Analysis

  • max time kernel
    153s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    28-10-2021 16:38

General

  • Target

    18279a9f88cbec3c8e469284c1f2612e.exe

  • Size

    187KB

  • MD5

    18279a9f88cbec3c8e469284c1f2612e

  • SHA1

    9ecbf8a324d38b3675a80b7b5053d1042ce9a818

  • SHA256

    f1e4cf5b0fc8658f900febca637c9071fe7396f410015c41284768eac593ffa5

  • SHA512

    f5cabede89d4a10f61a6febca13b05cc9cdf3b181fd77ae592b066b6696b7c6331b9d66ed0f9439a684cb2f800b4e2a9c758ee92542a945cdeb057e1f87d4e73

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

raccoon

Botnet

bf3d8fa0cd3851466e7e14f29c80f7156044d3dc

Attributes
  • url4cnc

    http://telegin.top/mixmorty14

    http://ttmirror.top/mixmorty14

    http://teletele.top/mixmorty14

    http://telegalive.top/mixmorty14

    http://toptelete.top/mixmorty14

    http://telegraf.top/mixmorty14

    https://t.me/mixmorty14

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

dywa

C2

45.67.231.145:10991

Extracted

Family

raccoon

Botnet

60e59be328fbd2ebac1839ea99411dccb00a6f49

Attributes
  • url4cnc

    http://telegin.top/agrybirdsgamerept

    http://ttmirror.top/agrybirdsgamerept

    http://teletele.top/agrybirdsgamerept

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

Super star

C2

185.183.32.183:55694

Extracted

Family

redline

Botnet

proliv

C2

95.217.110.27:15401

Extracted

Family

redline

Botnet

SafeInstaller

C2

185.183.32.161:80

Extracted

Family

redline

Botnet

999323

C2

93.115.20.139:28978

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18279a9f88cbec3c8e469284c1f2612e.exe
    "C:\Users\Admin\AppData\Local\Temp\18279a9f88cbec3c8e469284c1f2612e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:268
    • C:\Users\Admin\AppData\Local\Temp\18279a9f88cbec3c8e469284c1f2612e.exe
      "C:\Users\Admin\AppData\Local\Temp\18279a9f88cbec3c8e469284c1f2612e.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1604
  • C:\Users\Admin\AppData\Local\Temp\85E2.exe
    C:\Users\Admin\AppData\Local\Temp\85E2.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\Users\Admin\AppData\Local\Temp\85E2.exe
      C:\Users\Admin\AppData\Local\Temp\85E2.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1476
  • C:\Users\Admin\AppData\Local\Temp\8D81.exe
    C:\Users\Admin\AppData\Local\Temp\8D81.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1836
  • C:\Users\Admin\AppData\Local\Temp\911B.exe
    C:\Users\Admin\AppData\Local\Temp\911B.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1032
  • C:\Users\Admin\AppData\Local\Temp\9502.exe
    C:\Users\Admin\AppData\Local\Temp\9502.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1336 -s 868
      2⤵
      • Loads dropped DLL
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:524
  • C:\Users\Admin\AppData\Local\Temp\A6FD.exe
    C:\Users\Admin\AppData\Local\Temp\A6FD.exe
    1⤵
    • Executes dropped EXE
    PID:1400
  • C:\Users\Admin\AppData\Local\Temp\ACC8.exe
    C:\Users\Admin\AppData\Local\Temp\ACC8.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1884
  • C:\Users\Admin\AppData\Local\Temp\B300.exe
    C:\Users\Admin\AppData\Local\Temp\B300.exe
    1⤵
    • Executes dropped EXE
    PID:1596
  • C:\Users\Admin\AppData\Local\Temp\B62C.exe
    C:\Users\Admin\AppData\Local\Temp\B62C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:932
  • C:\Users\Admin\AppData\Local\Temp\BBA9.exe
    C:\Users\Admin\AppData\Local\Temp\BBA9.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1816
  • C:\Users\Admin\AppData\Local\Temp\CD85.exe
    C:\Users\Admin\AppData\Local\Temp\CD85.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1044

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\85E2.exe
    MD5

    fc4b7e3b4388afbaff5d0f2344d41a0c

    SHA1

    128e1a69836ad1e42b492729b6db9a3c7d2d490e

    SHA256

    7f9435a5c7de3a0e2a3b0b1e9f8567c71a4fab920f6252cce1dc157848744776

    SHA512

    c1a555a56cbbc382e219ffe43580e025a8285e3cde6e51a383dce73730f6bb040ee1c3d7e19faa5b5f39b039a4d2309bcc3358c680a037d688d63e44b46a8a6f

  • C:\Users\Admin\AppData\Local\Temp\85E2.exe
    MD5

    fc4b7e3b4388afbaff5d0f2344d41a0c

    SHA1

    128e1a69836ad1e42b492729b6db9a3c7d2d490e

    SHA256

    7f9435a5c7de3a0e2a3b0b1e9f8567c71a4fab920f6252cce1dc157848744776

    SHA512

    c1a555a56cbbc382e219ffe43580e025a8285e3cde6e51a383dce73730f6bb040ee1c3d7e19faa5b5f39b039a4d2309bcc3358c680a037d688d63e44b46a8a6f

  • C:\Users\Admin\AppData\Local\Temp\85E2.exe
    MD5

    fc4b7e3b4388afbaff5d0f2344d41a0c

    SHA1

    128e1a69836ad1e42b492729b6db9a3c7d2d490e

    SHA256

    7f9435a5c7de3a0e2a3b0b1e9f8567c71a4fab920f6252cce1dc157848744776

    SHA512

    c1a555a56cbbc382e219ffe43580e025a8285e3cde6e51a383dce73730f6bb040ee1c3d7e19faa5b5f39b039a4d2309bcc3358c680a037d688d63e44b46a8a6f

  • C:\Users\Admin\AppData\Local\Temp\8D81.exe
    MD5

    dd20deb55e6e0ff294d6b1b121607469

    SHA1

    b48b6bc217d189f0e098715f0dfe2e9f6385737d

    SHA256

    0fe189e6cb718f4c63acd97c193a2a78e6f66b967ed8dca28ce909e97d80f530

    SHA512

    2f41c4bbaee8b1f40bdfa13205df8e9f5b370ab04eb4f8d995563b1fc66dd3716a55fddac4852e4a037ff864704eb676b81588190e120b70fa107e8e4d7e14c8

  • C:\Users\Admin\AppData\Local\Temp\8D81.exe
    MD5

    dd20deb55e6e0ff294d6b1b121607469

    SHA1

    b48b6bc217d189f0e098715f0dfe2e9f6385737d

    SHA256

    0fe189e6cb718f4c63acd97c193a2a78e6f66b967ed8dca28ce909e97d80f530

    SHA512

    2f41c4bbaee8b1f40bdfa13205df8e9f5b370ab04eb4f8d995563b1fc66dd3716a55fddac4852e4a037ff864704eb676b81588190e120b70fa107e8e4d7e14c8

  • C:\Users\Admin\AppData\Local\Temp\911B.exe
    MD5

    73252acb344040ddc5d9ce78a5d3a4c2

    SHA1

    3a16c3698ccf7940adfb2b2a9cc8c20b1ba1d015

    SHA256

    b8ac77c37de98099dcdc5924418d445f4b11ecf326edd41a2d49ed6efd2a07eb

    SHA512

    1541e3d7bd163a4c348c6e5c7098c6f3add62b1121296ca28934a69ad308c2e51ca6b841359010da96e71fa42fd6e09f7591448433dc3b01104007808427c3de

  • C:\Users\Admin\AppData\Local\Temp\9502.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • C:\Users\Admin\AppData\Local\Temp\9502.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • C:\Users\Admin\AppData\Local\Temp\A6FD.exe
    MD5

    023ad7b62c8806c8ecc89ef39d0f6592

    SHA1

    dcafa63ee9764514068140ae1e625097793a26af

    SHA256

    898dca9c6c3bf246464f87942777d1dfb4f84430da23595c42a0809b1fd46854

    SHA512

    b65d68f3f3861c65a4fbff0da6127eefb044b9a2871edd233599f915c61fc985ee5cdcd9df3de98e6fd469fdbc7112bdb316034f88bd501353dd3ac0e9a28a59

  • C:\Users\Admin\AppData\Local\Temp\ACC8.exe
    MD5

    0351e3bbc0544566741c2f6291fa65a6

    SHA1

    96a34331eee7c7a5ce67e632e7e4afbbc0c6fc55

    SHA256

    a5b0de33d22310253b5b002158f4e0f4d75ddeb1a33c439432a8934297a34bb2

    SHA512

    875cda4a2f43ceed824b772ebeae8e97485be006b02a0a3f0e97a9a7eb6cd9bc70055beabf1b83e7fe524f44830624de2437964fc8cd0407b1a7fbf7b02e87a8

  • C:\Users\Admin\AppData\Local\Temp\ACC8.exe
    MD5

    0351e3bbc0544566741c2f6291fa65a6

    SHA1

    96a34331eee7c7a5ce67e632e7e4afbbc0c6fc55

    SHA256

    a5b0de33d22310253b5b002158f4e0f4d75ddeb1a33c439432a8934297a34bb2

    SHA512

    875cda4a2f43ceed824b772ebeae8e97485be006b02a0a3f0e97a9a7eb6cd9bc70055beabf1b83e7fe524f44830624de2437964fc8cd0407b1a7fbf7b02e87a8

  • C:\Users\Admin\AppData\Local\Temp\B300.exe
    MD5

    df83c4a58e3d29c7eb46e5efe940ce75

    SHA1

    87afd195bfe71b8e80b0a23a7181270c6344585c

    SHA256

    e8be82bbc03edcba57e6a60c459debfedfb8577b609e0dd81e0738c70e682be8

    SHA512

    10160ed5e580bf2c7dd6c8f896a1ed65f8936287aec0fcede2890782562982dde29359d1adf719d0fabc823d6cfdcdf0568782dbae5390e266d351bdc974cf3d

  • C:\Users\Admin\AppData\Local\Temp\B62C.exe
    MD5

    e21862c39ff5f52bfca4377e2e54b6c0

    SHA1

    3f9a67d8401f4f1801e0a8e2be50a22544fa1eb3

    SHA256

    9c88df5437dc13c0fb22b87eff62ae12241d68321a7594ba66a02c7bb0546a04

    SHA512

    d28d77c073cee68eaa216aa9f5cdf147fbc085a918b0251fc17a7cbf78b02aacc79eb9aca33751c1ea997aba537c9583d06fb51557d9ce8d1c40f6e276cfbbdf

  • C:\Users\Admin\AppData\Local\Temp\BBA9.exe
    MD5

    9fe46be25a1cbbc7a48e55f09ad95297

    SHA1

    f2e4c93b6f56812f7c3aa6e48dba6b696717188c

    SHA256

    807826439902361b977ad3bee1543028281dd3c770fc9f5cae22d6ad9d64040c

    SHA512

    fbd22daa7b211576c5a045b342389d49a6374e9507c04b30b29078b127b01135d858c5364a30371db21f97b03c63991eea08c15cd83805b7d9c7c83650ea5fc1

  • C:\Users\Admin\AppData\Local\Temp\CD85.exe
    MD5

    64f22dd9c6556c6eb12270e34561beb1

    SHA1

    8df2e6d76e101a6cfcc4e605e2e6c04073045d11

    SHA256

    11faf84aa38d92dc3676890734259157c85479bd3343b572a7f9d50f29197f58

    SHA512

    3ac0c24c36aeffc41fea3664a839459a1a49765ffc64084cf3e00e3d7a7acd5ad8713c89abb2a91d18d34e0370680f7d8a67959b0c8e2b3d036a49bd38f7397d

  • \Users\Admin\AppData\Local\Temp\1105.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\85E2.exe
    MD5

    fc4b7e3b4388afbaff5d0f2344d41a0c

    SHA1

    128e1a69836ad1e42b492729b6db9a3c7d2d490e

    SHA256

    7f9435a5c7de3a0e2a3b0b1e9f8567c71a4fab920f6252cce1dc157848744776

    SHA512

    c1a555a56cbbc382e219ffe43580e025a8285e3cde6e51a383dce73730f6bb040ee1c3d7e19faa5b5f39b039a4d2309bcc3358c680a037d688d63e44b46a8a6f

  • \Users\Admin\AppData\Local\Temp\9502.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\9502.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\9502.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\9502.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\9502.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\9502.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\9502.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • memory/268-54-0x0000000000020000-0x0000000000029000-memory.dmp
    Filesize

    36KB

  • memory/268-55-0x0000000000030000-0x0000000000039000-memory.dmp
    Filesize

    36KB

  • memory/524-153-0x0000000000000000-mapping.dmp
  • memory/524-162-0x0000000000200000-0x0000000000201000-memory.dmp
    Filesize

    4KB

  • memory/932-133-0x0000000007283000-0x0000000007284000-memory.dmp
    Filesize

    4KB

  • memory/932-129-0x00000000045E0000-0x00000000045FC000-memory.dmp
    Filesize

    112KB

  • memory/932-127-0x0000000002CDD000-0x0000000002CFF000-memory.dmp
    Filesize

    136KB

  • memory/932-134-0x0000000004600000-0x000000000461B000-memory.dmp
    Filesize

    108KB

  • memory/932-132-0x0000000007282000-0x0000000007283000-memory.dmp
    Filesize

    4KB

  • memory/932-131-0x0000000007281000-0x0000000007282000-memory.dmp
    Filesize

    4KB

  • memory/932-130-0x0000000000400000-0x0000000002BC1000-memory.dmp
    Filesize

    39.8MB

  • memory/932-137-0x0000000007284000-0x0000000007286000-memory.dmp
    Filesize

    8KB

  • memory/932-128-0x0000000000220000-0x0000000000250000-memory.dmp
    Filesize

    192KB

  • memory/932-100-0x0000000000000000-mapping.dmp
  • memory/1032-77-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/1032-78-0x0000000000230000-0x0000000000239000-memory.dmp
    Filesize

    36KB

  • memory/1032-80-0x0000000000400000-0x0000000002EFA000-memory.dmp
    Filesize

    43.0MB

  • memory/1032-64-0x0000000000000000-mapping.dmp
  • memory/1044-139-0x00000000002E0000-0x0000000000310000-memory.dmp
    Filesize

    192KB

  • memory/1044-141-0x0000000000400000-0x0000000002F0D000-memory.dmp
    Filesize

    43.1MB

  • memory/1044-142-0x0000000004880000-0x000000000489B000-memory.dmp
    Filesize

    108KB

  • memory/1044-143-0x0000000007202000-0x0000000007203000-memory.dmp
    Filesize

    4KB

  • memory/1044-140-0x0000000002F10000-0x0000000002F2C000-memory.dmp
    Filesize

    112KB

  • memory/1044-146-0x0000000007203000-0x0000000007204000-memory.dmp
    Filesize

    4KB

  • memory/1044-125-0x0000000000000000-mapping.dmp
  • memory/1044-138-0x0000000000220000-0x0000000000242000-memory.dmp
    Filesize

    136KB

  • memory/1044-144-0x0000000007201000-0x0000000007202000-memory.dmp
    Filesize

    4KB

  • memory/1044-145-0x0000000007204000-0x0000000007206000-memory.dmp
    Filesize

    8KB

  • memory/1168-79-0x0000000000020000-0x0000000000028000-memory.dmp
    Filesize

    32KB

  • memory/1168-60-0x0000000000000000-mapping.dmp
  • memory/1204-59-0x0000000002920000-0x0000000002936000-memory.dmp
    Filesize

    88KB

  • memory/1204-103-0x00000000039B0000-0x00000000039C6000-memory.dmp
    Filesize

    88KB

  • memory/1204-102-0x0000000002C50000-0x0000000002C66000-memory.dmp
    Filesize

    88KB

  • memory/1336-67-0x0000000000000000-mapping.dmp
  • memory/1336-92-0x0000000002F70000-0x0000000002FEC000-memory.dmp
    Filesize

    496KB

  • memory/1336-94-0x0000000000400000-0x0000000002F6F000-memory.dmp
    Filesize

    43.4MB

  • memory/1336-93-0x0000000004730000-0x0000000004806000-memory.dmp
    Filesize

    856KB

  • memory/1400-81-0x0000000000000000-mapping.dmp
  • memory/1400-95-0x0000000001040000-0x0000000001631000-memory.dmp
    Filesize

    5.9MB

  • memory/1476-72-0x0000000000402E0C-mapping.dmp
  • memory/1596-97-0x0000000000000000-mapping.dmp
  • memory/1596-124-0x0000000000400000-0x0000000002F3A000-memory.dmp
    Filesize

    43.2MB

  • memory/1596-123-0x0000000000300000-0x000000000038E000-memory.dmp
    Filesize

    568KB

  • memory/1596-122-0x0000000000220000-0x000000000026E000-memory.dmp
    Filesize

    312KB

  • memory/1604-58-0x00000000768C1000-0x00000000768C3000-memory.dmp
    Filesize

    8KB

  • memory/1604-56-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1604-57-0x0000000000402E0C-mapping.dmp
  • memory/1816-104-0x0000000000000000-mapping.dmp
  • memory/1816-112-0x0000000002200000-0x0000000002219000-memory.dmp
    Filesize

    100KB

  • memory/1816-116-0x0000000002171000-0x0000000002172000-memory.dmp
    Filesize

    4KB

  • memory/1816-117-0x0000000002172000-0x0000000002173000-memory.dmp
    Filesize

    4KB

  • memory/1816-106-0x00000000003F0000-0x000000000041E000-memory.dmp
    Filesize

    184KB

  • memory/1816-121-0x0000000002174000-0x0000000002175000-memory.dmp
    Filesize

    4KB

  • memory/1836-62-0x0000000000000000-mapping.dmp
  • memory/1836-148-0x00000000004E0000-0x00000000004FF000-memory.dmp
    Filesize

    124KB

  • memory/1836-150-0x0000000000500000-0x000000000051A000-memory.dmp
    Filesize

    104KB

  • memory/1836-120-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
    Filesize

    4KB

  • memory/1836-88-0x00000000009F0000-0x00000000009F1000-memory.dmp
    Filesize

    4KB

  • memory/1884-149-0x0000000004470000-0x000000000448A000-memory.dmp
    Filesize

    104KB

  • memory/1884-135-0x0000000000540000-0x0000000000543000-memory.dmp
    Filesize

    12KB

  • memory/1884-119-0x00000000049D0000-0x00000000049D1000-memory.dmp
    Filesize

    4KB

  • memory/1884-84-0x0000000000000000-mapping.dmp
  • memory/1884-147-0x0000000004450000-0x000000000446E000-memory.dmp
    Filesize

    120KB

  • memory/1884-89-0x0000000000210000-0x0000000000211000-memory.dmp
    Filesize

    4KB