Analysis

  • max time kernel
    148s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    30-11-2021 06:26

General

  • Target

    c729ff6a80bc64349435a41a9c13d86e.exe

  • Size

    306KB

  • MD5

    c729ff6a80bc64349435a41a9c13d86e

  • SHA1

    ba664ab3c09cc6146f814238e30f56d0aa0f57aa

  • SHA256

    9ee6c73a347653b30ec621bfd4a36d48eaf086a5fe2f1027e0343295c6370265

  • SHA512

    b59a426db05719627091b8eeb249ef6a67136fed10a0ce8724865491e969930bb3357f4e6f9be110d443b32e33e5b5964d57282d880c7d7734c2a76d69fd21fa

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

92.255.76.197:38637

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Arkei Stealer Payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 10 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c729ff6a80bc64349435a41a9c13d86e.exe
    "C:\Users\Admin\AppData\Local\Temp\c729ff6a80bc64349435a41a9c13d86e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:476
    • C:\Users\Admin\AppData\Local\Temp\c729ff6a80bc64349435a41a9c13d86e.exe
      "C:\Users\Admin\AppData\Local\Temp\c729ff6a80bc64349435a41a9c13d86e.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1496
  • C:\Users\Admin\AppData\Local\Temp\C294.exe
    C:\Users\Admin\AppData\Local\Temp\C294.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:324
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\umkmklmk\
      2⤵
        PID:1492
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\afpfty.exe" C:\Windows\SysWOW64\umkmklmk\
        2⤵
          PID:640
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create umkmklmk binPath= "C:\Windows\SysWOW64\umkmklmk\afpfty.exe /d\"C:\Users\Admin\AppData\Local\Temp\C294.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:1608
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description umkmklmk "wifi internet conection"
            2⤵
              PID:800
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start umkmklmk
              2⤵
                PID:1512
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:1216
              • C:\Users\Admin\AppData\Local\Temp\C63D.exe
                C:\Users\Admin\AppData\Local\Temp\C63D.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1996
                • C:\Users\Admin\AppData\Local\Temp\C63D.exe
                  C:\Users\Admin\AppData\Local\Temp\C63D.exe
                  2⤵
                  • Executes dropped EXE
                  PID:972
              • C:\Users\Admin\AppData\Local\Temp\CDDC.exe
                C:\Users\Admin\AppData\Local\Temp\CDDC.exe
                1⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:1344
              • C:\Users\Admin\AppData\Local\Temp\D481.exe
                C:\Users\Admin\AppData\Local\Temp\D481.exe
                1⤵
                • Executes dropped EXE
                PID:1420
              • C:\Users\Admin\AppData\Local\Temp\DE71.exe
                C:\Users\Admin\AppData\Local\Temp\DE71.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1956
                • C:\Users\Admin\AppData\Local\Temp\DE71.exe
                  C:\Users\Admin\AppData\Local\Temp\DE71.exe
                  2⤵
                  • Executes dropped EXE
                  PID:912
              • C:\Users\Admin\AppData\Local\Temp\EBCB.exe
                C:\Users\Admin\AppData\Local\Temp\EBCB.exe
                1⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Checks processor information in registry
                PID:1368
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\JHgKGtKmyYMc & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\EBCB.exe"
                  2⤵
                    PID:1464
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 4
                      3⤵
                      • Delays execution with timeout.exe
                      PID:1100
                • C:\Windows\SysWOW64\umkmklmk\afpfty.exe
                  C:\Windows\SysWOW64\umkmklmk\afpfty.exe /d"C:\Users\Admin\AppData\Local\Temp\C294.exe"
                  1⤵
                  • Executes dropped EXE
                  PID:560
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe
                    2⤵
                      PID:1344
                  • C:\Windows\system32\regsvr32.exe
                    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\F618.dll
                    1⤵
                    • Loads dropped DLL
                    PID:1012
                  • C:\Users\Admin\AppData\Local\Temp\64F.exe
                    C:\Users\Admin\AppData\Local\Temp\64F.exe
                    1⤵
                    • Executes dropped EXE
                    PID:1708

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Persistence

                  New Service

                  1
                  T1050

                  Modify Existing Service

                  1
                  T1031

                  Privilege Escalation

                  New Service

                  1
                  T1050

                  Defense Evasion

                  Virtualization/Sandbox Evasion

                  1
                  T1497

                  Discovery

                  Query Registry

                  4
                  T1012

                  Virtualization/Sandbox Evasion

                  1
                  T1497

                  System Information Discovery

                  5
                  T1082

                  Peripheral Device Discovery

                  1
                  T1120

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\64F.exe
                    MD5

                    0a3c7ef159f8cec686f9ebc1c89b52d5

                    SHA1

                    9d39cfdf92b389868a076287d957fd68595f83f2

                    SHA256

                    a769f0af8b00ee992d88b250eedae5a1d1a23d4532aa7e69574869fb3cafa565

                    SHA512

                    7a0990d834eeef5668a40f47aba43d00f9e890ad4a1b4fbc915b373598bddbae83f088ee3a75e84d22ff09384c3c3ca8ccbcdb2eb85d713d7ecc1f61ca681aeb

                  • C:\Users\Admin\AppData\Local\Temp\64F.exe
                    MD5

                    0a3c7ef159f8cec686f9ebc1c89b52d5

                    SHA1

                    9d39cfdf92b389868a076287d957fd68595f83f2

                    SHA256

                    a769f0af8b00ee992d88b250eedae5a1d1a23d4532aa7e69574869fb3cafa565

                    SHA512

                    7a0990d834eeef5668a40f47aba43d00f9e890ad4a1b4fbc915b373598bddbae83f088ee3a75e84d22ff09384c3c3ca8ccbcdb2eb85d713d7ecc1f61ca681aeb

                  • C:\Users\Admin\AppData\Local\Temp\C294.exe
                    MD5

                    e7f606299a819430be235ed185050de1

                    SHA1

                    73a88c1712d1c91731f7557c4a023b1599c5ac6c

                    SHA256

                    4f140797fa904582e8422edd3bc1c661b72a1a1ee23a329173017e20901e25ca

                    SHA512

                    cc78cd7711c2eaa7ed3ba52f77fdb02096bca1c35dbfff3576aa72d7273dfb7fa388b51c605188c7c66fa2cdc7d4d48b6d1652bc390de5e91ec2a97455e95c12

                  • C:\Users\Admin\AppData\Local\Temp\C294.exe
                    MD5

                    e7f606299a819430be235ed185050de1

                    SHA1

                    73a88c1712d1c91731f7557c4a023b1599c5ac6c

                    SHA256

                    4f140797fa904582e8422edd3bc1c661b72a1a1ee23a329173017e20901e25ca

                    SHA512

                    cc78cd7711c2eaa7ed3ba52f77fdb02096bca1c35dbfff3576aa72d7273dfb7fa388b51c605188c7c66fa2cdc7d4d48b6d1652bc390de5e91ec2a97455e95c12

                  • C:\Users\Admin\AppData\Local\Temp\C63D.exe
                    MD5

                    5115e5dab211559a85cd0154e8100f53

                    SHA1

                    347800b72ac53ec6e2c87e433763b20282a2c06d

                    SHA256

                    ef156fb3a203fe197d89d63e2ea7805a1b9af505dfff5a58532dbfe34e7aabaa

                    SHA512

                    d03e58376be1e299a6da57a28ed5db176999baded713aa54ddb59cf8c82b97e8c0b028ce07bddb6989c7c77e518e151e112dde2f1d5244ac2572e4371fa68c12

                  • C:\Users\Admin\AppData\Local\Temp\C63D.exe
                    MD5

                    5115e5dab211559a85cd0154e8100f53

                    SHA1

                    347800b72ac53ec6e2c87e433763b20282a2c06d

                    SHA256

                    ef156fb3a203fe197d89d63e2ea7805a1b9af505dfff5a58532dbfe34e7aabaa

                    SHA512

                    d03e58376be1e299a6da57a28ed5db176999baded713aa54ddb59cf8c82b97e8c0b028ce07bddb6989c7c77e518e151e112dde2f1d5244ac2572e4371fa68c12

                  • C:\Users\Admin\AppData\Local\Temp\C63D.exe
                    MD5

                    5115e5dab211559a85cd0154e8100f53

                    SHA1

                    347800b72ac53ec6e2c87e433763b20282a2c06d

                    SHA256

                    ef156fb3a203fe197d89d63e2ea7805a1b9af505dfff5a58532dbfe34e7aabaa

                    SHA512

                    d03e58376be1e299a6da57a28ed5db176999baded713aa54ddb59cf8c82b97e8c0b028ce07bddb6989c7c77e518e151e112dde2f1d5244ac2572e4371fa68c12

                  • C:\Users\Admin\AppData\Local\Temp\CDDC.exe
                    MD5

                    646cc8edbe849bf17c1694d936f7ae6b

                    SHA1

                    68b8e56cd63da79a8ace5c70f22cd0a6b3672497

                    SHA256

                    836e9de6ff5057a4964402ed5a9695e270a7db9e0d8b756a99203befa70fc4b7

                    SHA512

                    92df2e2fcfc8c0c2789222966f09b1c295e2b4d2f5d86a10d513dd05749507792d3df78b5f1d605517bba86cbc48c7ba6c9b54d8aba246a1b2cc0a75f626d9d1

                  • C:\Users\Admin\AppData\Local\Temp\D481.exe
                    MD5

                    67593d2711cec7c58fe2fbf5a887ffe9

                    SHA1

                    8765dcc79d6db6f92b86745d5e46227884c85fb3

                    SHA256

                    12ec6a02fd34a7537ed464480f17251d06393558abae04e606c50edbecbea2af

                    SHA512

                    c3ac506a071c335adc2da90470359602ab76fd95ed9c36b15b22e8c81522a2da03ce1d6949c7d8d4b2acc74be2a30968634146f5b1ff1ec0df757879291903c0

                  • C:\Users\Admin\AppData\Local\Temp\DE71.exe
                    MD5

                    3df70f848430f516ffdba0798f593277

                    SHA1

                    aa3201fc95345a3863c5439093650c5334c3b8c0

                    SHA256

                    48285ed84ea01416c70930dbe889141f0e3a266412d53edfa61932ef6e8d534b

                    SHA512

                    dd2759a97639162ee0e05e38fae15c34391b60850df57d2b7d55268ef06b42fc0f4fd5614584361f55fd33d20ab6c6f82db042b24e74ca832812a75f082d8ab5

                  • C:\Users\Admin\AppData\Local\Temp\DE71.exe
                    MD5

                    3df70f848430f516ffdba0798f593277

                    SHA1

                    aa3201fc95345a3863c5439093650c5334c3b8c0

                    SHA256

                    48285ed84ea01416c70930dbe889141f0e3a266412d53edfa61932ef6e8d534b

                    SHA512

                    dd2759a97639162ee0e05e38fae15c34391b60850df57d2b7d55268ef06b42fc0f4fd5614584361f55fd33d20ab6c6f82db042b24e74ca832812a75f082d8ab5

                  • C:\Users\Admin\AppData\Local\Temp\DE71.exe
                    MD5

                    3df70f848430f516ffdba0798f593277

                    SHA1

                    aa3201fc95345a3863c5439093650c5334c3b8c0

                    SHA256

                    48285ed84ea01416c70930dbe889141f0e3a266412d53edfa61932ef6e8d534b

                    SHA512

                    dd2759a97639162ee0e05e38fae15c34391b60850df57d2b7d55268ef06b42fc0f4fd5614584361f55fd33d20ab6c6f82db042b24e74ca832812a75f082d8ab5

                  • C:\Users\Admin\AppData\Local\Temp\EBCB.exe
                    MD5

                    ca16ca4aa9cf9777274447c9f4ba222e

                    SHA1

                    1025ed93e5f44d51b96f1a788764cc4487ee477e

                    SHA256

                    0016755526279c5c404b670ecb2d81af46066d879c389924a6574ab9864b5c04

                    SHA512

                    72d8d2a729b8ce2940235d3a317ee3eb0eb8d1411e847d6d11e36484f520bb88b3cabd03716b3c2988b0a053426be14aace154f13d306883788f952cd03cf712

                  • C:\Users\Admin\AppData\Local\Temp\EBCB.exe
                    MD5

                    ca16ca4aa9cf9777274447c9f4ba222e

                    SHA1

                    1025ed93e5f44d51b96f1a788764cc4487ee477e

                    SHA256

                    0016755526279c5c404b670ecb2d81af46066d879c389924a6574ab9864b5c04

                    SHA512

                    72d8d2a729b8ce2940235d3a317ee3eb0eb8d1411e847d6d11e36484f520bb88b3cabd03716b3c2988b0a053426be14aace154f13d306883788f952cd03cf712

                  • C:\Users\Admin\AppData\Local\Temp\F618.dll
                    MD5

                    2ee33ef3b24574c9fb54fd75e29fdf6e

                    SHA1

                    158a048f5f5feac85eb5791fbb25ba6aaf262712

                    SHA256

                    46e20b3931c4550ade3e4abd395a289621ea3f42f6aa44c90083ebb7f7be2704

                    SHA512

                    0655a316b91070c8275afba7ab8437da66cd8b00e4ddcc58c86fa28444deb66700d19e76e93329910c7e44ef28ec488556e2026221980b6aacaa804745a56c5e

                  • C:\Users\Admin\AppData\Local\Temp\afpfty.exe
                    MD5

                    224eb36a7afe9c21ea134e4075684828

                    SHA1

                    83d8f5d4156c7ac3a13747dd2b54bded9da35729

                    SHA256

                    398408729bd233d5fce34be12c62742a90ee3478f11ac121d3b1450c72f6e0e2

                    SHA512

                    173155844ac052e71805942e21eb436348da2732920f7a177421f3f3629b9e96cb18b9489c10089d763794bbfbba26dffbd793031023292c8a9fddc6cddf000a

                  • C:\Windows\SysWOW64\umkmklmk\afpfty.exe
                    MD5

                    14e229bbdc0d54df63dca4c66b228880

                    SHA1

                    95ddb1ca9f027dd0f600032b2937a55c7ca2983e

                    SHA256

                    e27a126504cf9594382b73e05385ce7e3f58eb91a66913b6dab4194f9286c1fb

                    SHA512

                    1609840276e800285b88c4ed4cdee15e5f7e7631073ff967ab6e5a18270165b4ba38e593436670f3254641e46cc46b1df6fc939a83c037fac3f6c761331016ca

                  • \ProgramData\sqlite3.dll
                    MD5

                    e477a96c8f2b18d6b5c27bde49c990bf

                    SHA1

                    e980c9bf41330d1e5bd04556db4646a0210f7409

                    SHA256

                    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

                    SHA512

                    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

                  • \Users\Admin\AppData\Local\Temp\C63D.exe
                    MD5

                    5115e5dab211559a85cd0154e8100f53

                    SHA1

                    347800b72ac53ec6e2c87e433763b20282a2c06d

                    SHA256

                    ef156fb3a203fe197d89d63e2ea7805a1b9af505dfff5a58532dbfe34e7aabaa

                    SHA512

                    d03e58376be1e299a6da57a28ed5db176999baded713aa54ddb59cf8c82b97e8c0b028ce07bddb6989c7c77e518e151e112dde2f1d5244ac2572e4371fa68c12

                  • \Users\Admin\AppData\Local\Temp\DE71.exe
                    MD5

                    3df70f848430f516ffdba0798f593277

                    SHA1

                    aa3201fc95345a3863c5439093650c5334c3b8c0

                    SHA256

                    48285ed84ea01416c70930dbe889141f0e3a266412d53edfa61932ef6e8d534b

                    SHA512

                    dd2759a97639162ee0e05e38fae15c34391b60850df57d2b7d55268ef06b42fc0f4fd5614584361f55fd33d20ab6c6f82db042b24e74ca832812a75f082d8ab5

                  • \Users\Admin\AppData\Local\Temp\F618.dll
                    MD5

                    2ee33ef3b24574c9fb54fd75e29fdf6e

                    SHA1

                    158a048f5f5feac85eb5791fbb25ba6aaf262712

                    SHA256

                    46e20b3931c4550ade3e4abd395a289621ea3f42f6aa44c90083ebb7f7be2704

                    SHA512

                    0655a316b91070c8275afba7ab8437da66cd8b00e4ddcc58c86fa28444deb66700d19e76e93329910c7e44ef28ec488556e2026221980b6aacaa804745a56c5e

                  • memory/324-61-0x0000000000000000-mapping.dmp
                  • memory/324-94-0x0000000000220000-0x0000000000233000-memory.dmp
                    Filesize

                    76KB

                  • memory/324-88-0x000000000334B000-0x000000000335C000-memory.dmp
                    Filesize

                    68KB

                  • memory/324-97-0x0000000000400000-0x000000000322A000-memory.dmp
                    Filesize

                    46.2MB

                  • memory/476-55-0x000000000059A000-0x00000000005AA000-memory.dmp
                    Filesize

                    64KB

                  • memory/476-56-0x0000000000020000-0x0000000000029000-memory.dmp
                    Filesize

                    36KB

                  • memory/560-144-0x0000000000400000-0x000000000322A000-memory.dmp
                    Filesize

                    46.2MB

                  • memory/560-137-0x000000000339B000-0x00000000033AC000-memory.dmp
                    Filesize

                    68KB

                  • memory/640-106-0x0000000000000000-mapping.dmp
                  • memory/800-111-0x0000000000000000-mapping.dmp
                  • memory/912-103-0x0000000000402F47-mapping.dmp
                  • memory/972-78-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/972-85-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/972-80-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/972-81-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/972-79-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/972-98-0x0000000004A80000-0x0000000004A81000-memory.dmp
                    Filesize

                    4KB

                  • memory/972-83-0x0000000000418EE6-mapping.dmp
                  • memory/972-82-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/1012-124-0x0000000000000000-mapping.dmp
                  • memory/1012-125-0x000007FEFB761000-0x000007FEFB763000-memory.dmp
                    Filesize

                    8KB

                  • memory/1100-123-0x0000000000000000-mapping.dmp
                  • memory/1216-118-0x0000000000000000-mapping.dmp
                  • memory/1248-60-0x00000000029D0000-0x00000000029E6000-memory.dmp
                    Filesize

                    88KB

                  • memory/1248-110-0x0000000003EC0000-0x0000000003ED6000-memory.dmp
                    Filesize

                    88KB

                  • memory/1344-76-0x00000000001C0000-0x00000000001C9000-memory.dmp
                    Filesize

                    36KB

                  • memory/1344-77-0x0000000000400000-0x000000000042C000-memory.dmp
                    Filesize

                    176KB

                  • memory/1344-141-0x0000000000089A6B-mapping.dmp
                  • memory/1344-140-0x0000000000080000-0x0000000000095000-memory.dmp
                    Filesize

                    84KB

                  • memory/1344-139-0x0000000000080000-0x0000000000095000-memory.dmp
                    Filesize

                    84KB

                  • memory/1344-70-0x0000000000000000-mapping.dmp
                  • memory/1344-75-0x00000000001B0000-0x00000000001B9000-memory.dmp
                    Filesize

                    36KB

                  • memory/1368-113-0x0000000000000000-mapping.dmp
                  • memory/1368-116-0x0000000000F30000-0x0000000001612000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1368-117-0x0000000000F30000-0x0000000001612000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1368-119-0x0000000000F30000-0x0000000001612000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1368-120-0x0000000000F30000-0x0000000001612000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1420-93-0x00000000002D0000-0x00000000002F1000-memory.dmp
                    Filesize

                    132KB

                  • memory/1420-92-0x0000000000220000-0x0000000000234000-memory.dmp
                    Filesize

                    80KB

                  • memory/1420-73-0x0000000000000000-mapping.dmp
                  • memory/1420-95-0x0000000000400000-0x0000000002B6E000-memory.dmp
                    Filesize

                    39.4MB

                  • memory/1464-122-0x0000000000000000-mapping.dmp
                  • memory/1492-99-0x0000000000000000-mapping.dmp
                  • memory/1496-58-0x0000000000402F47-mapping.dmp
                  • memory/1496-57-0x0000000000400000-0x0000000000409000-memory.dmp
                    Filesize

                    36KB

                  • memory/1496-59-0x0000000074F01000-0x0000000074F03000-memory.dmp
                    Filesize

                    8KB

                  • memory/1512-112-0x0000000000000000-mapping.dmp
                  • memory/1608-109-0x0000000000000000-mapping.dmp
                  • memory/1708-136-0x00000000003F0000-0x00000000003F1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1708-135-0x0000000004C40000-0x0000000004C41000-memory.dmp
                    Filesize

                    4KB

                  • memory/1708-132-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1708-129-0x0000000000000000-mapping.dmp
                  • memory/1956-108-0x0000000000220000-0x0000000000228000-memory.dmp
                    Filesize

                    32KB

                  • memory/1956-90-0x0000000000000000-mapping.dmp
                  • memory/1996-63-0x0000000000000000-mapping.dmp
                  • memory/1996-66-0x0000000000840000-0x0000000000841000-memory.dmp
                    Filesize

                    4KB

                  • memory/1996-69-0x0000000004A20000-0x0000000004A21000-memory.dmp
                    Filesize

                    4KB