Analysis

  • max time kernel
    152s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    04-12-2021 07:07

General

  • Target

    28adebb880a9b35e24c7faf174ae11e8.exe

  • Size

    318KB

  • MD5

    28adebb880a9b35e24c7faf174ae11e8

  • SHA1

    c941b98506e203bc2c9a39eeacad6c3dcacf38e9

  • SHA256

    07379f757818687b977edaaea059b4317d40dbd2a34fe4dca5f59d93fc663d59

  • SHA512

    f3674d49dcda15df58b6617618a848c2a93bc3f19b5f2670431a289bbdb525dade9f13e9a05449a903278258bab5f73a98606cfc102a7a7e3bcf2cd9e765c725

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

049dc5184bb65eb56e4e860bf61427e2a0fcba1e

Attributes
  • url4cnc

    http://185.225.19.18/duglassa1

    http://91.219.237.227/duglassa1

    https://t.me/duglassa1

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

b620be4c85b4051a92040003edbc322be4eb082d

Attributes
  • url4cnc

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28adebb880a9b35e24c7faf174ae11e8.exe
    "C:\Users\Admin\AppData\Local\Temp\28adebb880a9b35e24c7faf174ae11e8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Users\Admin\AppData\Local\Temp\28adebb880a9b35e24c7faf174ae11e8.exe
      "C:\Users\Admin\AppData\Local\Temp\28adebb880a9b35e24c7faf174ae11e8.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4028
  • C:\Users\Admin\AppData\Local\Temp\6E2.exe
    C:\Users\Admin\AppData\Local\Temp\6E2.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3332
    • C:\Users\Admin\AppData\Local\Temp\6E2.exe
      C:\Users\Admin\AppData\Local\Temp\6E2.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3700
  • C:\Users\Admin\AppData\Local\Temp\1460.exe
    C:\Users\Admin\AppData\Local\Temp\1460.exe
    1⤵
    • Executes dropped EXE
    PID:508
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 476
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1708
  • C:\Users\Admin\AppData\Local\Temp\6CD1.exe
    C:\Users\Admin\AppData\Local\Temp\6CD1.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Users\Admin\AppData\Local\Temp\6CD1.exe
      C:\Users\Admin\AppData\Local\Temp\6CD1.exe
      2⤵
      • Executes dropped EXE
      PID:2208
  • C:\Users\Admin\AppData\Local\Temp\754E.exe
    C:\Users\Admin\AppData\Local\Temp\754E.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:344
  • C:\Users\Admin\AppData\Local\Temp\82BD.exe
    C:\Users\Admin\AppData\Local\Temp\82BD.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:1208
  • C:\Users\Admin\AppData\Local\Temp\90B8.exe
    C:\Users\Admin\AppData\Local\Temp\90B8.exe
    1⤵
    • Executes dropped EXE
    PID:2284
  • C:\Users\Admin\AppData\Local\Temp\A4CD.exe
    C:\Users\Admin\AppData\Local\Temp\A4CD.exe
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Windows\SysWOW64\expand.exe
      expand
      2⤵
        PID:612
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c cmd < Confronto.vsd
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3624
        • C:\Windows\SysWOW64\cmd.exe
          cmd
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1704
          • C:\Windows\SysWOW64\findstr.exe
            findstr /V /R "^zsXALugVPsbikcLGmlTQMSJGkUUtRoHQkZmHLQyLLuVpnCdInRQPNWfBIsgQkprGKGWkWrUJtiyFXmiJDk$" Che.vsd
            4⤵
              PID:1200
            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ritroverai.exe.com
              Ritroverai.exe.com B
              4⤵
              • Executes dropped EXE
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:3484
              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ritroverai.exe.com
                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ritroverai.exe.com B
                5⤵
                • Executes dropped EXE
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:2732
                • C:\Windows\SysWOW64\nslookup.exe
                  C:\Windows\SysWOW64\nslookup.exe
                  6⤵
                    PID:2508
              • C:\Windows\SysWOW64\PING.EXE
                ping LUCNJVHX
                4⤵
                • Runs ping.exe
                PID:3116

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        2
        T1081

        Discovery

        Query Registry

        2
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Collection

        Data from Local System

        2
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1460.exe
          MD5

          df13fac0d8b182e4d8b9a02ba87a9571

          SHA1

          b2187debc6fde96e08d5014ce4f1af5cf568bce5

          SHA256

          af64f5b2b6c4cc63b0ca4bb48f369eba1629886d85e289a469a5c9612c4a5ee3

          SHA512

          bc842a80509bda8afff6e12f5b5c64ccf7f1d7360f99f63cebbc1f21936a15487ec16bde3c2acff22c49ebcedf5c426621d6f69503f4968aacc8e75611e3a816

        • C:\Users\Admin\AppData\Local\Temp\1460.exe
          MD5

          df13fac0d8b182e4d8b9a02ba87a9571

          SHA1

          b2187debc6fde96e08d5014ce4f1af5cf568bce5

          SHA256

          af64f5b2b6c4cc63b0ca4bb48f369eba1629886d85e289a469a5c9612c4a5ee3

          SHA512

          bc842a80509bda8afff6e12f5b5c64ccf7f1d7360f99f63cebbc1f21936a15487ec16bde3c2acff22c49ebcedf5c426621d6f69503f4968aacc8e75611e3a816

        • C:\Users\Admin\AppData\Local\Temp\6CD1.exe
          MD5

          61a3807e15231687f38358e3ae6b670c

          SHA1

          b577ef08f60b55811aa5b8b93e5b3755b899115f

          SHA256

          56283f214f84bf23a55813990e2147767f71a61c6158ed1e5e9178527a6f90f1

          SHA512

          8dfe85f3779d08a083e6be58d8ea9638daa1fe03716e1a8a88ab9be90cd9fa03a6c05c8e7e6ab37a2d729fe422c8a280133ea4cc2820d140a71b6eb78231b9f4

        • C:\Users\Admin\AppData\Local\Temp\6CD1.exe
          MD5

          61a3807e15231687f38358e3ae6b670c

          SHA1

          b577ef08f60b55811aa5b8b93e5b3755b899115f

          SHA256

          56283f214f84bf23a55813990e2147767f71a61c6158ed1e5e9178527a6f90f1

          SHA512

          8dfe85f3779d08a083e6be58d8ea9638daa1fe03716e1a8a88ab9be90cd9fa03a6c05c8e7e6ab37a2d729fe422c8a280133ea4cc2820d140a71b6eb78231b9f4

        • C:\Users\Admin\AppData\Local\Temp\6CD1.exe
          MD5

          61a3807e15231687f38358e3ae6b670c

          SHA1

          b577ef08f60b55811aa5b8b93e5b3755b899115f

          SHA256

          56283f214f84bf23a55813990e2147767f71a61c6158ed1e5e9178527a6f90f1

          SHA512

          8dfe85f3779d08a083e6be58d8ea9638daa1fe03716e1a8a88ab9be90cd9fa03a6c05c8e7e6ab37a2d729fe422c8a280133ea4cc2820d140a71b6eb78231b9f4

        • C:\Users\Admin\AppData\Local\Temp\6E2.exe
          MD5

          26de68582574616729ab05e2b92e194d

          SHA1

          e47c2eaeb157e1a51699d9139467511ec3b2ad6c

          SHA256

          bc9c4f264ca61d4022f1e0adb9ed160cadf0161968ed1839c8c4ef4752bc298a

          SHA512

          b555ee23a8f26f32fc186421b0d74cc6474e70ae6bdf732b9afd64768bc3179d08813a0ba82608a5e8c8172415689d2d820234f6b6c6a594e0170ed502435bae

        • C:\Users\Admin\AppData\Local\Temp\6E2.exe
          MD5

          26de68582574616729ab05e2b92e194d

          SHA1

          e47c2eaeb157e1a51699d9139467511ec3b2ad6c

          SHA256

          bc9c4f264ca61d4022f1e0adb9ed160cadf0161968ed1839c8c4ef4752bc298a

          SHA512

          b555ee23a8f26f32fc186421b0d74cc6474e70ae6bdf732b9afd64768bc3179d08813a0ba82608a5e8c8172415689d2d820234f6b6c6a594e0170ed502435bae

        • C:\Users\Admin\AppData\Local\Temp\6E2.exe
          MD5

          26de68582574616729ab05e2b92e194d

          SHA1

          e47c2eaeb157e1a51699d9139467511ec3b2ad6c

          SHA256

          bc9c4f264ca61d4022f1e0adb9ed160cadf0161968ed1839c8c4ef4752bc298a

          SHA512

          b555ee23a8f26f32fc186421b0d74cc6474e70ae6bdf732b9afd64768bc3179d08813a0ba82608a5e8c8172415689d2d820234f6b6c6a594e0170ed502435bae

        • C:\Users\Admin\AppData\Local\Temp\754E.exe
          MD5

          4df0d4be3b3abb5ca237d11013411885

          SHA1

          7b9376e633769eb52a70ec887143826f924f6fee

          SHA256

          2cf6a392704eb1ede9545577028283a714d4abd1b53318ca11b3075dee799813

          SHA512

          14e1543c4f8a5c331ef1de493c7aaf8e2ade61b6a4cc9e15e2e3ce988be4cd5c72a2558c78e39ebe8f71de592945192df7cb2093ce71d62d5a417f5cf6858db7

        • C:\Users\Admin\AppData\Local\Temp\754E.exe
          MD5

          4df0d4be3b3abb5ca237d11013411885

          SHA1

          7b9376e633769eb52a70ec887143826f924f6fee

          SHA256

          2cf6a392704eb1ede9545577028283a714d4abd1b53318ca11b3075dee799813

          SHA512

          14e1543c4f8a5c331ef1de493c7aaf8e2ade61b6a4cc9e15e2e3ce988be4cd5c72a2558c78e39ebe8f71de592945192df7cb2093ce71d62d5a417f5cf6858db7

        • C:\Users\Admin\AppData\Local\Temp\82BD.exe
          MD5

          4d96f213bfbba34ffba4986724d3a99c

          SHA1

          b7dfe9e3a186bf0d0a0e3793c84cd83d23b4c526

          SHA256

          f901c29eb448ec4288c6215ba6af0ce804009b69e6505ab35f1037f23851f5b7

          SHA512

          4e333f8fd1fca9784deb59c12645be1b68e12771dbc77f48419365df7da46638b40bb0a00f0640225a1ee652096c0f3cf7ebd12ed3463afb24f7df27c3717937

        • C:\Users\Admin\AppData\Local\Temp\82BD.exe
          MD5

          4d96f213bfbba34ffba4986724d3a99c

          SHA1

          b7dfe9e3a186bf0d0a0e3793c84cd83d23b4c526

          SHA256

          f901c29eb448ec4288c6215ba6af0ce804009b69e6505ab35f1037f23851f5b7

          SHA512

          4e333f8fd1fca9784deb59c12645be1b68e12771dbc77f48419365df7da46638b40bb0a00f0640225a1ee652096c0f3cf7ebd12ed3463afb24f7df27c3717937

        • C:\Users\Admin\AppData\Local\Temp\90B8.exe
          MD5

          2e19613dc4b7b13c47312bfdf4ec399c

          SHA1

          6809a37a40a224029f07c62c6308121e5d84290d

          SHA256

          ed7edd291d4c2cc21f2c75af41f1d32b2e6ae6973236d1715d83f01c76811021

          SHA512

          b939889905b7c28b217946b2185da12098ac45d0d6fe602253644d2d30f9d6c8db753c84df5cd6548c2a3b390b1c69915735240864ea0e722bfeaec05aeb620a

        • C:\Users\Admin\AppData\Local\Temp\90B8.exe
          MD5

          2e19613dc4b7b13c47312bfdf4ec399c

          SHA1

          6809a37a40a224029f07c62c6308121e5d84290d

          SHA256

          ed7edd291d4c2cc21f2c75af41f1d32b2e6ae6973236d1715d83f01c76811021

          SHA512

          b939889905b7c28b217946b2185da12098ac45d0d6fe602253644d2d30f9d6c8db753c84df5cd6548c2a3b390b1c69915735240864ea0e722bfeaec05aeb620a

        • C:\Users\Admin\AppData\Local\Temp\A4CD.exe
          MD5

          a9bc4aeb94664b8938a00b5301225d7a

          SHA1

          9a0ecb70fc029faeb968de0e639537d6baf525e4

          SHA256

          94e99f4dbbf9739b71ee8dad26651b8cd01cd3c5bb6eb97da26d88991351cf6b

          SHA512

          3382be368a3d4fc9cf3016dc2bcfc0eb6bf3345ba644441b2e1d8b4f37831216681b5c18e8692c3ea96f1b12df52255dffcc2ab85e5068609cc573b0ff98988c

        • C:\Users\Admin\AppData\Local\Temp\A4CD.exe
          MD5

          a9bc4aeb94664b8938a00b5301225d7a

          SHA1

          9a0ecb70fc029faeb968de0e639537d6baf525e4

          SHA256

          94e99f4dbbf9739b71ee8dad26651b8cd01cd3c5bb6eb97da26d88991351cf6b

          SHA512

          3382be368a3d4fc9cf3016dc2bcfc0eb6bf3345ba644441b2e1d8b4f37831216681b5c18e8692c3ea96f1b12df52255dffcc2ab85e5068609cc573b0ff98988c

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B
          MD5

          9c8b1ff7225c8a2a275da1429a4def68

          SHA1

          327b06f14e19ea05ea4098a876e791957ab5564e

          SHA256

          d8cae76147cc93bd2bbbd286e773e9bff830ed53982c13634ac2aea102d39e48

          SHA512

          64e7549f98674882724a190057bc2e34c77ff89b137ae33d98c26944507179d60d9d784e4240e4e89d1dfc5ddfe10a7c6b3c687551f6671caebb36c45b12e165

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Confronto.vsd
          MD5

          991bf94339253ad1a6c45684affb3814

          SHA1

          5055c39fd2ed129a2687bb334a79e9d7f3d76f83

          SHA256

          94e1685a4ea5fdca28260d8c7a187c8d2647955346afa08ef766ca090208081d

          SHA512

          2ca36a2601c2167ac6f7cf45ee2a8c60f299f880642009e3a580dacc1a3eb4ac1c6ae07817aeb02c54d947272dff17f53667c05983c6259652c708dc9697fbad

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Istante.vsd
          MD5

          9c8b1ff7225c8a2a275da1429a4def68

          SHA1

          327b06f14e19ea05ea4098a876e791957ab5564e

          SHA256

          d8cae76147cc93bd2bbbd286e773e9bff830ed53982c13634ac2aea102d39e48

          SHA512

          64e7549f98674882724a190057bc2e34c77ff89b137ae33d98c26944507179d60d9d784e4240e4e89d1dfc5ddfe10a7c6b3c687551f6671caebb36c45b12e165

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ritroverai.exe.com
          MD5

          c56b5f0201a3b3de53e561fe76912bfd

          SHA1

          2a4062e10a5de813f5688221dbeb3f3ff33eb417

          SHA256

          237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

          SHA512

          195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ritroverai.exe.com
          MD5

          c56b5f0201a3b3de53e561fe76912bfd

          SHA1

          2a4062e10a5de813f5688221dbeb3f3ff33eb417

          SHA256

          237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

          SHA512

          195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ritroverai.exe.com
          MD5

          c56b5f0201a3b3de53e561fe76912bfd

          SHA1

          2a4062e10a5de813f5688221dbeb3f3ff33eb417

          SHA256

          237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

          SHA512

          195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

        • memory/344-144-0x0000000000050000-0x0000000000051000-memory.dmp
          Filesize

          4KB

        • memory/344-153-0x0000000004A10000-0x0000000004A11000-memory.dmp
          Filesize

          4KB

        • memory/344-146-0x0000000000CC0000-0x0000000000D03000-memory.dmp
          Filesize

          268KB

        • memory/344-145-0x0000000076D40000-0x0000000076F02000-memory.dmp
          Filesize

          1.8MB

        • memory/344-147-0x00000000005E0000-0x00000000005E1000-memory.dmp
          Filesize

          4KB

        • memory/344-148-0x00000000742C0000-0x00000000743B1000-memory.dmp
          Filesize

          964KB

        • memory/344-149-0x0000000001200000-0x0000000001201000-memory.dmp
          Filesize

          4KB

        • memory/344-151-0x0000000070FB0000-0x0000000071030000-memory.dmp
          Filesize

          512KB

        • memory/344-152-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
          Filesize

          4KB

        • memory/344-194-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
          Filesize

          4KB

        • memory/344-154-0x0000000004B40000-0x0000000004B41000-memory.dmp
          Filesize

          4KB

        • memory/344-155-0x0000000004A70000-0x0000000004A71000-memory.dmp
          Filesize

          4KB

        • memory/344-161-0x0000000074D80000-0x00000000760C8000-memory.dmp
          Filesize

          19.3MB

        • memory/344-174-0x000000006F270000-0x000000006F2BB000-memory.dmp
          Filesize

          300KB

        • memory/344-158-0x00000000049C0000-0x00000000049C1000-memory.dmp
          Filesize

          4KB

        • memory/344-156-0x00000000766A0000-0x0000000076C24000-memory.dmp
          Filesize

          5.5MB

        • memory/344-171-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
          Filesize

          4KB

        • memory/344-143-0x0000000001200000-0x0000000001375000-memory.dmp
          Filesize

          1.5MB

        • memory/344-140-0x0000000000000000-mapping.dmp
        • memory/344-193-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
          Filesize

          4KB

        • memory/508-130-0x0000000000000000-mapping.dmp
        • memory/508-133-0x0000000002C90000-0x0000000002C99000-memory.dmp
          Filesize

          36KB

        • memory/508-134-0x0000000004890000-0x0000000004899000-memory.dmp
          Filesize

          36KB

        • memory/508-135-0x0000000000400000-0x0000000002B64000-memory.dmp
          Filesize

          39.4MB

        • memory/612-205-0x0000000000000000-mapping.dmp
        • memory/1200-216-0x0000000000000000-mapping.dmp
        • memory/1208-183-0x0000000074D80000-0x00000000760C8000-memory.dmp
          Filesize

          19.3MB

        • memory/1208-187-0x000000006F270000-0x000000006F2BB000-memory.dmp
          Filesize

          300KB

        • memory/1208-170-0x0000000076D40000-0x0000000076F02000-memory.dmp
          Filesize

          1.8MB

        • memory/1208-173-0x0000000001190000-0x0000000001191000-memory.dmp
          Filesize

          4KB

        • memory/1208-176-0x0000000070FB0000-0x0000000071030000-memory.dmp
          Filesize

          512KB

        • memory/1208-169-0x0000000000C60000-0x0000000000CA7000-memory.dmp
          Filesize

          284KB

        • memory/1208-181-0x00000000766A0000-0x0000000076C24000-memory.dmp
          Filesize

          5.5MB

        • memory/1208-182-0x0000000000580000-0x00000000006CA000-memory.dmp
          Filesize

          1.3MB

        • memory/1208-210-0x0000000008C80000-0x0000000008C81000-memory.dmp
          Filesize

          4KB

        • memory/1208-185-0x0000000004D80000-0x0000000004D81000-memory.dmp
          Filesize

          4KB

        • memory/1208-219-0x000000000A220000-0x000000000A221000-memory.dmp
          Filesize

          4KB

        • memory/1208-202-0x0000000005180000-0x0000000005181000-memory.dmp
          Filesize

          4KB

        • memory/1208-172-0x00000000742C0000-0x00000000743B1000-memory.dmp
          Filesize

          964KB

        • memory/1208-217-0x0000000009B20000-0x0000000009B21000-memory.dmp
          Filesize

          4KB

        • memory/1208-168-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/1208-162-0x0000000000000000-mapping.dmp
        • memory/1208-204-0x0000000005340000-0x0000000005341000-memory.dmp
          Filesize

          4KB

        • memory/1208-196-0x0000000008840000-0x0000000008841000-memory.dmp
          Filesize

          4KB

        • memory/1208-166-0x0000000001190000-0x00000000012F8000-memory.dmp
          Filesize

          1.4MB

        • memory/1288-137-0x0000000000000000-mapping.dmp
        • memory/1288-157-0x00000000005D1000-0x0000000000637000-memory.dmp
          Filesize

          408KB

        • memory/1288-159-0x00000000007F0000-0x000000000087F000-memory.dmp
          Filesize

          572KB

        • memory/1704-214-0x0000000000000000-mapping.dmp
        • memory/2208-184-0x0000000000400000-0x0000000003269000-memory.dmp
          Filesize

          46.4MB

        • memory/2208-201-0x000000000351C000-0x000000000356B000-memory.dmp
          Filesize

          316KB

        • memory/2208-160-0x0000000000400000-0x0000000003269000-memory.dmp
          Filesize

          46.4MB

        • memory/2208-165-0x0000000000456A80-mapping.dmp
        • memory/2208-215-0x0000000000400000-0x0000000003269000-memory.dmp
          Filesize

          46.4MB

        • memory/2208-207-0x0000000004EB0000-0x0000000004F3F000-memory.dmp
          Filesize

          572KB

        • memory/2208-203-0x0000000000400000-0x0000000003269000-memory.dmp
          Filesize

          46.4MB

        • memory/2284-188-0x0000000000000000-mapping.dmp
        • memory/2284-197-0x0000000000400000-0x0000000000491000-memory.dmp
          Filesize

          580KB

        • memory/2284-192-0x00000000020E0000-0x000000000216F000-memory.dmp
          Filesize

          572KB

        • memory/2284-191-0x0000000000758000-0x00000000007A7000-memory.dmp
          Filesize

          316KB

        • memory/2668-121-0x0000000000030000-0x0000000000039000-memory.dmp
          Filesize

          36KB

        • memory/2732-228-0x0000000000000000-mapping.dmp
        • memory/3016-136-0x00000000031C0000-0x00000000031D6000-memory.dmp
          Filesize

          88KB

        • memory/3016-122-0x00000000013B0000-0x00000000013C6000-memory.dmp
          Filesize

          88KB

        • memory/3116-222-0x0000000000000000-mapping.dmp
        • memory/3332-123-0x0000000000000000-mapping.dmp
        • memory/3484-220-0x0000000000000000-mapping.dmp
        • memory/3512-198-0x0000000000000000-mapping.dmp
        • memory/3624-212-0x0000000000000000-mapping.dmp
        • memory/3700-128-0x0000000000402F47-mapping.dmp
        • memory/4028-119-0x0000000000400000-0x0000000000409000-memory.dmp
          Filesize

          36KB

        • memory/4028-120-0x0000000000402F47-mapping.dmp