Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    30-11-2021 06:27

General

  • Target

    941ab3c0eab06ec67defe00f9b76ed73.exe

  • Size

    304KB

  • MD5

    941ab3c0eab06ec67defe00f9b76ed73

  • SHA1

    a8422af8e200fba8a6c74521fd2e5c38e14fc774

  • SHA256

    237f078d8d481f0dd830a99cdec1131a46a5957956a346e7dfdab5492e77da01

  • SHA512

    a84601e598e679e1568b43e3e63e91a3eff253dd6f43267e20f736f1634682cad862c53db26ec1b33bc41d1ba14d99bc99e701d23e0673d978b003905698ea41

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

C2

92.255.76.197:38637

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Arkei Stealer Payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\941ab3c0eab06ec67defe00f9b76ed73.exe
    "C:\Users\Admin\AppData\Local\Temp\941ab3c0eab06ec67defe00f9b76ed73.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Users\Admin\AppData\Local\Temp\941ab3c0eab06ec67defe00f9b76ed73.exe
      "C:\Users\Admin\AppData\Local\Temp\941ab3c0eab06ec67defe00f9b76ed73.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:576
  • C:\Users\Admin\AppData\Local\Temp\EF9C.exe
    C:\Users\Admin\AppData\Local\Temp\EF9C.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Users\Admin\AppData\Local\Temp\EF9C.exe
      C:\Users\Admin\AppData\Local\Temp\EF9C.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:2028
  • C:\Users\Admin\AppData\Local\Temp\F326.exe
    C:\Users\Admin\AppData\Local\Temp\F326.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\nwzjjhkg\
      2⤵
        PID:1932
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\dfzokgct.exe" C:\Windows\SysWOW64\nwzjjhkg\
        2⤵
          PID:580
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create nwzjjhkg binPath= "C:\Windows\SysWOW64\nwzjjhkg\dfzokgct.exe /d\"C:\Users\Admin\AppData\Local\Temp\F326.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:2036
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description nwzjjhkg "wifi internet conection"
            2⤵
              PID:908
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start nwzjjhkg
              2⤵
                PID:1124
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:1616
              • C:\Users\Admin\AppData\Local\Temp\F79A.exe
                C:\Users\Admin\AppData\Local\Temp\F79A.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1060
                • C:\Users\Admin\AppData\Local\Temp\F79A.exe
                  C:\Users\Admin\AppData\Local\Temp\F79A.exe
                  2⤵
                  • Executes dropped EXE
                  PID:528
              • C:\Users\Admin\AppData\Local\Temp\FFD5.exe
                C:\Users\Admin\AppData\Local\Temp\FFD5.exe
                1⤵
                • Executes dropped EXE
                PID:1924
              • C:\Users\Admin\AppData\Local\Temp\90A.exe
                C:\Users\Admin\AppData\Local\Temp\90A.exe
                1⤵
                • Executes dropped EXE
                PID:1200
              • C:\Windows\SysWOW64\nwzjjhkg\dfzokgct.exe
                C:\Windows\SysWOW64\nwzjjhkg\dfzokgct.exe /d"C:\Users\Admin\AppData\Local\Temp\F326.exe"
                1⤵
                • Executes dropped EXE
                PID:1676
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  2⤵
                    PID:1156
                • C:\Users\Admin\AppData\Local\Temp\2216.exe
                  C:\Users\Admin\AppData\Local\Temp\2216.exe
                  1⤵
                  • Executes dropped EXE
                  • Checks BIOS information in registry
                  • Checks whether UAC is enabled
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Checks processor information in registry
                  PID:780
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\yUKInJvYFs & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\2216.exe"
                    2⤵
                      PID:764
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout 4
                        3⤵
                        • Delays execution with timeout.exe
                        PID:1480
                  • C:\Windows\system32\regsvr32.exe
                    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4263.dll
                    1⤵
                      PID:1744
                    • C:\Users\Admin\AppData\Local\Temp\4D9B.exe
                      C:\Users\Admin\AppData\Local\Temp\4D9B.exe
                      1⤵
                        PID:1968

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      New Service

                      1
                      T1050

                      Modify Existing Service

                      1
                      T1031

                      Privilege Escalation

                      New Service

                      1
                      T1050

                      Defense Evasion

                      Virtualization/Sandbox Evasion

                      1
                      T1497

                      Discovery

                      Query Registry

                      4
                      T1012

                      Virtualization/Sandbox Evasion

                      1
                      T1497

                      System Information Discovery

                      5
                      T1082

                      Peripheral Device Discovery

                      1
                      T1120

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\2216.exe
                        MD5

                        ca16ca4aa9cf9777274447c9f4ba222e

                        SHA1

                        1025ed93e5f44d51b96f1a788764cc4487ee477e

                        SHA256

                        0016755526279c5c404b670ecb2d81af46066d879c389924a6574ab9864b5c04

                        SHA512

                        72d8d2a729b8ce2940235d3a317ee3eb0eb8d1411e847d6d11e36484f520bb88b3cabd03716b3c2988b0a053426be14aace154f13d306883788f952cd03cf712

                      • C:\Users\Admin\AppData\Local\Temp\2216.exe
                        MD5

                        ca16ca4aa9cf9777274447c9f4ba222e

                        SHA1

                        1025ed93e5f44d51b96f1a788764cc4487ee477e

                        SHA256

                        0016755526279c5c404b670ecb2d81af46066d879c389924a6574ab9864b5c04

                        SHA512

                        72d8d2a729b8ce2940235d3a317ee3eb0eb8d1411e847d6d11e36484f520bb88b3cabd03716b3c2988b0a053426be14aace154f13d306883788f952cd03cf712

                      • C:\Users\Admin\AppData\Local\Temp\4263.dll
                        MD5

                        2ee33ef3b24574c9fb54fd75e29fdf6e

                        SHA1

                        158a048f5f5feac85eb5791fbb25ba6aaf262712

                        SHA256

                        46e20b3931c4550ade3e4abd395a289621ea3f42f6aa44c90083ebb7f7be2704

                        SHA512

                        0655a316b91070c8275afba7ab8437da66cd8b00e4ddcc58c86fa28444deb66700d19e76e93329910c7e44ef28ec488556e2026221980b6aacaa804745a56c5e

                      • C:\Users\Admin\AppData\Local\Temp\4D9B.exe
                        MD5

                        0a3c7ef159f8cec686f9ebc1c89b52d5

                        SHA1

                        9d39cfdf92b389868a076287d957fd68595f83f2

                        SHA256

                        a769f0af8b00ee992d88b250eedae5a1d1a23d4532aa7e69574869fb3cafa565

                        SHA512

                        7a0990d834eeef5668a40f47aba43d00f9e890ad4a1b4fbc915b373598bddbae83f088ee3a75e84d22ff09384c3c3ca8ccbcdb2eb85d713d7ecc1f61ca681aeb

                      • C:\Users\Admin\AppData\Local\Temp\4D9B.exe
                        MD5

                        0a3c7ef159f8cec686f9ebc1c89b52d5

                        SHA1

                        9d39cfdf92b389868a076287d957fd68595f83f2

                        SHA256

                        a769f0af8b00ee992d88b250eedae5a1d1a23d4532aa7e69574869fb3cafa565

                        SHA512

                        7a0990d834eeef5668a40f47aba43d00f9e890ad4a1b4fbc915b373598bddbae83f088ee3a75e84d22ff09384c3c3ca8ccbcdb2eb85d713d7ecc1f61ca681aeb

                      • C:\Users\Admin\AppData\Local\Temp\90A.exe
                        MD5

                        67593d2711cec7c58fe2fbf5a887ffe9

                        SHA1

                        8765dcc79d6db6f92b86745d5e46227884c85fb3

                        SHA256

                        12ec6a02fd34a7537ed464480f17251d06393558abae04e606c50edbecbea2af

                        SHA512

                        c3ac506a071c335adc2da90470359602ab76fd95ed9c36b15b22e8c81522a2da03ce1d6949c7d8d4b2acc74be2a30968634146f5b1ff1ec0df757879291903c0

                      • C:\Users\Admin\AppData\Local\Temp\EF9C.exe
                        MD5

                        8a49f5098d1f19c96e198c7202420608

                        SHA1

                        82b7d6acfb951540d489ce7e655f7fab120b149f

                        SHA256

                        fb69a6710c475aaa46b2ae802a4f4985ef09025e383e73dc45c45203da554b68

                        SHA512

                        33a70d18a37f53ac1caa3f881dd418bda5365811c1545018ab321c32e6a59c6c1f138b95a0b7e54eece97e624eb84089973c6b4dde7a707c5f9aac3a9e8be51c

                      • C:\Users\Admin\AppData\Local\Temp\EF9C.exe
                        MD5

                        8a49f5098d1f19c96e198c7202420608

                        SHA1

                        82b7d6acfb951540d489ce7e655f7fab120b149f

                        SHA256

                        fb69a6710c475aaa46b2ae802a4f4985ef09025e383e73dc45c45203da554b68

                        SHA512

                        33a70d18a37f53ac1caa3f881dd418bda5365811c1545018ab321c32e6a59c6c1f138b95a0b7e54eece97e624eb84089973c6b4dde7a707c5f9aac3a9e8be51c

                      • C:\Users\Admin\AppData\Local\Temp\EF9C.exe
                        MD5

                        8a49f5098d1f19c96e198c7202420608

                        SHA1

                        82b7d6acfb951540d489ce7e655f7fab120b149f

                        SHA256

                        fb69a6710c475aaa46b2ae802a4f4985ef09025e383e73dc45c45203da554b68

                        SHA512

                        33a70d18a37f53ac1caa3f881dd418bda5365811c1545018ab321c32e6a59c6c1f138b95a0b7e54eece97e624eb84089973c6b4dde7a707c5f9aac3a9e8be51c

                      • C:\Users\Admin\AppData\Local\Temp\F326.exe
                        MD5

                        e7f606299a819430be235ed185050de1

                        SHA1

                        73a88c1712d1c91731f7557c4a023b1599c5ac6c

                        SHA256

                        4f140797fa904582e8422edd3bc1c661b72a1a1ee23a329173017e20901e25ca

                        SHA512

                        cc78cd7711c2eaa7ed3ba52f77fdb02096bca1c35dbfff3576aa72d7273dfb7fa388b51c605188c7c66fa2cdc7d4d48b6d1652bc390de5e91ec2a97455e95c12

                      • C:\Users\Admin\AppData\Local\Temp\F326.exe
                        MD5

                        e7f606299a819430be235ed185050de1

                        SHA1

                        73a88c1712d1c91731f7557c4a023b1599c5ac6c

                        SHA256

                        4f140797fa904582e8422edd3bc1c661b72a1a1ee23a329173017e20901e25ca

                        SHA512

                        cc78cd7711c2eaa7ed3ba52f77fdb02096bca1c35dbfff3576aa72d7273dfb7fa388b51c605188c7c66fa2cdc7d4d48b6d1652bc390de5e91ec2a97455e95c12

                      • C:\Users\Admin\AppData\Local\Temp\F79A.exe
                        MD5

                        5115e5dab211559a85cd0154e8100f53

                        SHA1

                        347800b72ac53ec6e2c87e433763b20282a2c06d

                        SHA256

                        ef156fb3a203fe197d89d63e2ea7805a1b9af505dfff5a58532dbfe34e7aabaa

                        SHA512

                        d03e58376be1e299a6da57a28ed5db176999baded713aa54ddb59cf8c82b97e8c0b028ce07bddb6989c7c77e518e151e112dde2f1d5244ac2572e4371fa68c12

                      • C:\Users\Admin\AppData\Local\Temp\F79A.exe
                        MD5

                        5115e5dab211559a85cd0154e8100f53

                        SHA1

                        347800b72ac53ec6e2c87e433763b20282a2c06d

                        SHA256

                        ef156fb3a203fe197d89d63e2ea7805a1b9af505dfff5a58532dbfe34e7aabaa

                        SHA512

                        d03e58376be1e299a6da57a28ed5db176999baded713aa54ddb59cf8c82b97e8c0b028ce07bddb6989c7c77e518e151e112dde2f1d5244ac2572e4371fa68c12

                      • C:\Users\Admin\AppData\Local\Temp\F79A.exe
                        MD5

                        5115e5dab211559a85cd0154e8100f53

                        SHA1

                        347800b72ac53ec6e2c87e433763b20282a2c06d

                        SHA256

                        ef156fb3a203fe197d89d63e2ea7805a1b9af505dfff5a58532dbfe34e7aabaa

                        SHA512

                        d03e58376be1e299a6da57a28ed5db176999baded713aa54ddb59cf8c82b97e8c0b028ce07bddb6989c7c77e518e151e112dde2f1d5244ac2572e4371fa68c12

                      • C:\Users\Admin\AppData\Local\Temp\FFD5.exe
                        MD5

                        646cc8edbe849bf17c1694d936f7ae6b

                        SHA1

                        68b8e56cd63da79a8ace5c70f22cd0a6b3672497

                        SHA256

                        836e9de6ff5057a4964402ed5a9695e270a7db9e0d8b756a99203befa70fc4b7

                        SHA512

                        92df2e2fcfc8c0c2789222966f09b1c295e2b4d2f5d86a10d513dd05749507792d3df78b5f1d605517bba86cbc48c7ba6c9b54d8aba246a1b2cc0a75f626d9d1

                      • C:\Users\Admin\AppData\Local\Temp\dfzokgct.exe
                        MD5

                        08e18ccde5e6ae5ad6c3b576779835d1

                        SHA1

                        f201dcd002e2921c7b710f04f473320106ca409d

                        SHA256

                        005c592df87bdcb9fb062655eedb4b5b0cf0cb813804865e655591584f6bccb3

                        SHA512

                        b816acbfbbb3e2a8aa9f605ff2766bf24a075497df5f0441f4c3765528bd5bd746dc137d481a53eaa6e4d57ab1f91c704db2b8e057cebf71772a3667aa4e5aee

                      • C:\Windows\SysWOW64\nwzjjhkg\dfzokgct.exe
                        MD5

                        08e18ccde5e6ae5ad6c3b576779835d1

                        SHA1

                        f201dcd002e2921c7b710f04f473320106ca409d

                        SHA256

                        005c592df87bdcb9fb062655eedb4b5b0cf0cb813804865e655591584f6bccb3

                        SHA512

                        b816acbfbbb3e2a8aa9f605ff2766bf24a075497df5f0441f4c3765528bd5bd746dc137d481a53eaa6e4d57ab1f91c704db2b8e057cebf71772a3667aa4e5aee

                      • \Users\Admin\AppData\Local\Temp\4263.dll
                        MD5

                        2ee33ef3b24574c9fb54fd75e29fdf6e

                        SHA1

                        158a048f5f5feac85eb5791fbb25ba6aaf262712

                        SHA256

                        46e20b3931c4550ade3e4abd395a289621ea3f42f6aa44c90083ebb7f7be2704

                        SHA512

                        0655a316b91070c8275afba7ab8437da66cd8b00e4ddcc58c86fa28444deb66700d19e76e93329910c7e44ef28ec488556e2026221980b6aacaa804745a56c5e

                      • \Users\Admin\AppData\Local\Temp\EF9C.exe
                        MD5

                        8a49f5098d1f19c96e198c7202420608

                        SHA1

                        82b7d6acfb951540d489ce7e655f7fab120b149f

                        SHA256

                        fb69a6710c475aaa46b2ae802a4f4985ef09025e383e73dc45c45203da554b68

                        SHA512

                        33a70d18a37f53ac1caa3f881dd418bda5365811c1545018ab321c32e6a59c6c1f138b95a0b7e54eece97e624eb84089973c6b4dde7a707c5f9aac3a9e8be51c

                      • \Users\Admin\AppData\Local\Temp\F79A.exe
                        MD5

                        5115e5dab211559a85cd0154e8100f53

                        SHA1

                        347800b72ac53ec6e2c87e433763b20282a2c06d

                        SHA256

                        ef156fb3a203fe197d89d63e2ea7805a1b9af505dfff5a58532dbfe34e7aabaa

                        SHA512

                        d03e58376be1e299a6da57a28ed5db176999baded713aa54ddb59cf8c82b97e8c0b028ce07bddb6989c7c77e518e151e112dde2f1d5244ac2572e4371fa68c12

                      • memory/528-118-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/528-122-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/528-117-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/528-120-0x0000000000418EE6-mapping.dmp
                      • memory/528-115-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/528-116-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/528-143-0x0000000004A50000-0x0000000004A51000-memory.dmp
                        Filesize

                        4KB

                      • memory/528-119-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/576-58-0x0000000075321000-0x0000000075323000-memory.dmp
                        Filesize

                        8KB

                      • memory/576-57-0x0000000000402F47-mapping.dmp
                      • memory/576-56-0x0000000000400000-0x0000000000409000-memory.dmp
                        Filesize

                        36KB

                      • memory/580-91-0x0000000000000000-mapping.dmp
                      • memory/652-71-0x00000000001B0000-0x00000000001B9000-memory.dmp
                        Filesize

                        36KB

                      • memory/652-61-0x0000000000000000-mapping.dmp
                      • memory/764-113-0x0000000000000000-mapping.dmp
                      • memory/780-110-0x0000000001240000-0x0000000001922000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/780-109-0x0000000001240000-0x0000000001922000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/780-108-0x0000000001240000-0x0000000001922000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/780-107-0x0000000001240000-0x0000000001922000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/780-104-0x0000000000000000-mapping.dmp
                      • memory/908-99-0x0000000000000000-mapping.dmp
                      • memory/1060-81-0x0000000001220000-0x0000000001221000-memory.dmp
                        Filesize

                        4KB

                      • memory/1060-72-0x0000000000000000-mapping.dmp
                      • memory/1060-101-0x0000000004B10000-0x0000000004B11000-memory.dmp
                        Filesize

                        4KB

                      • memory/1124-100-0x0000000000000000-mapping.dmp
                      • memory/1156-127-0x0000000000080000-0x0000000000095000-memory.dmp
                        Filesize

                        84KB

                      • memory/1156-128-0x0000000000089A6B-mapping.dmp
                      • memory/1156-126-0x0000000000080000-0x0000000000095000-memory.dmp
                        Filesize

                        84KB

                      • memory/1200-89-0x0000000000000000-mapping.dmp
                      • memory/1200-93-0x0000000000230000-0x0000000000244000-memory.dmp
                        Filesize

                        80KB

                      • memory/1200-98-0x0000000000400000-0x0000000002B6E000-memory.dmp
                        Filesize

                        39.4MB

                      • memory/1200-95-0x0000000000250000-0x0000000000271000-memory.dmp
                        Filesize

                        132KB

                      • memory/1400-60-0x0000000002560000-0x0000000002576000-memory.dmp
                        Filesize

                        88KB

                      • memory/1400-85-0x0000000004040000-0x0000000004056000-memory.dmp
                        Filesize

                        88KB

                      • memory/1480-114-0x0000000000000000-mapping.dmp
                      • memory/1592-55-0x000000000067A000-0x000000000068A000-memory.dmp
                        Filesize

                        64KB

                      • memory/1592-59-0x0000000000020000-0x0000000000029000-memory.dmp
                        Filesize

                        36KB

                      • memory/1616-102-0x0000000000000000-mapping.dmp
                      • memory/1660-92-0x0000000000400000-0x000000000322A000-memory.dmp
                        Filesize

                        46.2MB

                      • memory/1660-86-0x00000000002A0000-0x00000000002B3000-memory.dmp
                        Filesize

                        76KB

                      • memory/1660-69-0x0000000000000000-mapping.dmp
                      • memory/1660-83-0x00000000032BB000-0x00000000032CC000-memory.dmp
                        Filesize

                        68KB

                      • memory/1676-132-0x0000000000400000-0x000000000322A000-memory.dmp
                        Filesize

                        46.2MB

                      • memory/1676-124-0x00000000032FB000-0x000000000330C000-memory.dmp
                        Filesize

                        68KB

                      • memory/1744-130-0x0000000000000000-mapping.dmp
                      • memory/1744-131-0x000007FEFBF81000-0x000007FEFBF83000-memory.dmp
                        Filesize

                        8KB

                      • memory/1924-78-0x0000000000220000-0x0000000000229000-memory.dmp
                        Filesize

                        36KB

                      • memory/1924-79-0x0000000000230000-0x0000000000239000-memory.dmp
                        Filesize

                        36KB

                      • memory/1924-75-0x0000000000000000-mapping.dmp
                      • memory/1924-80-0x0000000000400000-0x000000000042C000-memory.dmp
                        Filesize

                        176KB

                      • memory/1932-88-0x0000000000000000-mapping.dmp
                      • memory/1968-136-0x0000000000000000-mapping.dmp
                      • memory/1968-139-0x0000000000960000-0x0000000000961000-memory.dmp
                        Filesize

                        4KB

                      • memory/1968-141-0x00000000042C0000-0x00000000042C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1968-144-0x0000000000380000-0x0000000000381000-memory.dmp
                        Filesize

                        4KB

                      • memory/2028-66-0x0000000000402F47-mapping.dmp
                      • memory/2036-97-0x0000000000000000-mapping.dmp