Analysis

  • max time kernel
    150s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    01-08-2021 00:01

General

  • Target

    d74a07eeb26faeed4799f582bcb3c22ba985cc7bf21685d3b6e37aa694a72d97.exe

  • Size

    1.5MB

  • MD5

    2a0a05bcae0114f543206ed1a81a8c69

  • SHA1

    0e6b17c5c3dcab55697b4589e8a239961fac9ed0

  • SHA256

    d74a07eeb26faeed4799f582bcb3c22ba985cc7bf21685d3b6e37aa694a72d97

  • SHA512

    5aaee090fc713af1add2a040bb6cfdde26650c6991249d7cfe94bfdb04e5a9a65f2ede7db317a2eb67e0763a097c997612fbef2c9829053e81bb6d9afe97f9cb

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

SewPalpadin

C2

185.215.113.114:8887

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 19 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d74a07eeb26faeed4799f582bcb3c22ba985cc7bf21685d3b6e37aa694a72d97.exe
    "C:\Users\Admin\AppData\Local\Temp\d74a07eeb26faeed4799f582bcb3c22ba985cc7bf21685d3b6e37aa694a72d97.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\7zSCD79E874\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zSCD79E874\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c karotima_1.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\Users\Admin\AppData\Local\Temp\7zSCD79E874\karotima_1.exe
          karotima_1.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:556
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c karotima_2.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:300
        • C:\Users\Admin\AppData\Local\Temp\7zSCD79E874\karotima_2.exe
          karotima_2.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          PID:752
  • C:\Users\Admin\AppData\Local\Temp\4CD8.exe
    C:\Users\Admin\AppData\Local\Temp\4CD8.exe
    1⤵
    • Executes dropped EXE
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:1748

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4CD8.exe
    MD5

    d1607ccd0043fdeab6cb384e9cd77921

    SHA1

    f3d719d33625ab5eaf56b519b61c2f00e618dd03

    SHA256

    2ff3d344bad77256463cf077e54c8e7bc99934eab05e2fd51eb62204e84b101c

    SHA512

    88f242b03e1284bac782fa84f1409d24c17d3b41b317a56d6815499eab9ed52fd5dc6343bc24b73f62bce7f443c3a8155edd57be3a42809be29c0a86b8495f2b

  • C:\Users\Admin\AppData\Local\Temp\7zSCD79E874\karotima_1.exe
    MD5

    9108ad5775c76cccbb4eadf02de24f5d

    SHA1

    82996bc4f72b3234536d0b58630d5d26bcf904b0

    SHA256

    c9d5525b2f2b76087121039ee1c23ed35508e60f653479722ec64ea3a064878e

    SHA512

    19021a28555bba1fe1bdcdc8845f1bcadebd256c7db02b9329d6b44ae01a123a00e162cc34a97ba51f088cafa6f54ab1de8f82f771ac54b94a3a796f84f73362

  • C:\Users\Admin\AppData\Local\Temp\7zSCD79E874\karotima_1.txt
    MD5

    9108ad5775c76cccbb4eadf02de24f5d

    SHA1

    82996bc4f72b3234536d0b58630d5d26bcf904b0

    SHA256

    c9d5525b2f2b76087121039ee1c23ed35508e60f653479722ec64ea3a064878e

    SHA512

    19021a28555bba1fe1bdcdc8845f1bcadebd256c7db02b9329d6b44ae01a123a00e162cc34a97ba51f088cafa6f54ab1de8f82f771ac54b94a3a796f84f73362

  • C:\Users\Admin\AppData\Local\Temp\7zSCD79E874\karotima_2.exe
    MD5

    2adf1986be67af56f5bfe1b9b857bdaa

    SHA1

    4336779d7127ea074a561632bc838b94e460a0f1

    SHA256

    1c83bfcca6d10cdb603db804212d2ff60a478cbdd3c8547636e733a1e2bae28d

    SHA512

    c86ffccffdc0378bd5241ca8ebbb7b0ac94901feaa37f53757d290c8785d15bdb75c837e93e88c57e597cbacdb7d2ceac8af992091fee35e2934afbfcd2424f7

  • C:\Users\Admin\AppData\Local\Temp\7zSCD79E874\karotima_2.txt
    MD5

    2adf1986be67af56f5bfe1b9b857bdaa

    SHA1

    4336779d7127ea074a561632bc838b94e460a0f1

    SHA256

    1c83bfcca6d10cdb603db804212d2ff60a478cbdd3c8547636e733a1e2bae28d

    SHA512

    c86ffccffdc0378bd5241ca8ebbb7b0ac94901feaa37f53757d290c8785d15bdb75c837e93e88c57e597cbacdb7d2ceac8af992091fee35e2934afbfcd2424f7

  • C:\Users\Admin\AppData\Local\Temp\7zSCD79E874\libcurl.dll
    MD5

    d09be1f47fd6b827c81a4812b4f7296f

    SHA1

    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

    SHA256

    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

    SHA512

    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

  • C:\Users\Admin\AppData\Local\Temp\7zSCD79E874\libcurlpp.dll
    MD5

    e6e578373c2e416289a8da55f1dc5e8e

    SHA1

    b601a229b66ec3d19c2369b36216c6f6eb1c063e

    SHA256

    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

    SHA512

    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

  • C:\Users\Admin\AppData\Local\Temp\7zSCD79E874\libgcc_s_dw2-1.dll
    MD5

    9aec524b616618b0d3d00b27b6f51da1

    SHA1

    64264300801a353db324d11738ffed876550e1d3

    SHA256

    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

    SHA512

    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

  • C:\Users\Admin\AppData\Local\Temp\7zSCD79E874\libstdc++-6.dll
    MD5

    5e279950775baae5fea04d2cc4526bcc

    SHA1

    8aef1e10031c3629512c43dd8b0b5d9060878453

    SHA256

    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

    SHA512

    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

  • C:\Users\Admin\AppData\Local\Temp\7zSCD79E874\libwinpthread-1.dll
    MD5

    1e0d62c34ff2e649ebc5c372065732ee

    SHA1

    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

    SHA256

    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

    SHA512

    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

  • C:\Users\Admin\AppData\Local\Temp\7zSCD79E874\setup_install.exe
    MD5

    57bfe9fe09c69c1f1ca4d484db1ed84a

    SHA1

    7bc744a5980f08eaac7622387df0c061a967d5b6

    SHA256

    e21ebd099758bc8552b9f1b8b8026a8b73857b299b1995273f4ce9c989a0c83b

    SHA512

    3304e78c461e6e754af12e85c83039a06f92d2fa74e7430f31941b130560b77fc346a59235baab131308ece20e5db84c2a757bfb47a1319cbcc24b37edad0e38

  • C:\Users\Admin\AppData\Local\Temp\7zSCD79E874\setup_install.exe
    MD5

    57bfe9fe09c69c1f1ca4d484db1ed84a

    SHA1

    7bc744a5980f08eaac7622387df0c061a967d5b6

    SHA256

    e21ebd099758bc8552b9f1b8b8026a8b73857b299b1995273f4ce9c989a0c83b

    SHA512

    3304e78c461e6e754af12e85c83039a06f92d2fa74e7430f31941b130560b77fc346a59235baab131308ece20e5db84c2a757bfb47a1319cbcc24b37edad0e38

  • \Users\Admin\AppData\Local\Temp\7zSCD79E874\karotima_1.exe
    MD5

    9108ad5775c76cccbb4eadf02de24f5d

    SHA1

    82996bc4f72b3234536d0b58630d5d26bcf904b0

    SHA256

    c9d5525b2f2b76087121039ee1c23ed35508e60f653479722ec64ea3a064878e

    SHA512

    19021a28555bba1fe1bdcdc8845f1bcadebd256c7db02b9329d6b44ae01a123a00e162cc34a97ba51f088cafa6f54ab1de8f82f771ac54b94a3a796f84f73362

  • \Users\Admin\AppData\Local\Temp\7zSCD79E874\karotima_1.exe
    MD5

    9108ad5775c76cccbb4eadf02de24f5d

    SHA1

    82996bc4f72b3234536d0b58630d5d26bcf904b0

    SHA256

    c9d5525b2f2b76087121039ee1c23ed35508e60f653479722ec64ea3a064878e

    SHA512

    19021a28555bba1fe1bdcdc8845f1bcadebd256c7db02b9329d6b44ae01a123a00e162cc34a97ba51f088cafa6f54ab1de8f82f771ac54b94a3a796f84f73362

  • \Users\Admin\AppData\Local\Temp\7zSCD79E874\karotima_1.exe
    MD5

    9108ad5775c76cccbb4eadf02de24f5d

    SHA1

    82996bc4f72b3234536d0b58630d5d26bcf904b0

    SHA256

    c9d5525b2f2b76087121039ee1c23ed35508e60f653479722ec64ea3a064878e

    SHA512

    19021a28555bba1fe1bdcdc8845f1bcadebd256c7db02b9329d6b44ae01a123a00e162cc34a97ba51f088cafa6f54ab1de8f82f771ac54b94a3a796f84f73362

  • \Users\Admin\AppData\Local\Temp\7zSCD79E874\karotima_2.exe
    MD5

    2adf1986be67af56f5bfe1b9b857bdaa

    SHA1

    4336779d7127ea074a561632bc838b94e460a0f1

    SHA256

    1c83bfcca6d10cdb603db804212d2ff60a478cbdd3c8547636e733a1e2bae28d

    SHA512

    c86ffccffdc0378bd5241ca8ebbb7b0ac94901feaa37f53757d290c8785d15bdb75c837e93e88c57e597cbacdb7d2ceac8af992091fee35e2934afbfcd2424f7

  • \Users\Admin\AppData\Local\Temp\7zSCD79E874\karotima_2.exe
    MD5

    2adf1986be67af56f5bfe1b9b857bdaa

    SHA1

    4336779d7127ea074a561632bc838b94e460a0f1

    SHA256

    1c83bfcca6d10cdb603db804212d2ff60a478cbdd3c8547636e733a1e2bae28d

    SHA512

    c86ffccffdc0378bd5241ca8ebbb7b0ac94901feaa37f53757d290c8785d15bdb75c837e93e88c57e597cbacdb7d2ceac8af992091fee35e2934afbfcd2424f7

  • \Users\Admin\AppData\Local\Temp\7zSCD79E874\karotima_2.exe
    MD5

    2adf1986be67af56f5bfe1b9b857bdaa

    SHA1

    4336779d7127ea074a561632bc838b94e460a0f1

    SHA256

    1c83bfcca6d10cdb603db804212d2ff60a478cbdd3c8547636e733a1e2bae28d

    SHA512

    c86ffccffdc0378bd5241ca8ebbb7b0ac94901feaa37f53757d290c8785d15bdb75c837e93e88c57e597cbacdb7d2ceac8af992091fee35e2934afbfcd2424f7

  • \Users\Admin\AppData\Local\Temp\7zSCD79E874\karotima_2.exe
    MD5

    2adf1986be67af56f5bfe1b9b857bdaa

    SHA1

    4336779d7127ea074a561632bc838b94e460a0f1

    SHA256

    1c83bfcca6d10cdb603db804212d2ff60a478cbdd3c8547636e733a1e2bae28d

    SHA512

    c86ffccffdc0378bd5241ca8ebbb7b0ac94901feaa37f53757d290c8785d15bdb75c837e93e88c57e597cbacdb7d2ceac8af992091fee35e2934afbfcd2424f7

  • \Users\Admin\AppData\Local\Temp\7zSCD79E874\libcurl.dll
    MD5

    d09be1f47fd6b827c81a4812b4f7296f

    SHA1

    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

    SHA256

    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

    SHA512

    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

  • \Users\Admin\AppData\Local\Temp\7zSCD79E874\libcurlpp.dll
    MD5

    e6e578373c2e416289a8da55f1dc5e8e

    SHA1

    b601a229b66ec3d19c2369b36216c6f6eb1c063e

    SHA256

    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

    SHA512

    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

  • \Users\Admin\AppData\Local\Temp\7zSCD79E874\libgcc_s_dw2-1.dll
    MD5

    9aec524b616618b0d3d00b27b6f51da1

    SHA1

    64264300801a353db324d11738ffed876550e1d3

    SHA256

    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

    SHA512

    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

  • \Users\Admin\AppData\Local\Temp\7zSCD79E874\libstdc++-6.dll
    MD5

    5e279950775baae5fea04d2cc4526bcc

    SHA1

    8aef1e10031c3629512c43dd8b0b5d9060878453

    SHA256

    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

    SHA512

    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

  • \Users\Admin\AppData\Local\Temp\7zSCD79E874\libwinpthread-1.dll
    MD5

    1e0d62c34ff2e649ebc5c372065732ee

    SHA1

    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

    SHA256

    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

    SHA512

    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

  • \Users\Admin\AppData\Local\Temp\7zSCD79E874\setup_install.exe
    MD5

    57bfe9fe09c69c1f1ca4d484db1ed84a

    SHA1

    7bc744a5980f08eaac7622387df0c061a967d5b6

    SHA256

    e21ebd099758bc8552b9f1b8b8026a8b73857b299b1995273f4ce9c989a0c83b

    SHA512

    3304e78c461e6e754af12e85c83039a06f92d2fa74e7430f31941b130560b77fc346a59235baab131308ece20e5db84c2a757bfb47a1319cbcc24b37edad0e38

  • \Users\Admin\AppData\Local\Temp\7zSCD79E874\setup_install.exe
    MD5

    57bfe9fe09c69c1f1ca4d484db1ed84a

    SHA1

    7bc744a5980f08eaac7622387df0c061a967d5b6

    SHA256

    e21ebd099758bc8552b9f1b8b8026a8b73857b299b1995273f4ce9c989a0c83b

    SHA512

    3304e78c461e6e754af12e85c83039a06f92d2fa74e7430f31941b130560b77fc346a59235baab131308ece20e5db84c2a757bfb47a1319cbcc24b37edad0e38

  • \Users\Admin\AppData\Local\Temp\7zSCD79E874\setup_install.exe
    MD5

    57bfe9fe09c69c1f1ca4d484db1ed84a

    SHA1

    7bc744a5980f08eaac7622387df0c061a967d5b6

    SHA256

    e21ebd099758bc8552b9f1b8b8026a8b73857b299b1995273f4ce9c989a0c83b

    SHA512

    3304e78c461e6e754af12e85c83039a06f92d2fa74e7430f31941b130560b77fc346a59235baab131308ece20e5db84c2a757bfb47a1319cbcc24b37edad0e38

  • \Users\Admin\AppData\Local\Temp\7zSCD79E874\setup_install.exe
    MD5

    57bfe9fe09c69c1f1ca4d484db1ed84a

    SHA1

    7bc744a5980f08eaac7622387df0c061a967d5b6

    SHA256

    e21ebd099758bc8552b9f1b8b8026a8b73857b299b1995273f4ce9c989a0c83b

    SHA512

    3304e78c461e6e754af12e85c83039a06f92d2fa74e7430f31941b130560b77fc346a59235baab131308ece20e5db84c2a757bfb47a1319cbcc24b37edad0e38

  • \Users\Admin\AppData\Local\Temp\7zSCD79E874\setup_install.exe
    MD5

    57bfe9fe09c69c1f1ca4d484db1ed84a

    SHA1

    7bc744a5980f08eaac7622387df0c061a967d5b6

    SHA256

    e21ebd099758bc8552b9f1b8b8026a8b73857b299b1995273f4ce9c989a0c83b

    SHA512

    3304e78c461e6e754af12e85c83039a06f92d2fa74e7430f31941b130560b77fc346a59235baab131308ece20e5db84c2a757bfb47a1319cbcc24b37edad0e38

  • \Users\Admin\AppData\Local\Temp\7zSCD79E874\setup_install.exe
    MD5

    57bfe9fe09c69c1f1ca4d484db1ed84a

    SHA1

    7bc744a5980f08eaac7622387df0c061a967d5b6

    SHA256

    e21ebd099758bc8552b9f1b8b8026a8b73857b299b1995273f4ce9c989a0c83b

    SHA512

    3304e78c461e6e754af12e85c83039a06f92d2fa74e7430f31941b130560b77fc346a59235baab131308ece20e5db84c2a757bfb47a1319cbcc24b37edad0e38

  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • memory/300-95-0x0000000000000000-mapping.dmp
  • memory/556-100-0x0000000000000000-mapping.dmp
  • memory/752-112-0x0000000000240000-0x0000000000249000-memory.dmp
    Filesize

    36KB

  • memory/752-113-0x0000000000400000-0x000000000046B000-memory.dmp
    Filesize

    428KB

  • memory/752-102-0x0000000000000000-mapping.dmp
  • memory/1172-85-0x000000006B280000-0x000000006B2A6000-memory.dmp
    Filesize

    152KB

  • memory/1172-83-0x0000000064940000-0x0000000064959000-memory.dmp
    Filesize

    100KB

  • memory/1172-84-0x000000006B280000-0x000000006B2A6000-memory.dmp
    Filesize

    152KB

  • memory/1172-82-0x000000006FE40000-0x000000006FFC6000-memory.dmp
    Filesize

    1.5MB

  • memory/1172-86-0x0000000064940000-0x0000000064959000-memory.dmp
    Filesize

    100KB

  • memory/1172-91-0x000000006FE40000-0x000000006FFC6000-memory.dmp
    Filesize

    1.5MB

  • memory/1172-80-0x000000006B440000-0x000000006B4CF000-memory.dmp
    Filesize

    572KB

  • memory/1172-90-0x000000006B440000-0x000000006B4CF000-memory.dmp
    Filesize

    572KB

  • memory/1172-63-0x0000000000000000-mapping.dmp
  • memory/1172-87-0x0000000064940000-0x0000000064959000-memory.dmp
    Filesize

    100KB

  • memory/1172-89-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/1172-88-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/1172-81-0x0000000064940000-0x0000000064959000-memory.dmp
    Filesize

    100KB

  • memory/1256-114-0x00000000038A0000-0x00000000038B5000-memory.dmp
    Filesize

    84KB

  • memory/1704-94-0x0000000000000000-mapping.dmp
  • memory/1748-115-0x0000000000000000-mapping.dmp
  • memory/1748-117-0x00000000003B0000-0x00000000003DF000-memory.dmp
    Filesize

    188KB

  • memory/1748-118-0x0000000003910000-0x000000000392B000-memory.dmp
    Filesize

    108KB

  • memory/1748-119-0x0000000003980000-0x0000000003999000-memory.dmp
    Filesize

    100KB

  • memory/1748-120-0x0000000000400000-0x0000000003261000-memory.dmp
    Filesize

    46.4MB

  • memory/1748-121-0x00000000077D1000-0x00000000077D2000-memory.dmp
    Filesize

    4KB

  • memory/1748-122-0x00000000077D2000-0x00000000077D3000-memory.dmp
    Filesize

    4KB

  • memory/1748-123-0x00000000077D3000-0x00000000077D4000-memory.dmp
    Filesize

    4KB

  • memory/1748-124-0x00000000077D4000-0x00000000077D6000-memory.dmp
    Filesize

    8KB

  • memory/2012-59-0x00000000765F1000-0x00000000765F3000-memory.dmp
    Filesize

    8KB