Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-09-2022 01:42

General

  • Target

    fb2aaed41e10a45d994d737dcd3a12ba69dfdf25282b8e6e51bd0066f8d82b6d.exe

  • Size

    200KB

  • MD5

    c587ed22b40e00f49503976e8f5de5bb

  • SHA1

    d2053198d537f77bd3796fbb2715edf13fd51fd7

  • SHA256

    fb2aaed41e10a45d994d737dcd3a12ba69dfdf25282b8e6e51bd0066f8d82b6d

  • SHA512

    75fda399ce1dc896561ab4faed8bc70b808ffa4048af83e5e359767242f2a91e7b7da1e0fb256591da3257227f9b6a3c516c948c456a2db9436fdbf478b4ebff

  • SSDEEP

    3072:awpOnSM2Lbffbg85mxDJx26XZCXNbOnHt8yKYBgm8bQ/Pkj4x:acttLbb0VMS+JON8y6J

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @mr_golds)

C2

77.73.134.27:8163

Attributes
  • auth_value

    4b2de03af6b6ac513ac597c2e6c1ad51

Extracted

Family

redline

Botnet

32489234

C2

78.153.144.6:2510

Attributes
  • auth_value

    ad7ebeff731e5655a1b7feb5e468ead2

Signatures

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb2aaed41e10a45d994d737dcd3a12ba69dfdf25282b8e6e51bd0066f8d82b6d.exe
    "C:\Users\Admin\AppData\Local\Temp\fb2aaed41e10a45d994d737dcd3a12ba69dfdf25282b8e6e51bd0066f8d82b6d.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2968
  • C:\Users\Admin\AppData\Local\Temp\F0EC.exe
    C:\Users\Admin\AppData\Local\Temp\F0EC.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:60
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
        PID:58908
    • C:\Users\Admin\AppData\Local\Temp\F61E.exe
      C:\Users\Admin\AppData\Local\Temp\F61E.exe
      1⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:8152
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\blpizwcw\
        2⤵
          PID:58916
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\loxuwoeh.exe" C:\Windows\SysWOW64\blpizwcw\
          2⤵
            PID:1112
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" create blpizwcw binPath= "C:\Windows\SysWOW64\blpizwcw\loxuwoeh.exe /d\"C:\Users\Admin\AppData\Local\Temp\F61E.exe\"" type= own start= auto DisplayName= "wifi support"
            2⤵
            • Launches sc.exe
            PID:3520
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description blpizwcw "wifi internet conection"
            2⤵
            • Launches sc.exe
            PID:4268
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" start blpizwcw
            2⤵
            • Launches sc.exe
            PID:4216
          • C:\Windows\SysWOW64\netsh.exe
            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
            2⤵
            • Modifies Windows Firewall
            PID:2348
          • C:\Users\Admin\vrmpzvzk.exe
            "C:\Users\Admin\vrmpzvzk.exe" /d"C:\Users\Admin\AppData\Local\Temp\F61E.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3868
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\vityxuvi.exe" C:\Windows\SysWOW64\blpizwcw\
              3⤵
                PID:4164
              • C:\Windows\SysWOW64\sc.exe
                "C:\Windows\System32\sc.exe" config blpizwcw binPath= "C:\Windows\SysWOW64\blpizwcw\vityxuvi.exe /d\"C:\Users\Admin\vrmpzvzk.exe\""
                3⤵
                • Launches sc.exe
                PID:5312
              • C:\Windows\SysWOW64\sc.exe
                "C:\Windows\System32\sc.exe" start blpizwcw
                3⤵
                • Launches sc.exe
                PID:5524
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                3⤵
                • Modifies Windows Firewall
                PID:5704
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7453.bat" "
                3⤵
                  PID:5760
            • C:\Users\Admin\AppData\Local\Temp\FDC0.exe
              C:\Users\Admin\AppData\Local\Temp\FDC0.exe
              1⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:48880
            • C:\Users\Admin\AppData\Local\Temp\A34.exe
              C:\Users\Admin\AppData\Local\Temp\A34.exe
              1⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:59176
            • C:\Users\Admin\AppData\Local\Temp\28E9.exe
              C:\Users\Admin\AppData\Local\Temp\28E9.exe
              1⤵
              • Executes dropped EXE
              PID:1124
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:2228
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe
                1⤵
                  PID:3844
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:5132
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:5424
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:5736
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:6020
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:6280
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe
                            1⤵
                              PID:6516
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:6764

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Persistence

                              New Service

                              1
                              T1050

                              Modify Existing Service

                              1
                              T1031

                              Registry Run Keys / Startup Folder

                              1
                              T1060

                              Privilege Escalation

                              New Service

                              1
                              T1050

                              Defense Evasion

                              Modify Registry

                              1
                              T1112

                              Credential Access

                              Credentials in Files

                              2
                              T1081

                              Discovery

                              Query Registry

                              2
                              T1012

                              System Information Discovery

                              2
                              T1082

                              Peripheral Device Discovery

                              1
                              T1120

                              Collection

                              Data from Local System

                              2
                              T1005

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\28E9.exe
                                Filesize

                                365KB

                                MD5

                                e3049ff91bf97ff9a10638d51fc4a7be

                                SHA1

                                37a04cc9f694879e24be84c1a5a3932444bbbb59

                                SHA256

                                ff842374a127a0840b4d4ab48cbb7906941622f6cc7dbfb8ca770e6d201584ca

                                SHA512

                                0dbaf433c23a01f2a17c79e8047ba0ecb4425e572fec6b170f126409516cf740d79f4d583508ee0691efbc72da98ae5d6cbc909a02d38571c8c8b4b10c6235fb

                              • C:\Users\Admin\AppData\Local\Temp\28E9.exe
                                Filesize

                                365KB

                                MD5

                                e3049ff91bf97ff9a10638d51fc4a7be

                                SHA1

                                37a04cc9f694879e24be84c1a5a3932444bbbb59

                                SHA256

                                ff842374a127a0840b4d4ab48cbb7906941622f6cc7dbfb8ca770e6d201584ca

                                SHA512

                                0dbaf433c23a01f2a17c79e8047ba0ecb4425e572fec6b170f126409516cf740d79f4d583508ee0691efbc72da98ae5d6cbc909a02d38571c8c8b4b10c6235fb

                              • C:\Users\Admin\AppData\Local\Temp\7453.bat
                                Filesize

                                150B

                                MD5

                                f127748f03897b59fec3cdf63d93aeaa

                                SHA1

                                eeb2b7f5ca63eb748a50dfa0ba9611cb203665bc

                                SHA256

                                fd03d241aa1da70c99793f747ca4423dd81fc59922da1070c7be0954d383d9bb

                                SHA512

                                7e6f9055567a70342b448e8bf05fceb450267613b95a20f8ae977e38a291663ff062bca1686bcf497cf777a09dcbaeb44af4707d0b7569fd40b21fff16b694f3

                              • C:\Users\Admin\AppData\Local\Temp\A34.exe
                                Filesize

                                494KB

                                MD5

                                c697c6214a609488815d084407e612cb

                                SHA1

                                99acc614b26eb8d41bb4f262d95a8a790a18b954

                                SHA256

                                de41596200eab56b30eddafa626ae24de9cf7ee54e0c2c35be0554af08207a63

                                SHA512

                                da381090977f32c703b88d3bb70ed69a5d39f7bb2aad3278931b3c16abc3beafd6f0ecb24c9a450ee33f36179689773498c84b6daeb7de311cfc9ce02cdf010e

                              • C:\Users\Admin\AppData\Local\Temp\A34.exe
                                Filesize

                                494KB

                                MD5

                                c697c6214a609488815d084407e612cb

                                SHA1

                                99acc614b26eb8d41bb4f262d95a8a790a18b954

                                SHA256

                                de41596200eab56b30eddafa626ae24de9cf7ee54e0c2c35be0554af08207a63

                                SHA512

                                da381090977f32c703b88d3bb70ed69a5d39f7bb2aad3278931b3c16abc3beafd6f0ecb24c9a450ee33f36179689773498c84b6daeb7de311cfc9ce02cdf010e

                              • C:\Users\Admin\AppData\Local\Temp\F0EC.exe
                                Filesize

                                2.6MB

                                MD5

                                dfe8f244e88df327b0fd00ef735cdf62

                                SHA1

                                fbfc9ff19ce08d94f8085365e53ae97fb78c8639

                                SHA256

                                7d231db440b4b613bd22c3abdd131470cafab57ddbd20adff7fa5396f7540e3d

                                SHA512

                                cb333b8daf21dd78fd4f1f55ca3cfa75c42d6001eb3da098c3fc4b9d6d4e52c3b056afab60600ed21980011f5c2a6e39aa8b2273720944bf03ee3c7229b1f942

                              • C:\Users\Admin\AppData\Local\Temp\F0EC.exe
                                Filesize

                                2.6MB

                                MD5

                                dfe8f244e88df327b0fd00ef735cdf62

                                SHA1

                                fbfc9ff19ce08d94f8085365e53ae97fb78c8639

                                SHA256

                                7d231db440b4b613bd22c3abdd131470cafab57ddbd20adff7fa5396f7540e3d

                                SHA512

                                cb333b8daf21dd78fd4f1f55ca3cfa75c42d6001eb3da098c3fc4b9d6d4e52c3b056afab60600ed21980011f5c2a6e39aa8b2273720944bf03ee3c7229b1f942

                              • C:\Users\Admin\AppData\Local\Temp\F61E.exe
                                Filesize

                                200KB

                                MD5

                                86c11e7c89ff23a29817957430436422

                                SHA1

                                1baa21411bfbe08a3a3901b99c4efb4545859702

                                SHA256

                                8bfe369fc05f96215c36820439b89c9982a27818586525484512d43a0e1f5476

                                SHA512

                                43f2fdc0143f919b6f7eb4901aeed76f1be50f1dc03055e716c94c2d7329a0d1d87517fc1ebca5b52b59a713b562b9a6b9762491cf7a6fcce13ad633cf673a08

                              • C:\Users\Admin\AppData\Local\Temp\F61E.exe
                                Filesize

                                200KB

                                MD5

                                86c11e7c89ff23a29817957430436422

                                SHA1

                                1baa21411bfbe08a3a3901b99c4efb4545859702

                                SHA256

                                8bfe369fc05f96215c36820439b89c9982a27818586525484512d43a0e1f5476

                                SHA512

                                43f2fdc0143f919b6f7eb4901aeed76f1be50f1dc03055e716c94c2d7329a0d1d87517fc1ebca5b52b59a713b562b9a6b9762491cf7a6fcce13ad633cf673a08

                              • C:\Users\Admin\AppData\Local\Temp\FDC0.exe
                                Filesize

                                317KB

                                MD5

                                ac856ed191ceacb11e73472c9c0b7c86

                                SHA1

                                dea2470ad62cdce534d89337347af611ef2cfdd7

                                SHA256

                                53307de2ad77233e82687f446422deee438582d87d190921e7a5c8d8d949f0ac

                                SHA512

                                ec70513f59dc4f6b2e97d13bac3a0d7d2d3e305158811cf4bad626fd3b99dc938e6f85d15965509cafc4f1aa1397e198eb2dd40e2959e963d158ce152b2c03f4

                              • C:\Users\Admin\AppData\Local\Temp\FDC0.exe
                                Filesize

                                317KB

                                MD5

                                ac856ed191ceacb11e73472c9c0b7c86

                                SHA1

                                dea2470ad62cdce534d89337347af611ef2cfdd7

                                SHA256

                                53307de2ad77233e82687f446422deee438582d87d190921e7a5c8d8d949f0ac

                                SHA512

                                ec70513f59dc4f6b2e97d13bac3a0d7d2d3e305158811cf4bad626fd3b99dc938e6f85d15965509cafc4f1aa1397e198eb2dd40e2959e963d158ce152b2c03f4

                              • C:\Users\Admin\vrmpzvzk.exe
                                Filesize

                                11.3MB

                                MD5

                                9db4c5db10d6c5a853da1297ff89367d

                                SHA1

                                0e31a9d0dc80319c2c6d39279e4a1bc3093cb147

                                SHA256

                                4c1f005baefb19f7ad48703f65530147511023a7c9778f90a992ab7778482c6e

                                SHA512

                                4236ee794dcbc5bb77ff8d7212a0e8d97201b3bad45cc8d9fb4b673c7ee42cc1f9f20b68d8a0493799a3769845d33811a9fa6c3a638060339acba1fb1e5617b3

                              • C:\Users\Admin\vrmpzvzk.exe
                                Filesize

                                11.3MB

                                MD5

                                9db4c5db10d6c5a853da1297ff89367d

                                SHA1

                                0e31a9d0dc80319c2c6d39279e4a1bc3093cb147

                                SHA256

                                4c1f005baefb19f7ad48703f65530147511023a7c9778f90a992ab7778482c6e

                                SHA512

                                4236ee794dcbc5bb77ff8d7212a0e8d97201b3bad45cc8d9fb4b673c7ee42cc1f9f20b68d8a0493799a3769845d33811a9fa6c3a638060339acba1fb1e5617b3

                              • memory/60-164-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/60-162-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/60-158-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/60-160-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/60-161-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/60-159-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/60-163-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/60-166-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/60-156-0x0000000000000000-mapping.dmp
                              • memory/1112-345-0x0000000000000000-mapping.dmp
                              • memory/1124-537-0x0000000000000000-mapping.dmp
                              • memory/2228-843-0x00000000030F0000-0x00000000030FB000-memory.dmp
                                Filesize

                                44KB

                              • memory/2228-1365-0x0000000003100000-0x0000000003107000-memory.dmp
                                Filesize

                                28KB

                              • memory/2228-581-0x0000000000000000-mapping.dmp
                              • memory/2228-794-0x0000000003100000-0x0000000003107000-memory.dmp
                                Filesize

                                28KB

                              • memory/2348-451-0x0000000000000000-mapping.dmp
                              • memory/2968-138-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-127-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-150-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-151-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-152-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-153-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-154-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-155-0x0000000000400000-0x000000000058C000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/2968-148-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-147-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-146-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-142-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-145-0x0000000000400000-0x000000000058C000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/2968-144-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-143-0x00000000022A0000-0x00000000022A9000-memory.dmp
                                Filesize

                                36KB

                              • memory/2968-141-0x0000000000590000-0x000000000063E000-memory.dmp
                                Filesize

                                696KB

                              • memory/2968-140-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-139-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-137-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-136-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-119-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-135-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-134-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-132-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-131-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-120-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-118-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-121-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-122-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-123-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-124-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-130-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-125-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-126-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-149-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-129-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2968-128-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/3520-372-0x0000000000000000-mapping.dmp
                              • memory/3844-634-0x00000000008E0000-0x00000000008E9000-memory.dmp
                                Filesize

                                36KB

                              • memory/3844-1179-0x00000000008E0000-0x00000000008E9000-memory.dmp
                                Filesize

                                36KB

                              • memory/3844-623-0x0000000000000000-mapping.dmp
                              • memory/3844-639-0x00000000008D0000-0x00000000008DF000-memory.dmp
                                Filesize

                                60KB

                              • memory/3868-461-0x0000000000000000-mapping.dmp
                              • memory/3868-583-0x0000000000650000-0x000000000079A000-memory.dmp
                                Filesize

                                1.3MB

                              • memory/3868-631-0x0000000000400000-0x000000000058C000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/3868-783-0x0000000000400000-0x000000000058C000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/3868-587-0x0000000000590000-0x000000000063E000-memory.dmp
                                Filesize

                                696KB

                              • memory/4164-658-0x0000000000000000-mapping.dmp
                              • memory/4216-423-0x0000000000000000-mapping.dmp
                              • memory/4268-397-0x0000000000000000-mapping.dmp
                              • memory/5132-667-0x0000000000000000-mapping.dmp
                              • memory/5132-1380-0x0000000002CE0000-0x0000000002CE5000-memory.dmp
                                Filesize

                                20KB

                              • memory/5132-939-0x0000000002CE0000-0x0000000002CE5000-memory.dmp
                                Filesize

                                20KB

                              • memory/5132-963-0x0000000002CD0000-0x0000000002CD9000-memory.dmp
                                Filesize

                                36KB

                              • memory/5312-694-0x0000000000000000-mapping.dmp
                              • memory/5424-715-0x0000000000000000-mapping.dmp
                              • memory/5424-1286-0x0000000000A40000-0x0000000000A46000-memory.dmp
                                Filesize

                                24KB

                              • memory/5424-737-0x0000000000A40000-0x0000000000A46000-memory.dmp
                                Filesize

                                24KB

                              • memory/5424-742-0x0000000000A30000-0x0000000000A3C000-memory.dmp
                                Filesize

                                48KB

                              • memory/5524-729-0x0000000000000000-mapping.dmp
                              • memory/5704-764-0x0000000000000000-mapping.dmp
                              • memory/5736-768-0x0000000000000000-mapping.dmp
                              • memory/5736-1069-0x0000000002A40000-0x0000000002A62000-memory.dmp
                                Filesize

                                136KB

                              • memory/5736-1123-0x0000000002A10000-0x0000000002A37000-memory.dmp
                                Filesize

                                156KB

                              • memory/5760-771-0x0000000000000000-mapping.dmp
                              • memory/6020-1129-0x0000000002EC0000-0x0000000002EC5000-memory.dmp
                                Filesize

                                20KB

                              • memory/6020-1183-0x0000000002EB0000-0x0000000002EB9000-memory.dmp
                                Filesize

                                36KB

                              • memory/6020-816-0x0000000000000000-mapping.dmp
                              • memory/6280-866-0x0000000000000000-mapping.dmp
                              • memory/6280-1188-0x0000000002F20000-0x0000000002F26000-memory.dmp
                                Filesize

                                24KB

                              • memory/6280-1238-0x0000000002F10000-0x0000000002F1B000-memory.dmp
                                Filesize

                                44KB

                              • memory/6516-919-0x0000000000000000-mapping.dmp
                              • memory/6516-948-0x0000000000690000-0x0000000000697000-memory.dmp
                                Filesize

                                28KB

                              • memory/6516-956-0x0000000000680000-0x000000000068D000-memory.dmp
                                Filesize

                                52KB

                              • memory/6516-1381-0x0000000000690000-0x0000000000697000-memory.dmp
                                Filesize

                                28KB

                              • memory/6764-974-0x0000000000000000-mapping.dmp
                              • memory/6764-1242-0x0000000000260000-0x0000000000268000-memory.dmp
                                Filesize

                                32KB

                              • memory/6764-1246-0x0000000000250000-0x000000000025B000-memory.dmp
                                Filesize

                                44KB

                              • memory/8152-177-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/8152-171-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/8152-167-0x0000000000000000-mapping.dmp
                              • memory/8152-469-0x00000000007F6000-0x0000000000807000-memory.dmp
                                Filesize

                                68KB

                              • memory/8152-289-0x0000000000400000-0x000000000058C000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/8152-229-0x00000000007F6000-0x0000000000807000-memory.dmp
                                Filesize

                                68KB

                              • memory/8152-169-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/8152-170-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/8152-478-0x0000000000400000-0x000000000058C000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/8152-172-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/8152-184-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/8152-183-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/8152-182-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/8152-181-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/8152-180-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/8152-178-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/8152-179-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/8152-232-0x0000000002180000-0x0000000002193000-memory.dmp
                                Filesize

                                76KB

                              • memory/8152-175-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/8152-174-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/8152-173-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/8152-474-0x0000000002180000-0x0000000002193000-memory.dmp
                                Filesize

                                76KB

                              • memory/48880-294-0x0000000000400000-0x00000000005A9000-memory.dmp
                                Filesize

                                1.7MB

                              • memory/48880-1370-0x00000000077C0000-0x0000000007982000-memory.dmp
                                Filesize

                                1.8MB

                              • memory/48880-191-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/48880-1384-0x0000000000400000-0x00000000005A9000-memory.dmp
                                Filesize

                                1.7MB

                              • memory/48880-366-0x0000000004B60000-0x0000000004B9C000-memory.dmp
                                Filesize

                                240KB

                              • memory/48880-280-0x0000000000816000-0x0000000000847000-memory.dmp
                                Filesize

                                196KB

                              • memory/48880-1371-0x0000000007990000-0x0000000007EBC000-memory.dmp
                                Filesize

                                5.2MB

                              • memory/48880-686-0x0000000000816000-0x0000000000847000-memory.dmp
                                Filesize

                                196KB

                              • memory/48880-185-0x0000000000000000-mapping.dmp
                              • memory/48880-1369-0x0000000007660000-0x00000000076B0000-memory.dmp
                                Filesize

                                320KB

                              • memory/48880-187-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/48880-192-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/48880-1368-0x00000000075C0000-0x0000000007636000-memory.dmp
                                Filesize

                                472KB

                              • memory/48880-359-0x0000000004C30000-0x000000000512E000-memory.dmp
                                Filesize

                                5.0MB

                              • memory/48880-193-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/48880-284-0x00000000021A0000-0x00000000021DE000-memory.dmp
                                Filesize

                                248KB

                              • memory/48880-195-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/48880-373-0x0000000005130000-0x00000000051C2000-memory.dmp
                                Filesize

                                584KB

                              • memory/48880-1383-0x0000000000816000-0x0000000000847000-memory.dmp
                                Filesize

                                196KB

                              • memory/48880-190-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/48880-189-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/48880-188-0x0000000077220000-0x00000000773AE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/48880-339-0x00000000024A0000-0x00000000024DE000-memory.dmp
                                Filesize

                                248KB

                              • memory/58908-455-0x00000000092F0000-0x000000000933B000-memory.dmp
                                Filesize

                                300KB

                              • memory/58908-444-0x0000000009170000-0x00000000091AE000-memory.dmp
                                Filesize

                                248KB

                              • memory/58908-435-0x0000000009110000-0x0000000009122000-memory.dmp
                                Filesize

                                72KB

                              • memory/58908-215-0x0000000000422172-mapping.dmp
                              • memory/58908-426-0x00000000091E0000-0x00000000092EA000-memory.dmp
                                Filesize

                                1.0MB

                              • memory/58908-421-0x00000000096D0000-0x0000000009CD6000-memory.dmp
                                Filesize

                                6.0MB

                              • memory/58908-330-0x0000000000400000-0x0000000000428000-memory.dmp
                                Filesize

                                160KB

                              • memory/58916-313-0x0000000000000000-mapping.dmp
                              • memory/59176-466-0x0000000004CD0000-0x0000000004D24000-memory.dmp
                                Filesize

                                336KB

                              • memory/59176-379-0x00000000003C0000-0x0000000000442000-memory.dmp
                                Filesize

                                520KB

                              • memory/59176-501-0x0000000005040000-0x00000000050A6000-memory.dmp
                                Filesize

                                408KB

                              • memory/59176-934-0x0000000005630000-0x0000000005684000-memory.dmp
                                Filesize

                                336KB

                              • memory/59176-420-0x0000000004DA0000-0x0000000004DF6000-memory.dmp
                                Filesize

                                344KB

                              • memory/59176-260-0x0000000000000000-mapping.dmp
                              • memory/59176-409-0x0000000004C20000-0x0000000004CCE000-memory.dmp
                                Filesize

                                696KB

                              • memory/59176-476-0x0000000004E80000-0x0000000004ECC000-memory.dmp
                                Filesize

                                304KB