Analysis

  • max time kernel
    151s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    02-12-2021 20:44

General

  • Target

    f4675ab01427b6b9c3829039f3569f9b3f79ca93daf707c714640bef7172f9bb.exe

  • Size

    208KB

  • MD5

    77017ff9596a19ea828ffae4e38da9b0

  • SHA1

    4cd146a4f5dfffa00345094d930def984fbca285

  • SHA256

    f4675ab01427b6b9c3829039f3569f9b3f79ca93daf707c714640bef7172f9bb

  • SHA512

    a014c85e783342eb3ec36545107e479f7188385132d6cf5a540ee46615ae4f529c5fed29740f4d1c52900d756612e914012ddb36d7a66e910d4c8d0ffb542cb5

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

C2

92.255.76.197:38637

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

8b6023dd139bdc34aab99c286fae23d1442b4956

Attributes
  • url4cnc

    http://91.219.236.27/h_electricryptors2

    http://5.181.156.92/h_electricryptors2

    http://91.219.236.207/h_electricryptors2

    http://185.225.19.18/h_electricryptors2

    http://91.219.237.227/h_electricryptors2

    https://t.me/h_electricryptors2

rc4.plain
rc4.plain

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Arkei Stealer Payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 10 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 58 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4675ab01427b6b9c3829039f3569f9b3f79ca93daf707c714640bef7172f9bb.exe
    "C:\Users\Admin\AppData\Local\Temp\f4675ab01427b6b9c3829039f3569f9b3f79ca93daf707c714640bef7172f9bb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4052
    • C:\Users\Admin\AppData\Local\Temp\f4675ab01427b6b9c3829039f3569f9b3f79ca93daf707c714640bef7172f9bb.exe
      "C:\Users\Admin\AppData\Local\Temp\f4675ab01427b6b9c3829039f3569f9b3f79ca93daf707c714640bef7172f9bb.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:376
  • C:\Users\Admin\AppData\Local\Temp\317C.exe
    C:\Users\Admin\AppData\Local\Temp\317C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Users\Admin\AppData\Local\Temp\317C.exe
      C:\Users\Admin\AppData\Local\Temp\317C.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1372
  • C:\Users\Admin\AppData\Local\Temp\3778.exe
    C:\Users\Admin\AppData\Local\Temp\3778.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1724
  • C:\Users\Admin\AppData\Local\Temp\3AF4.exe
    C:\Users\Admin\AppData\Local\Temp\3AF4.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:608
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3AF4.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2952
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 5
        3⤵
        • Delays execution with timeout.exe
        PID:3272
  • C:\Users\Admin\AppData\Local\Temp\3FF6.exe
    C:\Users\Admin\AppData\Local\Temp\3FF6.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:708
    • C:\Users\Admin\AppData\Local\Temp\3FF6.exe
      C:\Users\Admin\AppData\Local\Temp\3FF6.exe
      2⤵
      • Executes dropped EXE
      PID:3048
  • C:\Users\Admin\AppData\Local\Temp\5498.exe
    C:\Users\Admin\AppData\Local\Temp\5498.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    PID:644
  • C:\Users\Admin\AppData\Local\Temp\C804.exe
    C:\Users\Admin\AppData\Local\Temp\C804.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\yKPtRDXFxTxN & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\C804.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:1492
  • C:\Users\Admin\AppData\Local\Temp\DC97.exe
    C:\Users\Admin\AppData\Local\Temp\DC97.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping bing.com
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\SysWOW64\PING.EXE
        "C:\Windows\system32\PING.EXE" bing.com
        3⤵
        • Runs ping.exe
        PID:3600
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping bing.com
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\SysWOW64\PING.EXE
        "C:\Windows\system32\PING.EXE" bing.com
        3⤵
        • Runs ping.exe
        PID:1468
  • C:\Users\Admin\AppData\Local\Temp\FC35.exe
    C:\Users\Admin\AppData\Local\Temp\FC35.exe
    1⤵
    • Executes dropped EXE
    PID:2280
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
    • Accesses Microsoft Outlook profiles
    • outlook_office_path
    • outlook_win_path
    PID:3816
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe
    1⤵
      PID:4004

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    5
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    5
    T1082

    Peripheral Device Discovery

    1
    T1120

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\317C.exe.log
      MD5

      41fbed686f5700fc29aaccf83e8ba7fd

      SHA1

      5271bc29538f11e42a3b600c8dc727186e912456

      SHA256

      df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

      SHA512

      234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      MD5

      0f5cbdca905beb13bebdcf43fb0716bd

      SHA1

      9e136131389fde83297267faf6c651d420671b3f

      SHA256

      a99135d86804f5cf8aaeb5943c1929bd1458652a3318ab8c01aee22bb4991060

      SHA512

      a41d2939473cffcb6beb8b58b499441d16da8bcc22972d53b8b699b82a7dc7be0db39bcd2486edd136294eb3f1c97ddd27b2a9ff45b831579cba6896d1f776b0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      MD5

      5269619f0e66f54eba6bc2bfd7216c43

      SHA1

      5c1c3eab65f19123e6dfcd07eb860ebece2a2f1d

      SHA256

      f5bd4a7e89d5b5d1ad2e2750f5c72911956258a1da11d58ef55cf6bf856cd175

      SHA512

      6c4fb6a61bdf54eb2451f14cd6a0495253d1b1d3c1ac7480c066b0c86204f522f837c7f2d9ac923635ae42f274ec72e18ac920113313ca836142ec89857ef7d2

    • C:\Users\Admin\AppData\Local\Temp\317C.exe
      MD5

      5115e5dab211559a85cd0154e8100f53

      SHA1

      347800b72ac53ec6e2c87e433763b20282a2c06d

      SHA256

      ef156fb3a203fe197d89d63e2ea7805a1b9af505dfff5a58532dbfe34e7aabaa

      SHA512

      d03e58376be1e299a6da57a28ed5db176999baded713aa54ddb59cf8c82b97e8c0b028ce07bddb6989c7c77e518e151e112dde2f1d5244ac2572e4371fa68c12

    • C:\Users\Admin\AppData\Local\Temp\317C.exe
      MD5

      5115e5dab211559a85cd0154e8100f53

      SHA1

      347800b72ac53ec6e2c87e433763b20282a2c06d

      SHA256

      ef156fb3a203fe197d89d63e2ea7805a1b9af505dfff5a58532dbfe34e7aabaa

      SHA512

      d03e58376be1e299a6da57a28ed5db176999baded713aa54ddb59cf8c82b97e8c0b028ce07bddb6989c7c77e518e151e112dde2f1d5244ac2572e4371fa68c12

    • C:\Users\Admin\AppData\Local\Temp\317C.exe
      MD5

      5115e5dab211559a85cd0154e8100f53

      SHA1

      347800b72ac53ec6e2c87e433763b20282a2c06d

      SHA256

      ef156fb3a203fe197d89d63e2ea7805a1b9af505dfff5a58532dbfe34e7aabaa

      SHA512

      d03e58376be1e299a6da57a28ed5db176999baded713aa54ddb59cf8c82b97e8c0b028ce07bddb6989c7c77e518e151e112dde2f1d5244ac2572e4371fa68c12

    • C:\Users\Admin\AppData\Local\Temp\3778.exe
      MD5

      df13fac0d8b182e4d8b9a02ba87a9571

      SHA1

      b2187debc6fde96e08d5014ce4f1af5cf568bce5

      SHA256

      af64f5b2b6c4cc63b0ca4bb48f369eba1629886d85e289a469a5c9612c4a5ee3

      SHA512

      bc842a80509bda8afff6e12f5b5c64ccf7f1d7360f99f63cebbc1f21936a15487ec16bde3c2acff22c49ebcedf5c426621d6f69503f4968aacc8e75611e3a816

    • C:\Users\Admin\AppData\Local\Temp\3778.exe
      MD5

      df13fac0d8b182e4d8b9a02ba87a9571

      SHA1

      b2187debc6fde96e08d5014ce4f1af5cf568bce5

      SHA256

      af64f5b2b6c4cc63b0ca4bb48f369eba1629886d85e289a469a5c9612c4a5ee3

      SHA512

      bc842a80509bda8afff6e12f5b5c64ccf7f1d7360f99f63cebbc1f21936a15487ec16bde3c2acff22c49ebcedf5c426621d6f69503f4968aacc8e75611e3a816

    • C:\Users\Admin\AppData\Local\Temp\3AF4.exe
      MD5

      83a69ab0ae31dcd276c8b56832d570c6

      SHA1

      96840d53bae0b463ffa0ad2f5f87030c3d578115

      SHA256

      ff3689196a926c2e1c423c2745c69225a268d9d06e138dc9bf5870622bd8bc3a

      SHA512

      930e99ea6acf420a73ad7fcadb68e3ebc296e70eee3a8fe5644b25c74eb4c8891929bf7deb2322848e7aa8ba6516a992d841c8586816811813c7f87dd274cdec

    • C:\Users\Admin\AppData\Local\Temp\3AF4.exe
      MD5

      83a69ab0ae31dcd276c8b56832d570c6

      SHA1

      96840d53bae0b463ffa0ad2f5f87030c3d578115

      SHA256

      ff3689196a926c2e1c423c2745c69225a268d9d06e138dc9bf5870622bd8bc3a

      SHA512

      930e99ea6acf420a73ad7fcadb68e3ebc296e70eee3a8fe5644b25c74eb4c8891929bf7deb2322848e7aa8ba6516a992d841c8586816811813c7f87dd274cdec

    • C:\Users\Admin\AppData\Local\Temp\3FF6.exe
      MD5

      77017ff9596a19ea828ffae4e38da9b0

      SHA1

      4cd146a4f5dfffa00345094d930def984fbca285

      SHA256

      f4675ab01427b6b9c3829039f3569f9b3f79ca93daf707c714640bef7172f9bb

      SHA512

      a014c85e783342eb3ec36545107e479f7188385132d6cf5a540ee46615ae4f529c5fed29740f4d1c52900d756612e914012ddb36d7a66e910d4c8d0ffb542cb5

    • C:\Users\Admin\AppData\Local\Temp\3FF6.exe
      MD5

      77017ff9596a19ea828ffae4e38da9b0

      SHA1

      4cd146a4f5dfffa00345094d930def984fbca285

      SHA256

      f4675ab01427b6b9c3829039f3569f9b3f79ca93daf707c714640bef7172f9bb

      SHA512

      a014c85e783342eb3ec36545107e479f7188385132d6cf5a540ee46615ae4f529c5fed29740f4d1c52900d756612e914012ddb36d7a66e910d4c8d0ffb542cb5

    • C:\Users\Admin\AppData\Local\Temp\3FF6.exe
      MD5

      77017ff9596a19ea828ffae4e38da9b0

      SHA1

      4cd146a4f5dfffa00345094d930def984fbca285

      SHA256

      f4675ab01427b6b9c3829039f3569f9b3f79ca93daf707c714640bef7172f9bb

      SHA512

      a014c85e783342eb3ec36545107e479f7188385132d6cf5a540ee46615ae4f529c5fed29740f4d1c52900d756612e914012ddb36d7a66e910d4c8d0ffb542cb5

    • C:\Users\Admin\AppData\Local\Temp\5498.exe
      MD5

      ca16ca4aa9cf9777274447c9f4ba222e

      SHA1

      1025ed93e5f44d51b96f1a788764cc4487ee477e

      SHA256

      0016755526279c5c404b670ecb2d81af46066d879c389924a6574ab9864b5c04

      SHA512

      72d8d2a729b8ce2940235d3a317ee3eb0eb8d1411e847d6d11e36484f520bb88b3cabd03716b3c2988b0a053426be14aace154f13d306883788f952cd03cf712

    • C:\Users\Admin\AppData\Local\Temp\5498.exe
      MD5

      ca16ca4aa9cf9777274447c9f4ba222e

      SHA1

      1025ed93e5f44d51b96f1a788764cc4487ee477e

      SHA256

      0016755526279c5c404b670ecb2d81af46066d879c389924a6574ab9864b5c04

      SHA512

      72d8d2a729b8ce2940235d3a317ee3eb0eb8d1411e847d6d11e36484f520bb88b3cabd03716b3c2988b0a053426be14aace154f13d306883788f952cd03cf712

    • C:\Users\Admin\AppData\Local\Temp\C804.exe
      MD5

      112ec56110d36baba5b9e1ae46e171aa

      SHA1

      50bfa9adfb24d913fc5607ac762e8a9907b1fe68

      SHA256

      08e9f16a456c604e7cba97d5715fcc119d236e621a4daa05bf2095ebd86db0b3

      SHA512

      c8d19fb284f33e6859679c31bad90828be37ea9a83577efa63033fc781a11e2a5bf3d76f07bf6192c014795f968997dad0d68aac13f88403a7cfc21a0abb3abd

    • C:\Users\Admin\AppData\Local\Temp\C804.exe
      MD5

      112ec56110d36baba5b9e1ae46e171aa

      SHA1

      50bfa9adfb24d913fc5607ac762e8a9907b1fe68

      SHA256

      08e9f16a456c604e7cba97d5715fcc119d236e621a4daa05bf2095ebd86db0b3

      SHA512

      c8d19fb284f33e6859679c31bad90828be37ea9a83577efa63033fc781a11e2a5bf3d76f07bf6192c014795f968997dad0d68aac13f88403a7cfc21a0abb3abd

    • C:\Users\Admin\AppData\Local\Temp\DC97.exe
      MD5

      b06e5915f19fd4ce3a5cf75026b33183

      SHA1

      b3472f230aa2490b806b6640ce8610840fa4f18e

      SHA256

      7a158f5877f706a75d42d6a96ae36b96cd1134a9396721eafbb43f51842c3bc3

      SHA512

      b6689885d9f3c79e385de622b288991d00237b53d69133fd8247a74f58d39aef50672bfee0ffd02ddaa978359665e52b07af5763bc03ae88871a5f9c3ba953fe

    • C:\Users\Admin\AppData\Local\Temp\DC97.exe
      MD5

      b06e5915f19fd4ce3a5cf75026b33183

      SHA1

      b3472f230aa2490b806b6640ce8610840fa4f18e

      SHA256

      7a158f5877f706a75d42d6a96ae36b96cd1134a9396721eafbb43f51842c3bc3

      SHA512

      b6689885d9f3c79e385de622b288991d00237b53d69133fd8247a74f58d39aef50672bfee0ffd02ddaa978359665e52b07af5763bc03ae88871a5f9c3ba953fe

    • C:\Users\Admin\AppData\Local\Temp\FC35.exe
      MD5

      223d1d7ba848242d43e800576ea10937

      SHA1

      5be77c15da1a7877392c0e744925101326a8c06f

      SHA256

      388583175d710602d0d05f8ceb5408c6fb74b038922bac43678bc407e997c564

      SHA512

      42b32624a326772561a84ed9e313ac41fa10689c81b9332d00a05a710777f4c26f9cb76253128dc9eed382b05fb1c90cfd51acfc845128caa5b1feafe93f0fe3

    • C:\Users\Admin\AppData\Local\Temp\FC35.exe
      MD5

      223d1d7ba848242d43e800576ea10937

      SHA1

      5be77c15da1a7877392c0e744925101326a8c06f

      SHA256

      388583175d710602d0d05f8ceb5408c6fb74b038922bac43678bc407e997c564

      SHA512

      42b32624a326772561a84ed9e313ac41fa10689c81b9332d00a05a710777f4c26f9cb76253128dc9eed382b05fb1c90cfd51acfc845128caa5b1feafe93f0fe3

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • \ProgramData\sqlite3.dll
      MD5

      e477a96c8f2b18d6b5c27bde49c990bf

      SHA1

      e980c9bf41330d1e5bd04556db4646a0210f7409

      SHA256

      16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

      SHA512

      335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

    • memory/376-116-0x0000000000402F47-mapping.dmp
    • memory/376-115-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/608-126-0x0000000000000000-mapping.dmp
    • memory/608-137-0x0000000000400000-0x0000000002B79000-memory.dmp
      Filesize

      39.5MB

    • memory/608-131-0x0000000002BD0000-0x0000000002BE4000-memory.dmp
      Filesize

      80KB

    • memory/608-132-0x00000000047A0000-0x00000000047C1000-memory.dmp
      Filesize

      132KB

    • memory/644-146-0x0000000000000000-mapping.dmp
    • memory/644-149-0x0000000077DD0000-0x0000000077F5E000-memory.dmp
      Filesize

      1.6MB

    • memory/644-150-0x0000000000860000-0x0000000000F42000-memory.dmp
      Filesize

      6.9MB

    • memory/644-151-0x0000000000860000-0x0000000000F42000-memory.dmp
      Filesize

      6.9MB

    • memory/644-152-0x0000000000860000-0x0000000000F42000-memory.dmp
      Filesize

      6.9MB

    • memory/644-154-0x0000000000860000-0x0000000000F42000-memory.dmp
      Filesize

      6.9MB

    • memory/708-143-0x0000000002CB0000-0x0000000002DFA000-memory.dmp
      Filesize

      1.3MB

    • memory/708-134-0x0000000000000000-mapping.dmp
    • memory/864-208-0x0000000000000000-mapping.dmp
    • memory/1208-213-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
      Filesize

      4KB

    • memory/1208-218-0x0000000003260000-0x0000000003261000-memory.dmp
      Filesize

      4KB

    • memory/1208-270-0x0000000007AD0000-0x0000000007AD8000-memory.dmp
      Filesize

      32KB

    • memory/1208-210-0x0000000000000000-mapping.dmp
    • memory/1208-217-0x00000000058B0000-0x00000000058B1000-memory.dmp
      Filesize

      4KB

    • memory/1372-193-0x0000000005280000-0x0000000005281000-memory.dmp
      Filesize

      4KB

    • memory/1372-199-0x00000000071A0000-0x00000000071A1000-memory.dmp
      Filesize

      4KB

    • memory/1372-165-0x0000000002980000-0x0000000002981000-memory.dmp
      Filesize

      4KB

    • memory/1372-158-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1372-159-0x0000000000418EE6-mapping.dmp
    • memory/1372-168-0x0000000004F40000-0x0000000005546000-memory.dmp
      Filesize

      6.0MB

    • memory/1372-190-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
      Filesize

      4KB

    • memory/1372-167-0x0000000005050000-0x0000000005051000-memory.dmp
      Filesize

      4KB

    • memory/1372-170-0x0000000004F40000-0x0000000004F41000-memory.dmp
      Filesize

      4KB

    • memory/1372-195-0x0000000005E30000-0x0000000005E31000-memory.dmp
      Filesize

      4KB

    • memory/1372-163-0x0000000005550000-0x0000000005551000-memory.dmp
      Filesize

      4KB

    • memory/1372-198-0x0000000006AA0000-0x0000000006AA1000-memory.dmp
      Filesize

      4KB

    • memory/1468-253-0x0000000000000000-mapping.dmp
    • memory/1492-209-0x0000000000000000-mapping.dmp
    • memory/1724-245-0x00000000041A3000-0x00000000041A4000-memory.dmp
      Filesize

      4KB

    • memory/1724-123-0x0000000000000000-mapping.dmp
    • memory/1724-220-0x00000000028B0000-0x00000000028B1000-memory.dmp
      Filesize

      4KB

    • memory/1724-221-0x00000000028B0000-0x00000000028B1000-memory.dmp
      Filesize

      4KB

    • memory/1724-222-0x00000000041B0000-0x00000000041B1000-memory.dmp
      Filesize

      4KB

    • memory/1724-223-0x0000000006DF0000-0x0000000006DF1000-memory.dmp
      Filesize

      4KB

    • memory/1724-224-0x0000000006BE0000-0x0000000006BE1000-memory.dmp
      Filesize

      4KB

    • memory/1724-225-0x0000000007490000-0x0000000007491000-memory.dmp
      Filesize

      4KB

    • memory/1724-227-0x0000000007500000-0x0000000007501000-memory.dmp
      Filesize

      4KB

    • memory/1724-234-0x00000000028B0000-0x00000000028B1000-memory.dmp
      Filesize

      4KB

    • memory/1724-129-0x0000000002BC0000-0x0000000002BC9000-memory.dmp
      Filesize

      36KB

    • memory/1724-228-0x00000000041A0000-0x00000000041A1000-memory.dmp
      Filesize

      4KB

    • memory/1724-229-0x00000000041A2000-0x00000000041A3000-memory.dmp
      Filesize

      4KB

    • memory/1724-130-0x0000000002BD0000-0x0000000002BD9000-memory.dmp
      Filesize

      36KB

    • memory/1724-246-0x00000000041A4000-0x00000000041A6000-memory.dmp
      Filesize

      8KB

    • memory/1724-219-0x0000000000000000-mapping.dmp
    • memory/1724-133-0x0000000000400000-0x0000000002B64000-memory.dmp
      Filesize

      39.4MB

    • memory/1724-230-0x0000000007870000-0x0000000007871000-memory.dmp
      Filesize

      4KB

    • memory/1984-238-0x00000000026A0000-0x00000000026A1000-memory.dmp
      Filesize

      4KB

    • memory/1984-235-0x0000000000000000-mapping.dmp
    • memory/1984-237-0x00000000026A0000-0x00000000026A1000-memory.dmp
      Filesize

      4KB

    • memory/1984-247-0x0000000004060000-0x0000000004061000-memory.dmp
      Filesize

      4KB

    • memory/1984-248-0x0000000004062000-0x0000000004063000-memory.dmp
      Filesize

      4KB

    • memory/1984-264-0x00000000026A0000-0x00000000026A1000-memory.dmp
      Filesize

      4KB

    • memory/1984-268-0x0000000004063000-0x0000000004064000-memory.dmp
      Filesize

      4KB

    • memory/1984-269-0x0000000004064000-0x0000000004066000-memory.dmp
      Filesize

      8KB

    • memory/2280-254-0x0000000000000000-mapping.dmp
    • memory/2280-257-0x00000000046E0000-0x000000000472F000-memory.dmp
      Filesize

      316KB

    • memory/2280-258-0x00000000048A0000-0x000000000492F000-memory.dmp
      Filesize

      572KB

    • memory/2280-260-0x0000000000400000-0x0000000002BBC000-memory.dmp
      Filesize

      39.7MB

    • memory/2468-204-0x0000000000F10000-0x0000000001652000-memory.dmp
      Filesize

      7.3MB

    • memory/2468-203-0x0000000000F10000-0x0000000001652000-memory.dmp
      Filesize

      7.3MB

    • memory/2468-207-0x0000000077DD0000-0x0000000077F5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2468-206-0x0000000000F10000-0x0000000001652000-memory.dmp
      Filesize

      7.3MB

    • memory/2468-205-0x0000000000F10000-0x0000000001652000-memory.dmp
      Filesize

      7.3MB

    • memory/2468-200-0x0000000000000000-mapping.dmp
    • memory/2952-191-0x0000000000000000-mapping.dmp
    • memory/3016-153-0x0000000002D30000-0x0000000002D31000-memory.dmp
      Filesize

      4KB

    • memory/3016-144-0x00000000052D0000-0x00000000052D1000-memory.dmp
      Filesize

      4KB

    • memory/3016-141-0x0000000000A40000-0x0000000000A41000-memory.dmp
      Filesize

      4KB

    • memory/3016-120-0x0000000000000000-mapping.dmp
    • memory/3016-155-0x0000000001450000-0x0000000001451000-memory.dmp
      Filesize

      4KB

    • memory/3016-156-0x00000000058A0000-0x00000000058A1000-memory.dmp
      Filesize

      4KB

    • memory/3028-119-0x00000000007A0000-0x00000000007B6000-memory.dmp
      Filesize

      88KB

    • memory/3028-273-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-172-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-178-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-284-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-173-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-174-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-175-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-176-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-285-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-169-0x00000000028A0000-0x00000000028B0000-memory.dmp
      Filesize

      64KB

    • memory/3028-177-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-189-0x0000000004380000-0x0000000004390000-memory.dmp
      Filesize

      64KB

    • memory/3028-188-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-187-0x0000000004380000-0x0000000004390000-memory.dmp
      Filesize

      64KB

    • memory/3028-186-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-185-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-283-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-145-0x0000000002770000-0x0000000002786000-memory.dmp
      Filesize

      88KB

    • memory/3028-183-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-184-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-282-0x0000000004340000-0x0000000004350000-memory.dmp
      Filesize

      64KB

    • memory/3028-182-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-280-0x0000000004340000-0x0000000004350000-memory.dmp
      Filesize

      64KB

    • memory/3028-281-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-278-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-181-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-279-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-276-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-277-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-180-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-179-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3028-274-0x0000000004340000-0x0000000004350000-memory.dmp
      Filesize

      64KB

    • memory/3028-271-0x00000000028A0000-0x00000000028B0000-memory.dmp
      Filesize

      64KB

    • memory/3028-171-0x00000000028A0000-0x00000000028B0000-memory.dmp
      Filesize

      64KB

    • memory/3028-272-0x00000000028A0000-0x00000000028B0000-memory.dmp
      Filesize

      64KB

    • memory/3028-275-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/3048-139-0x0000000000402F47-mapping.dmp
    • memory/3272-192-0x0000000000000000-mapping.dmp
    • memory/3600-233-0x0000000000000000-mapping.dmp
    • memory/3816-262-0x0000000001070000-0x00000000010E4000-memory.dmp
      Filesize

      464KB

    • memory/3816-261-0x0000000001000000-0x000000000106B000-memory.dmp
      Filesize

      428KB

    • memory/3816-259-0x0000000000000000-mapping.dmp
    • memory/4004-267-0x0000000000B60000-0x0000000000B6C000-memory.dmp
      Filesize

      48KB

    • memory/4004-266-0x0000000000B70000-0x0000000000B77000-memory.dmp
      Filesize

      28KB

    • memory/4004-263-0x0000000000000000-mapping.dmp
    • memory/4052-117-0x0000000002BC0000-0x0000000002BC8000-memory.dmp
      Filesize

      32KB

    • memory/4052-118-0x0000000002BD0000-0x0000000002BD9000-memory.dmp
      Filesize

      36KB