Analysis

  • max time kernel
    151s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    03-12-2021 15:15

General

  • Target

    76a6004c824f2ad026bb21859e0f05a42346180234ebfc2d8e40729fe9318004.exe

  • Size

    317KB

  • MD5

    449655bdaaa60af54f91e10420d2c135

  • SHA1

    a2d563d8df45ae3202cd81c56f830a3aaf5fd53d

  • SHA256

    76a6004c824f2ad026bb21859e0f05a42346180234ebfc2d8e40729fe9318004

  • SHA512

    54b89fe13697b19afee73c5fab67efa0f7602801fe3c3583ec08aa19a9f6ee9ec88068ca0a8affcbdf2ec3a8b28f160a8a99ef2f5d7a3a6c1e987dc6f0cf87f6

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

8b6023dd139bdc34aab99c286fae23d1442b4956

Attributes
  • url4cnc

    http://91.219.236.27/h_electricryptors2

    http://5.181.156.92/h_electricryptors2

    http://91.219.236.207/h_electricryptors2

    http://185.225.19.18/h_electricryptors2

    http://91.219.237.227/h_electricryptors2

    https://t.me/h_electricryptors2

rc4.plain
rc4.plain

Extracted

Family

arkei

Botnet

Default

C2

http://153.92.210.92/lYWcN6H7B1.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Arkei Stealer Payload 3 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76a6004c824f2ad026bb21859e0f05a42346180234ebfc2d8e40729fe9318004.exe
    "C:\Users\Admin\AppData\Local\Temp\76a6004c824f2ad026bb21859e0f05a42346180234ebfc2d8e40729fe9318004.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Users\Admin\AppData\Local\Temp\76a6004c824f2ad026bb21859e0f05a42346180234ebfc2d8e40729fe9318004.exe
      "C:\Users\Admin\AppData\Local\Temp\76a6004c824f2ad026bb21859e0f05a42346180234ebfc2d8e40729fe9318004.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1516
  • C:\Users\Admin\AppData\Local\Temp\55B.exe
    C:\Users\Admin\AppData\Local\Temp\55B.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Users\Admin\AppData\Local\Temp\55B.exe
      C:\Users\Admin\AppData\Local\Temp\55B.exe
      2⤵
      • Executes dropped EXE
      PID:3484
  • C:\Users\Admin\AppData\Local\Temp\102A.exe
    C:\Users\Admin\AppData\Local\Temp\102A.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1600
  • C:\Users\Admin\AppData\Local\Temp\1B75.exe
    C:\Users\Admin\AppData\Local\Temp\1B75.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    PID:1324
  • C:\Users\Admin\AppData\Local\Temp\30F2.exe
    C:\Users\Admin\AppData\Local\Temp\30F2.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:608
  • C:\Users\Admin\AppData\Local\Temp\954B.exe
    C:\Users\Admin\AppData\Local\Temp\954B.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:3312
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\MsjIVocnCGB & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\954B.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:2572
  • C:\Users\Admin\AppData\Local\Temp\9E93.exe
    C:\Users\Admin\AppData\Local\Temp\9E93.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping bing.com
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Windows\SysWOW64\PING.EXE
        "C:\Windows\system32\PING.EXE" bing.com
        3⤵
        • Runs ping.exe
        PID:3168
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping bing.com
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Windows\SysWOW64\PING.EXE
        "C:\Windows\system32\PING.EXE" bing.com
        3⤵
        • Runs ping.exe
        PID:2908
  • C:\Users\Admin\AppData\Local\Temp\AC01.exe
    C:\Users\Admin\AppData\Local\Temp\AC01.exe
    1⤵
    • Executes dropped EXE
    PID:3532
  • C:\Users\Admin\AppData\Local\Temp\CB52.exe
    C:\Users\Admin\AppData\Local\Temp\CB52.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    PID:3700
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
    • Accesses Microsoft Outlook profiles
    • outlook_office_path
    • outlook_win_path
    PID:1780
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe
    1⤵
      PID:696

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    5
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    5
    T1082

    Peripheral Device Discovery

    1
    T1120

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      MD5

      0f5cbdca905beb13bebdcf43fb0716bd

      SHA1

      9e136131389fde83297267faf6c651d420671b3f

      SHA256

      a99135d86804f5cf8aaeb5943c1929bd1458652a3318ab8c01aee22bb4991060

      SHA512

      a41d2939473cffcb6beb8b58b499441d16da8bcc22972d53b8b699b82a7dc7be0db39bcd2486edd136294eb3f1c97ddd27b2a9ff45b831579cba6896d1f776b0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      MD5

      c4912ba75bd20abf23be8ed26ed7a85e

      SHA1

      2a474d8a510e5f91e93784f985c34d23cab6da2c

      SHA256

      6832e5a5e97f163b9450e416638b7b25458ec5938fcdc7a0c7d75a1b1f6e26d4

      SHA512

      30dfbbd6bac6984b5c62eed836143582221cbed5a7bec5775f6db14f92580765fc26d928e9f3e7a979cdf7482dbc4ccb2b75569928a011313cf648a685fa03ef

    • C:\Users\Admin\AppData\Local\Temp\102A.exe
      MD5

      df13fac0d8b182e4d8b9a02ba87a9571

      SHA1

      b2187debc6fde96e08d5014ce4f1af5cf568bce5

      SHA256

      af64f5b2b6c4cc63b0ca4bb48f369eba1629886d85e289a469a5c9612c4a5ee3

      SHA512

      bc842a80509bda8afff6e12f5b5c64ccf7f1d7360f99f63cebbc1f21936a15487ec16bde3c2acff22c49ebcedf5c426621d6f69503f4968aacc8e75611e3a816

    • C:\Users\Admin\AppData\Local\Temp\102A.exe
      MD5

      df13fac0d8b182e4d8b9a02ba87a9571

      SHA1

      b2187debc6fde96e08d5014ce4f1af5cf568bce5

      SHA256

      af64f5b2b6c4cc63b0ca4bb48f369eba1629886d85e289a469a5c9612c4a5ee3

      SHA512

      bc842a80509bda8afff6e12f5b5c64ccf7f1d7360f99f63cebbc1f21936a15487ec16bde3c2acff22c49ebcedf5c426621d6f69503f4968aacc8e75611e3a816

    • C:\Users\Admin\AppData\Local\Temp\1B75.exe
      MD5

      ca16ca4aa9cf9777274447c9f4ba222e

      SHA1

      1025ed93e5f44d51b96f1a788764cc4487ee477e

      SHA256

      0016755526279c5c404b670ecb2d81af46066d879c389924a6574ab9864b5c04

      SHA512

      72d8d2a729b8ce2940235d3a317ee3eb0eb8d1411e847d6d11e36484f520bb88b3cabd03716b3c2988b0a053426be14aace154f13d306883788f952cd03cf712

    • C:\Users\Admin\AppData\Local\Temp\1B75.exe
      MD5

      ca16ca4aa9cf9777274447c9f4ba222e

      SHA1

      1025ed93e5f44d51b96f1a788764cc4487ee477e

      SHA256

      0016755526279c5c404b670ecb2d81af46066d879c389924a6574ab9864b5c04

      SHA512

      72d8d2a729b8ce2940235d3a317ee3eb0eb8d1411e847d6d11e36484f520bb88b3cabd03716b3c2988b0a053426be14aace154f13d306883788f952cd03cf712

    • C:\Users\Admin\AppData\Local\Temp\30F2.exe
      MD5

      3f6692b05f3eeb11e0bcfa4bedea7a00

      SHA1

      16ce1e0fd23ea882654ea541217c034598f04195

      SHA256

      5dec7cb068239c0a10687469c4bc80ddb7807698e94f0599e6fa98a064fa5994

      SHA512

      460a5f304fb75cbb13f05bfe55ae93d2bb8c3094bbfbe03abd949f8ecd37e8fffc8b733a6dd46550908ef8a6047edcbf38f0286523d43595eba4c3a9bd3024a7

    • C:\Users\Admin\AppData\Local\Temp\30F2.exe
      MD5

      3f6692b05f3eeb11e0bcfa4bedea7a00

      SHA1

      16ce1e0fd23ea882654ea541217c034598f04195

      SHA256

      5dec7cb068239c0a10687469c4bc80ddb7807698e94f0599e6fa98a064fa5994

      SHA512

      460a5f304fb75cbb13f05bfe55ae93d2bb8c3094bbfbe03abd949f8ecd37e8fffc8b733a6dd46550908ef8a6047edcbf38f0286523d43595eba4c3a9bd3024a7

    • C:\Users\Admin\AppData\Local\Temp\55B.exe
      MD5

      449655bdaaa60af54f91e10420d2c135

      SHA1

      a2d563d8df45ae3202cd81c56f830a3aaf5fd53d

      SHA256

      76a6004c824f2ad026bb21859e0f05a42346180234ebfc2d8e40729fe9318004

      SHA512

      54b89fe13697b19afee73c5fab67efa0f7602801fe3c3583ec08aa19a9f6ee9ec88068ca0a8affcbdf2ec3a8b28f160a8a99ef2f5d7a3a6c1e987dc6f0cf87f6

    • C:\Users\Admin\AppData\Local\Temp\55B.exe
      MD5

      449655bdaaa60af54f91e10420d2c135

      SHA1

      a2d563d8df45ae3202cd81c56f830a3aaf5fd53d

      SHA256

      76a6004c824f2ad026bb21859e0f05a42346180234ebfc2d8e40729fe9318004

      SHA512

      54b89fe13697b19afee73c5fab67efa0f7602801fe3c3583ec08aa19a9f6ee9ec88068ca0a8affcbdf2ec3a8b28f160a8a99ef2f5d7a3a6c1e987dc6f0cf87f6

    • C:\Users\Admin\AppData\Local\Temp\55B.exe
      MD5

      449655bdaaa60af54f91e10420d2c135

      SHA1

      a2d563d8df45ae3202cd81c56f830a3aaf5fd53d

      SHA256

      76a6004c824f2ad026bb21859e0f05a42346180234ebfc2d8e40729fe9318004

      SHA512

      54b89fe13697b19afee73c5fab67efa0f7602801fe3c3583ec08aa19a9f6ee9ec88068ca0a8affcbdf2ec3a8b28f160a8a99ef2f5d7a3a6c1e987dc6f0cf87f6

    • C:\Users\Admin\AppData\Local\Temp\954B.exe
      MD5

      112ec56110d36baba5b9e1ae46e171aa

      SHA1

      50bfa9adfb24d913fc5607ac762e8a9907b1fe68

      SHA256

      08e9f16a456c604e7cba97d5715fcc119d236e621a4daa05bf2095ebd86db0b3

      SHA512

      c8d19fb284f33e6859679c31bad90828be37ea9a83577efa63033fc781a11e2a5bf3d76f07bf6192c014795f968997dad0d68aac13f88403a7cfc21a0abb3abd

    • C:\Users\Admin\AppData\Local\Temp\954B.exe
      MD5

      112ec56110d36baba5b9e1ae46e171aa

      SHA1

      50bfa9adfb24d913fc5607ac762e8a9907b1fe68

      SHA256

      08e9f16a456c604e7cba97d5715fcc119d236e621a4daa05bf2095ebd86db0b3

      SHA512

      c8d19fb284f33e6859679c31bad90828be37ea9a83577efa63033fc781a11e2a5bf3d76f07bf6192c014795f968997dad0d68aac13f88403a7cfc21a0abb3abd

    • C:\Users\Admin\AppData\Local\Temp\9E93.exe
      MD5

      b06e5915f19fd4ce3a5cf75026b33183

      SHA1

      b3472f230aa2490b806b6640ce8610840fa4f18e

      SHA256

      7a158f5877f706a75d42d6a96ae36b96cd1134a9396721eafbb43f51842c3bc3

      SHA512

      b6689885d9f3c79e385de622b288991d00237b53d69133fd8247a74f58d39aef50672bfee0ffd02ddaa978359665e52b07af5763bc03ae88871a5f9c3ba953fe

    • C:\Users\Admin\AppData\Local\Temp\9E93.exe
      MD5

      b06e5915f19fd4ce3a5cf75026b33183

      SHA1

      b3472f230aa2490b806b6640ce8610840fa4f18e

      SHA256

      7a158f5877f706a75d42d6a96ae36b96cd1134a9396721eafbb43f51842c3bc3

      SHA512

      b6689885d9f3c79e385de622b288991d00237b53d69133fd8247a74f58d39aef50672bfee0ffd02ddaa978359665e52b07af5763bc03ae88871a5f9c3ba953fe

    • C:\Users\Admin\AppData\Local\Temp\AC01.exe
      MD5

      b5bb512dc71a536f2458fd8c07290fda

      SHA1

      f33c6af8fe46a6b7c9f64e7800511d8ce1d376ea

      SHA256

      7fa5f6c14beb4ba9a81ef0ceb37777c32672f527d4cae468c2f89fce3e36af3e

      SHA512

      ead7c8078c6775ca1bf9bfb37d0723d1e7e201720b34ae1d0fc4ca78af72cd52a30c3f06bb1e4554803add71d8b6d4dcde82870c4a78582a6c1659c6c36743b4

    • C:\Users\Admin\AppData\Local\Temp\AC01.exe
      MD5

      b5bb512dc71a536f2458fd8c07290fda

      SHA1

      f33c6af8fe46a6b7c9f64e7800511d8ce1d376ea

      SHA256

      7fa5f6c14beb4ba9a81ef0ceb37777c32672f527d4cae468c2f89fce3e36af3e

      SHA512

      ead7c8078c6775ca1bf9bfb37d0723d1e7e201720b34ae1d0fc4ca78af72cd52a30c3f06bb1e4554803add71d8b6d4dcde82870c4a78582a6c1659c6c36743b4

    • C:\Users\Admin\AppData\Local\Temp\CB52.exe
      MD5

      1b207ddcd4c46699ff46c7fa7ed2de4b

      SHA1

      64fe034264b3aad0c5b803a4c0e6a9ff33659a9c

      SHA256

      11144b039458f096d493a47411c028996236b8a75ed4264558f3edeb22af88f5

      SHA512

      4e51c4ea346c7ee05d7f67472efa6bd24fdb412be305ab2205ce8ae9a9813c06c4577433ad6fad115eed23f027bda69536fea69d89862b023b7924597f2ddc3d

    • C:\Users\Admin\AppData\Local\Temp\CB52.exe
      MD5

      1b207ddcd4c46699ff46c7fa7ed2de4b

      SHA1

      64fe034264b3aad0c5b803a4c0e6a9ff33659a9c

      SHA256

      11144b039458f096d493a47411c028996236b8a75ed4264558f3edeb22af88f5

      SHA512

      4e51c4ea346c7ee05d7f67472efa6bd24fdb412be305ab2205ce8ae9a9813c06c4577433ad6fad115eed23f027bda69536fea69d89862b023b7924597f2ddc3d

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • \ProgramData\sqlite3.dll
      MD5

      e477a96c8f2b18d6b5c27bde49c990bf

      SHA1

      e980c9bf41330d1e5bd04556db4646a0210f7409

      SHA256

      16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

      SHA512

      335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

    • memory/608-148-0x00000000006C0000-0x00000000006C1000-memory.dmp
      Filesize

      4KB

    • memory/608-150-0x00000000050C0000-0x00000000050C1000-memory.dmp
      Filesize

      4KB

    • memory/608-154-0x0000000006000000-0x0000000006001000-memory.dmp
      Filesize

      4KB

    • memory/608-145-0x0000000000000000-mapping.dmp
    • memory/608-153-0x0000000005FD0000-0x0000000005FD1000-memory.dmp
      Filesize

      4KB

    • memory/608-152-0x0000000005DC0000-0x0000000005E6C000-memory.dmp
      Filesize

      688KB

    • memory/608-151-0x0000000005A80000-0x0000000005A81000-memory.dmp
      Filesize

      4KB

    • memory/696-232-0x0000000000000000-mapping.dmp
    • memory/696-235-0x0000000000170000-0x0000000000177000-memory.dmp
      Filesize

      28KB

    • memory/696-238-0x0000000000160000-0x000000000016C000-memory.dmp
      Filesize

      48KB

    • memory/752-123-0x0000000000000000-mapping.dmp
    • memory/1324-143-0x00000000011E0000-0x00000000018C2000-memory.dmp
      Filesize

      6.9MB

    • memory/1324-140-0x00000000011E0000-0x00000000018C2000-memory.dmp
      Filesize

      6.9MB

    • memory/1324-139-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/1324-141-0x00000000011E0000-0x00000000018C2000-memory.dmp
      Filesize

      6.9MB

    • memory/1324-136-0x0000000000000000-mapping.dmp
    • memory/1324-142-0x00000000011E0000-0x00000000018C2000-memory.dmp
      Filesize

      6.9MB

    • memory/1516-120-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/1516-121-0x0000000000402F47-mapping.dmp
    • memory/1600-130-0x0000000004750000-0x0000000004759000-memory.dmp
      Filesize

      36KB

    • memory/1600-126-0x0000000000000000-mapping.dmp
    • memory/1600-129-0x0000000004740000-0x0000000004749000-memory.dmp
      Filesize

      36KB

    • memory/1600-131-0x0000000000400000-0x0000000002B64000-memory.dmp
      Filesize

      39.4MB

    • memory/1780-236-0x0000000000840000-0x00000000008AB000-memory.dmp
      Filesize

      428KB

    • memory/1780-230-0x0000000000000000-mapping.dmp
    • memory/1780-233-0x00000000008B0000-0x0000000000924000-memory.dmp
      Filesize

      464KB

    • memory/1800-163-0x0000000000000000-mapping.dmp
    • memory/1800-172-0x0000000005880000-0x0000000005881000-memory.dmp
      Filesize

      4KB

    • memory/1800-173-0x00000000014C0000-0x00000000014C1000-memory.dmp
      Filesize

      4KB

    • memory/1800-170-0x0000000005790000-0x0000000005791000-memory.dmp
      Filesize

      4KB

    • memory/1800-216-0x00000000059A0000-0x00000000059A8000-memory.dmp
      Filesize

      32KB

    • memory/1800-168-0x0000000005C90000-0x0000000005C91000-memory.dmp
      Filesize

      4KB

    • memory/1800-166-0x0000000000E70000-0x0000000000E71000-memory.dmp
      Filesize

      4KB

    • memory/2008-169-0x0000000000000000-mapping.dmp
    • memory/2572-171-0x0000000000000000-mapping.dmp
    • memory/2588-224-0x00000000045B4000-0x00000000045B6000-memory.dmp
      Filesize

      8KB

    • memory/2588-213-0x00000000045B2000-0x00000000045B3000-memory.dmp
      Filesize

      4KB

    • memory/2588-211-0x00000000045B0000-0x00000000045B1000-memory.dmp
      Filesize

      4KB

    • memory/2588-201-0x0000000000F40000-0x0000000000F41000-memory.dmp
      Filesize

      4KB

    • memory/2588-200-0x0000000000F40000-0x0000000000F41000-memory.dmp
      Filesize

      4KB

    • memory/2588-222-0x00000000045B3000-0x00000000045B4000-memory.dmp
      Filesize

      4KB

    • memory/2588-196-0x0000000000000000-mapping.dmp
    • memory/2588-215-0x0000000000F40000-0x0000000000F41000-memory.dmp
      Filesize

      4KB

    • memory/2908-214-0x0000000000000000-mapping.dmp
    • memory/2968-175-0x00000000033E0000-0x00000000033E1000-memory.dmp
      Filesize

      4KB

    • memory/2968-198-0x0000000007524000-0x0000000007526000-memory.dmp
      Filesize

      8KB

    • memory/2968-178-0x0000000007B60000-0x0000000007B61000-memory.dmp
      Filesize

      4KB

    • memory/2968-180-0x0000000007900000-0x0000000007901000-memory.dmp
      Filesize

      4KB

    • memory/2968-195-0x00000000033E0000-0x00000000033E1000-memory.dmp
      Filesize

      4KB

    • memory/2968-183-0x00000000079F0000-0x00000000079F1000-memory.dmp
      Filesize

      4KB

    • memory/2968-197-0x0000000007523000-0x0000000007524000-memory.dmp
      Filesize

      4KB

    • memory/2968-174-0x0000000000000000-mapping.dmp
    • memory/2968-187-0x0000000008A10000-0x0000000008A11000-memory.dmp
      Filesize

      4KB

    • memory/2968-177-0x0000000003620000-0x0000000003621000-memory.dmp
      Filesize

      4KB

    • memory/2968-186-0x0000000007522000-0x0000000007523000-memory.dmp
      Filesize

      4KB

    • memory/2968-176-0x00000000033E0000-0x00000000033E1000-memory.dmp
      Filesize

      4KB

    • memory/2968-185-0x0000000007520000-0x0000000007521000-memory.dmp
      Filesize

      4KB

    • memory/2968-184-0x0000000008910000-0x0000000008911000-memory.dmp
      Filesize

      4KB

    • memory/3048-122-0x00000000008A0000-0x00000000008B6000-memory.dmp
      Filesize

      88KB

    • memory/3048-144-0x00000000027A0000-0x00000000027B6000-memory.dmp
      Filesize

      88KB

    • memory/3060-119-0x0000000000030000-0x0000000000039000-memory.dmp
      Filesize

      36KB

    • memory/3060-118-0x0000000000801000-0x0000000000812000-memory.dmp
      Filesize

      68KB

    • memory/3168-188-0x0000000000000000-mapping.dmp
    • memory/3312-158-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/3312-162-0x0000000000DA0000-0x00000000014E2000-memory.dmp
      Filesize

      7.3MB

    • memory/3312-155-0x0000000000000000-mapping.dmp
    • memory/3312-159-0x0000000000DA0000-0x00000000014E2000-memory.dmp
      Filesize

      7.3MB

    • memory/3312-160-0x0000000000DA0000-0x00000000014E2000-memory.dmp
      Filesize

      7.3MB

    • memory/3312-161-0x0000000000DA0000-0x00000000014E2000-memory.dmp
      Filesize

      7.3MB

    • memory/3484-134-0x0000000000402F47-mapping.dmp
    • memory/3532-192-0x0000000002BC0000-0x0000000002D0A000-memory.dmp
      Filesize

      1.3MB

    • memory/3532-189-0x0000000000000000-mapping.dmp
    • memory/3532-193-0x0000000004880000-0x000000000490F000-memory.dmp
      Filesize

      572KB

    • memory/3532-194-0x0000000000400000-0x0000000002BC0000-memory.dmp
      Filesize

      39.8MB

    • memory/3700-227-0x0000000001110000-0x00000000015DA000-memory.dmp
      Filesize

      4.8MB

    • memory/3700-237-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/3700-225-0x00000000010B0000-0x00000000010B1000-memory.dmp
      Filesize

      4KB

    • memory/3700-231-0x0000000001110000-0x00000000015DA000-memory.dmp
      Filesize

      4.8MB

    • memory/3700-234-0x0000000001110000-0x00000000015DA000-memory.dmp
      Filesize

      4.8MB

    • memory/3700-228-0x0000000001110000-0x00000000015DA000-memory.dmp
      Filesize

      4.8MB

    • memory/3700-220-0x0000000001110000-0x00000000015DA000-memory.dmp
      Filesize

      4.8MB

    • memory/3700-229-0x00000000763F0000-0x00000000765B2000-memory.dmp
      Filesize

      1.8MB

    • memory/3700-239-0x0000000001110000-0x00000000015DA000-memory.dmp
      Filesize

      4.8MB

    • memory/3700-240-0x0000000001110000-0x00000000015DA000-memory.dmp
      Filesize

      4.8MB

    • memory/3700-226-0x0000000002EA0000-0x0000000002EE5000-memory.dmp
      Filesize

      276KB

    • memory/3700-241-0x0000000001110000-0x00000000015DA000-memory.dmp
      Filesize

      4.8MB

    • memory/3700-242-0x0000000001110000-0x00000000015DA000-memory.dmp
      Filesize

      4.8MB

    • memory/3700-223-0x0000000001110000-0x00000000015DA000-memory.dmp
      Filesize

      4.8MB

    • memory/3700-217-0x0000000000000000-mapping.dmp
    • memory/3700-221-0x0000000001110000-0x00000000015DA000-memory.dmp
      Filesize

      4.8MB