Analysis

  • max time kernel
    151s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    24-10-2021 15:46

General

  • Target

    090661ce9ba10c7ec62122422879fed86b019a3b396c9f003090ae8b42bb1e17.exe

  • Size

    335KB

  • MD5

    0421dc23b235e8a750e31c4f08a58778

  • SHA1

    f59373246bdf471eda58b24d991324081d4cf9da

  • SHA256

    090661ce9ba10c7ec62122422879fed86b019a3b396c9f003090ae8b42bb1e17

  • SHA512

    d347e95e101f65f02dd344acce4216df45807ef7b2879a7fe0bd9e381cd4b596d54d5ac3060af8f62d26b09d8dbc553853e16225cabc8a2c8ddf842ee78d74a2

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

7ebf9b416b72a203df65383eec899dc689d2c3d7

Attributes
  • url4cnc

    http://telegatt.top/agrybirdsgamerept

    http://telegka.top/agrybirdsgamerept

    http://telegin.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

a4b1cb9c5c4d693cc9860fbe648999419f9d3d4f

Attributes
  • url4cnc

    http://telegin.top/kaba4ello

    http://ttmirror.top/kaba4ello

    http://teletele.top/kaba4ello

    http://telegalive.top/kaba4ello

    http://toptelete.top/kaba4ello

    http://telegraf.top/kaba4ello

    https://t.me/kaba4ello

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 5 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\090661ce9ba10c7ec62122422879fed86b019a3b396c9f003090ae8b42bb1e17.exe
    "C:\Users\Admin\AppData\Local\Temp\090661ce9ba10c7ec62122422879fed86b019a3b396c9f003090ae8b42bb1e17.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Users\Admin\AppData\Local\Temp\090661ce9ba10c7ec62122422879fed86b019a3b396c9f003090ae8b42bb1e17.exe
      "C:\Users\Admin\AppData\Local\Temp\090661ce9ba10c7ec62122422879fed86b019a3b396c9f003090ae8b42bb1e17.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1708
  • C:\Users\Admin\AppData\Local\Temp\37D5.exe
    C:\Users\Admin\AppData\Local\Temp\37D5.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Users\Admin\AppData\Local\Temp\37D5.exe
      C:\Users\Admin\AppData\Local\Temp\37D5.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3384
  • C:\Users\Admin\AppData\Local\Temp\5243.exe
    C:\Users\Admin\AppData\Local\Temp\5243.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Users\Admin\AppData\Local\Temp\5243.exe
      C:\Users\Admin\AppData\Local\Temp\5243.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:192
  • C:\Users\Admin\AppData\Local\Temp\5EB8.exe
    C:\Users\Admin\AppData\Local\Temp\5EB8.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Users\Admin\AppData\Local\Temp\5EB8.exe
      C:\Users\Admin\AppData\Local\Temp\5EB8.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2720
  • C:\Users\Admin\AppData\Local\Temp\C572.exe
    C:\Users\Admin\AppData\Local\Temp\C572.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3632
    • C:\Users\Admin\AppData\Local\Temp\C572.exe
      "C:\Users\Admin\AppData\Local\Temp\C572.exe"
      2⤵
      • Executes dropped EXE
      PID:424
  • C:\Users\Admin\AppData\Local\Temp\D774.exe
    C:\Users\Admin\AppData\Local\Temp\D774.exe
    1⤵
    • Executes dropped EXE
    PID:3700
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3700 -s 904
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1052

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5243.exe.log
    MD5

    605f809fab8c19729d39d075f7ffdb53

    SHA1

    c546f877c9bd53563174a90312a8337fdfc5fdd9

    SHA256

    6904d540649e76c55f99530b81be17e099184bb4cad415aa9b9b39cc3677f556

    SHA512

    82cc12c3186ae23884b8d5c104638c8206272c4389ade56b926dfc1d437b03888159b3c790b188b54d277a262e731927e703e680ea642e1417faee27443fd5b3

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5EB8.exe.log
    MD5

    41fbed686f5700fc29aaccf83e8ba7fd

    SHA1

    5271bc29538f11e42a3b600c8dc727186e912456

    SHA256

    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

    SHA512

    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

  • C:\Users\Admin\AppData\Local\Temp\37D5.exe
    MD5

    0421dc23b235e8a750e31c4f08a58778

    SHA1

    f59373246bdf471eda58b24d991324081d4cf9da

    SHA256

    090661ce9ba10c7ec62122422879fed86b019a3b396c9f003090ae8b42bb1e17

    SHA512

    d347e95e101f65f02dd344acce4216df45807ef7b2879a7fe0bd9e381cd4b596d54d5ac3060af8f62d26b09d8dbc553853e16225cabc8a2c8ddf842ee78d74a2

  • C:\Users\Admin\AppData\Local\Temp\37D5.exe
    MD5

    0421dc23b235e8a750e31c4f08a58778

    SHA1

    f59373246bdf471eda58b24d991324081d4cf9da

    SHA256

    090661ce9ba10c7ec62122422879fed86b019a3b396c9f003090ae8b42bb1e17

    SHA512

    d347e95e101f65f02dd344acce4216df45807ef7b2879a7fe0bd9e381cd4b596d54d5ac3060af8f62d26b09d8dbc553853e16225cabc8a2c8ddf842ee78d74a2

  • C:\Users\Admin\AppData\Local\Temp\37D5.exe
    MD5

    0421dc23b235e8a750e31c4f08a58778

    SHA1

    f59373246bdf471eda58b24d991324081d4cf9da

    SHA256

    090661ce9ba10c7ec62122422879fed86b019a3b396c9f003090ae8b42bb1e17

    SHA512

    d347e95e101f65f02dd344acce4216df45807ef7b2879a7fe0bd9e381cd4b596d54d5ac3060af8f62d26b09d8dbc553853e16225cabc8a2c8ddf842ee78d74a2

  • C:\Users\Admin\AppData\Local\Temp\5243.exe
    MD5

    a9cf6b07b6ee36d4986bd67429634417

    SHA1

    5343ed7b750d6f4b4710380bbd14301936db982e

    SHA256

    56ea2e765364d6f517e434e8238c96fb0fffef20c8714cf55d41ab98163e66e5

    SHA512

    4e6a3cbfb3b80abc8f5e23c7142097a180154eec2fa0737378930bba26a14f7601bb8d2d748b2a188cc674656fdfff90d0d5843e23e8c3db8541f5a061fd8af7

  • C:\Users\Admin\AppData\Local\Temp\5243.exe
    MD5

    a9cf6b07b6ee36d4986bd67429634417

    SHA1

    5343ed7b750d6f4b4710380bbd14301936db982e

    SHA256

    56ea2e765364d6f517e434e8238c96fb0fffef20c8714cf55d41ab98163e66e5

    SHA512

    4e6a3cbfb3b80abc8f5e23c7142097a180154eec2fa0737378930bba26a14f7601bb8d2d748b2a188cc674656fdfff90d0d5843e23e8c3db8541f5a061fd8af7

  • C:\Users\Admin\AppData\Local\Temp\5243.exe
    MD5

    a9cf6b07b6ee36d4986bd67429634417

    SHA1

    5343ed7b750d6f4b4710380bbd14301936db982e

    SHA256

    56ea2e765364d6f517e434e8238c96fb0fffef20c8714cf55d41ab98163e66e5

    SHA512

    4e6a3cbfb3b80abc8f5e23c7142097a180154eec2fa0737378930bba26a14f7601bb8d2d748b2a188cc674656fdfff90d0d5843e23e8c3db8541f5a061fd8af7

  • C:\Users\Admin\AppData\Local\Temp\5EB8.exe
    MD5

    0cafd553a0f55d525a5ec0ec6c2c06bd

    SHA1

    621e411916749c72cdc4d97f46b843bb758659c1

    SHA256

    3acca9f2af679c0cba972e71c88871397132c5f389a5beffa7710204b0c81987

    SHA512

    b56e4a59cc314ba533cb0c2d763482de28320f7f2c8eb73d9209745f61b4e22b041756d5c20775a0afab67f86eb68c1267b76b5da1baffbadc75b6ffeda3fdb9

  • C:\Users\Admin\AppData\Local\Temp\5EB8.exe
    MD5

    0cafd553a0f55d525a5ec0ec6c2c06bd

    SHA1

    621e411916749c72cdc4d97f46b843bb758659c1

    SHA256

    3acca9f2af679c0cba972e71c88871397132c5f389a5beffa7710204b0c81987

    SHA512

    b56e4a59cc314ba533cb0c2d763482de28320f7f2c8eb73d9209745f61b4e22b041756d5c20775a0afab67f86eb68c1267b76b5da1baffbadc75b6ffeda3fdb9

  • C:\Users\Admin\AppData\Local\Temp\5EB8.exe
    MD5

    0cafd553a0f55d525a5ec0ec6c2c06bd

    SHA1

    621e411916749c72cdc4d97f46b843bb758659c1

    SHA256

    3acca9f2af679c0cba972e71c88871397132c5f389a5beffa7710204b0c81987

    SHA512

    b56e4a59cc314ba533cb0c2d763482de28320f7f2c8eb73d9209745f61b4e22b041756d5c20775a0afab67f86eb68c1267b76b5da1baffbadc75b6ffeda3fdb9

  • C:\Users\Admin\AppData\Local\Temp\C572.exe
    MD5

    f80187873941d0668545312ec02c2d66

    SHA1

    2a0968243f412660b63f7b6c624946ecc09aebb4

    SHA256

    9366ef6477ef5f1eb90287d3b27ee5fdc0145c3ac7daa8d1428a23f91835a0ae

    SHA512

    5d8d7633c53e47f212bb5c2547330b705e6a79d7fe3ac92d58d5e5de86394079c424febfdd5eec3c99d2077fe49b6c7a98de7742126b76b6a486b33fca111478

  • C:\Users\Admin\AppData\Local\Temp\C572.exe
    MD5

    f80187873941d0668545312ec02c2d66

    SHA1

    2a0968243f412660b63f7b6c624946ecc09aebb4

    SHA256

    9366ef6477ef5f1eb90287d3b27ee5fdc0145c3ac7daa8d1428a23f91835a0ae

    SHA512

    5d8d7633c53e47f212bb5c2547330b705e6a79d7fe3ac92d58d5e5de86394079c424febfdd5eec3c99d2077fe49b6c7a98de7742126b76b6a486b33fca111478

  • C:\Users\Admin\AppData\Local\Temp\C572.exe
    MD5

    f80187873941d0668545312ec02c2d66

    SHA1

    2a0968243f412660b63f7b6c624946ecc09aebb4

    SHA256

    9366ef6477ef5f1eb90287d3b27ee5fdc0145c3ac7daa8d1428a23f91835a0ae

    SHA512

    5d8d7633c53e47f212bb5c2547330b705e6a79d7fe3ac92d58d5e5de86394079c424febfdd5eec3c99d2077fe49b6c7a98de7742126b76b6a486b33fca111478

  • C:\Users\Admin\AppData\Local\Temp\D774.exe
    MD5

    1b18b3245352355d6bc82ab23ba563b1

    SHA1

    d56f61f59eac284590f995373dc1405b2c91de2d

    SHA256

    b17a1861add9ffd0827d4b7af42b59addf4fe02820f2bc217639ffe9a0d7b867

    SHA512

    eeab2fa86073d4d786ce4a65ba43daf502cc6a6348df800756eb449111ef8a1af96dd1acc75d217bc7355fb34f9d10aeea466ca3b639669c9d0c13ba3823f04d

  • C:\Users\Admin\AppData\Local\Temp\D774.exe
    MD5

    1b18b3245352355d6bc82ab23ba563b1

    SHA1

    d56f61f59eac284590f995373dc1405b2c91de2d

    SHA256

    b17a1861add9ffd0827d4b7af42b59addf4fe02820f2bc217639ffe9a0d7b867

    SHA512

    eeab2fa86073d4d786ce4a65ba43daf502cc6a6348df800756eb449111ef8a1af96dd1acc75d217bc7355fb34f9d10aeea466ca3b639669c9d0c13ba3823f04d

  • memory/192-168-0x00000000057F0000-0x00000000057F1000-memory.dmp
    Filesize

    4KB

  • memory/192-148-0x0000000004C70000-0x0000000004C71000-memory.dmp
    Filesize

    4KB

  • memory/192-172-0x0000000006DE0000-0x0000000006DE1000-memory.dmp
    Filesize

    4KB

  • memory/192-153-0x0000000004D10000-0x0000000004D11000-memory.dmp
    Filesize

    4KB

  • memory/192-152-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
    Filesize

    4KB

  • memory/192-151-0x0000000004BD0000-0x00000000051D6000-memory.dmp
    Filesize

    6.0MB

  • memory/192-149-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
    Filesize

    4KB

  • memory/192-141-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/192-142-0x0000000000418D06-mapping.dmp
  • memory/192-170-0x0000000005C80000-0x0000000005C81000-memory.dmp
    Filesize

    4KB

  • memory/192-171-0x00000000066E0000-0x00000000066E1000-memory.dmp
    Filesize

    4KB

  • memory/192-147-0x00000000051E0000-0x00000000051E1000-memory.dmp
    Filesize

    4KB

  • memory/424-246-0x000000000043E9BE-mapping.dmp
  • memory/424-248-0x0000000000400000-0x0000000000491000-memory.dmp
    Filesize

    580KB

  • memory/1364-150-0x00000000057A0000-0x00000000057A1000-memory.dmp
    Filesize

    4KB

  • memory/1364-139-0x0000000002FF0000-0x0000000002FF1000-memory.dmp
    Filesize

    4KB

  • memory/1364-138-0x0000000005680000-0x0000000005681000-memory.dmp
    Filesize

    4KB

  • memory/1364-136-0x0000000000E10000-0x0000000000E11000-memory.dmp
    Filesize

    4KB

  • memory/1364-133-0x0000000000000000-mapping.dmp
  • memory/1364-140-0x0000000005CB0000-0x0000000005CB1000-memory.dmp
    Filesize

    4KB

  • memory/1708-116-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1708-117-0x0000000000402E0C-mapping.dmp
  • memory/2616-115-0x0000000001291000-0x00000000012A2000-memory.dmp
    Filesize

    68KB

  • memory/2616-118-0x0000000000030000-0x0000000000039000-memory.dmp
    Filesize

    36KB

  • memory/2720-155-0x0000000000418D2A-mapping.dmp
  • memory/2720-165-0x0000000005680000-0x0000000005C86000-memory.dmp
    Filesize

    6.0MB

  • memory/2720-154-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2816-131-0x0000000000680000-0x0000000000681000-memory.dmp
    Filesize

    4KB

  • memory/2816-128-0x0000000000000000-mapping.dmp
  • memory/3008-120-0x0000000000000000-mapping.dmp
  • memory/3008-123-0x0000000001371000-0x0000000001382000-memory.dmp
    Filesize

    68KB

  • memory/3028-183-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-209-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-184-0x0000000003030000-0x0000000003032000-memory.dmp
    Filesize

    8KB

  • memory/3028-185-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-186-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-187-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-188-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-189-0x0000000003030000-0x0000000003032000-memory.dmp
    Filesize

    8KB

  • memory/3028-190-0x0000000003030000-0x0000000003032000-memory.dmp
    Filesize

    8KB

  • memory/3028-191-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-192-0x0000000003030000-0x0000000003032000-memory.dmp
    Filesize

    8KB

  • memory/3028-193-0x0000000003030000-0x0000000003032000-memory.dmp
    Filesize

    8KB

  • memory/3028-195-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-199-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-198-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-202-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-205-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-207-0x0000000003030000-0x0000000003032000-memory.dmp
    Filesize

    8KB

  • memory/3028-208-0x0000000004970000-0x0000000004980000-memory.dmp
    Filesize

    64KB

  • memory/3028-206-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-204-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-203-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-201-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-200-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-196-0x0000000003010000-0x0000000003020000-memory.dmp
    Filesize

    64KB

  • memory/3028-182-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-211-0x0000000003030000-0x0000000003032000-memory.dmp
    Filesize

    8KB

  • memory/3028-210-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-213-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-217-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-219-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-215-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-220-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-222-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-221-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-223-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-224-0x0000000004970000-0x0000000004980000-memory.dmp
    Filesize

    64KB

  • memory/3028-225-0x0000000004940000-0x0000000004950000-memory.dmp
    Filesize

    64KB

  • memory/3028-226-0x0000000004970000-0x0000000004980000-memory.dmp
    Filesize

    64KB

  • memory/3028-119-0x0000000000EE0000-0x0000000000EF6000-memory.dmp
    Filesize

    88KB

  • memory/3028-181-0x0000000003030000-0x0000000003032000-memory.dmp
    Filesize

    8KB

  • memory/3028-180-0x0000000003010000-0x0000000003020000-memory.dmp
    Filesize

    64KB

  • memory/3028-127-0x00000000011F0000-0x0000000001206000-memory.dmp
    Filesize

    88KB

  • memory/3028-179-0x0000000003030000-0x0000000003032000-memory.dmp
    Filesize

    8KB

  • memory/3028-178-0x0000000003030000-0x0000000003032000-memory.dmp
    Filesize

    8KB

  • memory/3384-125-0x0000000000402E0C-mapping.dmp
  • memory/3632-237-0x0000000004F90000-0x000000000548E000-memory.dmp
    Filesize

    5.0MB

  • memory/3632-227-0x0000000000000000-mapping.dmp
  • memory/3632-249-0x0000000004F90000-0x000000000548E000-memory.dmp
    Filesize

    5.0MB

  • memory/3700-238-0x0000000000000000-mapping.dmp
  • memory/3700-242-0x0000000001070000-0x000000000111E000-memory.dmp
    Filesize

    696KB

  • memory/3700-243-0x0000000000400000-0x0000000001063000-memory.dmp
    Filesize

    12.4MB