Analysis

  • max time kernel
    90s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-09-2022 10:59

General

  • Target

    file.exe

  • Size

    657KB

  • MD5

    408866829065c70ccb93d6af75b2f04b

  • SHA1

    c2abb3f1434d1f1996dc6569f1d289eda41edcca

  • SHA256

    6c179c2b5cda41d940a552f19def20711f7389d3188d7646c45b7963f2049667

  • SHA512

    724ed56fc9409f77e8c804101f45de8ccf453642b59f124c647dc3ef5936ce2adbb74befdd5d1590cc3b9fe7ef1f9a864128b545ae5746cb822f22c19244af45

  • SSDEEP

    6144:VoxIpwTnoNlR/DU7yhezwmQsrmMxzG8pCoHM3g:VoxIpwTnoDR/DUmhwxQspo8VsQ

Malware Config

Extracted

Family

colibri

Version

1.2.0

Botnet

Build1

C2

http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php

http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php

Signatures

  • Colibri Loader

    A loader sold as MaaS first seen in August 2021.

  • Detectes Phoenix Miner Payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 12 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\ProgramData\conhost.exe
      "C:\ProgramData\conhost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\ProgramData\conhost.exe
        "C:\ProgramData\conhost.exe"
        3⤵
        • Executes dropped EXE
        PID:4948
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4896
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        3⤵
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4472
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Roaming\MSEdge\msedge.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4796
          • C:\Users\Admin\AppData\Roaming\MSEdge\msedge.exe
            C:\Users\Admin\AppData\Roaming\MSEdge\msedge.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2020
            • C:\Users\Admin\AppData\Roaming\MSEdge\svchost.exe
              -pool us-eth.2miners.com:2020 -wal 0x298a98736156cdffdfaf4580afc4966904f1e12e -worker ferma -epsw x -mode 1 -log 0 -mport 0 -etha 0 -ftime 55 -retrydelay 1 -coin eth
              6⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              PID:2032
        • C:\Users\Admin\AppData\Local\Temp\072G27IM3H25E73.exe
          "C:\Users\Admin\AppData\Local\Temp\072G27IM3H25E73.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1116
          • C:\Users\Admin\AppData\Local\Temp\tmp2990.tmp.exe
            "C:\Users\Admin\AppData\Local\Temp\tmp2990.tmp.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1296
            • C:\Users\Admin\AppData\Local\Temp\tmp2990.tmp.exe
              "C:\Users\Admin\AppData\Local\Temp\tmp2990.tmp.exe"
              6⤵
              • Executes dropped EXE
              PID:1056
        • C:\Users\Admin\AppData\Local\Temp\8367G7I9AC8FEH3.exe
          "C:\Users\Admin\AppData\Local\Temp\8367G7I9AC8FEH3.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3552
          • C:\Users\Admin\AppData\Local\Temp\tmp3A59.tmp.exe
            "C:\Users\Admin\AppData\Local\Temp\tmp3A59.tmp.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2768
            • C:\Users\Admin\AppData\Local\Temp\tmp3A59.tmp.exe
              "C:\Users\Admin\AppData\Local\Temp\tmp3A59.tmp.exe"
              6⤵
              • Executes dropped EXE
              PID:1332
        • C:\Users\Admin\AppData\Local\Temp\H6A5E0JIGM6HK49.exe
          "C:\Users\Admin\AppData\Local\Temp\H6A5E0JIGM6HK49.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:1040
          • C:\Windows\SysWOW64\control.exe
            "C:\Windows\System32\control.exe" .\S7DcYBD2.Ze
            5⤵
              PID:4496
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\S7DcYBD2.Ze
                6⤵
                • Loads dropped DLL
                PID:3860
                • C:\Windows\system32\RunDll32.exe
                  C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\S7DcYBD2.Ze
                  7⤵
                    PID:2892
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\S7DcYBD2.Ze
                      8⤵
                      • Loads dropped DLL
                      PID:2160
            • C:\Users\Admin\AppData\Local\Temp\GJHK40L7J92IIGD.exe
              https://iplogger.org/1x5az7
              4⤵
              • Executes dropped EXE
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:4916

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      2
      T1005

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\conhost.exe
        Filesize

        75KB

        MD5

        e0a68b98992c1699876f818a22b5b907

        SHA1

        d41e8ad8ba51217eb0340f8f69629ccb474484d0

        SHA256

        2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

        SHA512

        856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

      • C:\ProgramData\conhost.exe
        Filesize

        75KB

        MD5

        e0a68b98992c1699876f818a22b5b907

        SHA1

        d41e8ad8ba51217eb0340f8f69629ccb474484d0

        SHA256

        2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

        SHA512

        856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

      • C:\ProgramData\conhost.exe
        Filesize

        75KB

        MD5

        e0a68b98992c1699876f818a22b5b907

        SHA1

        d41e8ad8ba51217eb0340f8f69629ccb474484d0

        SHA256

        2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

        SHA512

        856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

      • C:\Users\Admin\AppData\Local\Temp\072G27IM3H25E73.exe
        Filesize

        464KB

        MD5

        67b8e6e6b35a05a52fed62e201f146df

        SHA1

        3839d4e4dff0be17ff39e8138391f48f2ecc7f6c

        SHA256

        8deb5eeccb0143ed1756e783d1a2401f39a7d8fe9c9c282af31421243432ef9b

        SHA512

        3e6ea796b79a8c7e9b5843f09e5281d32dfb6b025ac9e4c9a89b7046a282f73065b6708ba51108b910805dbc65e13c10e15b4e62530ba356d1f9e23fe0804284

      • C:\Users\Admin\AppData\Local\Temp\072G27IM3H25E73.exe
        Filesize

        464KB

        MD5

        67b8e6e6b35a05a52fed62e201f146df

        SHA1

        3839d4e4dff0be17ff39e8138391f48f2ecc7f6c

        SHA256

        8deb5eeccb0143ed1756e783d1a2401f39a7d8fe9c9c282af31421243432ef9b

        SHA512

        3e6ea796b79a8c7e9b5843f09e5281d32dfb6b025ac9e4c9a89b7046a282f73065b6708ba51108b910805dbc65e13c10e15b4e62530ba356d1f9e23fe0804284

      • C:\Users\Admin\AppData\Local\Temp\8367G7I9AC8FEH3.exe
        Filesize

        462KB

        MD5

        ae7cc1189b80126e475874dd29faaebc

        SHA1

        c9aca4f3f3fcc7de5e0c2192f6b477965f09c306

        SHA256

        30c326f71e997020daa35c672f67dccb69495855f9ed0797bfb53218eb4d8051

        SHA512

        05c83f9aa0e5b5264f67fcf32915cdc2240245b1c001bb408d61e6c2bb6a2d4b3930d3132faba6505544cee3ecebc96c7efa779b70623caa98daec3cd1f35059

      • C:\Users\Admin\AppData\Local\Temp\8367G7I9AC8FEH3.exe
        Filesize

        462KB

        MD5

        ae7cc1189b80126e475874dd29faaebc

        SHA1

        c9aca4f3f3fcc7de5e0c2192f6b477965f09c306

        SHA256

        30c326f71e997020daa35c672f67dccb69495855f9ed0797bfb53218eb4d8051

        SHA512

        05c83f9aa0e5b5264f67fcf32915cdc2240245b1c001bb408d61e6c2bb6a2d4b3930d3132faba6505544cee3ecebc96c7efa779b70623caa98daec3cd1f35059

      • C:\Users\Admin\AppData\Local\Temp\GJHK40L7J92IIGD.exe
        Filesize

        8KB

        MD5

        8719ce641e7c777ac1b0eaec7b5fa7c7

        SHA1

        c04de52cb511480cc7d00d67f1d9e17b02d6406b

        SHA256

        6283ac6ecbf4c4038cf44896dd221c7c11152bac77273709330409032c3e72ea

        SHA512

        7be5bd6d2342dd02818f1979e7e74a6376658711ac82a59b2af1a67207cfd3c7416b657af01216473b15132e4aa5c6675f0eb8ee6343192c7dfc4a5249ccaa97

      • C:\Users\Admin\AppData\Local\Temp\GJHK40L7J92IIGD.exe
        Filesize

        8KB

        MD5

        8719ce641e7c777ac1b0eaec7b5fa7c7

        SHA1

        c04de52cb511480cc7d00d67f1d9e17b02d6406b

        SHA256

        6283ac6ecbf4c4038cf44896dd221c7c11152bac77273709330409032c3e72ea

        SHA512

        7be5bd6d2342dd02818f1979e7e74a6376658711ac82a59b2af1a67207cfd3c7416b657af01216473b15132e4aa5c6675f0eb8ee6343192c7dfc4a5249ccaa97

      • C:\Users\Admin\AppData\Local\Temp\H6A5E0JIGM6HK49.exe
        Filesize

        1.5MB

        MD5

        0b429b506411a8cd58fe962441b9fc71

        SHA1

        febd47c9379e0c3f0bf35e315ef66b3d8f0bf0be

        SHA256

        4f138e66438db3f1e782e20b2f22f0efb006750e21adaa7c532cdb7b44ccdaf0

        SHA512

        96feca33753f9b0f023ce0d3835ca0cc51353b12a185803a42383656562a1b3edba33bfa0bf03ef7437489ddadb2cee8210d5d9dee12117c471600b554242fc7

      • C:\Users\Admin\AppData\Local\Temp\H6A5E0JIGM6HK49.exe
        Filesize

        1.5MB

        MD5

        0b429b506411a8cd58fe962441b9fc71

        SHA1

        febd47c9379e0c3f0bf35e315ef66b3d8f0bf0be

        SHA256

        4f138e66438db3f1e782e20b2f22f0efb006750e21adaa7c532cdb7b44ccdaf0

        SHA512

        96feca33753f9b0f023ce0d3835ca0cc51353b12a185803a42383656562a1b3edba33bfa0bf03ef7437489ddadb2cee8210d5d9dee12117c471600b554242fc7

      • C:\Users\Admin\AppData\Local\Temp\S7DcYBD2.Ze
        Filesize

        1.6MB

        MD5

        e10c11e23972e5fa15a1a92f2a235c19

        SHA1

        7904fa24a5bea8eb34e2bdb879ce28f26b0f6785

        SHA256

        c233978c3e819640a972a4fcc83bfd21e5a00926fb8d9d96207d2bf6c8f56943

        SHA512

        4329dee8c7880caa56864efc29c904f1b6690e0dcd03e061fb8dd819742fe88125152bfcc35227521474a9e8d8acc0d395ddec034c719737871bbdd17ae782c2

      • C:\Users\Admin\AppData\Local\Temp\S7dcybd2.ze
        Filesize

        1.6MB

        MD5

        e10c11e23972e5fa15a1a92f2a235c19

        SHA1

        7904fa24a5bea8eb34e2bdb879ce28f26b0f6785

        SHA256

        c233978c3e819640a972a4fcc83bfd21e5a00926fb8d9d96207d2bf6c8f56943

        SHA512

        4329dee8c7880caa56864efc29c904f1b6690e0dcd03e061fb8dd819742fe88125152bfcc35227521474a9e8d8acc0d395ddec034c719737871bbdd17ae782c2

      • C:\Users\Admin\AppData\Local\Temp\S7dcybd2.ze
        Filesize

        1.6MB

        MD5

        e10c11e23972e5fa15a1a92f2a235c19

        SHA1

        7904fa24a5bea8eb34e2bdb879ce28f26b0f6785

        SHA256

        c233978c3e819640a972a4fcc83bfd21e5a00926fb8d9d96207d2bf6c8f56943

        SHA512

        4329dee8c7880caa56864efc29c904f1b6690e0dcd03e061fb8dd819742fe88125152bfcc35227521474a9e8d8acc0d395ddec034c719737871bbdd17ae782c2

      • C:\Users\Admin\AppData\Local\Temp\S7dcybd2.ze
        Filesize

        1.6MB

        MD5

        e10c11e23972e5fa15a1a92f2a235c19

        SHA1

        7904fa24a5bea8eb34e2bdb879ce28f26b0f6785

        SHA256

        c233978c3e819640a972a4fcc83bfd21e5a00926fb8d9d96207d2bf6c8f56943

        SHA512

        4329dee8c7880caa56864efc29c904f1b6690e0dcd03e061fb8dd819742fe88125152bfcc35227521474a9e8d8acc0d395ddec034c719737871bbdd17ae782c2

      • C:\Users\Admin\AppData\Local\Temp\S7dcybd2.ze
        Filesize

        1.6MB

        MD5

        e10c11e23972e5fa15a1a92f2a235c19

        SHA1

        7904fa24a5bea8eb34e2bdb879ce28f26b0f6785

        SHA256

        c233978c3e819640a972a4fcc83bfd21e5a00926fb8d9d96207d2bf6c8f56943

        SHA512

        4329dee8c7880caa56864efc29c904f1b6690e0dcd03e061fb8dd819742fe88125152bfcc35227521474a9e8d8acc0d395ddec034c719737871bbdd17ae782c2

      • C:\Users\Admin\AppData\Local\Temp\tmp2990.tmp.exe
        Filesize

        75KB

        MD5

        e0a68b98992c1699876f818a22b5b907

        SHA1

        d41e8ad8ba51217eb0340f8f69629ccb474484d0

        SHA256

        2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

        SHA512

        856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

      • C:\Users\Admin\AppData\Local\Temp\tmp2990.tmp.exe
        Filesize

        75KB

        MD5

        e0a68b98992c1699876f818a22b5b907

        SHA1

        d41e8ad8ba51217eb0340f8f69629ccb474484d0

        SHA256

        2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

        SHA512

        856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

      • C:\Users\Admin\AppData\Local\Temp\tmp2990.tmp.exe
        Filesize

        75KB

        MD5

        e0a68b98992c1699876f818a22b5b907

        SHA1

        d41e8ad8ba51217eb0340f8f69629ccb474484d0

        SHA256

        2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

        SHA512

        856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

      • C:\Users\Admin\AppData\Local\Temp\tmp3A59.tmp.exe
        Filesize

        75KB

        MD5

        e0a68b98992c1699876f818a22b5b907

        SHA1

        d41e8ad8ba51217eb0340f8f69629ccb474484d0

        SHA256

        2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

        SHA512

        856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

      • C:\Users\Admin\AppData\Local\Temp\tmp3A59.tmp.exe
        Filesize

        75KB

        MD5

        e0a68b98992c1699876f818a22b5b907

        SHA1

        d41e8ad8ba51217eb0340f8f69629ccb474484d0

        SHA256

        2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

        SHA512

        856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

      • C:\Users\Admin\AppData\Local\Temp\tmp3A59.tmp.exe
        Filesize

        75KB

        MD5

        e0a68b98992c1699876f818a22b5b907

        SHA1

        d41e8ad8ba51217eb0340f8f69629ccb474484d0

        SHA256

        2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

        SHA512

        856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

      • C:\Users\Admin\AppData\Roaming\MSEdge\msedge.exe
        Filesize

        16KB

        MD5

        e8ac4929d4ef413e3c45abe2531cae95

        SHA1

        9ccd6320f053402699c802425e395010ef915740

        SHA256

        7245d7d5573bfbd93e7939ad685b071d7755ebb62d8411f1984ce9dcc195f588

        SHA512

        be3e14f1441839001f41f7c62ce3a5b7fb26927a0d8cd532eab7d000382e143b4f5b5468a60f6223dfecae3d4ad556a7f72b7e5d318783fc1d1858241bfb93e7

      • C:\Users\Admin\AppData\Roaming\MSEdge\msedge.exe
        Filesize

        16KB

        MD5

        e8ac4929d4ef413e3c45abe2531cae95

        SHA1

        9ccd6320f053402699c802425e395010ef915740

        SHA256

        7245d7d5573bfbd93e7939ad685b071d7755ebb62d8411f1984ce9dcc195f588

        SHA512

        be3e14f1441839001f41f7c62ce3a5b7fb26927a0d8cd532eab7d000382e143b4f5b5468a60f6223dfecae3d4ad556a7f72b7e5d318783fc1d1858241bfb93e7

      • C:\Users\Admin\AppData\Roaming\MSEdge\svchost.exe
        Filesize

        8.1MB

        MD5

        51ff42d909a879d42eb5f0e643aab806

        SHA1

        affce62499d0f923f115228643a87ba5daece4e5

        SHA256

        c0e187a0974b337fe6990e9a929c472dcf491282b8171322291a0ed6c1c653c3

        SHA512

        bc948edfb59e58cc7f9a4c8e9052989e8d655323f79b29ac1a0ae5152bffd0847f8838091a51a33ffd0d1414b5afeed34870587931801f47da1ecff8915f9baf

      • C:\Users\Admin\AppData\Roaming\MSEdge\svchost.exe
        Filesize

        8.1MB

        MD5

        51ff42d909a879d42eb5f0e643aab806

        SHA1

        affce62499d0f923f115228643a87ba5daece4e5

        SHA256

        c0e187a0974b337fe6990e9a929c472dcf491282b8171322291a0ed6c1c653c3

        SHA512

        bc948edfb59e58cc7f9a4c8e9052989e8d655323f79b29ac1a0ae5152bffd0847f8838091a51a33ffd0d1414b5afeed34870587931801f47da1ecff8915f9baf

      • memory/1040-195-0x0000000000000000-mapping.dmp
      • memory/1056-176-0x0000000000000000-mapping.dmp
      • memory/1116-180-0x000000001E180000-0x000000001E6A8000-memory.dmp
        Filesize

        5.2MB

      • memory/1116-164-0x0000000000000000-mapping.dmp
      • memory/1116-169-0x0000000003020000-0x0000000003032000-memory.dmp
        Filesize

        72KB

      • memory/1116-170-0x0000000003040000-0x000000000307C000-memory.dmp
        Filesize

        240KB

      • memory/1116-171-0x00007FFC47110000-0x00007FFC47BD1000-memory.dmp
        Filesize

        10.8MB

      • memory/1116-179-0x000000001DA80000-0x000000001DC42000-memory.dmp
        Filesize

        1.8MB

      • memory/1116-216-0x00007FFC47110000-0x00007FFC47BD1000-memory.dmp
        Filesize

        10.8MB

      • memory/1116-168-0x000000001C4D0000-0x000000001C5DA000-memory.dmp
        Filesize

        1.0MB

      • memory/1116-167-0x0000000000E30000-0x0000000000EA8000-memory.dmp
        Filesize

        480KB

      • memory/1296-175-0x0000000000AE0000-0x0000000000AE3000-memory.dmp
        Filesize

        12KB

      • memory/1296-172-0x0000000000000000-mapping.dmp
      • memory/1332-192-0x0000000000000000-mapping.dmp
      • memory/2020-158-0x0000000000000000-mapping.dmp
      • memory/2032-161-0x0000000000000000-mapping.dmp
      • memory/2160-234-0x0000000000610000-0x0000000000616000-memory.dmp
        Filesize

        24KB

      • memory/2160-228-0x0000000002430000-0x00000000025D7000-memory.dmp
        Filesize

        1.7MB

      • memory/2160-235-0x0000000002010000-0x00000000020CD000-memory.dmp
        Filesize

        756KB

      • memory/2160-236-0x0000000002710000-0x00000000027B8000-memory.dmp
        Filesize

        672KB

      • memory/2160-225-0x0000000000000000-mapping.dmp
      • memory/2160-230-0x0000000002430000-0x00000000025D7000-memory.dmp
        Filesize

        1.7MB

      • memory/2616-132-0x0000000000000000-mapping.dmp
      • memory/2768-189-0x0000000000000000-mapping.dmp
      • memory/2892-224-0x0000000000000000-mapping.dmp
      • memory/3552-186-0x000000001C640000-0x000000001C690000-memory.dmp
        Filesize

        320KB

      • memory/3552-181-0x0000000000000000-mapping.dmp
      • memory/3552-188-0x000000001C5F0000-0x000000001C60E000-memory.dmp
        Filesize

        120KB

      • memory/3552-187-0x000000001CB10000-0x000000001CB86000-memory.dmp
        Filesize

        472KB

      • memory/3552-185-0x00007FFC47110000-0x00007FFC47BD1000-memory.dmp
        Filesize

        10.8MB

      • memory/3552-218-0x00007FFC47110000-0x00007FFC47BD1000-memory.dmp
        Filesize

        10.8MB

      • memory/3552-184-0x0000000000470000-0x00000000004E8000-memory.dmp
        Filesize

        480KB

      • memory/3860-210-0x0000000002580000-0x0000000002727000-memory.dmp
        Filesize

        1.7MB

      • memory/3860-220-0x0000000002160000-0x000000000221D000-memory.dmp
        Filesize

        756KB

      • memory/3860-204-0x0000000000000000-mapping.dmp
      • memory/3860-208-0x0000000002580000-0x0000000002727000-memory.dmp
        Filesize

        1.7MB

      • memory/3860-221-0x0000000002730000-0x00000000027D8000-memory.dmp
        Filesize

        672KB

      • memory/3860-214-0x0000000002150000-0x0000000002156000-memory.dmp
        Filesize

        24KB

      • memory/4472-156-0x0000000000F00000-0x0000000000F36000-memory.dmp
        Filesize

        216KB

      • memory/4472-152-0x0000000000F00000-0x0000000000F36000-memory.dmp
        Filesize

        216KB

      • memory/4472-147-0x0000000000F00000-0x0000000000F36000-memory.dmp
        Filesize

        216KB

      • memory/4472-146-0x0000000000000000-mapping.dmp
      • memory/4496-203-0x0000000000000000-mapping.dmp
      • memory/4796-157-0x0000000000000000-mapping.dmp
      • memory/4896-148-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/4896-139-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/4896-143-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/4896-141-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/4896-142-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/4896-136-0x0000000000000000-mapping.dmp
      • memory/4916-198-0x0000000000000000-mapping.dmp
      • memory/4916-217-0x0000019CCDAA0000-0x0000019CCE246000-memory.dmp
        Filesize

        7.6MB

      • memory/4916-219-0x00007FFC47110000-0x00007FFC47BD1000-memory.dmp
        Filesize

        10.8MB

      • memory/4916-202-0x00007FFC47110000-0x00007FFC47BD1000-memory.dmp
        Filesize

        10.8MB

      • memory/4916-201-0x00000194B0300000-0x00000194B0306000-memory.dmp
        Filesize

        24KB

      • memory/4948-138-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/4948-137-0x0000000000000000-mapping.dmp
      • memory/4948-155-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/4984-133-0x0000000000AB5000-0x0000000000AC8000-memory.dmp
        Filesize

        76KB