Analysis

  • max time kernel
    151s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    27-10-2021 03:12

General

  • Target

    45f6bef90ce8b9a4b84f280cf07c814b329e07e516e2499d25b5b04c6052e190.exe

  • Size

    255KB

  • MD5

    113a3076a8a3937e5684a3d1f3759666

  • SHA1

    587fe5d9242fd6a8b2a6c0488819c4301e52e1cf

  • SHA256

    45f6bef90ce8b9a4b84f280cf07c814b329e07e516e2499d25b5b04c6052e190

  • SHA512

    0ff8a88f8210d70ebe2442ab0072fe6bb9a3064ebf9d703540c45afd2e56d1db1bd9252a746b748fb5269cc0c524cfe42f6bbc3c54bee87c12181ac0751226bc

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://gejajoo7.top/

http://sysaheu9.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

11111

C2

93.115.20.139:28978

Extracted

Family

redline

Botnet

dksajdlkj32lkj13211211

C2

84.38.189.175:18214

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

raccoon

Botnet

60e59be328fbd2ebac1839ea99411dccb00a6f49

Attributes
  • url4cnc

    http://telegin.top/agrybirdsgamerept

    http://ttmirror.top/agrybirdsgamerept

    http://teletele.top/agrybirdsgamerept

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45f6bef90ce8b9a4b84f280cf07c814b329e07e516e2499d25b5b04c6052e190.exe
    "C:\Users\Admin\AppData\Local\Temp\45f6bef90ce8b9a4b84f280cf07c814b329e07e516e2499d25b5b04c6052e190.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Users\Admin\AppData\Local\Temp\45f6bef90ce8b9a4b84f280cf07c814b329e07e516e2499d25b5b04c6052e190.exe
      "C:\Users\Admin\AppData\Local\Temp\45f6bef90ce8b9a4b84f280cf07c814b329e07e516e2499d25b5b04c6052e190.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4340
  • C:\Users\Admin\AppData\Local\Temp\393C.exe
    C:\Users\Admin\AppData\Local\Temp\393C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Users\Admin\AppData\Local\Temp\393C.exe
      C:\Users\Admin\AppData\Local\Temp\393C.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:372
  • C:\Users\Admin\AppData\Local\Temp\4042.exe
    C:\Users\Admin\AppData\Local\Temp\4042.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:984
  • C:\Users\Admin\AppData\Local\Temp\4247.exe
    C:\Users\Admin\AppData\Local\Temp\4247.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:428
  • C:\Users\Admin\AppData\Local\Temp\4A37.exe
    C:\Users\Admin\AppData\Local\Temp\4A37.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im 4A37.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\4A37.exe" & del C:\ProgramData\*.dll & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im 4A37.exe /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2608
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 6
        3⤵
        • Delays execution with timeout.exe
        PID:5028
  • C:\Users\Admin\AppData\Local\Temp\53DD.exe
    C:\Users\Admin\AppData\Local\Temp\53DD.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1492
  • C:\Users\Admin\AppData\Local\Temp\6850.exe
    C:\Users\Admin\AppData\Local\Temp\6850.exe
    1⤵
    • Executes dropped EXE
    PID:4152
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4152 -s 992
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4400

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\freebl3.dll
    MD5

    ef2834ac4ee7d6724f255beaf527e635

    SHA1

    5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

    SHA256

    a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

    SHA512

    c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

  • C:\ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\ProgramData\softokn3.dll
    MD5

    a2ee53de9167bf0d6c019303b7ca84e5

    SHA1

    2a3c737fa1157e8483815e98b666408a18c0db42

    SHA256

    43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

    SHA512

    45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

  • C:\ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\Local\Temp\393C.exe
    MD5

    113a3076a8a3937e5684a3d1f3759666

    SHA1

    587fe5d9242fd6a8b2a6c0488819c4301e52e1cf

    SHA256

    45f6bef90ce8b9a4b84f280cf07c814b329e07e516e2499d25b5b04c6052e190

    SHA512

    0ff8a88f8210d70ebe2442ab0072fe6bb9a3064ebf9d703540c45afd2e56d1db1bd9252a746b748fb5269cc0c524cfe42f6bbc3c54bee87c12181ac0751226bc

  • C:\Users\Admin\AppData\Local\Temp\393C.exe
    MD5

    113a3076a8a3937e5684a3d1f3759666

    SHA1

    587fe5d9242fd6a8b2a6c0488819c4301e52e1cf

    SHA256

    45f6bef90ce8b9a4b84f280cf07c814b329e07e516e2499d25b5b04c6052e190

    SHA512

    0ff8a88f8210d70ebe2442ab0072fe6bb9a3064ebf9d703540c45afd2e56d1db1bd9252a746b748fb5269cc0c524cfe42f6bbc3c54bee87c12181ac0751226bc

  • C:\Users\Admin\AppData\Local\Temp\393C.exe
    MD5

    113a3076a8a3937e5684a3d1f3759666

    SHA1

    587fe5d9242fd6a8b2a6c0488819c4301e52e1cf

    SHA256

    45f6bef90ce8b9a4b84f280cf07c814b329e07e516e2499d25b5b04c6052e190

    SHA512

    0ff8a88f8210d70ebe2442ab0072fe6bb9a3064ebf9d703540c45afd2e56d1db1bd9252a746b748fb5269cc0c524cfe42f6bbc3c54bee87c12181ac0751226bc

  • C:\Users\Admin\AppData\Local\Temp\4042.exe
    MD5

    5aa36223a5f699ed0367927afac55685

    SHA1

    91b88a596e7a36b02d9d2a5ebe77c991b37c938d

    SHA256

    f48b54cfc0d0418200ec86e4b6d7e7b312cfee5ce301c10e4c4b279d554cc4e3

    SHA512

    01f956a0ebfef2627f5c84fd676438de660a62a7d513bcd6de6e5e6a4c439721814c2c9b1da806ca5dbcaa42836dd3375ffd931b6079bded6b4ad8ad11b92d46

  • C:\Users\Admin\AppData\Local\Temp\4042.exe
    MD5

    5aa36223a5f699ed0367927afac55685

    SHA1

    91b88a596e7a36b02d9d2a5ebe77c991b37c938d

    SHA256

    f48b54cfc0d0418200ec86e4b6d7e7b312cfee5ce301c10e4c4b279d554cc4e3

    SHA512

    01f956a0ebfef2627f5c84fd676438de660a62a7d513bcd6de6e5e6a4c439721814c2c9b1da806ca5dbcaa42836dd3375ffd931b6079bded6b4ad8ad11b92d46

  • C:\Users\Admin\AppData\Local\Temp\4247.exe
    MD5

    73252acb344040ddc5d9ce78a5d3a4c2

    SHA1

    3a16c3698ccf7940adfb2b2a9cc8c20b1ba1d015

    SHA256

    b8ac77c37de98099dcdc5924418d445f4b11ecf326edd41a2d49ed6efd2a07eb

    SHA512

    1541e3d7bd163a4c348c6e5c7098c6f3add62b1121296ca28934a69ad308c2e51ca6b841359010da96e71fa42fd6e09f7591448433dc3b01104007808427c3de

  • C:\Users\Admin\AppData\Local\Temp\4247.exe
    MD5

    73252acb344040ddc5d9ce78a5d3a4c2

    SHA1

    3a16c3698ccf7940adfb2b2a9cc8c20b1ba1d015

    SHA256

    b8ac77c37de98099dcdc5924418d445f4b11ecf326edd41a2d49ed6efd2a07eb

    SHA512

    1541e3d7bd163a4c348c6e5c7098c6f3add62b1121296ca28934a69ad308c2e51ca6b841359010da96e71fa42fd6e09f7591448433dc3b01104007808427c3de

  • C:\Users\Admin\AppData\Local\Temp\4A37.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • C:\Users\Admin\AppData\Local\Temp\4A37.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • C:\Users\Admin\AppData\Local\Temp\53DD.exe
    MD5

    4330492598c516c9cf0fd23c3ea4fd14

    SHA1

    c144152ef9b1ac38728380c6492ddb393c1b7304

    SHA256

    d09206af70338dcd9a16ecdbae1705f8364ad9b40d4e28d8b8ef32ad302a7353

    SHA512

    2bdf8dc93bba1f8cba089dae32100a5e140e6b6bec2cca67fd28cc33222ca62afaacca1f3d2c50b0a8626e0d204fba031d40553657bc92b8a830af48fb69f177

  • C:\Users\Admin\AppData\Local\Temp\53DD.exe
    MD5

    4330492598c516c9cf0fd23c3ea4fd14

    SHA1

    c144152ef9b1ac38728380c6492ddb393c1b7304

    SHA256

    d09206af70338dcd9a16ecdbae1705f8364ad9b40d4e28d8b8ef32ad302a7353

    SHA512

    2bdf8dc93bba1f8cba089dae32100a5e140e6b6bec2cca67fd28cc33222ca62afaacca1f3d2c50b0a8626e0d204fba031d40553657bc92b8a830af48fb69f177

  • C:\Users\Admin\AppData\Local\Temp\6850.exe
    MD5

    a4c8a1ed275ccd10b5b43a09939be73e

    SHA1

    1a9a999063c4b9742957932bd2dcff726ca4cc9d

    SHA256

    1db79b1d369b8b4dd896c55c7c0920dee43b9791ac7ddc14e63967c1d026eca2

    SHA512

    6073ad53bd5a044fdf9076794900a5b4d596781f4fe6127407636b87a90e8ad2338bd4d05ced9a5177ed71bf2461d850020c7b638cabc77c434a3050da73a84a

  • C:\Users\Admin\AppData\Local\Temp\6850.exe
    MD5

    a4c8a1ed275ccd10b5b43a09939be73e

    SHA1

    1a9a999063c4b9742957932bd2dcff726ca4cc9d

    SHA256

    1db79b1d369b8b4dd896c55c7c0920dee43b9791ac7ddc14e63967c1d026eca2

    SHA512

    6073ad53bd5a044fdf9076794900a5b4d596781f4fe6127407636b87a90e8ad2338bd4d05ced9a5177ed71bf2461d850020c7b638cabc77c434a3050da73a84a

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \Users\Admin\AppData\Local\Temp\1105.tmp
    MD5

    50741b3f2d7debf5d2bed63d88404029

    SHA1

    56210388a627b926162b36967045be06ffb1aad3

    SHA256

    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

    SHA512

    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

  • memory/372-139-0x0000000000402EE8-mapping.dmp
  • memory/428-152-0x0000000002FE0000-0x0000000002FE8000-memory.dmp
    Filesize

    32KB

  • memory/428-128-0x0000000000000000-mapping.dmp
  • memory/428-155-0x0000000000400000-0x0000000002EFA000-memory.dmp
    Filesize

    43.0MB

  • memory/428-153-0x0000000003030000-0x0000000003039000-memory.dmp
    Filesize

    36KB

  • memory/948-202-0x0000000000000000-mapping.dmp
  • memory/984-126-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/984-131-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
    Filesize

    4KB

  • memory/984-150-0x0000000005970000-0x0000000005971000-memory.dmp
    Filesize

    4KB

  • memory/984-183-0x00000000064F0000-0x00000000064F1000-memory.dmp
    Filesize

    4KB

  • memory/984-141-0x00000000056C0000-0x00000000056DE000-memory.dmp
    Filesize

    120KB

  • memory/984-142-0x00000000056E0000-0x00000000056FA000-memory.dmp
    Filesize

    104KB

  • memory/984-123-0x0000000000000000-mapping.dmp
  • memory/984-145-0x0000000005900000-0x0000000005901000-memory.dmp
    Filesize

    4KB

  • memory/984-133-0x0000000002620000-0x0000000002623000-memory.dmp
    Filesize

    12KB

  • memory/984-180-0x0000000005DB0000-0x0000000005DB1000-memory.dmp
    Filesize

    4KB

  • memory/984-132-0x0000000004A10000-0x0000000004A11000-memory.dmp
    Filesize

    4KB

  • memory/984-187-0x0000000007860000-0x0000000007861000-memory.dmp
    Filesize

    4KB

  • memory/984-186-0x0000000007160000-0x0000000007161000-memory.dmp
    Filesize

    4KB

  • memory/984-151-0x00000000059B0000-0x00000000059B1000-memory.dmp
    Filesize

    4KB

  • memory/984-148-0x0000000005A30000-0x0000000005A31000-memory.dmp
    Filesize

    4KB

  • memory/984-182-0x0000000006630000-0x0000000006631000-memory.dmp
    Filesize

    4KB

  • memory/984-181-0x0000000006510000-0x0000000006511000-memory.dmp
    Filesize

    4KB

  • memory/984-144-0x0000000005E80000-0x0000000005E81000-memory.dmp
    Filesize

    4KB

  • memory/984-179-0x0000000006990000-0x0000000006991000-memory.dmp
    Filesize

    4KB

  • memory/1156-184-0x0000000000400000-0x0000000002F6F000-memory.dmp
    Filesize

    43.4MB

  • memory/1156-178-0x0000000004C30000-0x0000000004D06000-memory.dmp
    Filesize

    856KB

  • memory/1156-146-0x0000000000000000-mapping.dmp
  • memory/1156-177-0x00000000031C0000-0x000000000323C000-memory.dmp
    Filesize

    496KB

  • memory/1492-165-0x0000000000CB0000-0x0000000000CC9000-memory.dmp
    Filesize

    100KB

  • memory/1492-174-0x00000000029A3000-0x00000000029A4000-memory.dmp
    Filesize

    4KB

  • memory/1492-173-0x00000000029A2000-0x00000000029A3000-memory.dmp
    Filesize

    4KB

  • memory/1492-172-0x00000000029A0000-0x00000000029A1000-memory.dmp
    Filesize

    4KB

  • memory/1492-175-0x00000000029A4000-0x00000000029A5000-memory.dmp
    Filesize

    4KB

  • memory/1492-159-0x0000000000140000-0x000000000016E000-memory.dmp
    Filesize

    184KB

  • memory/1492-198-0x0000000006E10000-0x0000000006E11000-memory.dmp
    Filesize

    4KB

  • memory/1492-156-0x0000000000000000-mapping.dmp
  • memory/2452-119-0x0000000000AC0000-0x0000000000AD6000-memory.dmp
    Filesize

    88KB

  • memory/2452-185-0x0000000002C30000-0x0000000002C46000-memory.dmp
    Filesize

    88KB

  • memory/2452-176-0x0000000002900000-0x0000000002916000-memory.dmp
    Filesize

    88KB

  • memory/2608-203-0x0000000000000000-mapping.dmp
  • memory/2964-120-0x0000000000000000-mapping.dmp
  • memory/4016-117-0x0000000000030000-0x0000000000039000-memory.dmp
    Filesize

    36KB

  • memory/4016-115-0x0000000000811000-0x0000000000822000-memory.dmp
    Filesize

    68KB

  • memory/4152-201-0x0000000000400000-0x00000000005B2000-memory.dmp
    Filesize

    1.7MB

  • memory/4152-200-0x00000000005C0000-0x000000000070A000-memory.dmp
    Filesize

    1.3MB

  • memory/4152-199-0x0000000000761000-0x00000000007B0000-memory.dmp
    Filesize

    316KB

  • memory/4152-188-0x0000000000000000-mapping.dmp
  • memory/4340-118-0x0000000000402EE8-mapping.dmp
  • memory/4340-116-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/5028-204-0x0000000000000000-mapping.dmp