Analysis

  • max time kernel
    151s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    26-10-2021 09:16

General

  • Target

    b18bd0b308cadb61e4f3f9fde3d86eded348e5b910f5e05fb79de3012e500f47.exe

  • Size

    213KB

  • MD5

    29a80a51fda366833c12085553300412

  • SHA1

    ad7a5a59cd00d94e33f3a188ee26648e0a13e08d

  • SHA256

    b18bd0b308cadb61e4f3f9fde3d86eded348e5b910f5e05fb79de3012e500f47

  • SHA512

    525497490a91b0c2cdffa740b87f7b16dd87a34a7a345597bcd4f173328cf1e2f4a371ec3a35386743c94443f4c765d0b8448a20ff255a27e72667bc16224168

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://gejajoo7.top/

http://sysaheu9.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

7777

C2

93.115.20.139:28978

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

raccoon

Botnet

7ebf9b416b72a203df65383eec899dc689d2c3d7

Attributes
  • url4cnc

    http://telegatt.top/agrybirdsgamerept

    http://telegka.top/agrybirdsgamerept

    http://telegin.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

fdsfds342

C2

jemanyrnwh.xyz:80

Extracted

Family

redline

Botnet

xx

C2

185.244.217.195:21588

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Known Sinkhole Response Header

    suricata: ET MALWARE Known Sinkhole Response Header

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b18bd0b308cadb61e4f3f9fde3d86eded348e5b910f5e05fb79de3012e500f47.exe
    "C:\Users\Admin\AppData\Local\Temp\b18bd0b308cadb61e4f3f9fde3d86eded348e5b910f5e05fb79de3012e500f47.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4344
    • C:\Users\Admin\AppData\Local\Temp\b18bd0b308cadb61e4f3f9fde3d86eded348e5b910f5e05fb79de3012e500f47.exe
      "C:\Users\Admin\AppData\Local\Temp\b18bd0b308cadb61e4f3f9fde3d86eded348e5b910f5e05fb79de3012e500f47.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3852
  • C:\Users\Admin\AppData\Local\Temp\1A79.exe
    C:\Users\Admin\AppData\Local\Temp\1A79.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Users\Admin\AppData\Local\Temp\1A79.exe
      C:\Users\Admin\AppData\Local\Temp\1A79.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:2892
  • C:\Users\Admin\AppData\Local\Temp\2279.exe
    C:\Users\Admin\AppData\Local\Temp\2279.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2588
  • C:\Users\Admin\AppData\Local\Temp\24EB.exe
    C:\Users\Admin\AppData\Local\Temp\24EB.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:448
  • C:\Users\Admin\AppData\Local\Temp\28B5.exe
    C:\Users\Admin\AppData\Local\Temp\28B5.exe
    1⤵
    • Executes dropped EXE
    PID:764
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 764 -s 640
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:624
  • C:\Users\Admin\AppData\Local\Temp\3374.exe
    C:\Users\Admin\AppData\Local\Temp\3374.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im 3374.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3374.exe" & del C:\ProgramData\*.dll & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5076
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im 3374.exe /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2700
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 6
        3⤵
        • Delays execution with timeout.exe
        PID:3784
  • C:\Users\Admin\AppData\Local\Temp\3C20.exe
    C:\Users\Admin\AppData\Local\Temp\3C20.exe
    1⤵
    • Executes dropped EXE
    PID:2184
  • C:\Users\Admin\AppData\Local\Temp\45D5.exe
    C:\Users\Admin\AppData\Local\Temp\45D5.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2504
  • C:\Users\Admin\AppData\Local\Temp\5065.exe
    C:\Users\Admin\AppData\Local\Temp\5065.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3952

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\freebl3.dll
    MD5

    ef2834ac4ee7d6724f255beaf527e635

    SHA1

    5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

    SHA256

    a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

    SHA512

    c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

  • C:\ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\ProgramData\softokn3.dll
    MD5

    a2ee53de9167bf0d6c019303b7ca84e5

    SHA1

    2a3c737fa1157e8483815e98b666408a18c0db42

    SHA256

    43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

    SHA512

    45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

  • C:\ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\Local\Temp\1A79.exe
    MD5

    29a80a51fda366833c12085553300412

    SHA1

    ad7a5a59cd00d94e33f3a188ee26648e0a13e08d

    SHA256

    b18bd0b308cadb61e4f3f9fde3d86eded348e5b910f5e05fb79de3012e500f47

    SHA512

    525497490a91b0c2cdffa740b87f7b16dd87a34a7a345597bcd4f173328cf1e2f4a371ec3a35386743c94443f4c765d0b8448a20ff255a27e72667bc16224168

  • C:\Users\Admin\AppData\Local\Temp\1A79.exe
    MD5

    29a80a51fda366833c12085553300412

    SHA1

    ad7a5a59cd00d94e33f3a188ee26648e0a13e08d

    SHA256

    b18bd0b308cadb61e4f3f9fde3d86eded348e5b910f5e05fb79de3012e500f47

    SHA512

    525497490a91b0c2cdffa740b87f7b16dd87a34a7a345597bcd4f173328cf1e2f4a371ec3a35386743c94443f4c765d0b8448a20ff255a27e72667bc16224168

  • C:\Users\Admin\AppData\Local\Temp\1A79.exe
    MD5

    29a80a51fda366833c12085553300412

    SHA1

    ad7a5a59cd00d94e33f3a188ee26648e0a13e08d

    SHA256

    b18bd0b308cadb61e4f3f9fde3d86eded348e5b910f5e05fb79de3012e500f47

    SHA512

    525497490a91b0c2cdffa740b87f7b16dd87a34a7a345597bcd4f173328cf1e2f4a371ec3a35386743c94443f4c765d0b8448a20ff255a27e72667bc16224168

  • C:\Users\Admin\AppData\Local\Temp\2279.exe
    MD5

    1c8f57febca7fad0148c0831d0a08b63

    SHA1

    a6b5f62ce3c73aed60f9fc86e9cc45093e2dcd6c

    SHA256

    f74cd4edc9e574809a0dca2d7c6ae7c725fbf8226ea3581dc47fa6b0f5e9f06e

    SHA512

    7cf1c35ad11c2f2fa11b97140840cabecda968012c4fb80f3dafd94509e89dde5e4906c96917b86afb1bb24c6f10120f47b854489d8d6648af23dab0e88e629b

  • C:\Users\Admin\AppData\Local\Temp\2279.exe
    MD5

    1c8f57febca7fad0148c0831d0a08b63

    SHA1

    a6b5f62ce3c73aed60f9fc86e9cc45093e2dcd6c

    SHA256

    f74cd4edc9e574809a0dca2d7c6ae7c725fbf8226ea3581dc47fa6b0f5e9f06e

    SHA512

    7cf1c35ad11c2f2fa11b97140840cabecda968012c4fb80f3dafd94509e89dde5e4906c96917b86afb1bb24c6f10120f47b854489d8d6648af23dab0e88e629b

  • C:\Users\Admin\AppData\Local\Temp\24EB.exe
    MD5

    73252acb344040ddc5d9ce78a5d3a4c2

    SHA1

    3a16c3698ccf7940adfb2b2a9cc8c20b1ba1d015

    SHA256

    b8ac77c37de98099dcdc5924418d445f4b11ecf326edd41a2d49ed6efd2a07eb

    SHA512

    1541e3d7bd163a4c348c6e5c7098c6f3add62b1121296ca28934a69ad308c2e51ca6b841359010da96e71fa42fd6e09f7591448433dc3b01104007808427c3de

  • C:\Users\Admin\AppData\Local\Temp\24EB.exe
    MD5

    73252acb344040ddc5d9ce78a5d3a4c2

    SHA1

    3a16c3698ccf7940adfb2b2a9cc8c20b1ba1d015

    SHA256

    b8ac77c37de98099dcdc5924418d445f4b11ecf326edd41a2d49ed6efd2a07eb

    SHA512

    1541e3d7bd163a4c348c6e5c7098c6f3add62b1121296ca28934a69ad308c2e51ca6b841359010da96e71fa42fd6e09f7591448433dc3b01104007808427c3de

  • C:\Users\Admin\AppData\Local\Temp\28B5.exe
    MD5

    af514c9662acfa3dc303326b369c6cde

    SHA1

    61fb2653db8ead1d4c9a388a9e2d2df860eba3b8

    SHA256

    e7fb66613b687751b33fb7e19ecfb2dfabbf2de8c253a1ecc59a0d27c3c765a8

    SHA512

    c05114bfbfcc38b78f2435f50fb3d24ab147e2c379aa53c7988a3ca3c4cae570e40a5dbb0526e2ebf8d7d220b8f0a230ab687f2c99c175f461600f92c09df381

  • C:\Users\Admin\AppData\Local\Temp\28B5.exe
    MD5

    af514c9662acfa3dc303326b369c6cde

    SHA1

    61fb2653db8ead1d4c9a388a9e2d2df860eba3b8

    SHA256

    e7fb66613b687751b33fb7e19ecfb2dfabbf2de8c253a1ecc59a0d27c3c765a8

    SHA512

    c05114bfbfcc38b78f2435f50fb3d24ab147e2c379aa53c7988a3ca3c4cae570e40a5dbb0526e2ebf8d7d220b8f0a230ab687f2c99c175f461600f92c09df381

  • C:\Users\Admin\AppData\Local\Temp\3374.exe
    MD5

    0cc71d674bceb3bc2bcf0778c16ee809

    SHA1

    91e8c368776c40549648f606c4c56f958a6d84be

    SHA256

    13aaaa32e0cac577f4fc7368aa3acbd144326fb288d278cfbfbb124ee7b7a788

    SHA512

    de08a43738417d530ad8b8fb184c1245a2e31390e595905becf06b4003bce7471eaffd8e03af32a36a9cb8282d5640dbc0c8749d45c87a2a7133407fa66fbc1c

  • C:\Users\Admin\AppData\Local\Temp\3374.exe
    MD5

    0cc71d674bceb3bc2bcf0778c16ee809

    SHA1

    91e8c368776c40549648f606c4c56f958a6d84be

    SHA256

    13aaaa32e0cac577f4fc7368aa3acbd144326fb288d278cfbfbb124ee7b7a788

    SHA512

    de08a43738417d530ad8b8fb184c1245a2e31390e595905becf06b4003bce7471eaffd8e03af32a36a9cb8282d5640dbc0c8749d45c87a2a7133407fa66fbc1c

  • C:\Users\Admin\AppData\Local\Temp\3C20.exe
    MD5

    0ccca865e4d4098983d224eb8cdecee6

    SHA1

    8a2c6b3c842b11f2d90d98f1f2cc16e61ac5dd2a

    SHA256

    1aec6cc141b967ad7e484585cc9f14807fdea191960515a13e638d26ae1cbcee

    SHA512

    7ac74c0d006cc26da5cb4eaaf4f8232537e2b481aaa38716623e80441e87e31e2183d991cda15c41cae370f5eaa5812b96fc90bdd327c3ebe866de012ec56167

  • C:\Users\Admin\AppData\Local\Temp\3C20.exe
    MD5

    0ccca865e4d4098983d224eb8cdecee6

    SHA1

    8a2c6b3c842b11f2d90d98f1f2cc16e61ac5dd2a

    SHA256

    1aec6cc141b967ad7e484585cc9f14807fdea191960515a13e638d26ae1cbcee

    SHA512

    7ac74c0d006cc26da5cb4eaaf4f8232537e2b481aaa38716623e80441e87e31e2183d991cda15c41cae370f5eaa5812b96fc90bdd327c3ebe866de012ec56167

  • C:\Users\Admin\AppData\Local\Temp\45D5.exe
    MD5

    00cc73b7f1e29eb879d56eaacf437bc9

    SHA1

    cd08d33c1b28c6ceb15f9c848fe1ac9774fe3943

    SHA256

    7bfb1b6aceb53333ad94f5ac9166e30ac3b6258bfe43926e21684770255f4e02

    SHA512

    62f3d290343266acbfa2667c6e4aa5f83d17742a61a11bbeb1fdded8009e8f0f75a4a80b2d998722b89007fb50bfa8a22602e528cdfb569c08b2bffe8ebb6942

  • C:\Users\Admin\AppData\Local\Temp\45D5.exe
    MD5

    00cc73b7f1e29eb879d56eaacf437bc9

    SHA1

    cd08d33c1b28c6ceb15f9c848fe1ac9774fe3943

    SHA256

    7bfb1b6aceb53333ad94f5ac9166e30ac3b6258bfe43926e21684770255f4e02

    SHA512

    62f3d290343266acbfa2667c6e4aa5f83d17742a61a11bbeb1fdded8009e8f0f75a4a80b2d998722b89007fb50bfa8a22602e528cdfb569c08b2bffe8ebb6942

  • C:\Users\Admin\AppData\Local\Temp\5065.exe
    MD5

    bb933fb44e6f60f7007da24c08af4a55

    SHA1

    37c78bdd112376f53d3777f73ad08dedbfef57a5

    SHA256

    99ed0172caddb28e6309524fa75fd5db973cebf0c699f31a230337328b3902b0

    SHA512

    7478701b14c57d59e119d24bb7852296b9ed7b1f476fe83ebe6d1b3e38f627172e56d4945d89de356849f7e5b8db0d38764e037a79c99c82cf74de0ee318eec2

  • C:\Users\Admin\AppData\Local\Temp\5065.exe
    MD5

    bb933fb44e6f60f7007da24c08af4a55

    SHA1

    37c78bdd112376f53d3777f73ad08dedbfef57a5

    SHA256

    99ed0172caddb28e6309524fa75fd5db973cebf0c699f31a230337328b3902b0

    SHA512

    7478701b14c57d59e119d24bb7852296b9ed7b1f476fe83ebe6d1b3e38f627172e56d4945d89de356849f7e5b8db0d38764e037a79c99c82cf74de0ee318eec2

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \Users\Admin\AppData\Local\Temp\1105.tmp
    MD5

    50741b3f2d7debf5d2bed63d88404029

    SHA1

    56210388a627b926162b36967045be06ffb1aad3

    SHA256

    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

    SHA512

    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

  • memory/448-147-0x0000000002F00000-0x000000000304A000-memory.dmp
    Filesize

    1.3MB

  • memory/448-148-0x0000000002F00000-0x000000000304A000-memory.dmp
    Filesize

    1.3MB

  • memory/448-149-0x0000000000400000-0x0000000002EFA000-memory.dmp
    Filesize

    43.0MB

  • memory/448-129-0x0000000000000000-mapping.dmp
  • memory/764-135-0x0000000000000000-mapping.dmp
  • memory/764-159-0x0000000000721000-0x0000000000770000-memory.dmp
    Filesize

    316KB

  • memory/764-164-0x0000000000400000-0x00000000005B2000-memory.dmp
    Filesize

    1.7MB

  • memory/764-163-0x0000000000810000-0x000000000089E000-memory.dmp
    Filesize

    568KB

  • memory/1376-168-0x0000000000791000-0x000000000080D000-memory.dmp
    Filesize

    496KB

  • memory/1376-173-0x0000000000400000-0x00000000005E0000-memory.dmp
    Filesize

    1.9MB

  • memory/1376-172-0x0000000000880000-0x0000000000956000-memory.dmp
    Filesize

    856KB

  • memory/1376-150-0x0000000000000000-mapping.dmp
  • memory/2184-165-0x0000000000000000-mapping.dmp
  • memory/2184-177-0x0000000000400000-0x0000000002F42000-memory.dmp
    Filesize

    43.3MB

  • memory/2184-176-0x0000000004C90000-0x0000000004D1E000-memory.dmp
    Filesize

    568KB

  • memory/2184-175-0x0000000002F50000-0x000000000309A000-memory.dmp
    Filesize

    1.3MB

  • memory/2504-187-0x0000000000400000-0x0000000000585000-memory.dmp
    Filesize

    1.5MB

  • memory/2504-183-0x00000000025D0000-0x00000000025EC000-memory.dmp
    Filesize

    112KB

  • memory/2504-231-0x0000000006D80000-0x0000000006D81000-memory.dmp
    Filesize

    4KB

  • memory/2504-203-0x0000000004BE4000-0x0000000004BE6000-memory.dmp
    Filesize

    8KB

  • memory/2504-169-0x0000000000000000-mapping.dmp
  • memory/2504-190-0x0000000004BE2000-0x0000000004BE3000-memory.dmp
    Filesize

    4KB

  • memory/2504-194-0x0000000004BE3000-0x0000000004BE4000-memory.dmp
    Filesize

    4KB

  • memory/2504-189-0x0000000002660000-0x000000000267B000-memory.dmp
    Filesize

    108KB

  • memory/2504-188-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
    Filesize

    4KB

  • memory/2504-185-0x00000000001C0000-0x00000000001F0000-memory.dmp
    Filesize

    192KB

  • memory/2504-184-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
    Filesize

    4KB

  • memory/2588-138-0x0000000005830000-0x0000000005831000-memory.dmp
    Filesize

    4KB

  • memory/2588-204-0x0000000008550000-0x0000000008551000-memory.dmp
    Filesize

    4KB

  • memory/2588-123-0x0000000000000000-mapping.dmp
  • memory/2588-153-0x00000000064B0000-0x00000000064CE000-memory.dmp
    Filesize

    120KB

  • memory/2588-154-0x00000000064D0000-0x00000000064EA000-memory.dmp
    Filesize

    104KB

  • memory/2588-181-0x0000000006BA0000-0x0000000006BA1000-memory.dmp
    Filesize

    4KB

  • memory/2588-157-0x00000000066F0000-0x00000000066F1000-memory.dmp
    Filesize

    4KB

  • memory/2588-161-0x00000000067A0000-0x00000000067A1000-memory.dmp
    Filesize

    4KB

  • memory/2588-160-0x0000000006760000-0x0000000006761000-memory.dmp
    Filesize

    4KB

  • memory/2588-202-0x0000000007E50000-0x0000000007E51000-memory.dmp
    Filesize

    4KB

  • memory/2588-158-0x0000000006820000-0x0000000006821000-memory.dmp
    Filesize

    4KB

  • memory/2588-156-0x0000000006C70000-0x0000000006C71000-memory.dmp
    Filesize

    4KB

  • memory/2588-192-0x0000000007300000-0x0000000007301000-memory.dmp
    Filesize

    4KB

  • memory/2588-140-0x0000000005970000-0x0000000005971000-memory.dmp
    Filesize

    4KB

  • memory/2588-142-0x0000000003320000-0x0000000003323000-memory.dmp
    Filesize

    12KB

  • memory/2588-132-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
    Filesize

    4KB

  • memory/2588-197-0x0000000007420000-0x0000000007421000-memory.dmp
    Filesize

    4KB

  • memory/2588-201-0x00000000072E0000-0x00000000072E1000-memory.dmp
    Filesize

    4KB

  • memory/2700-223-0x0000000000000000-mapping.dmp
  • memory/2892-127-0x0000000000402EE8-mapping.dmp
  • memory/3056-162-0x0000000002580000-0x0000000002596000-memory.dmp
    Filesize

    88KB

  • memory/3056-174-0x00000000025D0000-0x00000000025E6000-memory.dmp
    Filesize

    88KB

  • memory/3056-119-0x0000000000720000-0x0000000000736000-memory.dmp
    Filesize

    88KB

  • memory/3784-226-0x0000000000000000-mapping.dmp
  • memory/3852-115-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/3852-116-0x0000000000402EE8-mapping.dmp
  • memory/3952-207-0x0000000004F00000-0x0000000004F1B000-memory.dmp
    Filesize

    108KB

  • memory/3952-213-0x0000000002F20000-0x0000000002FCE000-memory.dmp
    Filesize

    696KB

  • memory/3952-217-0x00000000075F2000-0x00000000075F3000-memory.dmp
    Filesize

    4KB

  • memory/3952-218-0x00000000075F3000-0x00000000075F4000-memory.dmp
    Filesize

    4KB

  • memory/3952-219-0x00000000075F4000-0x00000000075F6000-memory.dmp
    Filesize

    8KB

  • memory/3952-205-0x0000000004DB0000-0x0000000004DCC000-memory.dmp
    Filesize

    112KB

  • memory/3952-214-0x0000000000400000-0x0000000002F13000-memory.dmp
    Filesize

    43.1MB

  • memory/3952-216-0x00000000075F0000-0x00000000075F1000-memory.dmp
    Filesize

    4KB

  • memory/3952-212-0x0000000002F20000-0x0000000002FCE000-memory.dmp
    Filesize

    696KB

  • memory/3952-178-0x0000000000000000-mapping.dmp
  • memory/4344-117-0x0000000002F50000-0x0000000002F59000-memory.dmp
    Filesize

    36KB

  • memory/4344-118-0x0000000002F70000-0x00000000030BA000-memory.dmp
    Filesize

    1.3MB

  • memory/4572-120-0x0000000000000000-mapping.dmp
  • memory/4572-134-0x0000000002F20000-0x0000000002F29000-memory.dmp
    Filesize

    36KB

  • memory/5076-221-0x0000000000000000-mapping.dmp