Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-10-2021 01:18

General

  • Target

    f4e868760f3af522ab9d5e8852e25b69.exe

  • Size

    340KB

  • MD5

    f4e868760f3af522ab9d5e8852e25b69

  • SHA1

    527c7a0c96b0ebb810f9fa6575b13502e350da44

  • SHA256

    f0bf1ff85a29dfb06cf83aeab4093d9bd9edfa5781fbb65fe8a31d32cc14f2bc

  • SHA512

    6fc95b4b0c96592ffef5d3e9d6f2a137b4b88dae0cc74bf11da05a9080a8e507615dc19052ebff8edac1952137f8f2d3db3095805695acb93a3d11179f8dd997

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

http://193.56.146.214/

https://193.56.146.214/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

redline

Botnet

21321313

C2

93.115.20.139:28978

Extracted

Family

redline

Botnet

SafeInstaller

C2

185.183.32.161:80

Extracted

Family

raccoon

Botnet

68e2d75238f7c69859792d206401b6bde2b2515c

Attributes
  • url4cnc

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4e868760f3af522ab9d5e8852e25b69.exe
    "C:\Users\Admin\AppData\Local\Temp\f4e868760f3af522ab9d5e8852e25b69.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Users\Admin\AppData\Local\Temp\f4e868760f3af522ab9d5e8852e25b69.exe
      "C:\Users\Admin\AppData\Local\Temp\f4e868760f3af522ab9d5e8852e25b69.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1436
  • C:\Users\Admin\AppData\Local\Temp\C3FB.exe
    C:\Users\Admin\AppData\Local\Temp\C3FB.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\C3FB.exe
      C:\Users\Admin\AppData\Local\Temp\C3FB.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1628
  • C:\Users\Admin\AppData\Local\Temp\C9C6.exe
    C:\Users\Admin\AppData\Local\Temp\C9C6.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1792
  • C:\Users\Admin\AppData\Local\Temp\CBC9.exe
    C:\Users\Admin\AppData\Local\Temp\CBC9.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1296
  • C:\Users\Admin\AppData\Local\Temp\D369.exe
    C:\Users\Admin\AppData\Local\Temp\D369.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1488 -s 884
      2⤵
      • Loads dropped DLL
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1644
  • C:\Users\Admin\AppData\Local\Temp\DE90.exe
    C:\Users\Admin\AppData\Local\Temp\DE90.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:560
  • C:\Users\Admin\AppData\Local\Temp\EB00.exe
    C:\Users\Admin\AppData\Local\Temp\EB00.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1932
  • C:\Users\Admin\AppData\Local\Temp\F58C.exe
    C:\Users\Admin\AppData\Local\Temp\F58C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1520 -s 440
      2⤵
      • Loads dropped DLL
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1864

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\C3FB.exe
    MD5

    eb3db5499d6268d825cb9290596230a1

    SHA1

    80e7b787928df6c7599956c08039d108b96c3e93

    SHA256

    a34d8cb4697d93f0030e651f1e1f66d67c411b3a7b68832c9981ad145a560bd3

    SHA512

    2afe915889886ba28f4acf9bc4f4c031598e7582965ef05d0a461ce9f2ea3c86be72fbe6dbb9fb0285550ba542872542bed6c65804f4b791f0861a0e784f2203

  • C:\Users\Admin\AppData\Local\Temp\C3FB.exe
    MD5

    eb3db5499d6268d825cb9290596230a1

    SHA1

    80e7b787928df6c7599956c08039d108b96c3e93

    SHA256

    a34d8cb4697d93f0030e651f1e1f66d67c411b3a7b68832c9981ad145a560bd3

    SHA512

    2afe915889886ba28f4acf9bc4f4c031598e7582965ef05d0a461ce9f2ea3c86be72fbe6dbb9fb0285550ba542872542bed6c65804f4b791f0861a0e784f2203

  • C:\Users\Admin\AppData\Local\Temp\C3FB.exe
    MD5

    eb3db5499d6268d825cb9290596230a1

    SHA1

    80e7b787928df6c7599956c08039d108b96c3e93

    SHA256

    a34d8cb4697d93f0030e651f1e1f66d67c411b3a7b68832c9981ad145a560bd3

    SHA512

    2afe915889886ba28f4acf9bc4f4c031598e7582965ef05d0a461ce9f2ea3c86be72fbe6dbb9fb0285550ba542872542bed6c65804f4b791f0861a0e784f2203

  • C:\Users\Admin\AppData\Local\Temp\C9C6.exe
    MD5

    787af677d0c317e8062b9705cb64f951

    SHA1

    41bf391ce44004a22ba7f18e5fdcdcfcea73e38f

    SHA256

    7cfa3f3ebb7dce336e24df02d5ba0fdbc081927892d597986113fb11edf1702e

    SHA512

    8a9bf2d0df12926f3253dcf5f2b5186928107c36189f404c50c69b67bc09dda267facd53e3259abf3934de6682bc3b0e49d1d5accfa5d4a5b702f4f9ef8d8b45

  • C:\Users\Admin\AppData\Local\Temp\C9C6.exe
    MD5

    787af677d0c317e8062b9705cb64f951

    SHA1

    41bf391ce44004a22ba7f18e5fdcdcfcea73e38f

    SHA256

    7cfa3f3ebb7dce336e24df02d5ba0fdbc081927892d597986113fb11edf1702e

    SHA512

    8a9bf2d0df12926f3253dcf5f2b5186928107c36189f404c50c69b67bc09dda267facd53e3259abf3934de6682bc3b0e49d1d5accfa5d4a5b702f4f9ef8d8b45

  • C:\Users\Admin\AppData\Local\Temp\CBC9.exe
    MD5

    73252acb344040ddc5d9ce78a5d3a4c2

    SHA1

    3a16c3698ccf7940adfb2b2a9cc8c20b1ba1d015

    SHA256

    b8ac77c37de98099dcdc5924418d445f4b11ecf326edd41a2d49ed6efd2a07eb

    SHA512

    1541e3d7bd163a4c348c6e5c7098c6f3add62b1121296ca28934a69ad308c2e51ca6b841359010da96e71fa42fd6e09f7591448433dc3b01104007808427c3de

  • C:\Users\Admin\AppData\Local\Temp\D369.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • C:\Users\Admin\AppData\Local\Temp\D369.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • C:\Users\Admin\AppData\Local\Temp\DE90.exe
    MD5

    0351e3bbc0544566741c2f6291fa65a6

    SHA1

    96a34331eee7c7a5ce67e632e7e4afbbc0c6fc55

    SHA256

    a5b0de33d22310253b5b002158f4e0f4d75ddeb1a33c439432a8934297a34bb2

    SHA512

    875cda4a2f43ceed824b772ebeae8e97485be006b02a0a3f0e97a9a7eb6cd9bc70055beabf1b83e7fe524f44830624de2437964fc8cd0407b1a7fbf7b02e87a8

  • C:\Users\Admin\AppData\Local\Temp\DE90.exe
    MD5

    0351e3bbc0544566741c2f6291fa65a6

    SHA1

    96a34331eee7c7a5ce67e632e7e4afbbc0c6fc55

    SHA256

    a5b0de33d22310253b5b002158f4e0f4d75ddeb1a33c439432a8934297a34bb2

    SHA512

    875cda4a2f43ceed824b772ebeae8e97485be006b02a0a3f0e97a9a7eb6cd9bc70055beabf1b83e7fe524f44830624de2437964fc8cd0407b1a7fbf7b02e87a8

  • C:\Users\Admin\AppData\Local\Temp\EB00.exe
    MD5

    d25e4229027941418f562b2871a6a8cd

    SHA1

    b81e85a45bbcfaa6c2e4ce2b3b71f4682369f30d

    SHA256

    e64b79be7b9fb644a89d43a83f5b61f512f78d9176f1e6843891e009b744ee11

    SHA512

    9537a1b3fc0b81a7c8e901117e1c46398079da602cb5f2a4792fc2e136ab0a562f96ea522a28dcf0234a0fe4487b33ea8574d0e3e8f6d7f9f917beb01f1b91d5

  • C:\Users\Admin\AppData\Local\Temp\F58C.exe
    MD5

    7894809cab465979568d1ee133bad481

    SHA1

    78f0ae4962fe5eb2f48cbf1a184176eb7fd43d23

    SHA256

    66c4274b0a8ffa59ff6ec223d48c16d1345da2a18dfd2886706162f9cd2b0f7a

    SHA512

    2970faf2d9b159de72208708ad4faa65b5ebeab6d66b2e4604722e4e0eef002a201256dd352b4378ad73fdba4da9606c18ebebcf9b829c48076e1f0a70b387d6

  • C:\Users\Admin\AppData\Local\Temp\F58C.exe
    MD5

    7894809cab465979568d1ee133bad481

    SHA1

    78f0ae4962fe5eb2f48cbf1a184176eb7fd43d23

    SHA256

    66c4274b0a8ffa59ff6ec223d48c16d1345da2a18dfd2886706162f9cd2b0f7a

    SHA512

    2970faf2d9b159de72208708ad4faa65b5ebeab6d66b2e4604722e4e0eef002a201256dd352b4378ad73fdba4da9606c18ebebcf9b829c48076e1f0a70b387d6

  • \Users\Admin\AppData\Local\Temp\1105.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\C3FB.exe
    MD5

    eb3db5499d6268d825cb9290596230a1

    SHA1

    80e7b787928df6c7599956c08039d108b96c3e93

    SHA256

    a34d8cb4697d93f0030e651f1e1f66d67c411b3a7b68832c9981ad145a560bd3

    SHA512

    2afe915889886ba28f4acf9bc4f4c031598e7582965ef05d0a461ce9f2ea3c86be72fbe6dbb9fb0285550ba542872542bed6c65804f4b791f0861a0e784f2203

  • \Users\Admin\AppData\Local\Temp\D369.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\D369.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\D369.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\D369.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\D369.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\D369.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\D369.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\F58C.exe
    MD5

    7894809cab465979568d1ee133bad481

    SHA1

    78f0ae4962fe5eb2f48cbf1a184176eb7fd43d23

    SHA256

    66c4274b0a8ffa59ff6ec223d48c16d1345da2a18dfd2886706162f9cd2b0f7a

    SHA512

    2970faf2d9b159de72208708ad4faa65b5ebeab6d66b2e4604722e4e0eef002a201256dd352b4378ad73fdba4da9606c18ebebcf9b829c48076e1f0a70b387d6

  • \Users\Admin\AppData\Local\Temp\F58C.exe
    MD5

    7894809cab465979568d1ee133bad481

    SHA1

    78f0ae4962fe5eb2f48cbf1a184176eb7fd43d23

    SHA256

    66c4274b0a8ffa59ff6ec223d48c16d1345da2a18dfd2886706162f9cd2b0f7a

    SHA512

    2970faf2d9b159de72208708ad4faa65b5ebeab6d66b2e4604722e4e0eef002a201256dd352b4378ad73fdba4da9606c18ebebcf9b829c48076e1f0a70b387d6

  • \Users\Admin\AppData\Local\Temp\F58C.exe
    MD5

    7894809cab465979568d1ee133bad481

    SHA1

    78f0ae4962fe5eb2f48cbf1a184176eb7fd43d23

    SHA256

    66c4274b0a8ffa59ff6ec223d48c16d1345da2a18dfd2886706162f9cd2b0f7a

    SHA512

    2970faf2d9b159de72208708ad4faa65b5ebeab6d66b2e4604722e4e0eef002a201256dd352b4378ad73fdba4da9606c18ebebcf9b829c48076e1f0a70b387d6

  • \Users\Admin\AppData\Local\Temp\F58C.exe
    MD5

    7894809cab465979568d1ee133bad481

    SHA1

    78f0ae4962fe5eb2f48cbf1a184176eb7fd43d23

    SHA256

    66c4274b0a8ffa59ff6ec223d48c16d1345da2a18dfd2886706162f9cd2b0f7a

    SHA512

    2970faf2d9b159de72208708ad4faa65b5ebeab6d66b2e4604722e4e0eef002a201256dd352b4378ad73fdba4da9606c18ebebcf9b829c48076e1f0a70b387d6

  • memory/560-93-0x0000000004C80000-0x0000000004C81000-memory.dmp
    Filesize

    4KB

  • memory/560-106-0x0000000000640000-0x000000000065A000-memory.dmp
    Filesize

    104KB

  • memory/560-105-0x0000000000620000-0x000000000063E000-memory.dmp
    Filesize

    120KB

  • memory/560-89-0x00000000000E0000-0x00000000000E1000-memory.dmp
    Filesize

    4KB

  • memory/560-92-0x0000000000360000-0x0000000000363000-memory.dmp
    Filesize

    12KB

  • memory/560-86-0x0000000000000000-mapping.dmp
  • memory/792-54-0x000000000030D000-0x000000000031E000-memory.dmp
    Filesize

    68KB

  • memory/792-58-0x00000000001B0000-0x00000000001B9000-memory.dmp
    Filesize

    36KB

  • memory/1208-134-0x00000000042B0000-0x00000000042C6000-memory.dmp
    Filesize

    88KB

  • memory/1208-59-0x0000000002A90000-0x0000000002AA6000-memory.dmp
    Filesize

    88KB

  • memory/1208-103-0x0000000004180000-0x0000000004196000-memory.dmp
    Filesize

    88KB

  • memory/1208-102-0x0000000004130000-0x0000000004146000-memory.dmp
    Filesize

    88KB

  • memory/1296-82-0x0000000000400000-0x0000000002EFA000-memory.dmp
    Filesize

    43.0MB

  • memory/1296-80-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/1296-68-0x0000000000000000-mapping.dmp
  • memory/1296-83-0x0000000000230000-0x0000000000239000-memory.dmp
    Filesize

    36KB

  • memory/1436-57-0x00000000757B1000-0x00000000757B3000-memory.dmp
    Filesize

    8KB

  • memory/1436-56-0x0000000000402E0C-mapping.dmp
  • memory/1436-55-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1488-97-0x0000000000400000-0x0000000002F6F000-memory.dmp
    Filesize

    43.4MB

  • memory/1488-95-0x0000000000350000-0x00000000003CC000-memory.dmp
    Filesize

    496KB

  • memory/1488-71-0x0000000000000000-mapping.dmp
  • memory/1488-96-0x0000000002F70000-0x0000000003046000-memory.dmp
    Filesize

    856KB

  • memory/1520-114-0x0000000002D9D000-0x0000000002DEC000-memory.dmp
    Filesize

    316KB

  • memory/1520-116-0x00000000002B0000-0x000000000033E000-memory.dmp
    Filesize

    568KB

  • memory/1520-117-0x0000000000400000-0x0000000002BED000-memory.dmp
    Filesize

    39.9MB

  • memory/1520-108-0x0000000000000000-mapping.dmp
  • memory/1628-77-0x0000000000402E0C-mapping.dmp
  • memory/1644-118-0x0000000000000000-mapping.dmp
  • memory/1644-133-0x0000000000520000-0x0000000000521000-memory.dmp
    Filesize

    4KB

  • memory/1792-70-0x0000000004B30000-0x0000000004B31000-memory.dmp
    Filesize

    4KB

  • memory/1792-101-0x0000000000610000-0x000000000062A000-memory.dmp
    Filesize

    104KB

  • memory/1792-100-0x0000000000560000-0x000000000057E000-memory.dmp
    Filesize

    120KB

  • memory/1792-85-0x0000000000310000-0x0000000000313000-memory.dmp
    Filesize

    12KB

  • memory/1792-62-0x0000000000000000-mapping.dmp
  • memory/1792-65-0x0000000001200000-0x0000000001201000-memory.dmp
    Filesize

    4KB

  • memory/1864-135-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/1864-126-0x0000000000000000-mapping.dmp
  • memory/1932-112-0x0000000000030000-0x0000000000039000-memory.dmp
    Filesize

    36KB

  • memory/1932-113-0x0000000000400000-0x0000000002EF0000-memory.dmp
    Filesize

    42.9MB

  • memory/1932-111-0x0000000000020000-0x0000000000028000-memory.dmp
    Filesize

    32KB

  • memory/1932-98-0x0000000000000000-mapping.dmp
  • memory/1972-73-0x0000000002CBD000-0x0000000002CCE000-memory.dmp
    Filesize

    68KB

  • memory/1972-60-0x0000000000000000-mapping.dmp