Analysis

  • max time kernel
    151s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    24-10-2021 03:07

General

  • Target

    toolspab2.exe

  • Size

    334KB

  • MD5

    c33f5b894962328a5167e37c51edecc3

  • SHA1

    c91eb850ab475ff69b6869f30eabcb0fee887e71

  • SHA256

    f3f3e212e84f0c9c375aa5bc3d9de63c2ddc2b5704d784006067390abaae57b3

  • SHA512

    0e331f7f16312edd361cd3e238d92a01952524af1ad8e348731b4fbdb47ef86224b606b3c6a4f67511dceb5a30e77d7357ee9457e16ef99f86283432b04d4937

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

2.70

C2

185.215.113.45/g4MbvE/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\toolspab2.exe
    "C:\Users\Admin\AppData\Local\Temp\toolspab2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4176
    • C:\Users\Admin\AppData\Local\Temp\toolspab2.exe
      "C:\Users\Admin\AppData\Local\Temp\toolspab2.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4080
  • C:\Users\Admin\AppData\Local\Temp\4458.exe
    C:\Users\Admin\AppData\Local\Temp\4458.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4528
    • C:\Users\Admin\AppData\Local\Temp\4458.exe
      C:\Users\Admin\AppData\Local\Temp\4458.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3328
  • C:\Users\Admin\AppData\Local\Temp\5F44.exe
    C:\Users\Admin\AppData\Local\Temp\5F44.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:508
    • C:\Users\Admin\AppData\Local\Temp\5F44.exe
      C:\Users\Admin\AppData\Local\Temp\5F44.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:504
  • C:\Users\Admin\AppData\Local\Temp\725F.exe
    C:\Users\Admin\AppData\Local\Temp\725F.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:1472
  • C:\Users\Admin\AppData\Local\Temp\104.exe
    C:\Users\Admin\AppData\Local\Temp\104.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\104.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:5036
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DtwQfNsp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9041.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4712
    • C:\Users\Admin\AppData\Local\Temp\104.exe
      "C:\Users\Admin\AppData\Local\Temp\104.exe"
      2⤵
      • Executes dropped EXE
      PID:4700
    • C:\Users\Admin\AppData\Local\Temp\104.exe
      "C:\Users\Admin\AppData\Local\Temp\104.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4888
      • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
        "C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2860
  • C:\Users\Admin\AppData\Roaming\vhgjarv
    C:\Users\Admin\AppData\Roaming\vhgjarv
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Users\Admin\AppData\Roaming\vhgjarv
      C:\Users\Admin\AppData\Roaming\vhgjarv
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:648

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\42B9A473B4DAF01285A36B4D3C7B1662_178C086B699FD6C56B804AF3EF759CB5
    MD5

    e76686fec5c2554e4d517cea97b70ee0

    SHA1

    9a5e81d94c3178afae9d4cabf99b4e5159bfc02c

    SHA256

    4d122af86946dd3f99b7eca4af8151f420db21c627eb6883bac5f12abcdf101b

    SHA512

    61d8cd211e41e73be4d3c7a3966cd2e8e949f11fdd4f3bd4a42b2a476273f1680eb6c7640ecb0cec3e399c25799d150e2631e0ffb6c2b9c6b7c9961d084e7eab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\66AE3BFDF94A732B262342AD2154B86E_CAAD487C6DC014CC76BDDB95FED82CB0
    MD5

    9413c455af38f14ff664bb49b151903c

    SHA1

    9bc0ff597c433f911746eefeb64454e01e1cab50

    SHA256

    95a28fa5a61fd0dbd19799b2ea321bc9a90b56e0a1abe2020e0bbb50339b77c3

    SHA512

    dfcce638b4a8ea8c4c0ea7d69642673df44f18b1fe9c946b9c2e68b04a86243848590b4a444294109467f9e3f0ae71f417c7588592f022093ce441b7cf5c3878

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\42B9A473B4DAF01285A36B4D3C7B1662_178C086B699FD6C56B804AF3EF759CB5
    MD5

    61358e941cfce6c796513ea0dc417361

    SHA1

    3d641bf2e31a1380adcf98990c2fa6c0595a9cbc

    SHA256

    6f1bd83a209f41b53279d3f1c5e14ac80bb1c684e3e6f6f9212a758dcb15111d

    SHA512

    d536a2d636ec291b26e6f64c80821fc3cd853e0233262be84ee65601324942ca6ea949737705139ed0b07d66e68959d3ec3a34fe9d2b88728475abef10998e09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\66AE3BFDF94A732B262342AD2154B86E_CAAD487C6DC014CC76BDDB95FED82CB0
    MD5

    465d656f9488cf924e1451a6cf7187e3

    SHA1

    f3b6f8b4f80d7029da6b2f61dacc7e691d742626

    SHA256

    9737aa984d2e4b833fee1e395f0154cf7b4f215caecb01812d2315f56c41571d

    SHA512

    0293a627f9a511adf94286f88e31c217336f322d09b01018ce7392c9bf47dca686165b4d25e79987f61c93ac1d232ea68d0ea124b46a3a3b5c3707a1034249c2

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5F44.exe.log
    MD5

    605f809fab8c19729d39d075f7ffdb53

    SHA1

    c546f877c9bd53563174a90312a8337fdfc5fdd9

    SHA256

    6904d540649e76c55f99530b81be17e099184bb4cad415aa9b9b39cc3677f556

    SHA512

    82cc12c3186ae23884b8d5c104638c8206272c4389ade56b926dfc1d437b03888159b3c790b188b54d277a262e731927e703e680ea642e1417faee27443fd5b3

  • C:\Users\Admin\AppData\Local\Temp\104.exe
    MD5

    89064b763c28aee6acd46af84406077e

    SHA1

    82c03a9a0e097c3eda89fb34615837c1bc2f7415

    SHA256

    21eecb27d5ecd7bbe138753c81feae747adc5d3aa6ee265dd153905ed03fcfb9

    SHA512

    5554f98e2b9cdf01b9243366e9782c93174cfd25fbaecd93090c815d2a3974e5ce38a7a80691dc55f7629cb4717cade94d452dc316da40ed3caf069c025a8d32

  • C:\Users\Admin\AppData\Local\Temp\104.exe
    MD5

    89064b763c28aee6acd46af84406077e

    SHA1

    82c03a9a0e097c3eda89fb34615837c1bc2f7415

    SHA256

    21eecb27d5ecd7bbe138753c81feae747adc5d3aa6ee265dd153905ed03fcfb9

    SHA512

    5554f98e2b9cdf01b9243366e9782c93174cfd25fbaecd93090c815d2a3974e5ce38a7a80691dc55f7629cb4717cade94d452dc316da40ed3caf069c025a8d32

  • C:\Users\Admin\AppData\Local\Temp\104.exe
    MD5

    89064b763c28aee6acd46af84406077e

    SHA1

    82c03a9a0e097c3eda89fb34615837c1bc2f7415

    SHA256

    21eecb27d5ecd7bbe138753c81feae747adc5d3aa6ee265dd153905ed03fcfb9

    SHA512

    5554f98e2b9cdf01b9243366e9782c93174cfd25fbaecd93090c815d2a3974e5ce38a7a80691dc55f7629cb4717cade94d452dc316da40ed3caf069c025a8d32

  • C:\Users\Admin\AppData\Local\Temp\104.exe
    MD5

    89064b763c28aee6acd46af84406077e

    SHA1

    82c03a9a0e097c3eda89fb34615837c1bc2f7415

    SHA256

    21eecb27d5ecd7bbe138753c81feae747adc5d3aa6ee265dd153905ed03fcfb9

    SHA512

    5554f98e2b9cdf01b9243366e9782c93174cfd25fbaecd93090c815d2a3974e5ce38a7a80691dc55f7629cb4717cade94d452dc316da40ed3caf069c025a8d32

  • C:\Users\Admin\AppData\Local\Temp\4458.exe
    MD5

    c33f5b894962328a5167e37c51edecc3

    SHA1

    c91eb850ab475ff69b6869f30eabcb0fee887e71

    SHA256

    f3f3e212e84f0c9c375aa5bc3d9de63c2ddc2b5704d784006067390abaae57b3

    SHA512

    0e331f7f16312edd361cd3e238d92a01952524af1ad8e348731b4fbdb47ef86224b606b3c6a4f67511dceb5a30e77d7357ee9457e16ef99f86283432b04d4937

  • C:\Users\Admin\AppData\Local\Temp\4458.exe
    MD5

    c33f5b894962328a5167e37c51edecc3

    SHA1

    c91eb850ab475ff69b6869f30eabcb0fee887e71

    SHA256

    f3f3e212e84f0c9c375aa5bc3d9de63c2ddc2b5704d784006067390abaae57b3

    SHA512

    0e331f7f16312edd361cd3e238d92a01952524af1ad8e348731b4fbdb47ef86224b606b3c6a4f67511dceb5a30e77d7357ee9457e16ef99f86283432b04d4937

  • C:\Users\Admin\AppData\Local\Temp\4458.exe
    MD5

    c33f5b894962328a5167e37c51edecc3

    SHA1

    c91eb850ab475ff69b6869f30eabcb0fee887e71

    SHA256

    f3f3e212e84f0c9c375aa5bc3d9de63c2ddc2b5704d784006067390abaae57b3

    SHA512

    0e331f7f16312edd361cd3e238d92a01952524af1ad8e348731b4fbdb47ef86224b606b3c6a4f67511dceb5a30e77d7357ee9457e16ef99f86283432b04d4937

  • C:\Users\Admin\AppData\Local\Temp\5F44.exe
    MD5

    a9cf6b07b6ee36d4986bd67429634417

    SHA1

    5343ed7b750d6f4b4710380bbd14301936db982e

    SHA256

    56ea2e765364d6f517e434e8238c96fb0fffef20c8714cf55d41ab98163e66e5

    SHA512

    4e6a3cbfb3b80abc8f5e23c7142097a180154eec2fa0737378930bba26a14f7601bb8d2d748b2a188cc674656fdfff90d0d5843e23e8c3db8541f5a061fd8af7

  • C:\Users\Admin\AppData\Local\Temp\5F44.exe
    MD5

    a9cf6b07b6ee36d4986bd67429634417

    SHA1

    5343ed7b750d6f4b4710380bbd14301936db982e

    SHA256

    56ea2e765364d6f517e434e8238c96fb0fffef20c8714cf55d41ab98163e66e5

    SHA512

    4e6a3cbfb3b80abc8f5e23c7142097a180154eec2fa0737378930bba26a14f7601bb8d2d748b2a188cc674656fdfff90d0d5843e23e8c3db8541f5a061fd8af7

  • C:\Users\Admin\AppData\Local\Temp\5F44.exe
    MD5

    a9cf6b07b6ee36d4986bd67429634417

    SHA1

    5343ed7b750d6f4b4710380bbd14301936db982e

    SHA256

    56ea2e765364d6f517e434e8238c96fb0fffef20c8714cf55d41ab98163e66e5

    SHA512

    4e6a3cbfb3b80abc8f5e23c7142097a180154eec2fa0737378930bba26a14f7601bb8d2d748b2a188cc674656fdfff90d0d5843e23e8c3db8541f5a061fd8af7

  • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
    MD5

    89064b763c28aee6acd46af84406077e

    SHA1

    82c03a9a0e097c3eda89fb34615837c1bc2f7415

    SHA256

    21eecb27d5ecd7bbe138753c81feae747adc5d3aa6ee265dd153905ed03fcfb9

    SHA512

    5554f98e2b9cdf01b9243366e9782c93174cfd25fbaecd93090c815d2a3974e5ce38a7a80691dc55f7629cb4717cade94d452dc316da40ed3caf069c025a8d32

  • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
    MD5

    89064b763c28aee6acd46af84406077e

    SHA1

    82c03a9a0e097c3eda89fb34615837c1bc2f7415

    SHA256

    21eecb27d5ecd7bbe138753c81feae747adc5d3aa6ee265dd153905ed03fcfb9

    SHA512

    5554f98e2b9cdf01b9243366e9782c93174cfd25fbaecd93090c815d2a3974e5ce38a7a80691dc55f7629cb4717cade94d452dc316da40ed3caf069c025a8d32

  • C:\Users\Admin\AppData\Local\Temp\725F.exe
    MD5

    d0c332dd942a7b680063c4eca607f2c4

    SHA1

    d57b7c95c258c968e7e2f5cd39bf52928cd587fd

    SHA256

    756f3dc3ceb0db783e3f1cabd10ee6a3af4688147adde714cdea6f226e5f0024

    SHA512

    70abbdaedfbc7ff4fb06ccd619ad812cb2731e7448d5055a414a609d048fc95067594e2ee74f35284d671b8d618d1914232e20d5cc7d862726a3138c4ec61019

  • C:\Users\Admin\AppData\Roaming\vhgjarv
    MD5

    c33f5b894962328a5167e37c51edecc3

    SHA1

    c91eb850ab475ff69b6869f30eabcb0fee887e71

    SHA256

    f3f3e212e84f0c9c375aa5bc3d9de63c2ddc2b5704d784006067390abaae57b3

    SHA512

    0e331f7f16312edd361cd3e238d92a01952524af1ad8e348731b4fbdb47ef86224b606b3c6a4f67511dceb5a30e77d7357ee9457e16ef99f86283432b04d4937

  • C:\Users\Admin\AppData\Roaming\vhgjarv
    MD5

    c33f5b894962328a5167e37c51edecc3

    SHA1

    c91eb850ab475ff69b6869f30eabcb0fee887e71

    SHA256

    f3f3e212e84f0c9c375aa5bc3d9de63c2ddc2b5704d784006067390abaae57b3

    SHA512

    0e331f7f16312edd361cd3e238d92a01952524af1ad8e348731b4fbdb47ef86224b606b3c6a4f67511dceb5a30e77d7357ee9457e16ef99f86283432b04d4937

  • C:\Users\Admin\AppData\Roaming\vhgjarv
    MD5

    c33f5b894962328a5167e37c51edecc3

    SHA1

    c91eb850ab475ff69b6869f30eabcb0fee887e71

    SHA256

    f3f3e212e84f0c9c375aa5bc3d9de63c2ddc2b5704d784006067390abaae57b3

    SHA512

    0e331f7f16312edd361cd3e238d92a01952524af1ad8e348731b4fbdb47ef86224b606b3c6a4f67511dceb5a30e77d7357ee9457e16ef99f86283432b04d4937

  • memory/504-141-0x0000000005260000-0x0000000005261000-memory.dmp
    Filesize

    4KB

  • memory/504-168-0x00000000073D0000-0x00000000073D1000-memory.dmp
    Filesize

    4KB

  • memory/504-142-0x00000000052A0000-0x00000000052A1000-memory.dmp
    Filesize

    4KB

  • memory/504-145-0x0000000005140000-0x0000000005746000-memory.dmp
    Filesize

    6.0MB

  • memory/504-133-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/504-138-0x0000000005750000-0x0000000005751000-memory.dmp
    Filesize

    4KB

  • memory/504-139-0x00000000051E0000-0x00000000051E1000-memory.dmp
    Filesize

    4KB

  • memory/504-157-0x00000000055A0000-0x00000000055A1000-memory.dmp
    Filesize

    4KB

  • memory/504-158-0x0000000005D60000-0x0000000005D61000-memory.dmp
    Filesize

    4KB

  • memory/504-159-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/504-160-0x00000000056C0000-0x00000000056C1000-memory.dmp
    Filesize

    4KB

  • memory/504-161-0x00000000061E0000-0x00000000061E1000-memory.dmp
    Filesize

    4KB

  • memory/504-167-0x0000000006CD0000-0x0000000006CD1000-memory.dmp
    Filesize

    4KB

  • memory/504-134-0x0000000000418D06-mapping.dmp
  • memory/504-140-0x0000000005310000-0x0000000005311000-memory.dmp
    Filesize

    4KB

  • memory/508-128-0x0000000000000000-mapping.dmp
  • memory/508-131-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/648-448-0x0000000000402E0C-mapping.dmp
  • memory/1248-172-0x0000000000000000-mapping.dmp
  • memory/1248-175-0x0000000002E50000-0x0000000002E51000-memory.dmp
    Filesize

    4KB

  • memory/1248-177-0x0000000002E51000-0x0000000002E52000-memory.dmp
    Filesize

    4KB

  • memory/1248-176-0x0000000005DA0000-0x0000000005DA1000-memory.dmp
    Filesize

    4KB

  • memory/1472-156-0x0000000005F80000-0x0000000005F81000-memory.dmp
    Filesize

    4KB

  • memory/1472-155-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/1472-148-0x0000000001210000-0x0000000001211000-memory.dmp
    Filesize

    4KB

  • memory/1472-143-0x0000000000000000-mapping.dmp
  • memory/2552-450-0x0000000003140000-0x0000000003156000-memory.dmp
    Filesize

    88KB

  • memory/2552-119-0x0000000000ED0000-0x0000000000EE6000-memory.dmp
    Filesize

    88KB

  • memory/2552-127-0x00000000027E0000-0x00000000027F6000-memory.dmp
    Filesize

    88KB

  • memory/2860-204-0x0000000000770000-0x0000000000771000-memory.dmp
    Filesize

    4KB

  • memory/2860-206-0x0000000000771000-0x0000000000772000-memory.dmp
    Filesize

    4KB

  • memory/2860-191-0x0000000000000000-mapping.dmp
  • memory/2860-205-0x00000000053C0000-0x00000000053C1000-memory.dmp
    Filesize

    4KB

  • memory/3328-125-0x0000000000402E0C-mapping.dmp
  • memory/4080-116-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/4080-117-0x0000000000402E0C-mapping.dmp
  • memory/4176-118-0x0000000000030000-0x0000000000039000-memory.dmp
    Filesize

    36KB

  • memory/4528-120-0x0000000000000000-mapping.dmp
  • memory/4712-179-0x0000000000000000-mapping.dmp
  • memory/4888-189-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/4888-184-0x0000000000410AEC-mapping.dmp
  • memory/4888-181-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/5036-186-0x0000000002DB0000-0x0000000002DB1000-memory.dmp
    Filesize

    4KB

  • memory/5036-201-0x00000000078C0000-0x00000000078C1000-memory.dmp
    Filesize

    4KB

  • memory/5036-202-0x0000000007D40000-0x0000000007D41000-memory.dmp
    Filesize

    4KB

  • memory/5036-203-0x0000000007D70000-0x0000000007D71000-memory.dmp
    Filesize

    4KB

  • memory/5036-199-0x0000000007050000-0x0000000007051000-memory.dmp
    Filesize

    4KB

  • memory/5036-198-0x0000000006FB0000-0x0000000006FB1000-memory.dmp
    Filesize

    4KB

  • memory/5036-190-0x0000000002E92000-0x0000000002E93000-memory.dmp
    Filesize

    4KB

  • memory/5036-208-0x0000000000A80000-0x0000000000A81000-memory.dmp
    Filesize

    4KB

  • memory/5036-215-0x0000000009020000-0x0000000009053000-memory.dmp
    Filesize

    204KB

  • memory/5036-222-0x0000000008FE0000-0x0000000008FE1000-memory.dmp
    Filesize

    4KB

  • memory/5036-228-0x000000007E990000-0x000000007E991000-memory.dmp
    Filesize

    4KB

  • memory/5036-229-0x0000000002E93000-0x0000000002E94000-memory.dmp
    Filesize

    4KB

  • memory/5036-187-0x0000000007190000-0x0000000007191000-memory.dmp
    Filesize

    4KB

  • memory/5036-188-0x0000000002E90000-0x0000000002E91000-memory.dmp
    Filesize

    4KB

  • memory/5036-183-0x0000000000A80000-0x0000000000A81000-memory.dmp
    Filesize

    4KB

  • memory/5036-182-0x0000000000A80000-0x0000000000A81000-memory.dmp
    Filesize

    4KB

  • memory/5036-178-0x0000000000000000-mapping.dmp