Resubmissions

28-07-2021 07:37

210728-l68lvkvtrj 10

27-07-2021 15:29

210727-9sqg61bxje 10

Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-07-2021 15:29

General

  • Target

    cdcaae5709190ead7b126d3f06456d9f.exe

  • Size

    325KB

  • MD5

    cdcaae5709190ead7b126d3f06456d9f

  • SHA1

    3548a576e212c7924413e58157b697a66a2d0077

  • SHA256

    d3849946eb2dd2aa6bebcddb30751a4a99bc05ee5011db3f5081df2f970a1854

  • SHA512

    7ae08e1fb93073854391d4a6748d6e7b2e3e899fed999f3c79f946b5b94b4c88fd03c49fbdda222b71820a6fd97c3e64fcdab1737a3a238c898950bea8abb749

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

pro2

C2

95.217.122.120:8374

Extracted

Family

redline

Botnet

@Gromov1337

C2

95.215.207.185:64399

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cdcaae5709190ead7b126d3f06456d9f.exe
    "C:\Users\Admin\AppData\Local\Temp\cdcaae5709190ead7b126d3f06456d9f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Users\Admin\AppData\Local\Temp\cdcaae5709190ead7b126d3f06456d9f.exe
      "C:\Users\Admin\AppData\Local\Temp\cdcaae5709190ead7b126d3f06456d9f.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2208
  • C:\Users\Admin\AppData\Local\Temp\F2A3.exe
    C:\Users\Admin\AppData\Local\Temp\F2A3.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:2416
  • C:\Users\Admin\AppData\Local\Temp\F37F.exe
    C:\Users\Admin\AppData\Local\Temp\F37F.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:3252
  • C:\Users\Admin\AppData\Local\Temp\F600.exe
    C:\Users\Admin\AppData\Local\Temp\F600.exe
    1⤵
    • Executes dropped EXE
    PID:1432
  • C:\Users\Admin\AppData\Local\Temp\FB02.exe
    C:\Users\Admin\AppData\Local\Temp\FB02.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\FB02.exe
      C:\Users\Admin\AppData\Local\Temp\FB02.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3664
  • C:\Users\Admin\AppData\Local\Temp\13D.exe
    C:\Users\Admin\AppData\Local\Temp\13D.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Users\Admin\AppData\Local\Temp\13D.exe
      "{path}"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1780
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:3576
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:656
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:3460
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:2720
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:2676
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:1364
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:1236
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:208
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:1544

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Defense Evasion

                    Virtualization/Sandbox Evasion

                    1
                    T1497

                    Credential Access

                    Credentials in Files

                    3
                    T1081

                    Discovery

                    Query Registry

                    4
                    T1012

                    Virtualization/Sandbox Evasion

                    1
                    T1497

                    System Information Discovery

                    3
                    T1082

                    Peripheral Device Discovery

                    1
                    T1120

                    Collection

                    Data from Local System

                    3
                    T1005

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\13D.exe.log
                      MD5

                      0c2899d7c6746f42d5bbe088c777f94c

                      SHA1

                      622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

                      SHA256

                      5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

                      SHA512

                      ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\FB02.exe.log
                      MD5

                      7438b57da35c10c478469635b79e33e1

                      SHA1

                      5ffcbdfbfd800f67d6d9d6ee46de2eb13fcbb9a5

                      SHA256

                      b253c066d4a6604aaa5204b09c1edde92c410b0af351f3760891f5e56c867f70

                      SHA512

                      5887796f8ceb1c5ae790caff0020084df49ea8d613b78656a47dc9a569c5c86a9b16ec2ebe0d6f34c5e3001026385bb1282434cc3ffc7bda99427c154c04b45a

                    • C:\Users\Admin\AppData\Local\Temp\13D.exe
                      MD5

                      562b6ff80c68655da2f3debb30d00a5e

                      SHA1

                      5a003749460796bd907579fb9e2de62c0d4f0927

                      SHA256

                      4f3fba2c5dd1613230f1c00f436c8a1be4a85dcf6757d1580bcecd0052c20877

                      SHA512

                      f198fe1a6e9fed38e18f2022cb6c539deb104979947ebc894966b500cde8406b6397196ebcf24da357a8d0df786793b38afad804a6c9ad4f4deb85dc22b48cd3

                    • C:\Users\Admin\AppData\Local\Temp\13D.exe
                      MD5

                      562b6ff80c68655da2f3debb30d00a5e

                      SHA1

                      5a003749460796bd907579fb9e2de62c0d4f0927

                      SHA256

                      4f3fba2c5dd1613230f1c00f436c8a1be4a85dcf6757d1580bcecd0052c20877

                      SHA512

                      f198fe1a6e9fed38e18f2022cb6c539deb104979947ebc894966b500cde8406b6397196ebcf24da357a8d0df786793b38afad804a6c9ad4f4deb85dc22b48cd3

                    • C:\Users\Admin\AppData\Local\Temp\13D.exe
                      MD5

                      562b6ff80c68655da2f3debb30d00a5e

                      SHA1

                      5a003749460796bd907579fb9e2de62c0d4f0927

                      SHA256

                      4f3fba2c5dd1613230f1c00f436c8a1be4a85dcf6757d1580bcecd0052c20877

                      SHA512

                      f198fe1a6e9fed38e18f2022cb6c539deb104979947ebc894966b500cde8406b6397196ebcf24da357a8d0df786793b38afad804a6c9ad4f4deb85dc22b48cd3

                    • C:\Users\Admin\AppData\Local\Temp\F2A3.exe
                      MD5

                      0910475c799a96b4130c7507254df92e

                      SHA1

                      bc873ba270221b6933b3c3b119714ad14185f49a

                      SHA256

                      cd929f724ff5dcfaa91ab24db270a238629e453a63d2e3a05e061a45b51130b2

                      SHA512

                      dba24ef36d92af5bef7a840edb2633c165a923df73bcafe270f4ab0917e8fceeb6d27a187d71cf8e9cd89305e61c8f4ddbff907e9694f5634d642ec3b77bcdb0

                    • C:\Users\Admin\AppData\Local\Temp\F37F.exe
                      MD5

                      e81afc975e052d6912d88768020b3430

                      SHA1

                      b738e0044d9b7e77bd88e6e7008426f067a25099

                      SHA256

                      8a1d64b1889fa0df80491f3e391b3ec0a446456f396379b763d79d18a0bbf902

                      SHA512

                      fd4004dd43b9f14075d30870c45000318c94ace64677adf0d0139839d094452b20de81c197cdcda44e8f5e7b0c48a383cd4f4b1e26ee7ae7493c7fcc6e962326

                    • C:\Users\Admin\AppData\Local\Temp\F37F.exe
                      MD5

                      e81afc975e052d6912d88768020b3430

                      SHA1

                      b738e0044d9b7e77bd88e6e7008426f067a25099

                      SHA256

                      8a1d64b1889fa0df80491f3e391b3ec0a446456f396379b763d79d18a0bbf902

                      SHA512

                      fd4004dd43b9f14075d30870c45000318c94ace64677adf0d0139839d094452b20de81c197cdcda44e8f5e7b0c48a383cd4f4b1e26ee7ae7493c7fcc6e962326

                    • C:\Users\Admin\AppData\Local\Temp\F600.exe
                      MD5

                      e81afc975e052d6912d88768020b3430

                      SHA1

                      b738e0044d9b7e77bd88e6e7008426f067a25099

                      SHA256

                      8a1d64b1889fa0df80491f3e391b3ec0a446456f396379b763d79d18a0bbf902

                      SHA512

                      fd4004dd43b9f14075d30870c45000318c94ace64677adf0d0139839d094452b20de81c197cdcda44e8f5e7b0c48a383cd4f4b1e26ee7ae7493c7fcc6e962326

                    • C:\Users\Admin\AppData\Local\Temp\F600.exe
                      MD5

                      e81afc975e052d6912d88768020b3430

                      SHA1

                      b738e0044d9b7e77bd88e6e7008426f067a25099

                      SHA256

                      8a1d64b1889fa0df80491f3e391b3ec0a446456f396379b763d79d18a0bbf902

                      SHA512

                      fd4004dd43b9f14075d30870c45000318c94ace64677adf0d0139839d094452b20de81c197cdcda44e8f5e7b0c48a383cd4f4b1e26ee7ae7493c7fcc6e962326

                    • C:\Users\Admin\AppData\Local\Temp\FB02.exe
                      MD5

                      f0df5df5ce6a9b30e503f37c607fb2c5

                      SHA1

                      b90993036902c7ad8ba398f353744c6569ac188f

                      SHA256

                      d9a0f971284c2e673321dcd15798e41b171d5258680d33de5e68d1831bf18b71

                      SHA512

                      e6d5446bc37e89cc362fa975684595233ba7ddf81811bb1e1f02ab376a90dcca6221f26c8b8b5f6c1da91df20bd6aa7838f9b2e91a7d5193116029bef23ff046

                    • C:\Users\Admin\AppData\Local\Temp\FB02.exe
                      MD5

                      f0df5df5ce6a9b30e503f37c607fb2c5

                      SHA1

                      b90993036902c7ad8ba398f353744c6569ac188f

                      SHA256

                      d9a0f971284c2e673321dcd15798e41b171d5258680d33de5e68d1831bf18b71

                      SHA512

                      e6d5446bc37e89cc362fa975684595233ba7ddf81811bb1e1f02ab376a90dcca6221f26c8b8b5f6c1da91df20bd6aa7838f9b2e91a7d5193116029bef23ff046

                    • C:\Users\Admin\AppData\Local\Temp\FB02.exe
                      MD5

                      f0df5df5ce6a9b30e503f37c607fb2c5

                      SHA1

                      b90993036902c7ad8ba398f353744c6569ac188f

                      SHA256

                      d9a0f971284c2e673321dcd15798e41b171d5258680d33de5e68d1831bf18b71

                      SHA512

                      e6d5446bc37e89cc362fa975684595233ba7ddf81811bb1e1f02ab376a90dcca6221f26c8b8b5f6c1da91df20bd6aa7838f9b2e91a7d5193116029bef23ff046

                    • \Users\Admin\AppData\LocalLow\nW6mI-7yS1k\freebl3.dll
                      MD5

                      60acd24430204ad2dc7f148b8cfe9bdc

                      SHA1

                      989f377b9117d7cb21cbe92a4117f88f9c7693d9

                      SHA256

                      9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                      SHA512

                      626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                    • \Users\Admin\AppData\LocalLow\nW6mI-7yS1k\mozglue.dll
                      MD5

                      eae9273f8cdcf9321c6c37c244773139

                      SHA1

                      8378e2a2f3635574c106eea8419b5eb00b8489b0

                      SHA256

                      a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                      SHA512

                      06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                    • \Users\Admin\AppData\LocalLow\nW6mI-7yS1k\nss3.dll
                      MD5

                      02cc7b8ee30056d5912de54f1bdfc219

                      SHA1

                      a6923da95705fb81e368ae48f93d28522ef552fb

                      SHA256

                      1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                      SHA512

                      0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                    • \Users\Admin\AppData\LocalLow\nW6mI-7yS1k\softokn3.dll
                      MD5

                      4e8df049f3459fa94ab6ad387f3561ac

                      SHA1

                      06ed392bc29ad9d5fc05ee254c2625fd65925114

                      SHA256

                      25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                      SHA512

                      3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                    • \Users\Admin\AppData\LocalLow\sqlite3.dll
                      MD5

                      f964811b68f9f1487c2b41e1aef576ce

                      SHA1

                      b423959793f14b1416bc3b7051bed58a1034025f

                      SHA256

                      83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                      SHA512

                      565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                    • memory/208-183-0x0000000000D90000-0x0000000000D95000-memory.dmp
                      Filesize

                      20KB

                    • memory/208-184-0x0000000000D80000-0x0000000000D89000-memory.dmp
                      Filesize

                      36KB

                    • memory/208-181-0x0000000000000000-mapping.dmp
                    • memory/640-116-0x0000000000470000-0x00000000005BA000-memory.dmp
                      Filesize

                      1.3MB

                    • memory/656-159-0x0000000000C40000-0x0000000000C47000-memory.dmp
                      Filesize

                      28KB

                    • memory/656-160-0x0000000000C30000-0x0000000000C3C000-memory.dmp
                      Filesize

                      48KB

                    • memory/656-153-0x0000000000000000-mapping.dmp
                    • memory/1236-180-0x0000000000DE0000-0x0000000000DE9000-memory.dmp
                      Filesize

                      36KB

                    • memory/1236-179-0x0000000000DF0000-0x0000000000DF4000-memory.dmp
                      Filesize

                      16KB

                    • memory/1236-178-0x0000000000000000-mapping.dmp
                    • memory/1284-135-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1284-132-0x0000000000000000-mapping.dmp
                    • memory/1284-195-0x0000000005310000-0x000000000531E000-memory.dmp
                      Filesize

                      56KB

                    • memory/1284-194-0x0000000005340000-0x0000000005341000-memory.dmp
                      Filesize

                      4KB

                    • memory/1364-176-0x0000000000140000-0x0000000000146000-memory.dmp
                      Filesize

                      24KB

                    • memory/1364-177-0x0000000000130000-0x000000000013C000-memory.dmp
                      Filesize

                      48KB

                    • memory/1364-175-0x0000000000000000-mapping.dmp
                    • memory/1432-150-0x0000000000400000-0x00000000004A9000-memory.dmp
                      Filesize

                      676KB

                    • memory/1432-123-0x0000000000000000-mapping.dmp
                    • memory/1544-190-0x0000000000E60000-0x0000000000E69000-memory.dmp
                      Filesize

                      36KB

                    • memory/1544-188-0x0000000000000000-mapping.dmp
                    • memory/1544-189-0x0000000000E70000-0x0000000000E75000-memory.dmp
                      Filesize

                      20KB

                    • memory/1780-219-0x0000000000400000-0x000000000041E000-memory.dmp
                      Filesize

                      120KB

                    • memory/1780-230-0x0000000004DA0000-0x00000000053A6000-memory.dmp
                      Filesize

                      6.0MB

                    • memory/1780-228-0x0000000004E40000-0x0000000004E41000-memory.dmp
                      Filesize

                      4KB

                    • memory/1780-220-0x0000000000418856-mapping.dmp
                    • memory/2208-114-0x0000000000400000-0x0000000000409000-memory.dmp
                      Filesize

                      36KB

                    • memory/2208-115-0x0000000000402E1A-mapping.dmp
                    • memory/2216-143-0x00000000000A0000-0x00000000000A1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2216-156-0x0000000004A80000-0x0000000004F7E000-memory.dmp
                      Filesize

                      5.0MB

                    • memory/2216-140-0x0000000000000000-mapping.dmp
                    • memory/2216-146-0x0000000004F80000-0x0000000004F81000-memory.dmp
                      Filesize

                      4KB

                    • memory/2216-217-0x0000000008570000-0x00000000085DC000-memory.dmp
                      Filesize

                      432KB

                    • memory/2216-218-0x0000000007F90000-0x0000000007FB0000-memory.dmp
                      Filesize

                      128KB

                    • memory/2216-147-0x0000000004980000-0x0000000004981000-memory.dmp
                      Filesize

                      4KB

                    • memory/2216-152-0x0000000004970000-0x0000000004971000-memory.dmp
                      Filesize

                      4KB

                    • memory/2216-154-0x0000000004BE0000-0x0000000004BE2000-memory.dmp
                      Filesize

                      8KB

                    • memory/2216-155-0x0000000007FC0000-0x0000000007FC1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2416-138-0x0000000005900000-0x0000000005901000-memory.dmp
                      Filesize

                      4KB

                    • memory/2416-136-0x0000000005880000-0x0000000005881000-memory.dmp
                      Filesize

                      4KB

                    • memory/2416-118-0x0000000000000000-mapping.dmp
                    • memory/2416-124-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2416-128-0x0000000000200000-0x0000000000201000-memory.dmp
                      Filesize

                      4KB

                    • memory/2416-130-0x0000000005F10000-0x0000000005F11000-memory.dmp
                      Filesize

                      4KB

                    • memory/2416-131-0x0000000005820000-0x0000000005821000-memory.dmp
                      Filesize

                      4KB

                    • memory/2416-139-0x00000000058F0000-0x00000000058F1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2416-182-0x0000000006B40000-0x0000000006B41000-memory.dmp
                      Filesize

                      4KB

                    • memory/2416-148-0x0000000005A80000-0x0000000005A81000-memory.dmp
                      Filesize

                      4KB

                    • memory/2416-193-0x0000000007150000-0x0000000007151000-memory.dmp
                      Filesize

                      4KB

                    • memory/2416-185-0x0000000007240000-0x0000000007241000-memory.dmp
                      Filesize

                      4KB

                    • memory/2416-187-0x0000000006D80000-0x0000000006D81000-memory.dmp
                      Filesize

                      4KB

                    • memory/2416-191-0x0000000006F90000-0x0000000006F91000-memory.dmp
                      Filesize

                      4KB

                    • memory/2676-174-0x0000000000B90000-0x0000000000B99000-memory.dmp
                      Filesize

                      36KB

                    • memory/2676-173-0x0000000000BA0000-0x0000000000BA5000-memory.dmp
                      Filesize

                      20KB

                    • memory/2676-172-0x0000000000000000-mapping.dmp
                    • memory/2720-167-0x0000000000360000-0x000000000036F000-memory.dmp
                      Filesize

                      60KB

                    • memory/2720-166-0x0000000000370000-0x0000000000379000-memory.dmp
                      Filesize

                      36KB

                    • memory/2720-165-0x0000000000000000-mapping.dmp
                    • memory/3092-117-0x0000000000A60000-0x0000000000A76000-memory.dmp
                      Filesize

                      88KB

                    • memory/3252-149-0x0000000000730000-0x00000000007C1000-memory.dmp
                      Filesize

                      580KB

                    • memory/3252-120-0x0000000000000000-mapping.dmp
                    • memory/3252-151-0x0000000000400000-0x00000000004A9000-memory.dmp
                      Filesize

                      676KB

                    • memory/3460-164-0x00000000003E0000-0x00000000003EB000-memory.dmp
                      Filesize

                      44KB

                    • memory/3460-163-0x00000000003F0000-0x00000000003F7000-memory.dmp
                      Filesize

                      28KB

                    • memory/3460-162-0x0000000000000000-mapping.dmp
                    • memory/3576-145-0x0000000000000000-mapping.dmp
                    • memory/3576-157-0x0000000000870000-0x00000000008E4000-memory.dmp
                      Filesize

                      464KB

                    • memory/3576-158-0x0000000000800000-0x000000000086B000-memory.dmp
                      Filesize

                      428KB

                    • memory/3664-208-0x00000000050C0000-0x00000000056C6000-memory.dmp
                      Filesize

                      6.0MB

                    • memory/3664-199-0x0000000000418836-mapping.dmp
                    • memory/3664-198-0x0000000000400000-0x000000000041E000-memory.dmp
                      Filesize

                      120KB