Analysis

  • max time kernel
    152s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    29-08-2021 18:40

General

  • Target

    e66b716b1c415ee768494967a6290a7e39ae0c75dde86be7491e7eabf608cb11.exe

  • Size

    139KB

  • MD5

    8f2f9df81e85139746b34695f9d2bad2

  • SHA1

    8406670b495de87529e57ed316883dc76b122463

  • SHA256

    e66b716b1c415ee768494967a6290a7e39ae0c75dde86be7491e7eabf608cb11

  • SHA512

    d25144978cb1b69fff182ecb97bc7af497cb61498e9296717873c3269bb8b68541c55b60ee04eed660590692f3c070b2348fca7d54369f0949a52fc47f1e488c

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 590$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: [email protected] and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? [email protected] TELEGRAM @ payfast290 Your personal ID: 11C-23B-F4D Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 4 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e66b716b1c415ee768494967a6290a7e39ae0c75dde86be7491e7eabf608cb11.exe
    "C:\Users\Admin\AppData\Local\Temp\e66b716b1c415ee768494967a6290a7e39ae0c75dde86be7491e7eabf608cb11.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Users\Admin\AppData\Local\Temp\e66b716b1c415ee768494967a6290a7e39ae0c75dde86be7491e7eabf608cb11.exe
      "C:\Users\Admin\AppData\Local\Temp\e66b716b1c415ee768494967a6290a7e39ae0c75dde86be7491e7eabf608cb11.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1016
  • C:\Users\Admin\AppData\Local\Temp\CC.exe
    C:\Users\Admin\AppData\Local\Temp\CC.exe
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smss.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smss.exe" -start
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
        3⤵
          PID:2720
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2712
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
          3⤵
            PID:2724
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
            3⤵
              PID:3588
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
              3⤵
                PID:2124
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smss.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smss.exe" -agent 0
                3⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                PID:2220
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                3⤵
                  PID:2728
                  • C:\Windows\SysWOW64\vssadmin.exe
                    vssadmin delete shadows /all /quiet
                    4⤵
                    • Interacts with shadow copies
                    PID:2476
            • C:\Users\Admin\AppData\Local\Temp\447.exe
              C:\Users\Admin\AppData\Local\Temp\447.exe
              1⤵
              • Executes dropped EXE
              • Checks BIOS information in registry
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              PID:1512
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:1312
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe
                1⤵
                  PID:2604
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:2188
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:576
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:2460
                      • C:\Windows\explorer.exe
                        C:\Windows\explorer.exe
                        1⤵
                          PID:1540
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:420
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe
                            1⤵
                              PID:1988
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:3104
                              • C:\Windows\system32\vssvc.exe
                                C:\Windows\system32\vssvc.exe
                                1⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2836

                              Network

                              MITRE ATT&CK Enterprise v6

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB

                                MD5

                                5703edef7cb0f99305a6b18845e0443e

                                SHA1

                                fb6f022ebde210306e1a6575462d6451e98af454

                                SHA256

                                e4ce02059eb175c30879041d610db7b8798cdf57a4c67afc83c125c2db36e883

                                SHA512

                                4631853bda1498ff3cace6a348fd2d6770edd0fec166707c3afebff09644f34e29a7a6dd3e9cb167c40e8b5fa1fbbc80ba26d80b4d939daf56278c276b07ada4

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE

                                MD5

                                888f7457c332ac5e1897316e159f58c1

                                SHA1

                                a3047c6e978158dfae29b5735e8131ec1b30703d

                                SHA256

                                c2c14652875bfeb1ed529202da6d45eb974acab193c005908cf90b8c5cf3dd41

                                SHA512

                                0abdc5f78ade2f56b0f1954adc0479b5dcc88d401bfac95754e7dd80adefe7375a426fd89f81b657ebe9c113092524dcbd1e80c39a4bec51ccd93bc0bc3a5aff

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

                                MD5

                                939460925953ce88e1086341b8a11bda

                                SHA1

                                06249b891050a9fac128ccfee943aeb5bede1c7b

                                SHA256

                                d4da3c5ff04a3b677eb77b1bfedc14e29ebd0d01c476d44a0b1a2366447ab016

                                SHA512

                                a8dc3eb58a4a550cc2551463a3d813396caf3f2b65f5b13c8e339a4a32652895ee15c23eb5ba833eca4e7c22331a622657cf5bd64098f0c54e43b4e92fe65f30

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB

                                MD5

                                fe397f933a6d37a01e7992b551b64743

                                SHA1

                                e00f9ea03686aaf42ed0e8012d53ff76b391fa78

                                SHA256

                                4e9c26ed0c66f072e16b3e44d23f0821942841f414ab0c2205161ae1dc41f7dd

                                SHA512

                                c583fe3948efdc6e37a2846e7b0d7ff33fbe56fe4bcb9717f4de23645930cdeb6be50a0979397cbcb66085f99213f98b5cdf89a98eebe594c5fafd10cf5e67b7

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE

                                MD5

                                04fefb82f6a1335ff898d4d69461c84c

                                SHA1

                                3723aa9b9a42304479370467e9a9f650981609ef

                                SHA256

                                39e6d3576f25168b3b09815d3413bfb62813dd817c3fc5ae255e5a174114e219

                                SHA512

                                3394f8f2207705597d853b436dee998c318c83026e09b0ba02b697d81d2b541ad35f03b3a0ac47a257c6144edf28a5071de268049ee6390bbeec942daf09f04a

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

                                MD5

                                80b82abb4312ad72ffabe1c488788ac8

                                SHA1

                                c3123b06dfbdf1a1b867b949c66c2089a4ba200f

                                SHA256

                                13cac2e1137881ef711987a132f2e873f7d41aed663e46628948607eff6c2e5e

                                SHA512

                                7a0ca495a51e1d57e7d29a109430a795c7a9116fcd643b70df086be2a96050923a311e66b4b264b14c10bbc7e1daf1a59e79e76b32aadcc1ed6a3e63b5ace244

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DRMDU4BX\G1XDF85A.htm

                                MD5

                                b1cd7c031debba3a5c77b39b6791c1a7

                                SHA1

                                e5d91e14e9c685b06f00e550d9e189deb2075f76

                                SHA256

                                57ba053f075e0b80f747f3102ed985687c16a8754d109e7c4d33633269a36aaa

                                SHA512

                                d2bbefdc1effb52a38964c4cec5990a5a226248eca36f99e446c0c5704436f666bf1cb514e73b8991411d497d3325ecc646cbd5065c364e92ab6b9c5f1ad4a72

                              • C:\Users\Admin\AppData\Local\Temp\447.exe

                                MD5

                                146018469ce8690f4da893e0269a1ae7

                                SHA1

                                94ec664dff33827c42cce634dea676b56e4cfb89

                                SHA256

                                01c0aadd0d9b47985b070d6ab49bc0e7977c632a3c5843efe249a6586f951e09

                                SHA512

                                8a03bd9719f39f6f99a1f522783cda64680609602c8571dd664c10d73f6336a09ddc3d3d242a1b6f7183f21766b6529a2ea2dd7d6ff54eab07dbe418dfc0c0f4

                              • C:\Users\Admin\AppData\Local\Temp\447.exe

                                MD5

                                146018469ce8690f4da893e0269a1ae7

                                SHA1

                                94ec664dff33827c42cce634dea676b56e4cfb89

                                SHA256

                                01c0aadd0d9b47985b070d6ab49bc0e7977c632a3c5843efe249a6586f951e09

                                SHA512

                                8a03bd9719f39f6f99a1f522783cda64680609602c8571dd664c10d73f6336a09ddc3d3d242a1b6f7183f21766b6529a2ea2dd7d6ff54eab07dbe418dfc0c0f4

                              • C:\Users\Admin\AppData\Local\Temp\CC.exe

                                MD5

                                e70ceaf1fc7771d3d791aedc0c2068a7

                                SHA1

                                97912679527c910bdf4c97265656f4c2527245db

                                SHA256

                                0e7b9aae7306cdb8cca2a7fa6552fd6cd03f3e2ab2e2d4ae51dfe325ff2016e5

                                SHA512

                                6a4c8a424e87f4a622aa20e4fd37060919cf686c32c0432eea026c12af372ffc6714c6baff46d0590a78fddf62ea7ca3eac3240846e1781d090d3867cfc2cd58

                              • C:\Users\Admin\AppData\Local\Temp\CC.exe

                                MD5

                                e70ceaf1fc7771d3d791aedc0c2068a7

                                SHA1

                                97912679527c910bdf4c97265656f4c2527245db

                                SHA256

                                0e7b9aae7306cdb8cca2a7fa6552fd6cd03f3e2ab2e2d4ae51dfe325ff2016e5

                                SHA512

                                6a4c8a424e87f4a622aa20e4fd37060919cf686c32c0432eea026c12af372ffc6714c6baff46d0590a78fddf62ea7ca3eac3240846e1781d090d3867cfc2cd58

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smss.exe

                                MD5

                                e70ceaf1fc7771d3d791aedc0c2068a7

                                SHA1

                                97912679527c910bdf4c97265656f4c2527245db

                                SHA256

                                0e7b9aae7306cdb8cca2a7fa6552fd6cd03f3e2ab2e2d4ae51dfe325ff2016e5

                                SHA512

                                6a4c8a424e87f4a622aa20e4fd37060919cf686c32c0432eea026c12af372ffc6714c6baff46d0590a78fddf62ea7ca3eac3240846e1781d090d3867cfc2cd58

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smss.exe

                                MD5

                                e70ceaf1fc7771d3d791aedc0c2068a7

                                SHA1

                                97912679527c910bdf4c97265656f4c2527245db

                                SHA256

                                0e7b9aae7306cdb8cca2a7fa6552fd6cd03f3e2ab2e2d4ae51dfe325ff2016e5

                                SHA512

                                6a4c8a424e87f4a622aa20e4fd37060919cf686c32c0432eea026c12af372ffc6714c6baff46d0590a78fddf62ea7ca3eac3240846e1781d090d3867cfc2cd58

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smss.exe

                                MD5

                                e70ceaf1fc7771d3d791aedc0c2068a7

                                SHA1

                                97912679527c910bdf4c97265656f4c2527245db

                                SHA256

                                0e7b9aae7306cdb8cca2a7fa6552fd6cd03f3e2ab2e2d4ae51dfe325ff2016e5

                                SHA512

                                6a4c8a424e87f4a622aa20e4fd37060919cf686c32c0432eea026c12af372ffc6714c6baff46d0590a78fddf62ea7ca3eac3240846e1781d090d3867cfc2cd58

                              • memory/420-153-0x0000000000730000-0x0000000000734000-memory.dmp

                                Filesize

                                16KB

                              • memory/420-154-0x0000000000720000-0x0000000000729000-memory.dmp

                                Filesize

                                36KB

                              • memory/420-152-0x0000000000000000-mapping.dmp

                              • memory/576-137-0x0000000000000000-mapping.dmp

                              • memory/576-139-0x0000000000FE0000-0x0000000000FEF000-memory.dmp

                                Filesize

                                60KB

                              • memory/576-138-0x0000000000FF0000-0x0000000000FF9000-memory.dmp

                                Filesize

                                36KB

                              • memory/644-116-0x0000000001E50000-0x0000000001E5A000-memory.dmp

                                Filesize

                                40KB

                              • memory/864-133-0x0000000000000000-mapping.dmp

                              • memory/1016-114-0x0000000000400000-0x0000000000409000-memory.dmp

                                Filesize

                                36KB

                              • memory/1016-115-0x0000000000402FAB-mapping.dmp

                              • memory/1312-123-0x0000000000000000-mapping.dmp

                              • memory/1312-127-0x0000000000180000-0x00000000001EB000-memory.dmp

                                Filesize

                                428KB

                              • memory/1312-126-0x0000000000400000-0x0000000000474000-memory.dmp

                                Filesize

                                464KB

                              • memory/1512-180-0x0000000006E50000-0x0000000006E51000-memory.dmp

                                Filesize

                                4KB

                              • memory/1512-176-0x0000000005610000-0x0000000005611000-memory.dmp

                                Filesize

                                4KB

                              • memory/1512-185-0x00000000073F0000-0x00000000073F1000-memory.dmp

                                Filesize

                                4KB

                              • memory/1512-186-0x00000000072B0000-0x00000000072B1000-memory.dmp

                                Filesize

                                4KB

                              • memory/1512-184-0x00000000072D0000-0x00000000072D1000-memory.dmp

                                Filesize

                                4KB

                              • memory/1512-181-0x0000000007550000-0x0000000007551000-memory.dmp

                                Filesize

                                4KB

                              • memory/1512-182-0x0000000007F80000-0x0000000007F81000-memory.dmp

                                Filesize

                                4KB

                              • memory/1512-179-0x0000000005580000-0x0000000005581000-memory.dmp

                                Filesize

                                4KB

                              • memory/1512-172-0x0000000000F40000-0x0000000000F41000-memory.dmp

                                Filesize

                                4KB

                              • memory/1512-174-0x0000000005A60000-0x0000000005A61000-memory.dmp

                                Filesize

                                4KB

                              • memory/1512-175-0x00000000054E0000-0x00000000054E1000-memory.dmp

                                Filesize

                                4KB

                              • memory/1512-183-0x00000000070A0000-0x00000000070A1000-memory.dmp

                                Filesize

                                4KB

                              • memory/1512-161-0x0000000077DA0000-0x0000000077F2E000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/1512-121-0x0000000000000000-mapping.dmp

                              • memory/1512-177-0x0000000005450000-0x0000000005A56000-memory.dmp

                                Filesize

                                6.0MB

                              • memory/1512-178-0x0000000005540000-0x0000000005541000-memory.dmp

                                Filesize

                                4KB

                              • memory/1540-150-0x0000000000840000-0x0000000000846000-memory.dmp

                                Filesize

                                24KB

                              • memory/1540-151-0x0000000000830000-0x000000000083C000-memory.dmp

                                Filesize

                                48KB

                              • memory/1540-149-0x0000000000000000-mapping.dmp

                              • memory/1988-157-0x00000000001D0000-0x00000000001D9000-memory.dmp

                                Filesize

                                36KB

                              • memory/1988-156-0x00000000001E0000-0x00000000001E5000-memory.dmp

                                Filesize

                                20KB

                              • memory/1988-155-0x0000000000000000-mapping.dmp

                              • memory/2124-165-0x0000000000000000-mapping.dmp

                              • memory/2188-131-0x0000000000700000-0x0000000000707000-memory.dmp

                                Filesize

                                28KB

                              • memory/2188-132-0x00000000006F0000-0x00000000006FB000-memory.dmp

                                Filesize

                                44KB

                              • memory/2188-130-0x0000000000000000-mapping.dmp

                              • memory/2220-167-0x0000000000000000-mapping.dmp

                              • memory/2460-148-0x0000000000EE0000-0x0000000000EE9000-memory.dmp

                                Filesize

                                36KB

                              • memory/2460-146-0x0000000000000000-mapping.dmp

                              • memory/2460-147-0x0000000000EF0000-0x0000000000EF5000-memory.dmp

                                Filesize

                                20KB

                              • memory/2476-169-0x0000000000000000-mapping.dmp

                              • memory/2604-125-0x0000000000000000-mapping.dmp

                              • memory/2604-128-0x0000000000780000-0x0000000000787000-memory.dmp

                                Filesize

                                28KB

                              • memory/2604-129-0x0000000000770000-0x000000000077C000-memory.dmp

                                Filesize

                                48KB

                              • memory/2712-170-0x0000000000000000-mapping.dmp

                              • memory/2720-162-0x0000000000000000-mapping.dmp

                              • memory/2724-163-0x0000000000000000-mapping.dmp

                              • memory/2728-166-0x0000000000000000-mapping.dmp

                              • memory/2956-118-0x0000000000000000-mapping.dmp

                              • memory/3092-117-0x0000000000A40000-0x0000000000A56000-memory.dmp

                                Filesize

                                88KB

                              • memory/3104-158-0x0000000000000000-mapping.dmp

                              • memory/3104-159-0x0000000000CA0000-0x0000000000CA5000-memory.dmp

                                Filesize

                                20KB

                              • memory/3104-160-0x0000000000C90000-0x0000000000C99000-memory.dmp

                                Filesize

                                36KB

                              • memory/3588-164-0x0000000000000000-mapping.dmp