Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    07-12-2021 03:52

General

  • Target

    a8395e8c8160d2436186f05ac5d071174b6192de5afbc5722f16348c686c2747.exe

  • Size

    318KB

  • MD5

    896134139d6fb7d2c6d086c261f48608

  • SHA1

    ae138be19798bcb033ea01870907e257a7ad0395

  • SHA256

    a8395e8c8160d2436186f05ac5d071174b6192de5afbc5722f16348c686c2747

  • SHA512

    e8b3158c0d8d403a9bc2c737cc768711d42ce344a48d37d2d72ab3521090f67eedd3db0d5bcbf35addd27995811404d60688a9d6fd23511b6e5ea0f14ab26ff2

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

f797145799b7b1b77b35d81de942eee0908da519

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://94.158.245.167/capibar

    http://185.163.204.216/capibar

    http://185.225.19.238/capibar

    http://185.163.204.218/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

amadey

Version

2.86

C2

185.215.113.35/d2VxjasuwS/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8395e8c8160d2436186f05ac5d071174b6192de5afbc5722f16348c686c2747.exe
    "C:\Users\Admin\AppData\Local\Temp\a8395e8c8160d2436186f05ac5d071174b6192de5afbc5722f16348c686c2747.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3620
    • C:\Users\Admin\AppData\Local\Temp\a8395e8c8160d2436186f05ac5d071174b6192de5afbc5722f16348c686c2747.exe
      "C:\Users\Admin\AppData\Local\Temp\a8395e8c8160d2436186f05ac5d071174b6192de5afbc5722f16348c686c2747.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:596
  • C:\Users\Admin\AppData\Local\Temp\D98.exe
    C:\Users\Admin\AppData\Local\Temp\D98.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4364
    • C:\Users\Admin\AppData\Local\Temp\D98.exe
      C:\Users\Admin\AppData\Local\Temp\D98.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4332
  • C:\Users\Admin\AppData\Local\Temp\79B1.exe
    C:\Users\Admin\AppData\Local\Temp\79B1.exe
    1⤵
    • Executes dropped EXE
    PID:4432
  • C:\Users\Admin\AppData\Local\Temp\7F02.exe
    C:\Users\Admin\AppData\Local\Temp\7F02.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:3696
  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\88D6.dll
    1⤵
    • Loads dropped DLL
    PID:868
  • C:\Users\Admin\AppData\Local\Temp\9124.exe
    C:\Users\Admin\AppData\Local\Temp\9124.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:1072
  • C:\Users\Admin\AppData\Local\Temp\A029.exe
    C:\Users\Admin\AppData\Local\Temp\A029.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c echo Y|CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /P "Admin:N"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
        3⤵
          PID:3796
        • C:\Windows\SysWOW64\cacls.exe
          CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /P "Admin:N"
          3⤵
            PID:3776
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /P "Admin:R" /E
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3456
          • C:\Windows\SysWOW64\cacls.exe
            CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /P "Admin:R" /E
            3⤵
              PID:3692
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c echo Y|CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e" /P "Admin:N"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4844
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:4904
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e" /P "Admin:N"
                3⤵
                  PID:4944
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e" /P "Admin:R" /E
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:4872
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e" /P "Admin:R" /E
                  3⤵
                    PID:4596
                • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                  "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:4848
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\60bb09348e\
                    3⤵
                      PID:4320
                      • C:\Windows\SysWOW64\reg.exe
                        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\60bb09348e\
                        4⤵
                          PID:412
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN tkools.exe /TR "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /F
                        3⤵
                        • Creates scheduled task(s)
                        PID:5036
                  • C:\Users\Admin\AppData\Local\Temp\C565.exe
                    C:\Users\Admin\AppData\Local\Temp\C565.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:680
                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    1⤵
                    • Executes dropped EXE
                    PID:3712

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Execution

                  Scheduled Task

                  1
                  T1053

                  Persistence

                  Scheduled Task

                  1
                  T1053

                  Privilege Escalation

                  Scheduled Task

                  1
                  T1053

                  Credential Access

                  Credentials in Files

                  2
                  T1081

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Peripheral Device Discovery

                  1
                  T1120

                  Collection

                  Data from Local System

                  2
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    MD5

                    2a03cd34f26826a94fde4103644c4223

                    SHA1

                    b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                    SHA256

                    bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                    SHA512

                    7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    MD5

                    2a03cd34f26826a94fde4103644c4223

                    SHA1

                    b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                    SHA256

                    bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                    SHA512

                    7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    MD5

                    2a03cd34f26826a94fde4103644c4223

                    SHA1

                    b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                    SHA256

                    bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                    SHA512

                    7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                  • C:\Users\Admin\AppData\Local\Temp\79B1.exe
                    MD5

                    bce50d5b17bb88f22f0000511026520d

                    SHA1

                    599aaed4ee72ec0e0fc4cada844a1c210e332961

                    SHA256

                    77e40ca1c6001b2c01ef50b84585d68127eeb5691c899b049a9948fb60b13455

                    SHA512

                    c7dea899ed181efd0474a8b181b8fd8e91c734703a03ac71381e072684c93dd6d002629ffcfeefb15b6ca79ba1cf8cc62acd2b16fe7e0faed444c6f3eebb7536

                  • C:\Users\Admin\AppData\Local\Temp\79B1.exe
                    MD5

                    bce50d5b17bb88f22f0000511026520d

                    SHA1

                    599aaed4ee72ec0e0fc4cada844a1c210e332961

                    SHA256

                    77e40ca1c6001b2c01ef50b84585d68127eeb5691c899b049a9948fb60b13455

                    SHA512

                    c7dea899ed181efd0474a8b181b8fd8e91c734703a03ac71381e072684c93dd6d002629ffcfeefb15b6ca79ba1cf8cc62acd2b16fe7e0faed444c6f3eebb7536

                  • C:\Users\Admin\AppData\Local\Temp\7F02.exe
                    MD5

                    8d3dcfb2adbb29ccdf6f6e15958c8c14

                    SHA1

                    659efa9597bbc44d66d1f56859fff637973b3845

                    SHA256

                    c8ee4f813016ec8b590b4e588817c16fa7e8cea9a1b0365254254a5b01d898f6

                    SHA512

                    4da46b66f372575b8df9d36264fb22bb596f8eb80e797f0b9696540e3d5fefca3702c672eb19ca6eb380c633b1b9e6707b3dbbce60f07e1659b0bf7782851022

                  • C:\Users\Admin\AppData\Local\Temp\7F02.exe
                    MD5

                    8d3dcfb2adbb29ccdf6f6e15958c8c14

                    SHA1

                    659efa9597bbc44d66d1f56859fff637973b3845

                    SHA256

                    c8ee4f813016ec8b590b4e588817c16fa7e8cea9a1b0365254254a5b01d898f6

                    SHA512

                    4da46b66f372575b8df9d36264fb22bb596f8eb80e797f0b9696540e3d5fefca3702c672eb19ca6eb380c633b1b9e6707b3dbbce60f07e1659b0bf7782851022

                  • C:\Users\Admin\AppData\Local\Temp\88340284281526874389
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\AppData\Local\Temp\88340284281526874389
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\AppData\Local\Temp\88D6.dll
                    MD5

                    c2326f5c2286b6272f7acde3e2d2915b

                    SHA1

                    0f283ca3c4041e3f915af729371405bec94c50b8

                    SHA256

                    714616fe3515adc2c2b44781aed900a9e8e37cc4e7239be92f1ca668f40945bd

                    SHA512

                    ac4592dcda03337016b25a3723d094c2dcff1477d2fea67140bec329af89d4760a602dd1e35e951856d9698655ffcc3fe87ea6680e77fe70c82d4583956f63ac

                  • C:\Users\Admin\AppData\Local\Temp\9124.exe
                    MD5

                    de3bd8182e64745b40d259a79772b282

                    SHA1

                    faecc3a01b05ed96003069f61343836c561b1103

                    SHA256

                    128e62e08fd48d591f2745f7584a88750b24a7d0dafbd4f8b39ae6ad21072c43

                    SHA512

                    cbde7b7cd198e63851030bf408971ef3b4b16e2222a79b3b0b5967a659167894dc4888ec4b259283e3c76c50ed1489283ecf28d4eab7095011fbe4a26a5aad13

                  • C:\Users\Admin\AppData\Local\Temp\9124.exe
                    MD5

                    de3bd8182e64745b40d259a79772b282

                    SHA1

                    faecc3a01b05ed96003069f61343836c561b1103

                    SHA256

                    128e62e08fd48d591f2745f7584a88750b24a7d0dafbd4f8b39ae6ad21072c43

                    SHA512

                    cbde7b7cd198e63851030bf408971ef3b4b16e2222a79b3b0b5967a659167894dc4888ec4b259283e3c76c50ed1489283ecf28d4eab7095011fbe4a26a5aad13

                  • C:\Users\Admin\AppData\Local\Temp\A029.exe
                    MD5

                    2a03cd34f26826a94fde4103644c4223

                    SHA1

                    b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                    SHA256

                    bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                    SHA512

                    7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                  • C:\Users\Admin\AppData\Local\Temp\A029.exe
                    MD5

                    2a03cd34f26826a94fde4103644c4223

                    SHA1

                    b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                    SHA256

                    bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                    SHA512

                    7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                  • C:\Users\Admin\AppData\Local\Temp\C565.exe
                    MD5

                    2381eacc7d9d9c944c4e1b1c92bc6d29

                    SHA1

                    7f87854fa9dd8eb8effb126d7dc24e641d2baea0

                    SHA256

                    b27d56f626c48618d92a7c47b6e3621432f8210f6c0daaa06477afed3ad8923f

                    SHA512

                    44c95aea3a9be686f64c670e46c46da179ce9db2dd028e1e45fb1e72e190435b1a152e3f2447a2fd4938dd6fb974521ff83f75fb9d034d5fb109bfe52beb10a5

                  • C:\Users\Admin\AppData\Local\Temp\C565.exe
                    MD5

                    2381eacc7d9d9c944c4e1b1c92bc6d29

                    SHA1

                    7f87854fa9dd8eb8effb126d7dc24e641d2baea0

                    SHA256

                    b27d56f626c48618d92a7c47b6e3621432f8210f6c0daaa06477afed3ad8923f

                    SHA512

                    44c95aea3a9be686f64c670e46c46da179ce9db2dd028e1e45fb1e72e190435b1a152e3f2447a2fd4938dd6fb974521ff83f75fb9d034d5fb109bfe52beb10a5

                  • C:\Users\Admin\AppData\Local\Temp\D98.exe
                    MD5

                    896134139d6fb7d2c6d086c261f48608

                    SHA1

                    ae138be19798bcb033ea01870907e257a7ad0395

                    SHA256

                    a8395e8c8160d2436186f05ac5d071174b6192de5afbc5722f16348c686c2747

                    SHA512

                    e8b3158c0d8d403a9bc2c737cc768711d42ce344a48d37d2d72ab3521090f67eedd3db0d5bcbf35addd27995811404d60688a9d6fd23511b6e5ea0f14ab26ff2

                  • C:\Users\Admin\AppData\Local\Temp\D98.exe
                    MD5

                    896134139d6fb7d2c6d086c261f48608

                    SHA1

                    ae138be19798bcb033ea01870907e257a7ad0395

                    SHA256

                    a8395e8c8160d2436186f05ac5d071174b6192de5afbc5722f16348c686c2747

                    SHA512

                    e8b3158c0d8d403a9bc2c737cc768711d42ce344a48d37d2d72ab3521090f67eedd3db0d5bcbf35addd27995811404d60688a9d6fd23511b6e5ea0f14ab26ff2

                  • C:\Users\Admin\AppData\Local\Temp\D98.exe
                    MD5

                    896134139d6fb7d2c6d086c261f48608

                    SHA1

                    ae138be19798bcb033ea01870907e257a7ad0395

                    SHA256

                    a8395e8c8160d2436186f05ac5d071174b6192de5afbc5722f16348c686c2747

                    SHA512

                    e8b3158c0d8d403a9bc2c737cc768711d42ce344a48d37d2d72ab3521090f67eedd3db0d5bcbf35addd27995811404d60688a9d6fd23511b6e5ea0f14ab26ff2

                  • \Users\Admin\AppData\Local\Temp\88D6.dll
                    MD5

                    c2326f5c2286b6272f7acde3e2d2915b

                    SHA1

                    0f283ca3c4041e3f915af729371405bec94c50b8

                    SHA256

                    714616fe3515adc2c2b44781aed900a9e8e37cc4e7239be92f1ca668f40945bd

                    SHA512

                    ac4592dcda03337016b25a3723d094c2dcff1477d2fea67140bec329af89d4760a602dd1e35e951856d9698655ffcc3fe87ea6680e77fe70c82d4583956f63ac

                  • memory/412-216-0x0000000000000000-mapping.dmp
                  • memory/596-119-0x0000000000400000-0x0000000000409000-memory.dmp
                    Filesize

                    36KB

                  • memory/596-120-0x0000000000402F47-mapping.dmp
                  • memory/680-228-0x0000000006400000-0x0000000006401000-memory.dmp
                    Filesize

                    4KB

                  • memory/680-225-0x00000000056F0000-0x00000000056F1000-memory.dmp
                    Filesize

                    4KB

                  • memory/680-223-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
                    Filesize

                    4KB

                  • memory/680-220-0x0000000000000000-mapping.dmp
                  • memory/680-229-0x0000000006430000-0x0000000006431000-memory.dmp
                    Filesize

                    4KB

                  • memory/680-227-0x0000000006350000-0x00000000063FC000-memory.dmp
                    Filesize

                    688KB

                  • memory/868-157-0x0000000000000000-mapping.dmp
                  • memory/1072-160-0x0000000000000000-mapping.dmp
                  • memory/1072-169-0x0000000071EA0000-0x0000000071F20000-memory.dmp
                    Filesize

                    512KB

                  • memory/1072-179-0x0000000070110000-0x000000007015B000-memory.dmp
                    Filesize

                    300KB

                  • memory/1072-177-0x0000000075D90000-0x00000000770D8000-memory.dmp
                    Filesize

                    19.3MB

                  • memory/1072-175-0x0000000074E60000-0x00000000753E4000-memory.dmp
                    Filesize

                    5.5MB

                  • memory/1072-176-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1072-174-0x0000000000BD0000-0x0000000000C15000-memory.dmp
                    Filesize

                    276KB

                  • memory/1072-167-0x0000000001310000-0x0000000001311000-memory.dmp
                    Filesize

                    4KB

                  • memory/1072-207-0x0000000007130000-0x0000000007131000-memory.dmp
                    Filesize

                    4KB

                  • memory/1072-166-0x0000000075C90000-0x0000000075D81000-memory.dmp
                    Filesize

                    964KB

                  • memory/1072-165-0x00000000754D0000-0x0000000075692000-memory.dmp
                    Filesize

                    1.8MB

                  • memory/1072-163-0x0000000001310000-0x00000000014D1000-memory.dmp
                    Filesize

                    1.8MB

                  • memory/1072-164-0x0000000000430000-0x0000000000431000-memory.dmp
                    Filesize

                    4KB

                  • memory/1772-194-0x0000000000400000-0x000000000045E000-memory.dmp
                    Filesize

                    376KB

                  • memory/1772-183-0x0000000000000000-mapping.dmp
                  • memory/1772-193-0x0000000002030000-0x0000000002069000-memory.dmp
                    Filesize

                    228KB

                  • memory/2692-189-0x0000000000000000-mapping.dmp
                  • memory/2716-122-0x0000000000650000-0x0000000000666000-memory.dmp
                    Filesize

                    88KB

                  • memory/2716-130-0x0000000002690000-0x00000000026A6000-memory.dmp
                    Filesize

                    88KB

                  • memory/3456-195-0x0000000000000000-mapping.dmp
                  • memory/3620-121-0x0000000000030000-0x0000000000039000-memory.dmp
                    Filesize

                    36KB

                  • memory/3692-196-0x0000000000000000-mapping.dmp
                  • memory/3696-144-0x0000000075C90000-0x0000000075D81000-memory.dmp
                    Filesize

                    964KB

                  • memory/3696-148-0x0000000005550000-0x0000000005551000-memory.dmp
                    Filesize

                    4KB

                  • memory/3696-182-0x0000000006060000-0x0000000006061000-memory.dmp
                    Filesize

                    4KB

                  • memory/3696-180-0x00000000051E0000-0x00000000051E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3696-156-0x0000000070110000-0x000000007015B000-memory.dmp
                    Filesize

                    300KB

                  • memory/3696-155-0x0000000002DD0000-0x0000000002DD1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3696-186-0x00000000052C0000-0x00000000052C1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3696-187-0x0000000005DE0000-0x0000000005DE1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3696-154-0x0000000075D90000-0x00000000770D8000-memory.dmp
                    Filesize

                    19.3MB

                  • memory/3696-135-0x0000000000000000-mapping.dmp
                  • memory/3696-141-0x0000000000310000-0x0000000000311000-memory.dmp
                    Filesize

                    4KB

                  • memory/3696-153-0x00000000027A0000-0x00000000027A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3696-152-0x0000000074E60000-0x00000000753E4000-memory.dmp
                    Filesize

                    5.5MB

                  • memory/3696-151-0x0000000002D90000-0x0000000002D91000-memory.dmp
                    Filesize

                    4KB

                  • memory/3696-150-0x0000000005050000-0x0000000005051000-memory.dmp
                    Filesize

                    4KB

                  • memory/3696-149-0x00000000027B0000-0x00000000027B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3696-197-0x0000000006860000-0x0000000006861000-memory.dmp
                    Filesize

                    4KB

                  • memory/3696-198-0x0000000006F60000-0x0000000006F61000-memory.dmp
                    Filesize

                    4KB

                  • memory/3696-142-0x0000000002430000-0x0000000002475000-memory.dmp
                    Filesize

                    276KB

                  • memory/3696-139-0x0000000000170000-0x00000000001F3000-memory.dmp
                    Filesize

                    524KB

                  • memory/3696-143-0x00000000754D0000-0x0000000075692000-memory.dmp
                    Filesize

                    1.8MB

                  • memory/3696-181-0x0000000005300000-0x0000000005301000-memory.dmp
                    Filesize

                    4KB

                  • memory/3696-145-0x0000000000170000-0x0000000000171000-memory.dmp
                    Filesize

                    4KB

                  • memory/3696-147-0x0000000071EA0000-0x0000000071F20000-memory.dmp
                    Filesize

                    512KB

                  • memory/3712-233-0x0000000000460000-0x000000000050E000-memory.dmp
                    Filesize

                    696KB

                  • memory/3712-234-0x0000000000400000-0x000000000045E000-memory.dmp
                    Filesize

                    376KB

                  • memory/3776-191-0x0000000000000000-mapping.dmp
                  • memory/3796-190-0x0000000000000000-mapping.dmp
                  • memory/4320-214-0x0000000000000000-mapping.dmp
                  • memory/4332-128-0x0000000000402F47-mapping.dmp
                  • memory/4364-123-0x0000000000000000-mapping.dmp
                  • memory/4432-140-0x0000000000400000-0x0000000000491000-memory.dmp
                    Filesize

                    580KB

                  • memory/4432-138-0x0000000000730000-0x00000000007BF000-memory.dmp
                    Filesize

                    572KB

                  • memory/4432-134-0x0000000000828000-0x0000000000877000-memory.dmp
                    Filesize

                    316KB

                  • memory/4432-131-0x0000000000000000-mapping.dmp
                  • memory/4596-211-0x0000000000000000-mapping.dmp
                  • memory/4844-199-0x0000000000000000-mapping.dmp
                  • memory/4848-209-0x0000000000000000-mapping.dmp
                  • memory/4848-219-0x0000000000400000-0x000000000045E000-memory.dmp
                    Filesize

                    376KB

                  • memory/4872-208-0x0000000000000000-mapping.dmp
                  • memory/4904-200-0x0000000000000000-mapping.dmp
                  • memory/4944-202-0x0000000000000000-mapping.dmp
                  • memory/5036-215-0x0000000000000000-mapping.dmp