Analysis

  • max time kernel
    151s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    25-10-2021 18:58

General

  • Target

    80749d64c842ab8b769ca1e36cc755005dd2f67b3bbf5b0f48f647769fd71d20.exe

  • Size

    255KB

  • MD5

    8ffb55c8bb1feadab5aa66f2d718179a

  • SHA1

    4e98fc287b95f3c54f15902729b12e709928e383

  • SHA256

    80749d64c842ab8b769ca1e36cc755005dd2f67b3bbf5b0f48f647769fd71d20

  • SHA512

    e8b7c58d64b8d21d93e3f6b7fdd80256ac21bfb89dfed5ca6a7315e8ed6ca0f6dda3f791124fea14c201918ce6748402b580ccbcfec634f92099bbacbfda242f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://gejajoo7.top/

http://sysaheu9.top/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

2.70

C2

185.215.113.45/g4MbvE/index.php

Extracted

Family

vidar

Version

41.5

Botnet

754

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    754

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80749d64c842ab8b769ca1e36cc755005dd2f67b3bbf5b0f48f647769fd71d20.exe
    "C:\Users\Admin\AppData\Local\Temp\80749d64c842ab8b769ca1e36cc755005dd2f67b3bbf5b0f48f647769fd71d20.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4384
    • C:\Users\Admin\AppData\Local\Temp\80749d64c842ab8b769ca1e36cc755005dd2f67b3bbf5b0f48f647769fd71d20.exe
      "C:\Users\Admin\AppData\Local\Temp\80749d64c842ab8b769ca1e36cc755005dd2f67b3bbf5b0f48f647769fd71d20.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3548
  • C:\Users\Admin\AppData\Local\Temp\3F76.exe
    C:\Users\Admin\AppData\Local\Temp\3F76.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Users\Admin\AppData\Local\Temp\3F76.exe
      C:\Users\Admin\AppData\Local\Temp\3F76.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4620
  • C:\Users\Admin\AppData\Local\Temp\9FC7.exe
    C:\Users\Admin\AppData\Local\Temp\9FC7.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:4552
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im 9FC7.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\9FC7.exe" & del C:\ProgramData\*.dll & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4992
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im 9FC7.exe /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1160
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 6
        3⤵
        • Delays execution with timeout.exe
        PID:1496
  • C:\Users\Admin\AppData\Local\Temp\A324.exe
    C:\Users\Admin\AppData\Local\Temp\A324.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
      "C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:644
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\603c0340b4\
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:420
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\603c0340b4\
          4⤵
            PID:1692
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe" /F
          3⤵
          • Creates scheduled task(s)
          PID:1088
    • C:\Users\Admin\AppData\Local\Temp\B11F.exe
      C:\Users\Admin\AppData\Local\Temp\B11F.exe
      1⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      PID:1836
    • C:\Users\Admin\AppData\Local\Temp\B48B.exe
      C:\Users\Admin\AppData\Local\Temp\B48B.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2432
    • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
      C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
      1⤵
      • Executes dropped EXE
      PID:3748

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    5
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    5
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\freebl3.dll
      MD5

      ef2834ac4ee7d6724f255beaf527e635

      SHA1

      5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

      SHA256

      a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

      SHA512

      c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

    • C:\ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • C:\ProgramData\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • C:\ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • C:\ProgramData\softokn3.dll
      MD5

      a2ee53de9167bf0d6c019303b7ca84e5

      SHA1

      2a3c737fa1157e8483815e98b666408a18c0db42

      SHA256

      43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

      SHA512

      45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

    • C:\ProgramData\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • C:\Users\Admin\AppData\Local\Temp\15219417232563451054
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Temp\15219417232563451054
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Temp\3F76.exe
      MD5

      8ffb55c8bb1feadab5aa66f2d718179a

      SHA1

      4e98fc287b95f3c54f15902729b12e709928e383

      SHA256

      80749d64c842ab8b769ca1e36cc755005dd2f67b3bbf5b0f48f647769fd71d20

      SHA512

      e8b7c58d64b8d21d93e3f6b7fdd80256ac21bfb89dfed5ca6a7315e8ed6ca0f6dda3f791124fea14c201918ce6748402b580ccbcfec634f92099bbacbfda242f

    • C:\Users\Admin\AppData\Local\Temp\3F76.exe
      MD5

      8ffb55c8bb1feadab5aa66f2d718179a

      SHA1

      4e98fc287b95f3c54f15902729b12e709928e383

      SHA256

      80749d64c842ab8b769ca1e36cc755005dd2f67b3bbf5b0f48f647769fd71d20

      SHA512

      e8b7c58d64b8d21d93e3f6b7fdd80256ac21bfb89dfed5ca6a7315e8ed6ca0f6dda3f791124fea14c201918ce6748402b580ccbcfec634f92099bbacbfda242f

    • C:\Users\Admin\AppData\Local\Temp\3F76.exe
      MD5

      8ffb55c8bb1feadab5aa66f2d718179a

      SHA1

      4e98fc287b95f3c54f15902729b12e709928e383

      SHA256

      80749d64c842ab8b769ca1e36cc755005dd2f67b3bbf5b0f48f647769fd71d20

      SHA512

      e8b7c58d64b8d21d93e3f6b7fdd80256ac21bfb89dfed5ca6a7315e8ed6ca0f6dda3f791124fea14c201918ce6748402b580ccbcfec634f92099bbacbfda242f

    • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
      MD5

      f6be182d94ecfa6172e27d254444e88f

      SHA1

      29ed9fb88e923b23c5d1be6e7171fbfdf63ffe31

      SHA256

      72691413d7d918f8064667bd71ac58a8e53244a137670353f66a727b5cc456d5

      SHA512

      2145c9831c5b30649a17bd343f2ceeddbcda4d1175b3b2d318482f9c4eaf09549e747c527eee69233a5d9f6bc195bbef98bd2f90bf1a7d53a66f1146a045f06f

    • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
      MD5

      f6be182d94ecfa6172e27d254444e88f

      SHA1

      29ed9fb88e923b23c5d1be6e7171fbfdf63ffe31

      SHA256

      72691413d7d918f8064667bd71ac58a8e53244a137670353f66a727b5cc456d5

      SHA512

      2145c9831c5b30649a17bd343f2ceeddbcda4d1175b3b2d318482f9c4eaf09549e747c527eee69233a5d9f6bc195bbef98bd2f90bf1a7d53a66f1146a045f06f

    • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
      MD5

      f6be182d94ecfa6172e27d254444e88f

      SHA1

      29ed9fb88e923b23c5d1be6e7171fbfdf63ffe31

      SHA256

      72691413d7d918f8064667bd71ac58a8e53244a137670353f66a727b5cc456d5

      SHA512

      2145c9831c5b30649a17bd343f2ceeddbcda4d1175b3b2d318482f9c4eaf09549e747c527eee69233a5d9f6bc195bbef98bd2f90bf1a7d53a66f1146a045f06f

    • C:\Users\Admin\AppData\Local\Temp\9FC7.exe
      MD5

      a72548c1f4e0b1062f283cc785b22d4b

      SHA1

      f1fc035f56322f3a6255ddf787f8afa0c8c4b5f1

      SHA256

      a92eb65aedc3f101c8138ebe12651203ca7ccd87c4cc5fd9445c082fb0cd1b46

      SHA512

      c16288f4a4336184c0904f72fde20b44046ca567f4c917cf208f564a9a5fc0f14095d154b196e0e60791a08c845805e7357e7d9e43f685f03886278cb85923b1

    • C:\Users\Admin\AppData\Local\Temp\9FC7.exe
      MD5

      a72548c1f4e0b1062f283cc785b22d4b

      SHA1

      f1fc035f56322f3a6255ddf787f8afa0c8c4b5f1

      SHA256

      a92eb65aedc3f101c8138ebe12651203ca7ccd87c4cc5fd9445c082fb0cd1b46

      SHA512

      c16288f4a4336184c0904f72fde20b44046ca567f4c917cf208f564a9a5fc0f14095d154b196e0e60791a08c845805e7357e7d9e43f685f03886278cb85923b1

    • C:\Users\Admin\AppData\Local\Temp\A324.exe
      MD5

      f6be182d94ecfa6172e27d254444e88f

      SHA1

      29ed9fb88e923b23c5d1be6e7171fbfdf63ffe31

      SHA256

      72691413d7d918f8064667bd71ac58a8e53244a137670353f66a727b5cc456d5

      SHA512

      2145c9831c5b30649a17bd343f2ceeddbcda4d1175b3b2d318482f9c4eaf09549e747c527eee69233a5d9f6bc195bbef98bd2f90bf1a7d53a66f1146a045f06f

    • C:\Users\Admin\AppData\Local\Temp\A324.exe
      MD5

      f6be182d94ecfa6172e27d254444e88f

      SHA1

      29ed9fb88e923b23c5d1be6e7171fbfdf63ffe31

      SHA256

      72691413d7d918f8064667bd71ac58a8e53244a137670353f66a727b5cc456d5

      SHA512

      2145c9831c5b30649a17bd343f2ceeddbcda4d1175b3b2d318482f9c4eaf09549e747c527eee69233a5d9f6bc195bbef98bd2f90bf1a7d53a66f1146a045f06f

    • C:\Users\Admin\AppData\Local\Temp\B11F.exe
      MD5

      e7634941cfb545241eae39d03b845bb2

      SHA1

      8a8b414a218857852ccd5b07d109d0b294be8b19

      SHA256

      e26ef39a5df89a10309fc06ca66e41f9fb2f0a5449bfd1ce1ef23464701bd18f

      SHA512

      146874f5ed3b4ad2e5e09bf323c3cd54938b1ce23c926566b1ca1ebd5f641d483a3efd66adb6673920d4c0a5662cba2029afdeb5ae1c82734acd6cfca0f5d383

    • C:\Users\Admin\AppData\Local\Temp\B11F.exe
      MD5

      e7634941cfb545241eae39d03b845bb2

      SHA1

      8a8b414a218857852ccd5b07d109d0b294be8b19

      SHA256

      e26ef39a5df89a10309fc06ca66e41f9fb2f0a5449bfd1ce1ef23464701bd18f

      SHA512

      146874f5ed3b4ad2e5e09bf323c3cd54938b1ce23c926566b1ca1ebd5f641d483a3efd66adb6673920d4c0a5662cba2029afdeb5ae1c82734acd6cfca0f5d383

    • C:\Users\Admin\AppData\Local\Temp\B48B.exe
      MD5

      9550b4543643b471d2fd0ec8688d85f5

      SHA1

      fb415611f786affaf40911aca300099da145a8ac

      SHA256

      5dca53eeb21f2f7a7f0da6bcc99be44b9f1625e765b6bdea224ff7959a0a5f6d

      SHA512

      88a6d7aaabe4241f4a6d23de0d24f9b411578d9123580eb93f5b4f78909791bac67ce61b63f2d907732e5d9fee3438a402af5e2cabf551aced98befe4ff5bf4c

    • C:\Users\Admin\AppData\Local\Temp\B48B.exe
      MD5

      9550b4543643b471d2fd0ec8688d85f5

      SHA1

      fb415611f786affaf40911aca300099da145a8ac

      SHA256

      5dca53eeb21f2f7a7f0da6bcc99be44b9f1625e765b6bdea224ff7959a0a5f6d

      SHA512

      88a6d7aaabe4241f4a6d23de0d24f9b411578d9123580eb93f5b4f78909791bac67ce61b63f2d907732e5d9fee3438a402af5e2cabf551aced98befe4ff5bf4c

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • memory/420-141-0x0000000000000000-mapping.dmp
    • memory/644-136-0x0000000000000000-mapping.dmp
    • memory/644-140-0x00000000005A0000-0x00000000006EA000-memory.dmp
      Filesize

      1.3MB

    • memory/1088-142-0x0000000000000000-mapping.dmp
    • memory/1160-194-0x0000000000000000-mapping.dmp
    • memory/1496-195-0x0000000000000000-mapping.dmp
    • memory/1692-144-0x0000000000000000-mapping.dmp
    • memory/1836-210-0x0000000008780000-0x0000000008781000-memory.dmp
      Filesize

      4KB

    • memory/1836-201-0x0000000008680000-0x0000000008681000-memory.dmp
      Filesize

      4KB

    • memory/1836-198-0x0000000008370000-0x0000000008371000-memory.dmp
      Filesize

      4KB

    • memory/1836-196-0x0000000008200000-0x0000000008201000-memory.dmp
      Filesize

      4KB

    • memory/1836-154-0x0000000001650000-0x0000000001651000-memory.dmp
      Filesize

      4KB

    • memory/1836-155-0x0000000001660000-0x0000000001661000-memory.dmp
      Filesize

      4KB

    • memory/1836-152-0x0000000001640000-0x0000000001641000-memory.dmp
      Filesize

      4KB

    • memory/1836-151-0x0000000001230000-0x0000000001231000-memory.dmp
      Filesize

      4KB

    • memory/1836-149-0x0000000001210000-0x0000000001211000-memory.dmp
      Filesize

      4KB

    • memory/1836-145-0x0000000000000000-mapping.dmp
    • memory/1836-211-0x0000000008E80000-0x0000000008E81000-memory.dmp
      Filesize

      4KB

    • memory/1836-148-0x0000000001030000-0x0000000001031000-memory.dmp
      Filesize

      4KB

    • memory/1836-161-0x0000000077240000-0x00000000773CE000-memory.dmp
      Filesize

      1.6MB

    • memory/1836-165-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/1836-167-0x0000000005FA0000-0x0000000005FA1000-memory.dmp
      Filesize

      4KB

    • memory/1836-168-0x0000000006AB0000-0x0000000006AB1000-memory.dmp
      Filesize

      4KB

    • memory/1836-190-0x0000000005990000-0x0000000005991000-memory.dmp
      Filesize

      4KB

    • memory/1836-170-0x0000000005B80000-0x0000000005B81000-memory.dmp
      Filesize

      4KB

    • memory/1836-171-0x0000000005B30000-0x0000000005B31000-memory.dmp
      Filesize

      4KB

    • memory/1836-174-0x0000000005D30000-0x0000000005D31000-memory.dmp
      Filesize

      4KB

    • memory/1836-183-0x00000000059E0000-0x00000000059E1000-memory.dmp
      Filesize

      4KB

    • memory/1836-212-0x00000000067B0000-0x00000000067B1000-memory.dmp
      Filesize

      4KB

    • memory/1836-180-0x00000000059A0000-0x00000000059A1000-memory.dmp
      Filesize

      4KB

    • memory/2432-184-0x0000000005620000-0x000000000563F000-memory.dmp
      Filesize

      124KB

    • memory/2432-176-0x0000000002480000-0x0000000002483000-memory.dmp
      Filesize

      12KB

    • memory/2432-175-0x0000000002490000-0x0000000002491000-memory.dmp
      Filesize

      4KB

    • memory/2432-185-0x0000000005640000-0x000000000565A000-memory.dmp
      Filesize

      104KB

    • memory/2432-169-0x00000000049F0000-0x00000000049F1000-memory.dmp
      Filesize

      4KB

    • memory/2432-159-0x0000000000130000-0x0000000000131000-memory.dmp
      Filesize

      4KB

    • memory/2432-156-0x0000000000000000-mapping.dmp
    • memory/3040-119-0x00000000011F0000-0x0000000001206000-memory.dmp
      Filesize

      88KB

    • memory/3040-127-0x0000000002DE0000-0x0000000002DF6000-memory.dmp
      Filesize

      88KB

    • memory/3548-117-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/3548-118-0x0000000000402EE8-mapping.dmp
    • memory/3748-218-0x00000000005F0000-0x0000000000648000-memory.dmp
      Filesize

      352KB

    • memory/4384-116-0x0000000000030000-0x0000000000039000-memory.dmp
      Filesize

      36KB

    • memory/4384-115-0x0000000000861000-0x0000000000872000-memory.dmp
      Filesize

      68KB

    • memory/4552-150-0x00000000008F0000-0x00000000009C6000-memory.dmp
      Filesize

      856KB

    • memory/4552-153-0x0000000000400000-0x00000000005D8000-memory.dmp
      Filesize

      1.8MB

    • memory/4552-128-0x0000000000000000-mapping.dmp
    • memory/4564-123-0x0000000000721000-0x0000000000732000-memory.dmp
      Filesize

      68KB

    • memory/4564-120-0x0000000000000000-mapping.dmp
    • memory/4620-125-0x0000000000402EE8-mapping.dmp
    • memory/4656-135-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/4656-131-0x0000000000000000-mapping.dmp
    • memory/4656-134-0x00000000008F0000-0x0000000000948000-memory.dmp
      Filesize

      352KB

    • memory/4992-193-0x0000000000000000-mapping.dmp