Analysis

  • max time kernel
    151s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    04-12-2021 01:30

General

  • Target

    b92cafcbb365c93bea9e845d63dbda32f9c1faf7a614720663a1707f7864f3fd.exe

  • Size

    248KB

  • MD5

    c4e8cada94ff13fff7a608bc70192b46

  • SHA1

    50c2f933b33e4ce66a9a01ae6acc4c2bc3b72b48

  • SHA256

    b92cafcbb365c93bea9e845d63dbda32f9c1faf7a614720663a1707f7864f3fd

  • SHA512

    6e4c175e0014c44e3d825d7ce1b6145fa508cd5becac6c63f23747cc06ec0a3296670d05b2b491758a726294900cf0c54802b6afdd378b10e17d7208a6f8a15a

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

star

C2

37.9.13.169:63912

Extracted

Family

arkei

Botnet

Default

C2

http://153.92.210.92/lYWcN6H7B1.php

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

8b6023dd139bdc34aab99c286fae23d1442b4956

Attributes
  • url4cnc

    http://91.219.236.27/h_electricryptors2

    http://5.181.156.92/h_electricryptors2

    http://91.219.236.207/h_electricryptors2

    http://185.225.19.18/h_electricryptors2

    http://91.219.237.227/h_electricryptors2

    https://t.me/h_electricryptors2

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

b620be4c85b4051a92040003edbc322be4eb082d

Attributes
  • url4cnc

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Arkei Stealer Payload 3 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b92cafcbb365c93bea9e845d63dbda32f9c1faf7a614720663a1707f7864f3fd.exe
    "C:\Users\Admin\AppData\Local\Temp\b92cafcbb365c93bea9e845d63dbda32f9c1faf7a614720663a1707f7864f3fd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3708
    • C:\Users\Admin\AppData\Local\Temp\b92cafcbb365c93bea9e845d63dbda32f9c1faf7a614720663a1707f7864f3fd.exe
      "C:\Users\Admin\AppData\Local\Temp\b92cafcbb365c93bea9e845d63dbda32f9c1faf7a614720663a1707f7864f3fd.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3968
  • C:\Users\Admin\AppData\Local\Temp\FA10.exe
    C:\Users\Admin\AppData\Local\Temp\FA10.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:4424
  • C:\Users\Admin\AppData\Local\Temp\5159.exe
    C:\Users\Admin\AppData\Local\Temp\5159.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4056
    • C:\Users\Admin\AppData\Local\Temp\5159.exe
      C:\Users\Admin\AppData\Local\Temp\5159.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:596
  • C:\Users\Admin\AppData\Local\Temp\53CB.exe
    C:\Users\Admin\AppData\Local\Temp\53CB.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Users\Admin\AppData\Local\Temp\53CB.exe
      C:\Users\Admin\AppData\Local\Temp\53CB.exe
      2⤵
      • Executes dropped EXE
      PID:4968
  • C:\Users\Admin\AppData\Local\Temp\5870.exe
    C:\Users\Admin\AppData\Local\Temp\5870.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4116
  • C:\Users\Admin\AppData\Local\Temp\5C78.exe
    C:\Users\Admin\AppData\Local\Temp\5C78.exe
    1⤵
    • Executes dropped EXE
    PID:824
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 824 -s 864
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1080
  • C:\Users\Admin\AppData\Local\Temp\6003.exe
    C:\Users\Admin\AppData\Local\Temp\6003.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:488
  • C:\Users\Admin\AppData\Local\Temp\6AF1.exe
    C:\Users\Admin\AppData\Local\Temp\6AF1.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    PID:1712
  • C:\Users\Admin\AppData\Local\Temp\6F09.exe
    C:\Users\Admin\AppData\Local\Temp\6F09.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:1728
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
    • Accesses Microsoft Outlook profiles
    • outlook_office_path
    • outlook_win_path
    PID:4140
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe
    1⤵
      PID:2212
    • C:\Users\Admin\AppData\Local\Temp\7D23.exe
      C:\Users\Admin\AppData\Local\Temp\7D23.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4900

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    5
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    4
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\5159.exe
      MD5

      c4e8cada94ff13fff7a608bc70192b46

      SHA1

      50c2f933b33e4ce66a9a01ae6acc4c2bc3b72b48

      SHA256

      b92cafcbb365c93bea9e845d63dbda32f9c1faf7a614720663a1707f7864f3fd

      SHA512

      6e4c175e0014c44e3d825d7ce1b6145fa508cd5becac6c63f23747cc06ec0a3296670d05b2b491758a726294900cf0c54802b6afdd378b10e17d7208a6f8a15a

    • C:\Users\Admin\AppData\Local\Temp\5159.exe
      MD5

      c4e8cada94ff13fff7a608bc70192b46

      SHA1

      50c2f933b33e4ce66a9a01ae6acc4c2bc3b72b48

      SHA256

      b92cafcbb365c93bea9e845d63dbda32f9c1faf7a614720663a1707f7864f3fd

      SHA512

      6e4c175e0014c44e3d825d7ce1b6145fa508cd5becac6c63f23747cc06ec0a3296670d05b2b491758a726294900cf0c54802b6afdd378b10e17d7208a6f8a15a

    • C:\Users\Admin\AppData\Local\Temp\5159.exe
      MD5

      c4e8cada94ff13fff7a608bc70192b46

      SHA1

      50c2f933b33e4ce66a9a01ae6acc4c2bc3b72b48

      SHA256

      b92cafcbb365c93bea9e845d63dbda32f9c1faf7a614720663a1707f7864f3fd

      SHA512

      6e4c175e0014c44e3d825d7ce1b6145fa508cd5becac6c63f23747cc06ec0a3296670d05b2b491758a726294900cf0c54802b6afdd378b10e17d7208a6f8a15a

    • C:\Users\Admin\AppData\Local\Temp\53CB.exe
      MD5

      61a3807e15231687f38358e3ae6b670c

      SHA1

      b577ef08f60b55811aa5b8b93e5b3755b899115f

      SHA256

      56283f214f84bf23a55813990e2147767f71a61c6158ed1e5e9178527a6f90f1

      SHA512

      8dfe85f3779d08a083e6be58d8ea9638daa1fe03716e1a8a88ab9be90cd9fa03a6c05c8e7e6ab37a2d729fe422c8a280133ea4cc2820d140a71b6eb78231b9f4

    • C:\Users\Admin\AppData\Local\Temp\53CB.exe
      MD5

      61a3807e15231687f38358e3ae6b670c

      SHA1

      b577ef08f60b55811aa5b8b93e5b3755b899115f

      SHA256

      56283f214f84bf23a55813990e2147767f71a61c6158ed1e5e9178527a6f90f1

      SHA512

      8dfe85f3779d08a083e6be58d8ea9638daa1fe03716e1a8a88ab9be90cd9fa03a6c05c8e7e6ab37a2d729fe422c8a280133ea4cc2820d140a71b6eb78231b9f4

    • C:\Users\Admin\AppData\Local\Temp\53CB.exe
      MD5

      61a3807e15231687f38358e3ae6b670c

      SHA1

      b577ef08f60b55811aa5b8b93e5b3755b899115f

      SHA256

      56283f214f84bf23a55813990e2147767f71a61c6158ed1e5e9178527a6f90f1

      SHA512

      8dfe85f3779d08a083e6be58d8ea9638daa1fe03716e1a8a88ab9be90cd9fa03a6c05c8e7e6ab37a2d729fe422c8a280133ea4cc2820d140a71b6eb78231b9f4

    • C:\Users\Admin\AppData\Local\Temp\5870.exe
      MD5

      75890e4d68ad26383787dce03592691c

      SHA1

      0f16b2f8b33d4e02597ed4e9e3cb847fa69ab5b6

      SHA256

      107de93f9efca6da5471d8c563c7be23051368d40b57d42163a2adb0a818fa5a

      SHA512

      99c9054dfcf9e13053139ad296979e292c0c30920c1dab248c6d9f41fa69a7bed46578d233b5ee3d70d11722cf8692629574da2a47618b1086b1dc54c973a5a6

    • C:\Users\Admin\AppData\Local\Temp\5870.exe
      MD5

      75890e4d68ad26383787dce03592691c

      SHA1

      0f16b2f8b33d4e02597ed4e9e3cb847fa69ab5b6

      SHA256

      107de93f9efca6da5471d8c563c7be23051368d40b57d42163a2adb0a818fa5a

      SHA512

      99c9054dfcf9e13053139ad296979e292c0c30920c1dab248c6d9f41fa69a7bed46578d233b5ee3d70d11722cf8692629574da2a47618b1086b1dc54c973a5a6

    • C:\Users\Admin\AppData\Local\Temp\5C78.exe
      MD5

      43ce3ca5ad13336bdf29fe85afb96df7

      SHA1

      630879d33220cf2f51b0b5fe69ebc53b678982ec

      SHA256

      3129a7ea52a2719d1ae7f5f0a3f6e9c8288d32bf147186e345941561c89af372

      SHA512

      3e7a37972dda6517ec824b578b18082c06990dc2085ecb0fa90a177e69f13d4a2e123d6fc634f06604866b166741737b091b8ac7825338744bfe45e38e53af18

    • C:\Users\Admin\AppData\Local\Temp\5C78.exe
      MD5

      43ce3ca5ad13336bdf29fe85afb96df7

      SHA1

      630879d33220cf2f51b0b5fe69ebc53b678982ec

      SHA256

      3129a7ea52a2719d1ae7f5f0a3f6e9c8288d32bf147186e345941561c89af372

      SHA512

      3e7a37972dda6517ec824b578b18082c06990dc2085ecb0fa90a177e69f13d4a2e123d6fc634f06604866b166741737b091b8ac7825338744bfe45e38e53af18

    • C:\Users\Admin\AppData\Local\Temp\6003.exe
      MD5

      4df0d4be3b3abb5ca237d11013411885

      SHA1

      7b9376e633769eb52a70ec887143826f924f6fee

      SHA256

      2cf6a392704eb1ede9545577028283a714d4abd1b53318ca11b3075dee799813

      SHA512

      14e1543c4f8a5c331ef1de493c7aaf8e2ade61b6a4cc9e15e2e3ce988be4cd5c72a2558c78e39ebe8f71de592945192df7cb2093ce71d62d5a417f5cf6858db7

    • C:\Users\Admin\AppData\Local\Temp\6003.exe
      MD5

      4df0d4be3b3abb5ca237d11013411885

      SHA1

      7b9376e633769eb52a70ec887143826f924f6fee

      SHA256

      2cf6a392704eb1ede9545577028283a714d4abd1b53318ca11b3075dee799813

      SHA512

      14e1543c4f8a5c331ef1de493c7aaf8e2ade61b6a4cc9e15e2e3ce988be4cd5c72a2558c78e39ebe8f71de592945192df7cb2093ce71d62d5a417f5cf6858db7

    • C:\Users\Admin\AppData\Local\Temp\6AF1.exe
      MD5

      1b207ddcd4c46699ff46c7fa7ed2de4b

      SHA1

      64fe034264b3aad0c5b803a4c0e6a9ff33659a9c

      SHA256

      11144b039458f096d493a47411c028996236b8a75ed4264558f3edeb22af88f5

      SHA512

      4e51c4ea346c7ee05d7f67472efa6bd24fdb412be305ab2205ce8ae9a9813c06c4577433ad6fad115eed23f027bda69536fea69d89862b023b7924597f2ddc3d

    • C:\Users\Admin\AppData\Local\Temp\6AF1.exe
      MD5

      1b207ddcd4c46699ff46c7fa7ed2de4b

      SHA1

      64fe034264b3aad0c5b803a4c0e6a9ff33659a9c

      SHA256

      11144b039458f096d493a47411c028996236b8a75ed4264558f3edeb22af88f5

      SHA512

      4e51c4ea346c7ee05d7f67472efa6bd24fdb412be305ab2205ce8ae9a9813c06c4577433ad6fad115eed23f027bda69536fea69d89862b023b7924597f2ddc3d

    • C:\Users\Admin\AppData\Local\Temp\6F09.exe
      MD5

      4d96f213bfbba34ffba4986724d3a99c

      SHA1

      b7dfe9e3a186bf0d0a0e3793c84cd83d23b4c526

      SHA256

      f901c29eb448ec4288c6215ba6af0ce804009b69e6505ab35f1037f23851f5b7

      SHA512

      4e333f8fd1fca9784deb59c12645be1b68e12771dbc77f48419365df7da46638b40bb0a00f0640225a1ee652096c0f3cf7ebd12ed3463afb24f7df27c3717937

    • C:\Users\Admin\AppData\Local\Temp\6F09.exe
      MD5

      4d96f213bfbba34ffba4986724d3a99c

      SHA1

      b7dfe9e3a186bf0d0a0e3793c84cd83d23b4c526

      SHA256

      f901c29eb448ec4288c6215ba6af0ce804009b69e6505ab35f1037f23851f5b7

      SHA512

      4e333f8fd1fca9784deb59c12645be1b68e12771dbc77f48419365df7da46638b40bb0a00f0640225a1ee652096c0f3cf7ebd12ed3463afb24f7df27c3717937

    • C:\Users\Admin\AppData\Local\Temp\7D23.exe
      MD5

      40f480638f2e8462929a662217a64c5b

      SHA1

      e72a9399e1ba8d61f26ba9a6e300e92d8bcd656e

      SHA256

      4602413ecd189f0a449f0ae14ba743d35a1b179bb6d2dc227dec2dd048611f60

      SHA512

      da9a5d796821f9fc648e2a8b0ccda133f1f276b2c55cc06b5cf158da805b1c6147348fc2e5f8177a96c78d9b178bb1321fd693dcf615f10584d2ae90a689c365

    • C:\Users\Admin\AppData\Local\Temp\7D23.exe
      MD5

      40f480638f2e8462929a662217a64c5b

      SHA1

      e72a9399e1ba8d61f26ba9a6e300e92d8bcd656e

      SHA256

      4602413ecd189f0a449f0ae14ba743d35a1b179bb6d2dc227dec2dd048611f60

      SHA512

      da9a5d796821f9fc648e2a8b0ccda133f1f276b2c55cc06b5cf158da805b1c6147348fc2e5f8177a96c78d9b178bb1321fd693dcf615f10584d2ae90a689c365

    • C:\Users\Admin\AppData\Local\Temp\FA10.exe
      MD5

      df13fac0d8b182e4d8b9a02ba87a9571

      SHA1

      b2187debc6fde96e08d5014ce4f1af5cf568bce5

      SHA256

      af64f5b2b6c4cc63b0ca4bb48f369eba1629886d85e289a469a5c9612c4a5ee3

      SHA512

      bc842a80509bda8afff6e12f5b5c64ccf7f1d7360f99f63cebbc1f21936a15487ec16bde3c2acff22c49ebcedf5c426621d6f69503f4968aacc8e75611e3a816

    • C:\Users\Admin\AppData\Local\Temp\FA10.exe
      MD5

      df13fac0d8b182e4d8b9a02ba87a9571

      SHA1

      b2187debc6fde96e08d5014ce4f1af5cf568bce5

      SHA256

      af64f5b2b6c4cc63b0ca4bb48f369eba1629886d85e289a469a5c9612c4a5ee3

      SHA512

      bc842a80509bda8afff6e12f5b5c64ccf7f1d7360f99f63cebbc1f21936a15487ec16bde3c2acff22c49ebcedf5c426621d6f69503f4968aacc8e75611e3a816

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • \ProgramData\sqlite3.dll
      MD5

      e477a96c8f2b18d6b5c27bde49c990bf

      SHA1

      e980c9bf41330d1e5bd04556db4646a0210f7409

      SHA256

      16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

      SHA512

      335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

    • memory/488-150-0x0000000000000000-mapping.dmp
    • memory/488-161-0x0000000002360000-0x00000000023A3000-memory.dmp
      Filesize

      268KB

    • memory/488-176-0x0000000070620000-0x000000007066B000-memory.dmp
      Filesize

      300KB

    • memory/488-174-0x00000000028D0000-0x00000000028D1000-memory.dmp
      Filesize

      4KB

    • memory/488-173-0x0000000074B90000-0x0000000075ED8000-memory.dmp
      Filesize

      19.3MB

    • memory/488-171-0x0000000077600000-0x0000000077B84000-memory.dmp
      Filesize

      5.5MB

    • memory/488-169-0x00000000028F0000-0x00000000028F1000-memory.dmp
      Filesize

      4KB

    • memory/488-153-0x00000000008F0000-0x0000000000A65000-memory.dmp
      Filesize

      1.5MB

    • memory/488-154-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/488-166-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
      Filesize

      4KB

    • memory/488-155-0x0000000076F10000-0x00000000770D2000-memory.dmp
      Filesize

      1.8MB

    • memory/488-156-0x00000000774D0000-0x00000000775C1000-memory.dmp
      Filesize

      964KB

    • memory/488-157-0x00000000008F0000-0x00000000008F1000-memory.dmp
      Filesize

      4KB

    • memory/488-159-0x0000000072A40000-0x0000000072AC0000-memory.dmp
      Filesize

      512KB

    • memory/488-160-0x00000000051F0000-0x00000000051F1000-memory.dmp
      Filesize

      4KB

    • memory/488-163-0x0000000000840000-0x0000000000841000-memory.dmp
      Filesize

      4KB

    • memory/488-164-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
      Filesize

      4KB

    • memory/596-144-0x0000000000402F47-mapping.dmp
    • memory/824-245-0x0000000000400000-0x000000000050F000-memory.dmp
      Filesize

      1.1MB

    • memory/824-146-0x0000000000000000-mapping.dmp
    • memory/824-250-0x0000000000510000-0x000000000059F000-memory.dmp
      Filesize

      572KB

    • memory/1712-203-0x0000000000220000-0x00000000006EA000-memory.dmp
      Filesize

      4.8MB

    • memory/1712-183-0x0000000000220000-0x00000000006EA000-memory.dmp
      Filesize

      4.8MB

    • memory/1712-206-0x0000000000220000-0x00000000006EA000-memory.dmp
      Filesize

      4.8MB

    • memory/1712-211-0x0000000000220000-0x00000000006EA000-memory.dmp
      Filesize

      4.8MB

    • memory/1712-190-0x0000000076F10000-0x00000000770D2000-memory.dmp
      Filesize

      1.8MB

    • memory/1712-177-0x0000000000000000-mapping.dmp
    • memory/1712-207-0x0000000000220000-0x00000000006EA000-memory.dmp
      Filesize

      4.8MB

    • memory/1712-202-0x0000000000220000-0x00000000006EA000-memory.dmp
      Filesize

      4.8MB

    • memory/1712-180-0x0000000000220000-0x00000000006EA000-memory.dmp
      Filesize

      4.8MB

    • memory/1712-181-0x0000000000220000-0x00000000006EA000-memory.dmp
      Filesize

      4.8MB

    • memory/1712-182-0x0000000002C20000-0x0000000002C65000-memory.dmp
      Filesize

      276KB

    • memory/1712-185-0x0000000000220000-0x00000000006EA000-memory.dmp
      Filesize

      4.8MB

    • memory/1712-184-0x0000000000220000-0x00000000006EA000-memory.dmp
      Filesize

      4.8MB

    • memory/1712-187-0x0000000001210000-0x0000000001211000-memory.dmp
      Filesize

      4KB

    • memory/1712-215-0x0000000077D10000-0x0000000077E9E000-memory.dmp
      Filesize

      1.6MB

    • memory/1712-201-0x0000000000220000-0x00000000006EA000-memory.dmp
      Filesize

      4.8MB

    • memory/1728-195-0x0000000001360000-0x0000000001361000-memory.dmp
      Filesize

      4KB

    • memory/1728-200-0x0000000072A40000-0x0000000072AC0000-memory.dmp
      Filesize

      512KB

    • memory/1728-192-0x0000000000E50000-0x0000000000E51000-memory.dmp
      Filesize

      4KB

    • memory/1728-186-0x0000000000000000-mapping.dmp
    • memory/1728-193-0x0000000076F10000-0x00000000770D2000-memory.dmp
      Filesize

      1.8MB

    • memory/1728-194-0x00000000774D0000-0x00000000775C1000-memory.dmp
      Filesize

      964KB

    • memory/1728-216-0x0000000077600000-0x0000000077B84000-memory.dmp
      Filesize

      5.5MB

    • memory/1728-197-0x0000000002A60000-0x0000000002AA7000-memory.dmp
      Filesize

      284KB

    • memory/1728-209-0x0000000000E10000-0x0000000000F5A000-memory.dmp
      Filesize

      1.3MB

    • memory/1728-213-0x0000000003470000-0x0000000003471000-memory.dmp
      Filesize

      4KB

    • memory/1728-217-0x0000000074B90000-0x0000000075ED8000-memory.dmp
      Filesize

      19.3MB

    • memory/1728-191-0x0000000001360000-0x00000000014C8000-memory.dmp
      Filesize

      1.4MB

    • memory/1728-219-0x0000000070620000-0x000000007066B000-memory.dmp
      Filesize

      300KB

    • memory/2060-129-0x0000000002000000-0x0000000002016000-memory.dmp
      Filesize

      88KB

    • memory/2060-199-0x0000000004120000-0x0000000004136000-memory.dmp
      Filesize

      88KB

    • memory/2060-122-0x0000000000520000-0x0000000000536000-memory.dmp
      Filesize

      88KB

    • memory/2212-220-0x0000000000000000-mapping.dmp
    • memory/2212-222-0x0000000000510000-0x0000000000517000-memory.dmp
      Filesize

      28KB

    • memory/2212-224-0x0000000000500000-0x000000000050C000-memory.dmp
      Filesize

      48KB

    • memory/2252-204-0x0000000000530000-0x000000000067A000-memory.dmp
      Filesize

      1.3MB

    • memory/2252-133-0x0000000000000000-mapping.dmp
    • memory/2252-196-0x0000000000761000-0x00000000007C7000-memory.dmp
      Filesize

      408KB

    • memory/3708-121-0x00000000001D0000-0x00000000001D9000-memory.dmp
      Filesize

      36KB

    • memory/3968-119-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/3968-120-0x0000000000402F47-mapping.dmp
    • memory/4056-130-0x0000000000000000-mapping.dmp
    • memory/4116-162-0x0000000006380000-0x000000000639B000-memory.dmp
      Filesize

      108KB

    • memory/4116-172-0x0000000006510000-0x0000000006511000-memory.dmp
      Filesize

      4KB

    • memory/4116-237-0x0000000006A80000-0x0000000006A81000-memory.dmp
      Filesize

      4KB

    • memory/4116-139-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
      Filesize

      4KB

    • memory/4116-141-0x00000000031A0000-0x00000000031B8000-memory.dmp
      Filesize

      96KB

    • memory/4116-136-0x0000000000000000-mapping.dmp
    • memory/4116-149-0x0000000005840000-0x0000000005841000-memory.dmp
      Filesize

      4KB

    • memory/4116-246-0x00000000091D0000-0x00000000091D1000-memory.dmp
      Filesize

      4KB

    • memory/4116-241-0x0000000006B00000-0x0000000006B01000-memory.dmp
      Filesize

      4KB

    • memory/4140-223-0x00000000030E0000-0x000000000314B000-memory.dmp
      Filesize

      428KB

    • memory/4140-221-0x0000000003150000-0x00000000031C4000-memory.dmp
      Filesize

      464KB

    • memory/4140-212-0x0000000000000000-mapping.dmp
    • memory/4424-123-0x0000000000000000-mapping.dmp
    • memory/4424-126-0x0000000002C60000-0x0000000002DAA000-memory.dmp
      Filesize

      1.3MB

    • memory/4424-128-0x0000000000400000-0x0000000002B64000-memory.dmp
      Filesize

      39.4MB

    • memory/4424-127-0x0000000002C60000-0x0000000002DAA000-memory.dmp
      Filesize

      1.3MB

    • memory/4900-235-0x0000000072A40000-0x0000000072AC0000-memory.dmp
      Filesize

      512KB

    • memory/4900-232-0x0000000000180000-0x0000000000181000-memory.dmp
      Filesize

      4KB

    • memory/4900-230-0x0000000076F10000-0x00000000770D2000-memory.dmp
      Filesize

      1.8MB

    • memory/4900-248-0x0000000000F50000-0x0000000000F51000-memory.dmp
      Filesize

      4KB

    • memory/4900-243-0x00000000028C0000-0x00000000028C1000-memory.dmp
      Filesize

      4KB

    • memory/4900-229-0x00000000002D0000-0x00000000002D1000-memory.dmp
      Filesize

      4KB

    • memory/4900-231-0x00000000774D0000-0x00000000775C1000-memory.dmp
      Filesize

      964KB

    • memory/4900-228-0x0000000000180000-0x0000000000290000-memory.dmp
      Filesize

      1.1MB

    • memory/4900-225-0x0000000000000000-mapping.dmp
    • memory/4900-242-0x00000000028D0000-0x0000000002913000-memory.dmp
      Filesize

      268KB

    • memory/4968-251-0x0000000000456A80-mapping.dmp
    • memory/4968-258-0x0000000000400000-0x0000000003269000-memory.dmp
      Filesize

      46.4MB

    • memory/4968-280-0x0000000004E50000-0x0000000004EDF000-memory.dmp
      Filesize

      572KB

    • memory/4968-283-0x0000000000400000-0x0000000003269000-memory.dmp
      Filesize

      46.4MB