Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    06-12-2021 21:23

General

  • Target

    9977c24abb228fa2d5230c3ea00aac3093ca34764a229e8d46d79750c425b6ed.exe

  • Size

    234KB

  • MD5

    3c5e675f94d6991b4a3fcd5fa6d19911

  • SHA1

    c940317d514ccc1e93bf82884b172b00ff7d2b56

  • SHA256

    9977c24abb228fa2d5230c3ea00aac3093ca34764a229e8d46d79750c425b6ed

  • SHA512

    959c4575d0a110cc4572af2771bc55fbf710600751bae030c02a7c8778a98b4bb9482e409500caba5b2f74b0dc1a13f77ded42478e9d95b27c11e83ee619212a

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

f797145799b7b1b77b35d81de942eee0908da519

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://94.158.245.167/capibar

    http://185.163.204.216/capibar

    http://185.225.19.238/capibar

    http://185.163.204.218/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

amadey

Version

2.86

C2

185.215.113.35/d2VxjasuwS/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • Downloads MZ/PE file
  • Executes dropped EXE 10 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9977c24abb228fa2d5230c3ea00aac3093ca34764a229e8d46d79750c425b6ed.exe
    "C:\Users\Admin\AppData\Local\Temp\9977c24abb228fa2d5230c3ea00aac3093ca34764a229e8d46d79750c425b6ed.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Users\Admin\AppData\Local\Temp\9977c24abb228fa2d5230c3ea00aac3093ca34764a229e8d46d79750c425b6ed.exe
      "C:\Users\Admin\AppData\Local\Temp\9977c24abb228fa2d5230c3ea00aac3093ca34764a229e8d46d79750c425b6ed.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3756
  • C:\Users\Admin\AppData\Local\Temp\451.exe
    C:\Users\Admin\AppData\Local\Temp\451.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Users\Admin\AppData\Local\Temp\451.exe
      C:\Users\Admin\AppData\Local\Temp\451.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3664
  • C:\Users\Admin\AppData\Local\Temp\6F32.exe
    C:\Users\Admin\AppData\Local\Temp\6F32.exe
    1⤵
    • Executes dropped EXE
    PID:1872
  • C:\Users\Admin\AppData\Local\Temp\78A9.exe
    C:\Users\Admin\AppData\Local\Temp\78A9.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:1380
  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8BB5.dll
    1⤵
    • Loads dropped DLL
    PID:2972
  • C:\Users\Admin\AppData\Local\Temp\9376.exe
    C:\Users\Admin\AppData\Local\Temp\9376.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:2376
  • C:\Users\Admin\AppData\Local\Temp\9AE9.exe
    C:\Users\Admin\AppData\Local\Temp\9AE9.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c echo Y|CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /P "Admin:N"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3408
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
        3⤵
          PID:3788
        • C:\Windows\SysWOW64\cacls.exe
          CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /P "Admin:N"
          3⤵
            PID:4048
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /P "Admin:R" /E
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1708
          • C:\Windows\SysWOW64\cacls.exe
            CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /P "Admin:R" /E
            3⤵
              PID:3984
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c echo Y|CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e" /P "Admin:N"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3200
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:2128
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e" /P "Admin:N"
                3⤵
                  PID:2076
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e" /P "Admin:R" /E
                2⤵
                  PID:1564
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e" /P "Admin:R" /E
                    3⤵
                      PID:68
                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe"
                    2⤵
                    • Executes dropped EXE
                    PID:1644
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\60bb09348e\
                      3⤵
                        PID:3716
                        • C:\Windows\SysWOW64\reg.exe
                          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\60bb09348e\
                          4⤵
                            PID:2280
                        • C:\Windows\SysWOW64\schtasks.exe
                          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN tkools.exe /TR "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /F
                          3⤵
                          • Creates scheduled task(s)
                          PID:1140
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 1676
                          3⤵
                          • Program crash
                          • Suspicious use of AdjustPrivilegeToken
                          PID:428
                    • C:\Users\Admin\AppData\Local\Temp\A896.exe
                      C:\Users\Admin\AppData\Local\Temp\A896.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2892
                    • C:\Users\Admin\AppData\Local\Temp\AD98.exe
                      C:\Users\Admin\AppData\Local\Temp\AD98.exe
                      1⤵
                      • Executes dropped EXE
                      PID:3172
                    • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                      C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                      1⤵
                      • Executes dropped EXE
                      PID:2972

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Execution

                    Scheduled Task

                    1
                    T1053

                    Persistence

                    Scheduled Task

                    1
                    T1053

                    Privilege Escalation

                    Scheduled Task

                    1
                    T1053

                    Credential Access

                    Credentials in Files

                    2
                    T1081

                    Discovery

                    Query Registry

                    2
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Peripheral Device Discovery

                    1
                    T1120

                    Collection

                    Data from Local System

                    2
                    T1005

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\451.exe
                      MD5

                      3c5e675f94d6991b4a3fcd5fa6d19911

                      SHA1

                      c940317d514ccc1e93bf82884b172b00ff7d2b56

                      SHA256

                      9977c24abb228fa2d5230c3ea00aac3093ca34764a229e8d46d79750c425b6ed

                      SHA512

                      959c4575d0a110cc4572af2771bc55fbf710600751bae030c02a7c8778a98b4bb9482e409500caba5b2f74b0dc1a13f77ded42478e9d95b27c11e83ee619212a

                    • C:\Users\Admin\AppData\Local\Temp\451.exe
                      MD5

                      3c5e675f94d6991b4a3fcd5fa6d19911

                      SHA1

                      c940317d514ccc1e93bf82884b172b00ff7d2b56

                      SHA256

                      9977c24abb228fa2d5230c3ea00aac3093ca34764a229e8d46d79750c425b6ed

                      SHA512

                      959c4575d0a110cc4572af2771bc55fbf710600751bae030c02a7c8778a98b4bb9482e409500caba5b2f74b0dc1a13f77ded42478e9d95b27c11e83ee619212a

                    • C:\Users\Admin\AppData\Local\Temp\451.exe
                      MD5

                      3c5e675f94d6991b4a3fcd5fa6d19911

                      SHA1

                      c940317d514ccc1e93bf82884b172b00ff7d2b56

                      SHA256

                      9977c24abb228fa2d5230c3ea00aac3093ca34764a229e8d46d79750c425b6ed

                      SHA512

                      959c4575d0a110cc4572af2771bc55fbf710600751bae030c02a7c8778a98b4bb9482e409500caba5b2f74b0dc1a13f77ded42478e9d95b27c11e83ee619212a

                    • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                      MD5

                      2a03cd34f26826a94fde4103644c4223

                      SHA1

                      b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                      SHA256

                      bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                      SHA512

                      7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                    • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                      MD5

                      2a03cd34f26826a94fde4103644c4223

                      SHA1

                      b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                      SHA256

                      bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                      SHA512

                      7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                    • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                      MD5

                      2a03cd34f26826a94fde4103644c4223

                      SHA1

                      b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                      SHA256

                      bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                      SHA512

                      7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                    • C:\Users\Admin\AppData\Local\Temp\6F32.exe
                      MD5

                      bce50d5b17bb88f22f0000511026520d

                      SHA1

                      599aaed4ee72ec0e0fc4cada844a1c210e332961

                      SHA256

                      77e40ca1c6001b2c01ef50b84585d68127eeb5691c899b049a9948fb60b13455

                      SHA512

                      c7dea899ed181efd0474a8b181b8fd8e91c734703a03ac71381e072684c93dd6d002629ffcfeefb15b6ca79ba1cf8cc62acd2b16fe7e0faed444c6f3eebb7536

                    • C:\Users\Admin\AppData\Local\Temp\6F32.exe
                      MD5

                      bce50d5b17bb88f22f0000511026520d

                      SHA1

                      599aaed4ee72ec0e0fc4cada844a1c210e332961

                      SHA256

                      77e40ca1c6001b2c01ef50b84585d68127eeb5691c899b049a9948fb60b13455

                      SHA512

                      c7dea899ed181efd0474a8b181b8fd8e91c734703a03ac71381e072684c93dd6d002629ffcfeefb15b6ca79ba1cf8cc62acd2b16fe7e0faed444c6f3eebb7536

                    • C:\Users\Admin\AppData\Local\Temp\78A9.exe
                      MD5

                      af9d77b8a702451a6eacdd7e32ff6eba

                      SHA1

                      1199227c5467a590006c97dd590bd81989a9b57c

                      SHA256

                      25392b7aecc8a6ad2d0b4cd546115eeeaa9069c60f9002001df83c9de78350d5

                      SHA512

                      0faa43e9e333c2e2829095a4ddc9e3d45a4713db6284c53ce0ce806ad2b5d513a5064290bc5b7b0d924bdc23609bc3fb6b52994285200c6b2d00c695bb5a5e13

                    • C:\Users\Admin\AppData\Local\Temp\78A9.exe
                      MD5

                      af9d77b8a702451a6eacdd7e32ff6eba

                      SHA1

                      1199227c5467a590006c97dd590bd81989a9b57c

                      SHA256

                      25392b7aecc8a6ad2d0b4cd546115eeeaa9069c60f9002001df83c9de78350d5

                      SHA512

                      0faa43e9e333c2e2829095a4ddc9e3d45a4713db6284c53ce0ce806ad2b5d513a5064290bc5b7b0d924bdc23609bc3fb6b52994285200c6b2d00c695bb5a5e13

                    • C:\Users\Admin\AppData\Local\Temp\88340284281526874389
                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                    • C:\Users\Admin\AppData\Local\Temp\88340284281526874389
                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                    • C:\Users\Admin\AppData\Local\Temp\8BB5.dll
                      MD5

                      c2326f5c2286b6272f7acde3e2d2915b

                      SHA1

                      0f283ca3c4041e3f915af729371405bec94c50b8

                      SHA256

                      714616fe3515adc2c2b44781aed900a9e8e37cc4e7239be92f1ca668f40945bd

                      SHA512

                      ac4592dcda03337016b25a3723d094c2dcff1477d2fea67140bec329af89d4760a602dd1e35e951856d9698655ffcc3fe87ea6680e77fe70c82d4583956f63ac

                    • C:\Users\Admin\AppData\Local\Temp\9376.exe
                      MD5

                      de3bd8182e64745b40d259a79772b282

                      SHA1

                      faecc3a01b05ed96003069f61343836c561b1103

                      SHA256

                      128e62e08fd48d591f2745f7584a88750b24a7d0dafbd4f8b39ae6ad21072c43

                      SHA512

                      cbde7b7cd198e63851030bf408971ef3b4b16e2222a79b3b0b5967a659167894dc4888ec4b259283e3c76c50ed1489283ecf28d4eab7095011fbe4a26a5aad13

                    • C:\Users\Admin\AppData\Local\Temp\9376.exe
                      MD5

                      de3bd8182e64745b40d259a79772b282

                      SHA1

                      faecc3a01b05ed96003069f61343836c561b1103

                      SHA256

                      128e62e08fd48d591f2745f7584a88750b24a7d0dafbd4f8b39ae6ad21072c43

                      SHA512

                      cbde7b7cd198e63851030bf408971ef3b4b16e2222a79b3b0b5967a659167894dc4888ec4b259283e3c76c50ed1489283ecf28d4eab7095011fbe4a26a5aad13

                    • C:\Users\Admin\AppData\Local\Temp\9AE9.exe
                      MD5

                      2a03cd34f26826a94fde4103644c4223

                      SHA1

                      b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                      SHA256

                      bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                      SHA512

                      7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                    • C:\Users\Admin\AppData\Local\Temp\9AE9.exe
                      MD5

                      2a03cd34f26826a94fde4103644c4223

                      SHA1

                      b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                      SHA256

                      bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                      SHA512

                      7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                    • C:\Users\Admin\AppData\Local\Temp\A896.exe
                      MD5

                      2381eacc7d9d9c944c4e1b1c92bc6d29

                      SHA1

                      7f87854fa9dd8eb8effb126d7dc24e641d2baea0

                      SHA256

                      b27d56f626c48618d92a7c47b6e3621432f8210f6c0daaa06477afed3ad8923f

                      SHA512

                      44c95aea3a9be686f64c670e46c46da179ce9db2dd028e1e45fb1e72e190435b1a152e3f2447a2fd4938dd6fb974521ff83f75fb9d034d5fb109bfe52beb10a5

                    • C:\Users\Admin\AppData\Local\Temp\A896.exe
                      MD5

                      2381eacc7d9d9c944c4e1b1c92bc6d29

                      SHA1

                      7f87854fa9dd8eb8effb126d7dc24e641d2baea0

                      SHA256

                      b27d56f626c48618d92a7c47b6e3621432f8210f6c0daaa06477afed3ad8923f

                      SHA512

                      44c95aea3a9be686f64c670e46c46da179ce9db2dd028e1e45fb1e72e190435b1a152e3f2447a2fd4938dd6fb974521ff83f75fb9d034d5fb109bfe52beb10a5

                    • C:\Users\Admin\AppData\Local\Temp\AD98.exe
                      MD5

                      04d100e41d3293bf444651a39dc4e7e9

                      SHA1

                      2e9070a7c7e8e92b6a21170165628ebee2220a63

                      SHA256

                      a0877c88f33ff8f10eb996d99bfecfc8fce5ab4d78d9e86574c63d13a275cfd6

                      SHA512

                      e93c68e30cb57070e0d1064d217555ea60663353a8c756bd79a66765cd02be24deef7d84cd2639a11742a6aea007fb0801d83265d53d28f90ee0f78846293080

                    • \Users\Admin\AppData\Local\Temp\8BB5.dll
                      MD5

                      c2326f5c2286b6272f7acde3e2d2915b

                      SHA1

                      0f283ca3c4041e3f915af729371405bec94c50b8

                      SHA256

                      714616fe3515adc2c2b44781aed900a9e8e37cc4e7239be92f1ca668f40945bd

                      SHA512

                      ac4592dcda03337016b25a3723d094c2dcff1477d2fea67140bec329af89d4760a602dd1e35e951856d9698655ffcc3fe87ea6680e77fe70c82d4583956f63ac

                    • memory/68-220-0x0000000000000000-mapping.dmp
                    • memory/780-130-0x0000000000580000-0x00000000006CA000-memory.dmp
                      Filesize

                      1.3MB

                    • memory/780-123-0x0000000000000000-mapping.dmp
                    • memory/1140-227-0x0000000000000000-mapping.dmp
                    • memory/1380-145-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1380-188-0x0000000005E50000-0x0000000005E51000-memory.dmp
                      Filesize

                      4KB

                    • memory/1380-148-0x0000000005540000-0x0000000005541000-memory.dmp
                      Filesize

                      4KB

                    • memory/1380-149-0x00000000027D0000-0x00000000027D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1380-150-0x0000000005040000-0x0000000005041000-memory.dmp
                      Filesize

                      4KB

                    • memory/1380-151-0x0000000004F30000-0x0000000004F31000-memory.dmp
                      Filesize

                      4KB

                    • memory/1380-152-0x0000000000790000-0x00000000007D5000-memory.dmp
                      Filesize

                      276KB

                    • memory/1380-153-0x0000000002820000-0x0000000002821000-memory.dmp
                      Filesize

                      4KB

                    • memory/1380-154-0x00000000746F0000-0x0000000074C74000-memory.dmp
                      Filesize

                      5.5MB

                    • memory/1380-155-0x0000000074CF0000-0x0000000076038000-memory.dmp
                      Filesize

                      19.3MB

                    • memory/1380-156-0x0000000002ED0000-0x0000000002ED1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1380-157-0x0000000070000000-0x000000007004B000-memory.dmp
                      Filesize

                      300KB

                    • memory/1380-147-0x0000000071D90000-0x0000000071E10000-memory.dmp
                      Filesize

                      512KB

                    • memory/1380-141-0x0000000000AC0000-0x0000000000B43000-memory.dmp
                      Filesize

                      524KB

                    • memory/1380-144-0x0000000074510000-0x0000000074601000-memory.dmp
                      Filesize

                      964KB

                    • memory/1380-184-0x0000000005200000-0x0000000005201000-memory.dmp
                      Filesize

                      4KB

                    • memory/1380-143-0x00000000770D0000-0x0000000077292000-memory.dmp
                      Filesize

                      1.8MB

                    • memory/1380-142-0x0000000000620000-0x0000000000621000-memory.dmp
                      Filesize

                      4KB

                    • memory/1380-185-0x0000000005320000-0x0000000005321000-memory.dmp
                      Filesize

                      4KB

                    • memory/1380-191-0x0000000007020000-0x0000000007021000-memory.dmp
                      Filesize

                      4KB

                    • memory/1380-190-0x0000000006920000-0x0000000006921000-memory.dmp
                      Filesize

                      4KB

                    • memory/1380-138-0x0000000000000000-mapping.dmp
                    • memory/1380-186-0x0000000006050000-0x0000000006051000-memory.dmp
                      Filesize

                      4KB

                    • memory/1380-187-0x00000000054C0000-0x00000000054C1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1492-181-0x0000000000000000-mapping.dmp
                    • memory/1492-189-0x0000000000798000-0x00000000007B6000-memory.dmp
                      Filesize

                      120KB

                    • memory/1492-194-0x00000000006C0000-0x00000000006F9000-memory.dmp
                      Filesize

                      228KB

                    • memory/1492-195-0x0000000000400000-0x000000000045E000-memory.dmp
                      Filesize

                      376KB

                    • memory/1564-217-0x0000000000000000-mapping.dmp
                    • memory/1644-218-0x0000000000000000-mapping.dmp
                    • memory/1644-230-0x0000000000400000-0x000000000045E000-memory.dmp
                      Filesize

                      376KB

                    • memory/1644-229-0x00000000004E0000-0x000000000062A000-memory.dmp
                      Filesize

                      1.3MB

                    • memory/1644-224-0x0000000000699000-0x00000000006B7000-memory.dmp
                      Filesize

                      120KB

                    • memory/1708-198-0x0000000000000000-mapping.dmp
                    • memory/1872-137-0x0000000000400000-0x0000000000491000-memory.dmp
                      Filesize

                      580KB

                    • memory/1872-132-0x0000000000000000-mapping.dmp
                    • memory/1872-135-0x00000000006F9000-0x0000000000748000-memory.dmp
                      Filesize

                      316KB

                    • memory/1872-136-0x0000000002080000-0x000000000210F000-memory.dmp
                      Filesize

                      572KB

                    • memory/2076-209-0x0000000000000000-mapping.dmp
                    • memory/2128-208-0x0000000000000000-mapping.dmp
                    • memory/2156-122-0x0000000001120000-0x0000000001136000-memory.dmp
                      Filesize

                      88KB

                    • memory/2156-131-0x00000000030C0000-0x00000000030D6000-memory.dmp
                      Filesize

                      88KB

                    • memory/2280-228-0x0000000000000000-mapping.dmp
                    • memory/2376-177-0x0000000074CF0000-0x0000000076038000-memory.dmp
                      Filesize

                      19.3MB

                    • memory/2376-231-0x0000000006EE0000-0x0000000006EE1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2376-179-0x0000000070000000-0x000000007004B000-memory.dmp
                      Filesize

                      300KB

                    • memory/2376-165-0x0000000001520000-0x0000000001521000-memory.dmp
                      Filesize

                      4KB

                    • memory/2376-171-0x0000000071D90000-0x0000000071E10000-memory.dmp
                      Filesize

                      512KB

                    • memory/2376-161-0x0000000000000000-mapping.dmp
                    • memory/2376-166-0x00000000770D0000-0x0000000077292000-memory.dmp
                      Filesize

                      1.8MB

                    • memory/2376-167-0x0000000074510000-0x0000000074601000-memory.dmp
                      Filesize

                      964KB

                    • memory/2376-180-0x0000000005D30000-0x0000000005D31000-memory.dmp
                      Filesize

                      4KB

                    • memory/2376-176-0x00000000746F0000-0x0000000074C74000-memory.dmp
                      Filesize

                      5.5MB

                    • memory/2376-164-0x0000000000E90000-0x0000000001051000-memory.dmp
                      Filesize

                      1.8MB

                    • memory/2376-168-0x0000000000E90000-0x0000000000E91000-memory.dmp
                      Filesize

                      4KB

                    • memory/2376-169-0x0000000002FA0000-0x0000000002FE5000-memory.dmp
                      Filesize

                      276KB

                    • memory/2672-121-0x00000000004B0000-0x00000000005FA000-memory.dmp
                      Filesize

                      1.3MB

                    • memory/2672-118-0x0000000000619000-0x0000000000622000-memory.dmp
                      Filesize

                      36KB

                    • memory/2892-203-0x0000000000170000-0x0000000000171000-memory.dmp
                      Filesize

                      4KB

                    • memory/2892-205-0x00000000023E0000-0x00000000023E1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2892-200-0x0000000000000000-mapping.dmp
                    • memory/2892-223-0x00000000059D0000-0x00000000059D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2892-221-0x00000000058F0000-0x000000000599C000-memory.dmp
                      Filesize

                      688KB

                    • memory/2892-222-0x00000000059A0000-0x00000000059A1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2972-158-0x0000000000000000-mapping.dmp
                    • memory/2972-235-0x000000000076E000-0x000000000078C000-memory.dmp
                      Filesize

                      120KB

                    • memory/2972-238-0x0000000000400000-0x000000000045E000-memory.dmp
                      Filesize

                      376KB

                    • memory/2972-237-0x0000000000580000-0x00000000006CA000-memory.dmp
                      Filesize

                      1.3MB

                    • memory/3172-210-0x0000000000000000-mapping.dmp
                    • memory/3200-207-0x0000000000000000-mapping.dmp
                    • memory/3408-192-0x0000000000000000-mapping.dmp
                    • memory/3664-128-0x0000000000402F47-mapping.dmp
                    • memory/3716-226-0x0000000000000000-mapping.dmp
                    • memory/3756-119-0x0000000000400000-0x0000000000409000-memory.dmp
                      Filesize

                      36KB

                    • memory/3756-120-0x0000000000402F47-mapping.dmp
                    • memory/3788-193-0x0000000000000000-mapping.dmp
                    • memory/3984-199-0x0000000000000000-mapping.dmp
                    • memory/4048-196-0x0000000000000000-mapping.dmp