Resubmissions

12-07-2021 16:55

210712-cvz622xsbj 10

10-07-2021 13:25

210710-pdfh7kft96 10

09-07-2021 23:00

210709-hewxkm1xlj 10

09-07-2021 16:08

210709-5ql27kyjqa 10

09-07-2021 14:08

210709-pt977a4bhe 10

08-07-2021 22:09

210708-3ypfnj5j7x 10

08-07-2021 13:30

210708-4hsk7y9f2x 10

08-07-2021 12:14

210708-8t5f9z9egj 10

Analysis

  • max time kernel
    1800s
  • max time network
    1826s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    10-07-2021 13:25

General

  • Target

    toolspab2 (13).exe

  • Size

    315KB

  • MD5

    1d20e1f65938e837ef1b88f10f1bd6c3

  • SHA1

    703d7098dbfc476d2181b7fc041cc23e49c368f1

  • SHA256

    05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

  • SHA512

    f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

45.32.235.238:45555

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 14 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\toolspab2 (13).exe
    "C:\Users\Admin\AppData\Local\Temp\toolspab2 (13).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Users\Admin\AppData\Local\Temp\toolspab2 (13).exe
      "C:\Users\Admin\AppData\Local\Temp\toolspab2 (13).exe"
      2⤵
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1704
  • C:\Users\Admin\AppData\Local\Temp\CA03.exe
    C:\Users\Admin\AppData\Local\Temp\CA03.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:1416
  • C:\Users\Admin\AppData\Local\Temp\CB5B.exe
    C:\Users\Admin\AppData\Local\Temp\CB5B.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:1884
  • C:\Users\Admin\AppData\Local\Temp\CE2A.exe
    C:\Users\Admin\AppData\Local\Temp\CE2A.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Users\Admin\AppData\Local\Temp\CE2A.exe
      C:\Users\Admin\AppData\Local\Temp\CE2A.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:752
  • C:\Users\Admin\AppData\Local\Temp\D2FB.exe
    C:\Users\Admin\AppData\Local\Temp\D2FB.exe
    1⤵
    • Executes dropped EXE
    PID:112
  • C:\Users\Admin\AppData\Local\Temp\D52E.exe
    C:\Users\Admin\AppData\Local\Temp\D52E.exe
    1⤵
    • Executes dropped EXE
    PID:1000
  • C:\Users\Admin\AppData\Local\Temp\DBC4.exe
    C:\Users\Admin\AppData\Local\Temp\DBC4.exe
    1⤵
    • Executes dropped EXE
    PID:1152
  • C:\Users\Admin\AppData\Local\Temp\E94C.exe
    C:\Users\Admin\AppData\Local\Temp\E94C.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:1384
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:1796
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:1848
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:1412
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:1712
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:1568
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:2040
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:1348
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:360
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:568
                    • C:\Windows\system32\taskeng.exe
                      taskeng.exe {EBCB5152-06F0-478A-B7B0-9B369F0BC52B} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                      1⤵
                        PID:924
                        • C:\Users\Admin\AppData\Roaming\aicjsvb
                          C:\Users\Admin\AppData\Roaming\aicjsvb
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:1340
                          • C:\Users\Admin\AppData\Roaming\aicjsvb
                            C:\Users\Admin\AppData\Roaming\aicjsvb
                            3⤵
                            • Executes dropped EXE
                            PID:684
                      • C:\Windows\system32\taskeng.exe
                        taskeng.exe {9D82EB1A-DB55-40DB-8B87-21478C78F8DB} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                        1⤵
                          PID:1716
                          • C:\Users\Admin\AppData\Roaming\aicjsvb
                            C:\Users\Admin\AppData\Roaming\aicjsvb
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:1044
                            • C:\Users\Admin\AppData\Roaming\aicjsvb
                              C:\Users\Admin\AppData\Roaming\aicjsvb
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:968
                        • C:\Windows\system32\taskeng.exe
                          taskeng.exe {3DEB2462-67E2-4193-B5F2-5524489B8835} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                          1⤵
                            PID:1336
                            • C:\Users\Admin\AppData\Roaming\aicjsvb
                              C:\Users\Admin\AppData\Roaming\aicjsvb
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:1956
                              • C:\Users\Admin\AppData\Roaming\aicjsvb
                                C:\Users\Admin\AppData\Roaming\aicjsvb
                                3⤵
                                • Executes dropped EXE
                                PID:1580

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Defense Evasion

                          Virtualization/Sandbox Evasion

                          1
                          T1497

                          Credential Access

                          Credentials in Files

                          2
                          T1081

                          Discovery

                          Query Registry

                          4
                          T1012

                          Virtualization/Sandbox Evasion

                          1
                          T1497

                          System Information Discovery

                          3
                          T1082

                          Peripheral Device Discovery

                          1
                          T1120

                          Collection

                          Data from Local System

                          2
                          T1005

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Temp\AE30.tmp
                            MD5

                            d124f55b9393c976963407dff51ffa79

                            SHA1

                            2c7bbedd79791bfb866898c85b504186db610b5d

                            SHA256

                            ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                            SHA512

                            278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                          • C:\Users\Admin\AppData\Local\Temp\AE30.tmp
                            MD5

                            d124f55b9393c976963407dff51ffa79

                            SHA1

                            2c7bbedd79791bfb866898c85b504186db610b5d

                            SHA256

                            ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                            SHA512

                            278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                          • C:\Users\Admin\AppData\Local\Temp\CA03.exe
                            MD5

                            a69e12607d01237460808fa1709e5e86

                            SHA1

                            4a12f82aee1c90e70cdf6be863ce1a749c8ae411

                            SHA256

                            188e05efb42c1f7fdb5c910a6614f710a87ae642b23ac9ffe3f75246744865bc

                            SHA512

                            7533e6da6bac0405fc8b608da8020b54b6ee02592e6fd40ea342e130a8a876ae5ef4a1fd636d95e76339dbf8be45cecbd22ca2d0a4635b055ffafec3d7e15284

                          • C:\Users\Admin\AppData\Local\Temp\CB5B.exe
                            MD5

                            a69e12607d01237460808fa1709e5e86

                            SHA1

                            4a12f82aee1c90e70cdf6be863ce1a749c8ae411

                            SHA256

                            188e05efb42c1f7fdb5c910a6614f710a87ae642b23ac9ffe3f75246744865bc

                            SHA512

                            7533e6da6bac0405fc8b608da8020b54b6ee02592e6fd40ea342e130a8a876ae5ef4a1fd636d95e76339dbf8be45cecbd22ca2d0a4635b055ffafec3d7e15284

                          • C:\Users\Admin\AppData\Local\Temp\CE2A.exe
                            MD5

                            3df352000081d21c5429ff7b1afa7d59

                            SHA1

                            9499f195ddded99fac37c5b9a62181c504009e8c

                            SHA256

                            ff72db897e442ba3a8d70e7c469220a6d8f75616c2683a2c57fa1aacf516cb37

                            SHA512

                            cac3714eaf215de9754bbe06b132dccf8c744de22f300f449eb1c346e48f92eca1421de278242b438d4bd7de8dec3285d0457893ec1a20e90cc172a135fe3534

                          • C:\Users\Admin\AppData\Local\Temp\CE2A.exe
                            MD5

                            3df352000081d21c5429ff7b1afa7d59

                            SHA1

                            9499f195ddded99fac37c5b9a62181c504009e8c

                            SHA256

                            ff72db897e442ba3a8d70e7c469220a6d8f75616c2683a2c57fa1aacf516cb37

                            SHA512

                            cac3714eaf215de9754bbe06b132dccf8c744de22f300f449eb1c346e48f92eca1421de278242b438d4bd7de8dec3285d0457893ec1a20e90cc172a135fe3534

                          • C:\Users\Admin\AppData\Local\Temp\CE2A.exe
                            MD5

                            3df352000081d21c5429ff7b1afa7d59

                            SHA1

                            9499f195ddded99fac37c5b9a62181c504009e8c

                            SHA256

                            ff72db897e442ba3a8d70e7c469220a6d8f75616c2683a2c57fa1aacf516cb37

                            SHA512

                            cac3714eaf215de9754bbe06b132dccf8c744de22f300f449eb1c346e48f92eca1421de278242b438d4bd7de8dec3285d0457893ec1a20e90cc172a135fe3534

                          • C:\Users\Admin\AppData\Local\Temp\D2FB.exe
                            MD5

                            ab8bbca2ee295e39fbcd10f909de9035

                            SHA1

                            cd07772c3af0b741c56d6c5e8b42b76a8c36ca13

                            SHA256

                            22838e18ce7e2626eca1ede1d2481bdf9a8b232c465ab08f14f39de7d80e3469

                            SHA512

                            379ae7889278eaf4183fe57001d58a27393f264b1c5757e69becaab76af6d06f548cf49e4b77c2c6c4ad5d27fd913f8cda23fe127defd2e611b815e5e8c9cea1

                          • C:\Users\Admin\AppData\Local\Temp\D52E.exe
                            MD5

                            ab8bbca2ee295e39fbcd10f909de9035

                            SHA1

                            cd07772c3af0b741c56d6c5e8b42b76a8c36ca13

                            SHA256

                            22838e18ce7e2626eca1ede1d2481bdf9a8b232c465ab08f14f39de7d80e3469

                            SHA512

                            379ae7889278eaf4183fe57001d58a27393f264b1c5757e69becaab76af6d06f548cf49e4b77c2c6c4ad5d27fd913f8cda23fe127defd2e611b815e5e8c9cea1

                          • C:\Users\Admin\AppData\Local\Temp\DBC4.exe
                            MD5

                            ab8bbca2ee295e39fbcd10f909de9035

                            SHA1

                            cd07772c3af0b741c56d6c5e8b42b76a8c36ca13

                            SHA256

                            22838e18ce7e2626eca1ede1d2481bdf9a8b232c465ab08f14f39de7d80e3469

                            SHA512

                            379ae7889278eaf4183fe57001d58a27393f264b1c5757e69becaab76af6d06f548cf49e4b77c2c6c4ad5d27fd913f8cda23fe127defd2e611b815e5e8c9cea1

                          • C:\Users\Admin\AppData\Local\Temp\E94C.exe
                            MD5

                            2f7687944714cc0a9c4945950c574890

                            SHA1

                            f98d4843f6d3975a8a21635643c0decf6c66040a

                            SHA256

                            5d2939bd7d3e8659982aef0a513e240f9b234a71e90a8e0cddbbc579c176f2e2

                            SHA512

                            91104d0d9ab4b1a9e23d1a4474e132f37f9322ffc2ded612eebc3bdd6c97071006bb385cf96f41559c9aa9a0f97917518a3be66b5ce38f4c44bed50bd40bcae1

                          • C:\Users\Admin\AppData\Roaming\aicjsvb
                            MD5

                            1d20e1f65938e837ef1b88f10f1bd6c3

                            SHA1

                            703d7098dbfc476d2181b7fc041cc23e49c368f1

                            SHA256

                            05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

                            SHA512

                            f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

                          • C:\Users\Admin\AppData\Roaming\aicjsvb
                            MD5

                            1d20e1f65938e837ef1b88f10f1bd6c3

                            SHA1

                            703d7098dbfc476d2181b7fc041cc23e49c368f1

                            SHA256

                            05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

                            SHA512

                            f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

                          • C:\Users\Admin\AppData\Roaming\aicjsvb
                            MD5

                            1d20e1f65938e837ef1b88f10f1bd6c3

                            SHA1

                            703d7098dbfc476d2181b7fc041cc23e49c368f1

                            SHA256

                            05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

                            SHA512

                            f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

                          • C:\Users\Admin\AppData\Roaming\aicjsvb
                            MD5

                            1d20e1f65938e837ef1b88f10f1bd6c3

                            SHA1

                            703d7098dbfc476d2181b7fc041cc23e49c368f1

                            SHA256

                            05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

                            SHA512

                            f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

                          • C:\Users\Admin\AppData\Roaming\aicjsvb
                            MD5

                            1d20e1f65938e837ef1b88f10f1bd6c3

                            SHA1

                            703d7098dbfc476d2181b7fc041cc23e49c368f1

                            SHA256

                            05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

                            SHA512

                            f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

                          • C:\Users\Admin\AppData\Roaming\aicjsvb
                            MD5

                            1d20e1f65938e837ef1b88f10f1bd6c3

                            SHA1

                            703d7098dbfc476d2181b7fc041cc23e49c368f1

                            SHA256

                            05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

                            SHA512

                            f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

                          • C:\Users\Admin\AppData\Roaming\aicjsvb
                            MD5

                            1d20e1f65938e837ef1b88f10f1bd6c3

                            SHA1

                            703d7098dbfc476d2181b7fc041cc23e49c368f1

                            SHA256

                            05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

                            SHA512

                            f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

                          • \Users\Admin\AppData\Local\Temp\AE30.tmp
                            MD5

                            d124f55b9393c976963407dff51ffa79

                            SHA1

                            2c7bbedd79791bfb866898c85b504186db610b5d

                            SHA256

                            ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                            SHA512

                            278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                          • \Users\Admin\AppData\Local\Temp\AE30.tmp
                            MD5

                            d124f55b9393c976963407dff51ffa79

                            SHA1

                            2c7bbedd79791bfb866898c85b504186db610b5d

                            SHA256

                            ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                            SHA512

                            278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                          • \Users\Admin\AppData\Local\Temp\CE2A.exe
                            MD5

                            3df352000081d21c5429ff7b1afa7d59

                            SHA1

                            9499f195ddded99fac37c5b9a62181c504009e8c

                            SHA256

                            ff72db897e442ba3a8d70e7c469220a6d8f75616c2683a2c57fa1aacf516cb37

                            SHA512

                            cac3714eaf215de9754bbe06b132dccf8c744de22f300f449eb1c346e48f92eca1421de278242b438d4bd7de8dec3285d0457893ec1a20e90cc172a135fe3534

                          • memory/112-95-0x0000000000400000-0x0000000000492000-memory.dmp
                            Filesize

                            584KB

                          • memory/112-94-0x00000000004A0000-0x0000000000531000-memory.dmp
                            Filesize

                            580KB

                          • memory/112-80-0x0000000000000000-mapping.dmp
                          • memory/360-134-0x0000000000070000-0x0000000000075000-memory.dmp
                            Filesize

                            20KB

                          • memory/360-135-0x0000000000060000-0x0000000000069000-memory.dmp
                            Filesize

                            36KB

                          • memory/360-133-0x0000000000000000-mapping.dmp
                          • memory/568-140-0x0000000000080000-0x0000000000089000-memory.dmp
                            Filesize

                            36KB

                          • memory/568-136-0x0000000000000000-mapping.dmp
                          • memory/568-139-0x0000000000090000-0x0000000000095000-memory.dmp
                            Filesize

                            20KB

                          • memory/684-145-0x0000000000402F68-mapping.dmp
                          • memory/752-96-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                            Filesize

                            4KB

                          • memory/752-90-0x0000000000400000-0x000000000041E000-memory.dmp
                            Filesize

                            120KB

                          • memory/752-88-0x0000000000417E96-mapping.dmp
                          • memory/752-87-0x0000000000400000-0x000000000041E000-memory.dmp
                            Filesize

                            120KB

                          • memory/968-152-0x0000000000402F68-mapping.dmp
                          • memory/1000-83-0x0000000000000000-mapping.dmp
                          • memory/1044-149-0x0000000000000000-mapping.dmp
                          • memory/1060-64-0x0000000000220000-0x000000000022C000-memory.dmp
                            Filesize

                            48KB

                          • memory/1152-85-0x0000000000000000-mapping.dmp
                          • memory/1208-65-0x0000000002AC0000-0x0000000002AD7000-memory.dmp
                            Filesize

                            92KB

                          • memory/1208-156-0x0000000002AE0000-0x0000000002AF7000-memory.dmp
                            Filesize

                            92KB

                          • memory/1340-74-0x0000000000000000-mapping.dmp
                          • memory/1340-82-0x0000000004A90000-0x0000000004A91000-memory.dmp
                            Filesize

                            4KB

                          • memory/1340-142-0x0000000000000000-mapping.dmp
                          • memory/1340-77-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1348-132-0x00000000000C0000-0x00000000000C9000-memory.dmp
                            Filesize

                            36KB

                          • memory/1348-131-0x00000000000D0000-0x00000000000D4000-memory.dmp
                            Filesize

                            16KB

                          • memory/1348-128-0x0000000000000000-mapping.dmp
                          • memory/1384-98-0x0000000000000000-mapping.dmp
                          • memory/1384-104-0x0000000001200000-0x0000000001201000-memory.dmp
                            Filesize

                            4KB

                          • memory/1384-109-0x0000000005100000-0x0000000005101000-memory.dmp
                            Filesize

                            4KB

                          • memory/1412-111-0x0000000000000000-mapping.dmp
                          • memory/1412-114-0x000000006E251000-0x000000006E253000-memory.dmp
                            Filesize

                            8KB

                          • memory/1412-116-0x00000000000D0000-0x00000000000D7000-memory.dmp
                            Filesize

                            28KB

                          • memory/1412-117-0x00000000000C0000-0x00000000000CB000-memory.dmp
                            Filesize

                            44KB

                          • memory/1416-66-0x0000000000000000-mapping.dmp
                          • memory/1568-120-0x0000000000000000-mapping.dmp
                          • memory/1568-123-0x0000000000090000-0x0000000000095000-memory.dmp
                            Filesize

                            20KB

                          • memory/1568-124-0x0000000000080000-0x0000000000089000-memory.dmp
                            Filesize

                            36KB

                          • memory/1580-160-0x0000000000402F68-mapping.dmp
                          • memory/1704-62-0x00000000750C1000-0x00000000750C3000-memory.dmp
                            Filesize

                            8KB

                          • memory/1704-61-0x0000000000402F68-mapping.dmp
                          • memory/1704-60-0x0000000000400000-0x000000000040C000-memory.dmp
                            Filesize

                            48KB

                          • memory/1712-118-0x0000000000070000-0x0000000000079000-memory.dmp
                            Filesize

                            36KB

                          • memory/1712-119-0x0000000000060000-0x000000000006F000-memory.dmp
                            Filesize

                            60KB

                          • memory/1712-115-0x0000000000000000-mapping.dmp
                          • memory/1796-101-0x0000000000000000-mapping.dmp
                          • memory/1796-103-0x000000006F111000-0x000000006F113000-memory.dmp
                            Filesize

                            8KB

                          • memory/1796-108-0x0000000000080000-0x00000000000EB000-memory.dmp
                            Filesize

                            428KB

                          • memory/1796-106-0x0000000000130000-0x00000000001A4000-memory.dmp
                            Filesize

                            464KB

                          • memory/1848-112-0x0000000000060000-0x000000000006C000-memory.dmp
                            Filesize

                            48KB

                          • memory/1848-107-0x0000000000000000-mapping.dmp
                          • memory/1848-110-0x0000000000070000-0x0000000000077000-memory.dmp
                            Filesize

                            28KB

                          • memory/1884-70-0x0000000000000000-mapping.dmp
                          • memory/1956-157-0x0000000000000000-mapping.dmp
                          • memory/2040-125-0x0000000000000000-mapping.dmp
                          • memory/2040-126-0x00000000000F0000-0x00000000000F6000-memory.dmp
                            Filesize

                            24KB

                          • memory/2040-127-0x00000000000E0000-0x00000000000EC000-memory.dmp
                            Filesize

                            48KB