Analysis

  • max time kernel
    151s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    29-10-2021 01:36

General

  • Target

    d26fb8270e414d94dcfce307894984b0.exe

  • Size

    170KB

  • MD5

    d26fb8270e414d94dcfce307894984b0

  • SHA1

    c4bc153edb71b41239c141e84fb51fde3b7d0238

  • SHA256

    ff2ac01bceeacfb50486d9ec87bcfce8523b341530a4a7b9a7bbb804c882ad41

  • SHA512

    c59746c11a4517d8802950993d016d6cf4c4f02cbd457c8e3f3a27780c00141a9f7c1390ba7f451dfd806d2afe265e35f7a0a1b27e1a0ba10a1f580d9bc37540

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

http://193.56.146.214/

https://193.56.146.214/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

redline

Botnet

21321313

C2

93.115.20.139:28978

Extracted

Family

redline

Botnet

SafeInstaller

C2

185.183.32.161:80

Extracted

Family

raccoon

Botnet

68e2d75238f7c69859792d206401b6bde2b2515c

Attributes
  • url4cnc

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d26fb8270e414d94dcfce307894984b0.exe
    "C:\Users\Admin\AppData\Local\Temp\d26fb8270e414d94dcfce307894984b0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Users\Admin\AppData\Local\Temp\d26fb8270e414d94dcfce307894984b0.exe
      "C:\Users\Admin\AppData\Local\Temp\d26fb8270e414d94dcfce307894984b0.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1240
  • C:\Users\Admin\AppData\Local\Temp\AD40.exe
    C:\Users\Admin\AppData\Local\Temp\AD40.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Users\Admin\AppData\Local\Temp\AD40.exe
      C:\Users\Admin\AppData\Local\Temp\AD40.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:960
  • C:\Users\Admin\AppData\Local\Temp\B2BD.exe
    C:\Users\Admin\AppData\Local\Temp\B2BD.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1204
  • C:\Users\Admin\AppData\Local\Temp\B4B1.exe
    C:\Users\Admin\AppData\Local\Temp\B4B1.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1108
  • C:\Users\Admin\AppData\Local\Temp\BB56.exe
    C:\Users\Admin\AppData\Local\Temp\BB56.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im BB56.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\BB56.exe" & del C:\ProgramData\*.dll & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im BB56.exe /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:976
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 6
        3⤵
        • Delays execution with timeout.exe
        PID:1488
  • C:\Users\Admin\AppData\Local\Temp\C508.exe
    C:\Users\Admin\AppData\Local\Temp\C508.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1760
  • C:\Users\Admin\AppData\Local\Temp\CED8.exe
    C:\Users\Admin\AppData\Local\Temp\CED8.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1984
  • C:\Users\Admin\AppData\Local\Temp\D697.exe
    C:\Users\Admin\AppData\Local\Temp\D697.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1696 -s 444
      2⤵
      • Loads dropped DLL
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:964

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\freebl3.dll
    MD5

    ef2834ac4ee7d6724f255beaf527e635

    SHA1

    5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

    SHA256

    a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

    SHA512

    c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

  • C:\ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\ProgramData\softokn3.dll
    MD5

    a2ee53de9167bf0d6c019303b7ca84e5

    SHA1

    2a3c737fa1157e8483815e98b666408a18c0db42

    SHA256

    43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

    SHA512

    45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

  • C:\ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\Local\Temp\AD40.exe
    MD5

    5ffd37da5c2f2e86ab9184c222e08092

    SHA1

    e43eed8a46bda2b43790f784450a39dde8b98cea

    SHA256

    e82fdabc1734936b4601957850d098699eb69865e43040bb447d71bfa049f193

    SHA512

    17cd0757ce16d1b462f084298f31b18734a87ab238e551f656ae3f88e3c7a8cacf93b63f0d43bb39b2190667288794477d34c8ea4557d5f81fff2887d169efe7

  • C:\Users\Admin\AppData\Local\Temp\AD40.exe
    MD5

    5ffd37da5c2f2e86ab9184c222e08092

    SHA1

    e43eed8a46bda2b43790f784450a39dde8b98cea

    SHA256

    e82fdabc1734936b4601957850d098699eb69865e43040bb447d71bfa049f193

    SHA512

    17cd0757ce16d1b462f084298f31b18734a87ab238e551f656ae3f88e3c7a8cacf93b63f0d43bb39b2190667288794477d34c8ea4557d5f81fff2887d169efe7

  • C:\Users\Admin\AppData\Local\Temp\AD40.exe
    MD5

    5ffd37da5c2f2e86ab9184c222e08092

    SHA1

    e43eed8a46bda2b43790f784450a39dde8b98cea

    SHA256

    e82fdabc1734936b4601957850d098699eb69865e43040bb447d71bfa049f193

    SHA512

    17cd0757ce16d1b462f084298f31b18734a87ab238e551f656ae3f88e3c7a8cacf93b63f0d43bb39b2190667288794477d34c8ea4557d5f81fff2887d169efe7

  • C:\Users\Admin\AppData\Local\Temp\B2BD.exe
    MD5

    787af677d0c317e8062b9705cb64f951

    SHA1

    41bf391ce44004a22ba7f18e5fdcdcfcea73e38f

    SHA256

    7cfa3f3ebb7dce336e24df02d5ba0fdbc081927892d597986113fb11edf1702e

    SHA512

    8a9bf2d0df12926f3253dcf5f2b5186928107c36189f404c50c69b67bc09dda267facd53e3259abf3934de6682bc3b0e49d1d5accfa5d4a5b702f4f9ef8d8b45

  • C:\Users\Admin\AppData\Local\Temp\B2BD.exe
    MD5

    787af677d0c317e8062b9705cb64f951

    SHA1

    41bf391ce44004a22ba7f18e5fdcdcfcea73e38f

    SHA256

    7cfa3f3ebb7dce336e24df02d5ba0fdbc081927892d597986113fb11edf1702e

    SHA512

    8a9bf2d0df12926f3253dcf5f2b5186928107c36189f404c50c69b67bc09dda267facd53e3259abf3934de6682bc3b0e49d1d5accfa5d4a5b702f4f9ef8d8b45

  • C:\Users\Admin\AppData\Local\Temp\B4B1.exe
    MD5

    73252acb344040ddc5d9ce78a5d3a4c2

    SHA1

    3a16c3698ccf7940adfb2b2a9cc8c20b1ba1d015

    SHA256

    b8ac77c37de98099dcdc5924418d445f4b11ecf326edd41a2d49ed6efd2a07eb

    SHA512

    1541e3d7bd163a4c348c6e5c7098c6f3add62b1121296ca28934a69ad308c2e51ca6b841359010da96e71fa42fd6e09f7591448433dc3b01104007808427c3de

  • C:\Users\Admin\AppData\Local\Temp\BB56.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • C:\Users\Admin\AppData\Local\Temp\BB56.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • C:\Users\Admin\AppData\Local\Temp\C508.exe
    MD5

    0351e3bbc0544566741c2f6291fa65a6

    SHA1

    96a34331eee7c7a5ce67e632e7e4afbbc0c6fc55

    SHA256

    a5b0de33d22310253b5b002158f4e0f4d75ddeb1a33c439432a8934297a34bb2

    SHA512

    875cda4a2f43ceed824b772ebeae8e97485be006b02a0a3f0e97a9a7eb6cd9bc70055beabf1b83e7fe524f44830624de2437964fc8cd0407b1a7fbf7b02e87a8

  • C:\Users\Admin\AppData\Local\Temp\C508.exe
    MD5

    0351e3bbc0544566741c2f6291fa65a6

    SHA1

    96a34331eee7c7a5ce67e632e7e4afbbc0c6fc55

    SHA256

    a5b0de33d22310253b5b002158f4e0f4d75ddeb1a33c439432a8934297a34bb2

    SHA512

    875cda4a2f43ceed824b772ebeae8e97485be006b02a0a3f0e97a9a7eb6cd9bc70055beabf1b83e7fe524f44830624de2437964fc8cd0407b1a7fbf7b02e87a8

  • C:\Users\Admin\AppData\Local\Temp\CED8.exe
    MD5

    d25e4229027941418f562b2871a6a8cd

    SHA1

    b81e85a45bbcfaa6c2e4ce2b3b71f4682369f30d

    SHA256

    e64b79be7b9fb644a89d43a83f5b61f512f78d9176f1e6843891e009b744ee11

    SHA512

    9537a1b3fc0b81a7c8e901117e1c46398079da602cb5f2a4792fc2e136ab0a562f96ea522a28dcf0234a0fe4487b33ea8574d0e3e8f6d7f9f917beb01f1b91d5

  • C:\Users\Admin\AppData\Local\Temp\D697.exe
    MD5

    7894809cab465979568d1ee133bad481

    SHA1

    78f0ae4962fe5eb2f48cbf1a184176eb7fd43d23

    SHA256

    66c4274b0a8ffa59ff6ec223d48c16d1345da2a18dfd2886706162f9cd2b0f7a

    SHA512

    2970faf2d9b159de72208708ad4faa65b5ebeab6d66b2e4604722e4e0eef002a201256dd352b4378ad73fdba4da9606c18ebebcf9b829c48076e1f0a70b387d6

  • C:\Users\Admin\AppData\Local\Temp\D697.exe
    MD5

    7894809cab465979568d1ee133bad481

    SHA1

    78f0ae4962fe5eb2f48cbf1a184176eb7fd43d23

    SHA256

    66c4274b0a8ffa59ff6ec223d48c16d1345da2a18dfd2886706162f9cd2b0f7a

    SHA512

    2970faf2d9b159de72208708ad4faa65b5ebeab6d66b2e4604722e4e0eef002a201256dd352b4378ad73fdba4da9606c18ebebcf9b829c48076e1f0a70b387d6

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • \Users\Admin\AppData\Local\Temp\1105.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\AD40.exe
    MD5

    5ffd37da5c2f2e86ab9184c222e08092

    SHA1

    e43eed8a46bda2b43790f784450a39dde8b98cea

    SHA256

    e82fdabc1734936b4601957850d098699eb69865e43040bb447d71bfa049f193

    SHA512

    17cd0757ce16d1b462f084298f31b18734a87ab238e551f656ae3f88e3c7a8cacf93b63f0d43bb39b2190667288794477d34c8ea4557d5f81fff2887d169efe7

  • \Users\Admin\AppData\Local\Temp\D697.exe
    MD5

    7894809cab465979568d1ee133bad481

    SHA1

    78f0ae4962fe5eb2f48cbf1a184176eb7fd43d23

    SHA256

    66c4274b0a8ffa59ff6ec223d48c16d1345da2a18dfd2886706162f9cd2b0f7a

    SHA512

    2970faf2d9b159de72208708ad4faa65b5ebeab6d66b2e4604722e4e0eef002a201256dd352b4378ad73fdba4da9606c18ebebcf9b829c48076e1f0a70b387d6

  • \Users\Admin\AppData\Local\Temp\D697.exe
    MD5

    7894809cab465979568d1ee133bad481

    SHA1

    78f0ae4962fe5eb2f48cbf1a184176eb7fd43d23

    SHA256

    66c4274b0a8ffa59ff6ec223d48c16d1345da2a18dfd2886706162f9cd2b0f7a

    SHA512

    2970faf2d9b159de72208708ad4faa65b5ebeab6d66b2e4604722e4e0eef002a201256dd352b4378ad73fdba4da9606c18ebebcf9b829c48076e1f0a70b387d6

  • \Users\Admin\AppData\Local\Temp\D697.exe
    MD5

    7894809cab465979568d1ee133bad481

    SHA1

    78f0ae4962fe5eb2f48cbf1a184176eb7fd43d23

    SHA256

    66c4274b0a8ffa59ff6ec223d48c16d1345da2a18dfd2886706162f9cd2b0f7a

    SHA512

    2970faf2d9b159de72208708ad4faa65b5ebeab6d66b2e4604722e4e0eef002a201256dd352b4378ad73fdba4da9606c18ebebcf9b829c48076e1f0a70b387d6

  • \Users\Admin\AppData\Local\Temp\D697.exe
    MD5

    7894809cab465979568d1ee133bad481

    SHA1

    78f0ae4962fe5eb2f48cbf1a184176eb7fd43d23

    SHA256

    66c4274b0a8ffa59ff6ec223d48c16d1345da2a18dfd2886706162f9cd2b0f7a

    SHA512

    2970faf2d9b159de72208708ad4faa65b5ebeab6d66b2e4604722e4e0eef002a201256dd352b4378ad73fdba4da9606c18ebebcf9b829c48076e1f0a70b387d6

  • memory/916-61-0x0000000000000000-mapping.dmp
  • memory/916-68-0x0000000002D2D000-0x0000000002D3E000-memory.dmp
    Filesize

    68KB

  • memory/960-72-0x0000000000402E0C-mapping.dmp
  • memory/964-126-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/964-120-0x0000000000000000-mapping.dmp
  • memory/976-132-0x0000000000000000-mapping.dmp
  • memory/1008-77-0x0000000000000000-mapping.dmp
  • memory/1008-96-0x0000000004990000-0x0000000004A66000-memory.dmp
    Filesize

    856KB

  • memory/1008-98-0x0000000000400000-0x0000000002F6F000-memory.dmp
    Filesize

    43.4MB

  • memory/1008-95-0x0000000000220000-0x000000000029C000-memory.dmp
    Filesize

    496KB

  • memory/1080-131-0x0000000000000000-mapping.dmp
  • memory/1108-66-0x0000000000000000-mapping.dmp
  • memory/1108-79-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/1108-80-0x00000000002B0000-0x00000000002B9000-memory.dmp
    Filesize

    36KB

  • memory/1108-85-0x0000000000400000-0x0000000002EFA000-memory.dmp
    Filesize

    43.0MB

  • memory/1204-109-0x00000000004E0000-0x00000000004FE000-memory.dmp
    Filesize

    120KB

  • memory/1204-86-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
    Filesize

    4KB

  • memory/1204-110-0x0000000003F50000-0x0000000003F6A000-memory.dmp
    Filesize

    104KB

  • memory/1204-63-0x0000000000000000-mapping.dmp
  • memory/1204-75-0x0000000000040000-0x0000000000041000-memory.dmp
    Filesize

    4KB

  • memory/1204-84-0x00000000004D0000-0x00000000004D3000-memory.dmp
    Filesize

    12KB

  • memory/1240-57-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1240-58-0x0000000000402E0C-mapping.dmp
  • memory/1240-59-0x0000000075901000-0x0000000075903000-memory.dmp
    Filesize

    8KB

  • memory/1412-60-0x0000000002990000-0x00000000029A6000-memory.dmp
    Filesize

    88KB

  • memory/1412-119-0x00000000041D0000-0x00000000041E6000-memory.dmp
    Filesize

    88KB

  • memory/1412-99-0x0000000003980000-0x0000000003996000-memory.dmp
    Filesize

    88KB

  • memory/1412-104-0x0000000003F40000-0x0000000003F56000-memory.dmp
    Filesize

    88KB

  • memory/1488-133-0x0000000000000000-mapping.dmp
  • memory/1656-56-0x0000000000030000-0x0000000000039000-memory.dmp
    Filesize

    36KB

  • memory/1656-55-0x0000000000020000-0x0000000000028000-memory.dmp
    Filesize

    32KB

  • memory/1696-102-0x0000000000000000-mapping.dmp
  • memory/1696-115-0x00000000002CD000-0x000000000031C000-memory.dmp
    Filesize

    316KB

  • memory/1696-117-0x0000000002C60000-0x0000000002CEE000-memory.dmp
    Filesize

    568KB

  • memory/1696-118-0x0000000000400000-0x0000000002BED000-memory.dmp
    Filesize

    39.9MB

  • memory/1760-97-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
    Filesize

    4KB

  • memory/1760-87-0x0000000000000000-mapping.dmp
  • memory/1760-94-0x0000000000420000-0x0000000000423000-memory.dmp
    Filesize

    12KB

  • memory/1760-91-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/1760-112-0x0000000000660000-0x000000000067A000-memory.dmp
    Filesize

    104KB

  • memory/1760-111-0x0000000000440000-0x000000000045E000-memory.dmp
    Filesize

    120KB

  • memory/1984-107-0x0000000000030000-0x0000000000039000-memory.dmp
    Filesize

    36KB

  • memory/1984-108-0x0000000000400000-0x0000000002EF0000-memory.dmp
    Filesize

    42.9MB

  • memory/1984-100-0x0000000000000000-mapping.dmp
  • memory/1984-105-0x0000000000020000-0x0000000000028000-memory.dmp
    Filesize

    32KB