Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    24-11-2021 01:01

General

  • Target

    7efd6a353e297623badfecab52a226ec8aece37d5358f77964d6a35b7a1cf1a9.exe

  • Size

    150KB

  • MD5

    0b89e412708f4d845c3ac750ca5f331f

  • SHA1

    3990f30c22454378c6db43a8f0c982c24c778ecd

  • SHA256

    7efd6a353e297623badfecab52a226ec8aece37d5358f77964d6a35b7a1cf1a9

  • SHA512

    7a79e7557edc2e7a2a3d81d2379219571c0345151f5201ffb3b2883348c57a404a67d2e6ba9d6bd528e474cca0f3f40c63079aec3f1f6b1ae7854c99b02f9831

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38655

Extracted

Family

redline

Botnet

@123

C2

141.95.82.50:63652

Extracted

Family

redline

Botnet

Firefox

C2

194.127.179.0:42417

Extracted

Family

redline

Botnet

BADMAN2020

C2

147.124.208.247:34932

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • XMRig Miner Payload 3 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7efd6a353e297623badfecab52a226ec8aece37d5358f77964d6a35b7a1cf1a9.exe
    "C:\Users\Admin\AppData\Local\Temp\7efd6a353e297623badfecab52a226ec8aece37d5358f77964d6a35b7a1cf1a9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2628
    • C:\Users\Admin\AppData\Local\Temp\7efd6a353e297623badfecab52a226ec8aece37d5358f77964d6a35b7a1cf1a9.exe
      "C:\Users\Admin\AppData\Local\Temp\7efd6a353e297623badfecab52a226ec8aece37d5358f77964d6a35b7a1cf1a9.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3116
  • C:\Users\Admin\AppData\Local\Temp\EB99.exe
    C:\Users\Admin\AppData\Local\Temp\EB99.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Users\Admin\AppData\Local\Temp\EB99.exe
      C:\Users\Admin\AppData\Local\Temp\EB99.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:2316
  • C:\Users\Admin\AppData\Local\Temp\EF44.exe
    C:\Users\Admin\AppData\Local\Temp\EF44.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:584
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\xwbnjnhv\
      2⤵
        PID:1720
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\gpygumud.exe" C:\Windows\SysWOW64\xwbnjnhv\
        2⤵
          PID:668
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create xwbnjnhv binPath= "C:\Windows\SysWOW64\xwbnjnhv\gpygumud.exe /d\"C:\Users\Admin\AppData\Local\Temp\EF44.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:1196
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description xwbnjnhv "wifi internet conection"
            2⤵
              PID:4000
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start xwbnjnhv
              2⤵
                PID:1512
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:1872
              • C:\Users\Admin\AppData\Local\Temp\F1F4.exe
                C:\Users\Admin\AppData\Local\Temp\F1F4.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1596
                • C:\Users\Admin\AppData\Local\Temp\F1F4.exe
                  C:\Users\Admin\AppData\Local\Temp\F1F4.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2428
              • C:\Windows\SysWOW64\xwbnjnhv\gpygumud.exe
                C:\Windows\SysWOW64\xwbnjnhv\gpygumud.exe /d"C:\Users\Admin\AppData\Local\Temp\EF44.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1768
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  2⤵
                  • Drops file in System32 directory
                  • Suspicious use of SetThreadContext
                  • Modifies data under HKEY_USERS
                  • Suspicious use of WriteProcessMemory
                  PID:2136
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2216
              • C:\Users\Admin\AppData\Local\Temp\4B12.exe
                C:\Users\Admin\AppData\Local\Temp\4B12.exe
                1⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:2268
              • C:\Users\Admin\AppData\Local\Temp\4E30.exe
                C:\Users\Admin\AppData\Local\Temp\4E30.exe
                1⤵
                • Executes dropped EXE
                PID:2328
              • C:\Users\Admin\AppData\Local\Temp\592D.exe
                C:\Users\Admin\AppData\Local\Temp\592D.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:3144
              • C:\Users\Admin\AppData\Local\Temp\5E10.exe
                C:\Users\Admin\AppData\Local\Temp\5E10.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:956
              • C:\Users\Admin\AppData\Local\Temp\67C5.exe
                C:\Users\Admin\AppData\Local\Temp\67C5.exe
                1⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Checks whether UAC is enabled
                • Suspicious use of AdjustPrivilegeToken
                PID:344

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              New Service

              1
              T1050

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Privilege Escalation

              New Service

              1
              T1050

              Defense Evasion

              Disabling Security Tools

              1
              T1089

              Modify Registry

              2
              T1112

              Virtualization/Sandbox Evasion

              1
              T1497

              Credential Access

              Credentials in Files

              2
              T1081

              Discovery

              Query Registry

              4
              T1012

              Virtualization/Sandbox Evasion

              1
              T1497

              System Information Discovery

              4
              T1082

              Peripheral Device Discovery

              1
              T1120

              Collection

              Data from Local System

              2
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\F1F4.exe.log
                MD5

                41fbed686f5700fc29aaccf83e8ba7fd

                SHA1

                5271bc29538f11e42a3b600c8dc727186e912456

                SHA256

                df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                SHA512

                234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

              • C:\Users\Admin\AppData\Local\Temp\4B12.exe
                MD5

                03651bfa0fa57d86e5a612e0cc81bc09

                SHA1

                67738024bea02128f0d7a9939e193dc706bcd0d8

                SHA256

                48183fd297159559ea5ca3f626bf6ade7bdbaeefec816116a30da7969642ce6b

                SHA512

                b9efdef3230478dc4691034bc7e556c313c536115166e4493f7754755d6ab9515c771f51620a5bf5c21bf19b42eb77d95bd040b0f1d3205c715cb21175cffbd4

              • C:\Users\Admin\AppData\Local\Temp\4B12.exe
                MD5

                03651bfa0fa57d86e5a612e0cc81bc09

                SHA1

                67738024bea02128f0d7a9939e193dc706bcd0d8

                SHA256

                48183fd297159559ea5ca3f626bf6ade7bdbaeefec816116a30da7969642ce6b

                SHA512

                b9efdef3230478dc4691034bc7e556c313c536115166e4493f7754755d6ab9515c771f51620a5bf5c21bf19b42eb77d95bd040b0f1d3205c715cb21175cffbd4

              • C:\Users\Admin\AppData\Local\Temp\4E30.exe
                MD5

                b25fdabef081394cfc659b7f9574e323

                SHA1

                84c00d9786f82767814033f70401cb193e0024c0

                SHA256

                ebc4acabf30b159e1a855e529b5c045fa7af9356e70433fa3ce8ce9599b151e6

                SHA512

                42dae5ed2501280d02102d9969a60f7415a688af4db9b93949e1e6c4e3928916e374a9e47416aad32e6eb6f30b0e7966bc699bd13fbbd14b3c7059f8540f45a8

              • C:\Users\Admin\AppData\Local\Temp\4E30.exe
                MD5

                b25fdabef081394cfc659b7f9574e323

                SHA1

                84c00d9786f82767814033f70401cb193e0024c0

                SHA256

                ebc4acabf30b159e1a855e529b5c045fa7af9356e70433fa3ce8ce9599b151e6

                SHA512

                42dae5ed2501280d02102d9969a60f7415a688af4db9b93949e1e6c4e3928916e374a9e47416aad32e6eb6f30b0e7966bc699bd13fbbd14b3c7059f8540f45a8

              • C:\Users\Admin\AppData\Local\Temp\592D.exe
                MD5

                e93861c6783582541a7529d0c5466df9

                SHA1

                6c35da40a2a8bc95211e246ac29cb13b1d3c9d18

                SHA256

                9995f44edede8afef849090432e98064d584c55471124850867620c4f0f397a5

                SHA512

                00ce72cd061504c6a81dfcf22597b3834f89bbb18eebffd93177f846b8a8cabf00fb85f4f256a47d4e83215a06d28b30a971e04604d85704728f2fc157d4fe10

              • C:\Users\Admin\AppData\Local\Temp\592D.exe
                MD5

                e93861c6783582541a7529d0c5466df9

                SHA1

                6c35da40a2a8bc95211e246ac29cb13b1d3c9d18

                SHA256

                9995f44edede8afef849090432e98064d584c55471124850867620c4f0f397a5

                SHA512

                00ce72cd061504c6a81dfcf22597b3834f89bbb18eebffd93177f846b8a8cabf00fb85f4f256a47d4e83215a06d28b30a971e04604d85704728f2fc157d4fe10

              • C:\Users\Admin\AppData\Local\Temp\5E10.exe
                MD5

                cd217b0e6e936f9ae9492ec1a089cdcf

                SHA1

                14ac87815ea815f8997f0a4c751cc352822a7975

                SHA256

                5f5eacd77526de995a9caaaa7a963d18c5f7732b22fad8a0151ac8c25c9baad8

                SHA512

                fbf065be9b4cc648493e4829473902c7c68971a3b59be7908ad5699de69bd9283deab1487d1af05bf2110f4d2468992db6e5af02f26517b8ab376040702e0c73

              • C:\Users\Admin\AppData\Local\Temp\5E10.exe
                MD5

                cd217b0e6e936f9ae9492ec1a089cdcf

                SHA1

                14ac87815ea815f8997f0a4c751cc352822a7975

                SHA256

                5f5eacd77526de995a9caaaa7a963d18c5f7732b22fad8a0151ac8c25c9baad8

                SHA512

                fbf065be9b4cc648493e4829473902c7c68971a3b59be7908ad5699de69bd9283deab1487d1af05bf2110f4d2468992db6e5af02f26517b8ab376040702e0c73

              • C:\Users\Admin\AppData\Local\Temp\67C5.exe
                MD5

                5bb9ac32655956f1924110c7c9c7adc3

                SHA1

                922d06d96ab2138b8ff8b6c8f7605e2c0c1fb72b

                SHA256

                6b126592ce7ac410aa0c3e68ef95226ae15b02c36f416d74f8e3fc1ea3df7f9d

                SHA512

                86e529e7cc1b4ec583228a098dcd811deafb26be737a07b1fca0c4a8ba91f7dbef29569db5457f94c38a88e65e0e27406e3371da7118a220b78fb3c0f90de4f5

              • C:\Users\Admin\AppData\Local\Temp\67C5.exe
                MD5

                5bb9ac32655956f1924110c7c9c7adc3

                SHA1

                922d06d96ab2138b8ff8b6c8f7605e2c0c1fb72b

                SHA256

                6b126592ce7ac410aa0c3e68ef95226ae15b02c36f416d74f8e3fc1ea3df7f9d

                SHA512

                86e529e7cc1b4ec583228a098dcd811deafb26be737a07b1fca0c4a8ba91f7dbef29569db5457f94c38a88e65e0e27406e3371da7118a220b78fb3c0f90de4f5

              • C:\Users\Admin\AppData\Local\Temp\EB99.exe
                MD5

                0b89e412708f4d845c3ac750ca5f331f

                SHA1

                3990f30c22454378c6db43a8f0c982c24c778ecd

                SHA256

                7efd6a353e297623badfecab52a226ec8aece37d5358f77964d6a35b7a1cf1a9

                SHA512

                7a79e7557edc2e7a2a3d81d2379219571c0345151f5201ffb3b2883348c57a404a67d2e6ba9d6bd528e474cca0f3f40c63079aec3f1f6b1ae7854c99b02f9831

              • C:\Users\Admin\AppData\Local\Temp\EB99.exe
                MD5

                0b89e412708f4d845c3ac750ca5f331f

                SHA1

                3990f30c22454378c6db43a8f0c982c24c778ecd

                SHA256

                7efd6a353e297623badfecab52a226ec8aece37d5358f77964d6a35b7a1cf1a9

                SHA512

                7a79e7557edc2e7a2a3d81d2379219571c0345151f5201ffb3b2883348c57a404a67d2e6ba9d6bd528e474cca0f3f40c63079aec3f1f6b1ae7854c99b02f9831

              • C:\Users\Admin\AppData\Local\Temp\EB99.exe
                MD5

                0b89e412708f4d845c3ac750ca5f331f

                SHA1

                3990f30c22454378c6db43a8f0c982c24c778ecd

                SHA256

                7efd6a353e297623badfecab52a226ec8aece37d5358f77964d6a35b7a1cf1a9

                SHA512

                7a79e7557edc2e7a2a3d81d2379219571c0345151f5201ffb3b2883348c57a404a67d2e6ba9d6bd528e474cca0f3f40c63079aec3f1f6b1ae7854c99b02f9831

              • C:\Users\Admin\AppData\Local\Temp\EF44.exe
                MD5

                29158e8cb0547c4acb9b1f3943dee654

                SHA1

                a0e09de29d5b1e40956e98f896283c2b1981c3da

                SHA256

                f647a6fda0523d4891a6c0805ce3d432e4e73b5b78baf4df701ebafce13899c9

                SHA512

                e322f101af58092c980387442bf2abb43f7c167d430e94d46d4aaf075c61650b69266b41c99622b794db08a33915de49e2c21e1098060ba694aa20ef4397bec1

              • C:\Users\Admin\AppData\Local\Temp\EF44.exe
                MD5

                29158e8cb0547c4acb9b1f3943dee654

                SHA1

                a0e09de29d5b1e40956e98f896283c2b1981c3da

                SHA256

                f647a6fda0523d4891a6c0805ce3d432e4e73b5b78baf4df701ebafce13899c9

                SHA512

                e322f101af58092c980387442bf2abb43f7c167d430e94d46d4aaf075c61650b69266b41c99622b794db08a33915de49e2c21e1098060ba694aa20ef4397bec1

              • C:\Users\Admin\AppData\Local\Temp\F1F4.exe
                MD5

                e850bf7dbab0575d6bcde28710be9192

                SHA1

                9d8c748670b02c2e01c6ad894cacd1dd27ba0814

                SHA256

                c5f10feca7a51c7e54414820d37ca533175a78465578b4b03c531c8422a16db0

                SHA512

                4f181a6e43fc116ad9b5c92b762d7609e620b57e3c19009fe88fbbc3a248495a042d4e92644e333c10cb5c774e5237a9e312690a8c98975a9af029ba85087352

              • C:\Users\Admin\AppData\Local\Temp\F1F4.exe
                MD5

                e850bf7dbab0575d6bcde28710be9192

                SHA1

                9d8c748670b02c2e01c6ad894cacd1dd27ba0814

                SHA256

                c5f10feca7a51c7e54414820d37ca533175a78465578b4b03c531c8422a16db0

                SHA512

                4f181a6e43fc116ad9b5c92b762d7609e620b57e3c19009fe88fbbc3a248495a042d4e92644e333c10cb5c774e5237a9e312690a8c98975a9af029ba85087352

              • C:\Users\Admin\AppData\Local\Temp\F1F4.exe
                MD5

                e850bf7dbab0575d6bcde28710be9192

                SHA1

                9d8c748670b02c2e01c6ad894cacd1dd27ba0814

                SHA256

                c5f10feca7a51c7e54414820d37ca533175a78465578b4b03c531c8422a16db0

                SHA512

                4f181a6e43fc116ad9b5c92b762d7609e620b57e3c19009fe88fbbc3a248495a042d4e92644e333c10cb5c774e5237a9e312690a8c98975a9af029ba85087352

              • C:\Users\Admin\AppData\Local\Temp\gpygumud.exe
                MD5

                e9408f639c298c9e3aeabe58ce3c34db

                SHA1

                d4860fb703d49b644d623c57371fddaf1c0a6c95

                SHA256

                4c545381b2a4a01deb2c4c431286aa0e5934b517d129ebfd609cad360c5e159a

                SHA512

                ff08912534b4122b913d3a25642f1f61595c0a20b21a73cbfd87917f0c3fd94047884838978af6ad5f3486c5d8be237232bfd831b2e79edeb3d2cdf73067280f

              • C:\Windows\SysWOW64\xwbnjnhv\gpygumud.exe
                MD5

                e9408f639c298c9e3aeabe58ce3c34db

                SHA1

                d4860fb703d49b644d623c57371fddaf1c0a6c95

                SHA256

                4c545381b2a4a01deb2c4c431286aa0e5934b517d129ebfd609cad360c5e159a

                SHA512

                ff08912534b4122b913d3a25642f1f61595c0a20b21a73cbfd87917f0c3fd94047884838978af6ad5f3486c5d8be237232bfd831b2e79edeb3d2cdf73067280f

              • memory/344-265-0x00000000027F0000-0x00000000027F1000-memory.dmp
                Filesize

                4KB

              • memory/344-256-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
                Filesize

                4KB

              • memory/344-226-0x0000000000000000-mapping.dmp
              • memory/344-275-0x0000000002970000-0x0000000002971000-memory.dmp
                Filesize

                4KB

              • memory/344-229-0x0000000000400000-0x0000000000816000-memory.dmp
                Filesize

                4.1MB

              • memory/344-230-0x0000000000400000-0x0000000000402000-memory.dmp
                Filesize

                8KB

              • memory/344-234-0x0000000000BC0000-0x0000000000C20000-memory.dmp
                Filesize

                384KB

              • memory/344-236-0x00000000028B0000-0x00000000028B1000-memory.dmp
                Filesize

                4KB

              • memory/344-238-0x0000000006620000-0x0000000006621000-memory.dmp
                Filesize

                4KB

              • memory/344-273-0x0000000000C90000-0x0000000000C91000-memory.dmp
                Filesize

                4KB

              • memory/344-240-0x00000000028C0000-0x00000000028C1000-memory.dmp
                Filesize

                4KB

              • memory/344-274-0x0000000002960000-0x0000000002961000-memory.dmp
                Filesize

                4KB

              • memory/344-241-0x0000000002870000-0x0000000002871000-memory.dmp
                Filesize

                4KB

              • memory/344-271-0x0000000003590000-0x0000000003591000-memory.dmp
                Filesize

                4KB

              • memory/344-270-0x0000000003590000-0x0000000003591000-memory.dmp
                Filesize

                4KB

              • memory/344-269-0x0000000003590000-0x0000000003591000-memory.dmp
                Filesize

                4KB

              • memory/344-268-0x0000000003590000-0x0000000003591000-memory.dmp
                Filesize

                4KB

              • memory/344-267-0x0000000002850000-0x0000000002851000-memory.dmp
                Filesize

                4KB

              • memory/344-242-0x00000000028E0000-0x00000000028E1000-memory.dmp
                Filesize

                4KB

              • memory/344-266-0x00000000027E0000-0x00000000027E1000-memory.dmp
                Filesize

                4KB

              • memory/344-243-0x00000000028A0000-0x00000000028A1000-memory.dmp
                Filesize

                4KB

              • memory/344-244-0x0000000002890000-0x0000000002891000-memory.dmp
                Filesize

                4KB

              • memory/344-263-0x00000000027C0000-0x00000000027C1000-memory.dmp
                Filesize

                4KB

              • memory/344-245-0x0000000002900000-0x0000000002901000-memory.dmp
                Filesize

                4KB

              • memory/344-264-0x0000000002830000-0x0000000002831000-memory.dmp
                Filesize

                4KB

              • memory/344-246-0x00000000028D0000-0x00000000028D1000-memory.dmp
                Filesize

                4KB

              • memory/344-262-0x0000000002810000-0x0000000002811000-memory.dmp
                Filesize

                4KB

              • memory/344-247-0x00000000035A0000-0x00000000035A1000-memory.dmp
                Filesize

                4KB

              • memory/344-261-0x0000000002800000-0x0000000002801000-memory.dmp
                Filesize

                4KB

              • memory/344-260-0x0000000003590000-0x0000000003591000-memory.dmp
                Filesize

                4KB

              • memory/344-259-0x0000000003590000-0x0000000003591000-memory.dmp
                Filesize

                4KB

              • memory/344-257-0x00000000026C0000-0x00000000026C1000-memory.dmp
                Filesize

                4KB

              • memory/344-258-0x00000000026E0000-0x00000000026E1000-memory.dmp
                Filesize

                4KB

              • memory/344-272-0x0000000003590000-0x0000000003591000-memory.dmp
                Filesize

                4KB

              • memory/344-255-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                Filesize

                4KB

              • memory/344-254-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                Filesize

                4KB

              • memory/344-253-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                Filesize

                4KB

              • memory/344-252-0x0000000003590000-0x0000000003591000-memory.dmp
                Filesize

                4KB

              • memory/344-251-0x0000000003590000-0x0000000003591000-memory.dmp
                Filesize

                4KB

              • memory/344-249-0x0000000003590000-0x0000000003591000-memory.dmp
                Filesize

                4KB

              • memory/344-250-0x0000000003590000-0x0000000003591000-memory.dmp
                Filesize

                4KB

              • memory/584-140-0x0000000000440000-0x00000000004EE000-memory.dmp
                Filesize

                696KB

              • memory/584-143-0x0000000000400000-0x0000000000432000-memory.dmp
                Filesize

                200KB

              • memory/584-129-0x0000000000000000-mapping.dmp
              • memory/584-141-0x0000000000440000-0x00000000004EE000-memory.dmp
                Filesize

                696KB

              • memory/668-145-0x0000000000000000-mapping.dmp
              • memory/956-294-0x0000000004D60000-0x0000000004D8C000-memory.dmp
                Filesize

                176KB

              • memory/956-220-0x0000000000000000-mapping.dmp
              • memory/956-292-0x00000000047D0000-0x00000000047FE000-memory.dmp
                Filesize

                184KB

              • memory/1196-149-0x0000000000000000-mapping.dmp
              • memory/1256-132-0x0000000000510000-0x0000000000518000-memory.dmp
                Filesize

                32KB

              • memory/1256-133-0x0000000000540000-0x000000000068A000-memory.dmp
                Filesize

                1.3MB

              • memory/1256-123-0x0000000000000000-mapping.dmp
              • memory/1512-151-0x0000000000000000-mapping.dmp
              • memory/1596-142-0x0000000002620000-0x0000000002621000-memory.dmp
                Filesize

                4KB

              • memory/1596-148-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                Filesize

                4KB

              • memory/1596-147-0x00000000050C0000-0x00000000050C1000-memory.dmp
                Filesize

                4KB

              • memory/1596-144-0x0000000002490000-0x0000000002491000-memory.dmp
                Filesize

                4KB

              • memory/1596-137-0x0000000000120000-0x0000000000121000-memory.dmp
                Filesize

                4KB

              • memory/1596-134-0x0000000000000000-mapping.dmp
              • memory/1720-139-0x0000000000000000-mapping.dmp
              • memory/1768-167-0x0000000000BF0000-0x0000000000C03000-memory.dmp
                Filesize

                76KB

              • memory/1768-169-0x0000000000400000-0x0000000000432000-memory.dmp
                Filesize

                200KB

              • memory/1768-166-0x0000000000530000-0x000000000067A000-memory.dmp
                Filesize

                1.3MB

              • memory/1872-153-0x0000000000000000-mapping.dmp
              • memory/2136-154-0x00000000003D0000-0x00000000003E5000-memory.dmp
                Filesize

                84KB

              • memory/2136-155-0x00000000003D9A6B-mapping.dmp
              • memory/2136-157-0x00000000002E0000-0x00000000002E1000-memory.dmp
                Filesize

                4KB

              • memory/2136-156-0x00000000002E0000-0x00000000002E1000-memory.dmp
                Filesize

                4KB

              • memory/2136-170-0x00000000003D0000-0x00000000003E5000-memory.dmp
                Filesize

                84KB

              • memory/2216-181-0x0000000000A00000-0x0000000000AF1000-memory.dmp
                Filesize

                964KB

              • memory/2216-186-0x0000000000A00000-0x0000000000AF1000-memory.dmp
                Filesize

                964KB

              • memory/2216-185-0x0000000000A9259C-mapping.dmp
              • memory/2268-209-0x0000000000400000-0x0000000001085000-memory.dmp
                Filesize

                12.5MB

              • memory/2268-208-0x0000000001090000-0x00000000011DA000-memory.dmp
                Filesize

                1.3MB

              • memory/2268-189-0x0000000000000000-mapping.dmp
              • memory/2268-205-0x00000000013E6000-0x00000000013F7000-memory.dmp
                Filesize

                68KB

              • memory/2316-127-0x0000000000402DC6-mapping.dmp
              • memory/2328-195-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                Filesize

                4KB

              • memory/2328-192-0x0000000000000000-mapping.dmp
              • memory/2328-201-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
                Filesize

                4KB

              • memory/2328-200-0x0000000002F40000-0x0000000002F41000-memory.dmp
                Filesize

                4KB

              • memory/2328-199-0x000000001D430000-0x000000001D431000-memory.dmp
                Filesize

                4KB

              • memory/2328-197-0x000000001BC90000-0x000000001BC92000-memory.dmp
                Filesize

                8KB

              • memory/2328-198-0x0000000002F00000-0x0000000002F1B000-memory.dmp
                Filesize

                108KB

              • memory/2428-165-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
                Filesize

                4KB

              • memory/2428-178-0x0000000005C30000-0x0000000005C31000-memory.dmp
                Filesize

                4KB

              • memory/2428-164-0x0000000005220000-0x0000000005221000-memory.dmp
                Filesize

                4KB

              • memory/2428-158-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/2428-188-0x0000000006E20000-0x0000000006E21000-memory.dmp
                Filesize

                4KB

              • memory/2428-187-0x0000000006720000-0x0000000006721000-memory.dmp
                Filesize

                4KB

              • memory/2428-168-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                Filesize

                4KB

              • memory/2428-172-0x0000000004D10000-0x0000000004D11000-memory.dmp
                Filesize

                4KB

              • memory/2428-173-0x0000000004D50000-0x0000000004D51000-memory.dmp
                Filesize

                4KB

              • memory/2428-159-0x0000000000418EEE-mapping.dmp
              • memory/2428-175-0x0000000005060000-0x0000000005061000-memory.dmp
                Filesize

                4KB

              • memory/2428-174-0x0000000004C10000-0x0000000005216000-memory.dmp
                Filesize

                6.0MB

              • memory/2628-120-0x0000000000430000-0x00000000004DE000-memory.dmp
                Filesize

                696KB

              • memory/2628-121-0x0000000000430000-0x00000000004DE000-memory.dmp
                Filesize

                696KB

              • memory/3016-122-0x00000000013C0000-0x00000000013D6000-memory.dmp
                Filesize

                88KB

              • memory/3016-171-0x0000000003570000-0x0000000003586000-memory.dmp
                Filesize

                88KB

              • memory/3016-248-0x00000000036A0000-0x00000000036B6000-memory.dmp
                Filesize

                88KB

              • memory/3116-118-0x0000000000400000-0x0000000000408000-memory.dmp
                Filesize

                32KB

              • memory/3116-119-0x0000000000402DC6-mapping.dmp
              • memory/3144-213-0x0000000000400000-0x00000000004A4000-memory.dmp
                Filesize

                656KB

              • memory/3144-219-0x0000000004C73000-0x0000000004C74000-memory.dmp
                Filesize

                4KB

              • memory/3144-215-0x0000000004C70000-0x0000000004C71000-memory.dmp
                Filesize

                4KB

              • memory/3144-217-0x0000000004C72000-0x0000000004C73000-memory.dmp
                Filesize

                4KB

              • memory/3144-222-0x0000000004C74000-0x0000000004C76000-memory.dmp
                Filesize

                8KB

              • memory/3144-202-0x0000000000000000-mapping.dmp
              • memory/3144-225-0x0000000005B80000-0x0000000005B81000-memory.dmp
                Filesize

                4KB

              • memory/3144-212-0x0000000002180000-0x000000000221C000-memory.dmp
                Filesize

                624KB

              • memory/3144-211-0x0000000002100000-0x000000000217F000-memory.dmp
                Filesize

                508KB

              • memory/3144-210-0x0000000005180000-0x00000000051E6000-memory.dmp
                Filesize

                408KB

              • memory/3144-206-0x0000000004BA0000-0x0000000004C08000-memory.dmp
                Filesize

                416KB

              • memory/4000-150-0x0000000000000000-mapping.dmp