Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    16-08-2021 09:11

General

  • Target

    6fe5bd5873aaaeb6ac65b0c36857e51d.exe

  • Size

    181KB

  • MD5

    6fe5bd5873aaaeb6ac65b0c36857e51d

  • SHA1

    0c2ee10d505b91e60bea89fb5bb8ba54768fec1f

  • SHA256

    0192b858039b3182dfd17ce582c9398dc1495566082de0f6a76279585bacf8e5

  • SHA512

    7d02b77b41cfb2923a4444a119c9cb4e97804198e08a3a66dc4562a33f91e9cadb5a41bf4d33ad13a1e5154089d4d104de868ac6711889f6b8921273217412eb

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

cd8dc1031358b1aec55cc6bc447df1018b068607

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 32 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fe5bd5873aaaeb6ac65b0c36857e51d.exe
    "C:\Users\Admin\AppData\Local\Temp\6fe5bd5873aaaeb6ac65b0c36857e51d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4056
    • C:\Users\Admin\AppData\Local\Temp\6fe5bd5873aaaeb6ac65b0c36857e51d.exe
      "C:\Users\Admin\AppData\Local\Temp\6fe5bd5873aaaeb6ac65b0c36857e51d.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2720
  • C:\Users\Admin\AppData\Local\Temp\2B66.exe
    C:\Users\Admin\AppData\Local\Temp\2B66.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:3648
  • C:\Users\Admin\AppData\Local\Temp\34BE.exe
    C:\Users\Admin\AppData\Local\Temp\34BE.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:2428
  • C:\Users\Admin\AppData\Local\Temp\3962.exe
    C:\Users\Admin\AppData\Local\Temp\3962.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:4056
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 732
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2784
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 844
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2820
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 828
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3496
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 892
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1464
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1184
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:352
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1216
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3916
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1364
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1052
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1300
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2328
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1408
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2192
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1332
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2340
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1444
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2248
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1480
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2196
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1136
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1192
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:900
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1168
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2168
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1280
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2844
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1168
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1100
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1236
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1716
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1160
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4080
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1292
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3568
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1420
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3280
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1164
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3460
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1160
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:648
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1420
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:352
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1332
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:788
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1328
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2276
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1472
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4044
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1304
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:416
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1336
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3780
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1504
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3180
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1320
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2404
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 1416
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2472
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:4060
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:856
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:504
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:1824
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:2932
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:3192
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:2392
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:3252
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:3212
                    • C:\Users\Admin\AppData\Roaming\btsgddd
                      C:\Users\Admin\AppData\Roaming\btsgddd
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of WriteProcessMemory
                      PID:1464
                      • C:\Users\Admin\AppData\Roaming\btsgddd
                        C:\Users\Admin\AppData\Roaming\btsgddd
                        2⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:3964

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\2B66.exe
                      MD5

                      1e0e17859c0a32b53ae0bafc4e55563b

                      SHA1

                      590ef228cac03f6da4bdbc1b7e40557d61a3a043

                      SHA256

                      76d03b8781c66aa25d74ec788dc9c1370ee01000926882c8be7f89f5dcb01d31

                      SHA512

                      4494ad485fb73538b3e6f5e8e94a073bdddaf6ac50877051078646828c80b71a1e50a09d0ce84f65b021cc1bb0b4d22f317c2eef0dc29513ee927a9c8e7cdf72

                    • C:\Users\Admin\AppData\Local\Temp\2B66.exe
                      MD5

                      1e0e17859c0a32b53ae0bafc4e55563b

                      SHA1

                      590ef228cac03f6da4bdbc1b7e40557d61a3a043

                      SHA256

                      76d03b8781c66aa25d74ec788dc9c1370ee01000926882c8be7f89f5dcb01d31

                      SHA512

                      4494ad485fb73538b3e6f5e8e94a073bdddaf6ac50877051078646828c80b71a1e50a09d0ce84f65b021cc1bb0b4d22f317c2eef0dc29513ee927a9c8e7cdf72

                    • C:\Users\Admin\AppData\Local\Temp\34BE.exe
                      MD5

                      fa2170ab2dfa330d961cccf8e93c757b

                      SHA1

                      d3fd7ae0be7954a547169e29a44d467f14dfb340

                      SHA256

                      78f4272d2904fd5539aa41955c99968e0971e167a5d9b42389e9a51ab79cf1b0

                      SHA512

                      3880238681560639c153492eaf4a06fc738fed56e6cf3fb64ccd15f47046d04dccae17ff541a5eb32724b7af2a231169dc7c879eea54d2781fbc7429c1bedd4e

                    • C:\Users\Admin\AppData\Local\Temp\34BE.exe
                      MD5

                      fa2170ab2dfa330d961cccf8e93c757b

                      SHA1

                      d3fd7ae0be7954a547169e29a44d467f14dfb340

                      SHA256

                      78f4272d2904fd5539aa41955c99968e0971e167a5d9b42389e9a51ab79cf1b0

                      SHA512

                      3880238681560639c153492eaf4a06fc738fed56e6cf3fb64ccd15f47046d04dccae17ff541a5eb32724b7af2a231169dc7c879eea54d2781fbc7429c1bedd4e

                    • C:\Users\Admin\AppData\Local\Temp\3962.exe
                      MD5

                      dc3688fa0caa86c31c983d5d531b0b85

                      SHA1

                      d5ee18441cd152a649298761d3955810f610767f

                      SHA256

                      1780d48983335a99ff7054cae2740df7b87e3412d46e99e6a1160769946ff2f8

                      SHA512

                      9a547d5eec2c091b068740227ba566c8ddda9ff29fe6f93c7f1a11d5224fc047db5d8e825d831cd4e2c741b6998bbcb98e4c91e93f4dc8490a6bb447b35cda51

                    • C:\Users\Admin\AppData\Local\Temp\3962.exe
                      MD5

                      dc3688fa0caa86c31c983d5d531b0b85

                      SHA1

                      d5ee18441cd152a649298761d3955810f610767f

                      SHA256

                      1780d48983335a99ff7054cae2740df7b87e3412d46e99e6a1160769946ff2f8

                      SHA512

                      9a547d5eec2c091b068740227ba566c8ddda9ff29fe6f93c7f1a11d5224fc047db5d8e825d831cd4e2c741b6998bbcb98e4c91e93f4dc8490a6bb447b35cda51

                    • C:\Users\Admin\AppData\Roaming\btsgddd
                      MD5

                      6fe5bd5873aaaeb6ac65b0c36857e51d

                      SHA1

                      0c2ee10d505b91e60bea89fb5bb8ba54768fec1f

                      SHA256

                      0192b858039b3182dfd17ce582c9398dc1495566082de0f6a76279585bacf8e5

                      SHA512

                      7d02b77b41cfb2923a4444a119c9cb4e97804198e08a3a66dc4562a33f91e9cadb5a41bf4d33ad13a1e5154089d4d104de868ac6711889f6b8921273217412eb

                    • C:\Users\Admin\AppData\Roaming\btsgddd
                      MD5

                      6fe5bd5873aaaeb6ac65b0c36857e51d

                      SHA1

                      0c2ee10d505b91e60bea89fb5bb8ba54768fec1f

                      SHA256

                      0192b858039b3182dfd17ce582c9398dc1495566082de0f6a76279585bacf8e5

                      SHA512

                      7d02b77b41cfb2923a4444a119c9cb4e97804198e08a3a66dc4562a33f91e9cadb5a41bf4d33ad13a1e5154089d4d104de868ac6711889f6b8921273217412eb

                    • C:\Users\Admin\AppData\Roaming\btsgddd
                      MD5

                      6fe5bd5873aaaeb6ac65b0c36857e51d

                      SHA1

                      0c2ee10d505b91e60bea89fb5bb8ba54768fec1f

                      SHA256

                      0192b858039b3182dfd17ce582c9398dc1495566082de0f6a76279585bacf8e5

                      SHA512

                      7d02b77b41cfb2923a4444a119c9cb4e97804198e08a3a66dc4562a33f91e9cadb5a41bf4d33ad13a1e5154089d4d104de868ac6711889f6b8921273217412eb

                    • \Users\Admin\AppData\LocalLow\sqlite3.dll
                      MD5

                      f964811b68f9f1487c2b41e1aef576ce

                      SHA1

                      b423959793f14b1416bc3b7051bed58a1034025f

                      SHA256

                      83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                      SHA512

                      565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                    • memory/504-156-0x00000000005C0000-0x00000000005CB000-memory.dmp
                      Filesize

                      44KB

                    • memory/504-155-0x00000000005D0000-0x00000000005D7000-memory.dmp
                      Filesize

                      28KB

                    • memory/504-153-0x0000000000000000-mapping.dmp
                    • memory/856-152-0x0000000000DE0000-0x0000000000DEC000-memory.dmp
                      Filesize

                      48KB

                    • memory/856-148-0x0000000000000000-mapping.dmp
                    • memory/856-150-0x0000000000DF0000-0x0000000000DF7000-memory.dmp
                      Filesize

                      28KB

                    • memory/1824-158-0x0000000000A20000-0x0000000000A2F000-memory.dmp
                      Filesize

                      60KB

                    • memory/1824-157-0x0000000000A30000-0x0000000000A39000-memory.dmp
                      Filesize

                      36KB

                    • memory/1824-154-0x0000000000000000-mapping.dmp
                    • memory/2392-173-0x0000000000750000-0x0000000000754000-memory.dmp
                      Filesize

                      16KB

                    • memory/2392-172-0x0000000000000000-mapping.dmp
                    • memory/2392-174-0x0000000000740000-0x0000000000749000-memory.dmp
                      Filesize

                      36KB

                    • memory/2428-133-0x0000000000880000-0x0000000000881000-memory.dmp
                      Filesize

                      4KB

                    • memory/2428-129-0x0000000000000000-mapping.dmp
                    • memory/2428-142-0x00000000772A0000-0x000000007742E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2428-143-0x0000000005B80000-0x0000000005B81000-memory.dmp
                      Filesize

                      4KB

                    • memory/2720-115-0x0000000000402E1A-mapping.dmp
                    • memory/2720-114-0x0000000000400000-0x0000000000409000-memory.dmp
                      Filesize

                      36KB

                    • memory/2932-164-0x0000000000590000-0x0000000000595000-memory.dmp
                      Filesize

                      20KB

                    • memory/2932-162-0x0000000000000000-mapping.dmp
                    • memory/2932-165-0x0000000000580000-0x0000000000589000-memory.dmp
                      Filesize

                      36KB

                    • memory/3048-117-0x0000000000DD0000-0x0000000000DE6000-memory.dmp
                      Filesize

                      88KB

                    • memory/3048-187-0x0000000001230000-0x0000000001246000-memory.dmp
                      Filesize

                      88KB

                    • memory/3192-170-0x0000000000EE0000-0x0000000000EE6000-memory.dmp
                      Filesize

                      24KB

                    • memory/3192-171-0x0000000000ED0000-0x0000000000EDC000-memory.dmp
                      Filesize

                      48KB

                    • memory/3192-169-0x0000000000000000-mapping.dmp
                    • memory/3212-179-0x00000000008F0000-0x00000000008F5000-memory.dmp
                      Filesize

                      20KB

                    • memory/3212-180-0x00000000008E0000-0x00000000008E9000-memory.dmp
                      Filesize

                      36KB

                    • memory/3212-178-0x0000000000000000-mapping.dmp
                    • memory/3252-177-0x00000000006F0000-0x00000000006F9000-memory.dmp
                      Filesize

                      36KB

                    • memory/3252-176-0x0000000000700000-0x0000000000705000-memory.dmp
                      Filesize

                      20KB

                    • memory/3252-175-0x0000000000000000-mapping.dmp
                    • memory/3648-160-0x00000000077F0000-0x00000000077F1000-memory.dmp
                      Filesize

                      4KB

                    • memory/3648-127-0x0000000005D30000-0x0000000005D31000-memory.dmp
                      Filesize

                      4KB

                    • memory/3648-161-0x0000000007370000-0x0000000007371000-memory.dmp
                      Filesize

                      4KB

                    • memory/3648-166-0x0000000007630000-0x0000000007631000-memory.dmp
                      Filesize

                      4KB

                    • memory/3648-167-0x0000000007750000-0x0000000007751000-memory.dmp
                      Filesize

                      4KB

                    • memory/3648-168-0x0000000007D20000-0x0000000007D21000-memory.dmp
                      Filesize

                      4KB

                    • memory/3648-159-0x00000000070F0000-0x00000000070F1000-memory.dmp
                      Filesize

                      4KB

                    • memory/3648-121-0x0000000000A70000-0x0000000000A71000-memory.dmp
                      Filesize

                      4KB

                    • memory/3648-123-0x0000000006350000-0x0000000006351000-memory.dmp
                      Filesize

                      4KB

                    • memory/3648-124-0x0000000005C50000-0x0000000005C51000-memory.dmp
                      Filesize

                      4KB

                    • memory/3648-128-0x0000000005D40000-0x0000000005D41000-memory.dmp
                      Filesize

                      4KB

                    • memory/3648-126-0x00000000772A0000-0x000000007742E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3648-132-0x0000000005EB0000-0x0000000005EB1000-memory.dmp
                      Filesize

                      4KB

                    • memory/3648-118-0x0000000000000000-mapping.dmp
                    • memory/3648-163-0x0000000008220000-0x0000000008221000-memory.dmp
                      Filesize

                      4KB

                    • memory/3648-125-0x0000000005CB0000-0x0000000005CB1000-memory.dmp
                      Filesize

                      4KB

                    • memory/3964-185-0x0000000000402E1A-mapping.dmp
                    • memory/4056-145-0x0000000004840000-0x00000000048D1000-memory.dmp
                      Filesize

                      580KB

                    • memory/4056-136-0x0000000000000000-mapping.dmp
                    • memory/4056-147-0x0000000000400000-0x0000000002D05000-memory.dmp
                      Filesize

                      41.0MB

                    • memory/4056-116-0x0000000002D10000-0x0000000002D1A000-memory.dmp
                      Filesize

                      40KB

                    • memory/4060-146-0x0000000000000000-mapping.dmp
                    • memory/4060-149-0x0000000000870000-0x00000000008E4000-memory.dmp
                      Filesize

                      464KB

                    • memory/4060-151-0x0000000000800000-0x000000000086B000-memory.dmp
                      Filesize

                      428KB