Analysis

  • max time kernel
    150s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-10-2021 01:35

General

  • Target

    f4e868760f3af522ab9d5e8852e25b69.exe

  • Size

    340KB

  • MD5

    f4e868760f3af522ab9d5e8852e25b69

  • SHA1

    527c7a0c96b0ebb810f9fa6575b13502e350da44

  • SHA256

    f0bf1ff85a29dfb06cf83aeab4093d9bd9edfa5781fbb65fe8a31d32cc14f2bc

  • SHA512

    6fc95b4b0c96592ffef5d3e9d6f2a137b4b88dae0cc74bf11da05a9080a8e507615dc19052ebff8edac1952137f8f2d3db3095805695acb93a3d11179f8dd997

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

http://193.56.146.214/

https://193.56.146.214/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

redline

Botnet

21321313

C2

93.115.20.139:28978

Extracted

Family

redline

Botnet

SafeInstaller

C2

185.183.32.161:80

Extracted

Family

raccoon

Botnet

68e2d75238f7c69859792d206401b6bde2b2515c

Attributes
  • url4cnc

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4e868760f3af522ab9d5e8852e25b69.exe
    "C:\Users\Admin\AppData\Local\Temp\f4e868760f3af522ab9d5e8852e25b69.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:520
    • C:\Users\Admin\AppData\Local\Temp\f4e868760f3af522ab9d5e8852e25b69.exe
      "C:\Users\Admin\AppData\Local\Temp\f4e868760f3af522ab9d5e8852e25b69.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1508
  • C:\Users\Admin\AppData\Local\Temp\E772.exe
    C:\Users\Admin\AppData\Local\Temp\E772.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:684
    • C:\Users\Admin\AppData\Local\Temp\E772.exe
      C:\Users\Admin\AppData\Local\Temp\E772.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1696
  • C:\Users\Admin\AppData\Local\Temp\ED8B.exe
    C:\Users\Admin\AppData\Local\Temp\ED8B.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1000
  • C:\Users\Admin\AppData\Local\Temp\EF60.exe
    C:\Users\Admin\AppData\Local\Temp\EF60.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1396
  • C:\Users\Admin\AppData\Local\Temp\F71E.exe
    C:\Users\Admin\AppData\Local\Temp\F71E.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1940 -s 884
      2⤵
      • Loads dropped DLL
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:864
  • C:\Users\Admin\AppData\Local\Temp\38E.exe
    C:\Users\Admin\AppData\Local\Temp\38E.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:872
  • C:\Users\Admin\AppData\Local\Temp\EA6.exe
    C:\Users\Admin\AppData\Local\Temp\EA6.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1428
  • C:\Users\Admin\AppData\Local\Temp\13C5.exe
    C:\Users\Admin\AppData\Local\Temp\13C5.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:520
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 520 -s 456
      2⤵
      • Loads dropped DLL
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1660

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\13C5.exe
    MD5

    7894809cab465979568d1ee133bad481

    SHA1

    78f0ae4962fe5eb2f48cbf1a184176eb7fd43d23

    SHA256

    66c4274b0a8ffa59ff6ec223d48c16d1345da2a18dfd2886706162f9cd2b0f7a

    SHA512

    2970faf2d9b159de72208708ad4faa65b5ebeab6d66b2e4604722e4e0eef002a201256dd352b4378ad73fdba4da9606c18ebebcf9b829c48076e1f0a70b387d6

  • C:\Users\Admin\AppData\Local\Temp\13C5.exe
    MD5

    7894809cab465979568d1ee133bad481

    SHA1

    78f0ae4962fe5eb2f48cbf1a184176eb7fd43d23

    SHA256

    66c4274b0a8ffa59ff6ec223d48c16d1345da2a18dfd2886706162f9cd2b0f7a

    SHA512

    2970faf2d9b159de72208708ad4faa65b5ebeab6d66b2e4604722e4e0eef002a201256dd352b4378ad73fdba4da9606c18ebebcf9b829c48076e1f0a70b387d6

  • C:\Users\Admin\AppData\Local\Temp\38E.exe
    MD5

    0351e3bbc0544566741c2f6291fa65a6

    SHA1

    96a34331eee7c7a5ce67e632e7e4afbbc0c6fc55

    SHA256

    a5b0de33d22310253b5b002158f4e0f4d75ddeb1a33c439432a8934297a34bb2

    SHA512

    875cda4a2f43ceed824b772ebeae8e97485be006b02a0a3f0e97a9a7eb6cd9bc70055beabf1b83e7fe524f44830624de2437964fc8cd0407b1a7fbf7b02e87a8

  • C:\Users\Admin\AppData\Local\Temp\38E.exe
    MD5

    0351e3bbc0544566741c2f6291fa65a6

    SHA1

    96a34331eee7c7a5ce67e632e7e4afbbc0c6fc55

    SHA256

    a5b0de33d22310253b5b002158f4e0f4d75ddeb1a33c439432a8934297a34bb2

    SHA512

    875cda4a2f43ceed824b772ebeae8e97485be006b02a0a3f0e97a9a7eb6cd9bc70055beabf1b83e7fe524f44830624de2437964fc8cd0407b1a7fbf7b02e87a8

  • C:\Users\Admin\AppData\Local\Temp\E772.exe
    MD5

    5ffd37da5c2f2e86ab9184c222e08092

    SHA1

    e43eed8a46bda2b43790f784450a39dde8b98cea

    SHA256

    e82fdabc1734936b4601957850d098699eb69865e43040bb447d71bfa049f193

    SHA512

    17cd0757ce16d1b462f084298f31b18734a87ab238e551f656ae3f88e3c7a8cacf93b63f0d43bb39b2190667288794477d34c8ea4557d5f81fff2887d169efe7

  • C:\Users\Admin\AppData\Local\Temp\E772.exe
    MD5

    5ffd37da5c2f2e86ab9184c222e08092

    SHA1

    e43eed8a46bda2b43790f784450a39dde8b98cea

    SHA256

    e82fdabc1734936b4601957850d098699eb69865e43040bb447d71bfa049f193

    SHA512

    17cd0757ce16d1b462f084298f31b18734a87ab238e551f656ae3f88e3c7a8cacf93b63f0d43bb39b2190667288794477d34c8ea4557d5f81fff2887d169efe7

  • C:\Users\Admin\AppData\Local\Temp\E772.exe
    MD5

    5ffd37da5c2f2e86ab9184c222e08092

    SHA1

    e43eed8a46bda2b43790f784450a39dde8b98cea

    SHA256

    e82fdabc1734936b4601957850d098699eb69865e43040bb447d71bfa049f193

    SHA512

    17cd0757ce16d1b462f084298f31b18734a87ab238e551f656ae3f88e3c7a8cacf93b63f0d43bb39b2190667288794477d34c8ea4557d5f81fff2887d169efe7

  • C:\Users\Admin\AppData\Local\Temp\EA6.exe
    MD5

    d25e4229027941418f562b2871a6a8cd

    SHA1

    b81e85a45bbcfaa6c2e4ce2b3b71f4682369f30d

    SHA256

    e64b79be7b9fb644a89d43a83f5b61f512f78d9176f1e6843891e009b744ee11

    SHA512

    9537a1b3fc0b81a7c8e901117e1c46398079da602cb5f2a4792fc2e136ab0a562f96ea522a28dcf0234a0fe4487b33ea8574d0e3e8f6d7f9f917beb01f1b91d5

  • C:\Users\Admin\AppData\Local\Temp\ED8B.exe
    MD5

    787af677d0c317e8062b9705cb64f951

    SHA1

    41bf391ce44004a22ba7f18e5fdcdcfcea73e38f

    SHA256

    7cfa3f3ebb7dce336e24df02d5ba0fdbc081927892d597986113fb11edf1702e

    SHA512

    8a9bf2d0df12926f3253dcf5f2b5186928107c36189f404c50c69b67bc09dda267facd53e3259abf3934de6682bc3b0e49d1d5accfa5d4a5b702f4f9ef8d8b45

  • C:\Users\Admin\AppData\Local\Temp\ED8B.exe
    MD5

    787af677d0c317e8062b9705cb64f951

    SHA1

    41bf391ce44004a22ba7f18e5fdcdcfcea73e38f

    SHA256

    7cfa3f3ebb7dce336e24df02d5ba0fdbc081927892d597986113fb11edf1702e

    SHA512

    8a9bf2d0df12926f3253dcf5f2b5186928107c36189f404c50c69b67bc09dda267facd53e3259abf3934de6682bc3b0e49d1d5accfa5d4a5b702f4f9ef8d8b45

  • C:\Users\Admin\AppData\Local\Temp\EF60.exe
    MD5

    73252acb344040ddc5d9ce78a5d3a4c2

    SHA1

    3a16c3698ccf7940adfb2b2a9cc8c20b1ba1d015

    SHA256

    b8ac77c37de98099dcdc5924418d445f4b11ecf326edd41a2d49ed6efd2a07eb

    SHA512

    1541e3d7bd163a4c348c6e5c7098c6f3add62b1121296ca28934a69ad308c2e51ca6b841359010da96e71fa42fd6e09f7591448433dc3b01104007808427c3de

  • C:\Users\Admin\AppData\Local\Temp\F71E.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • C:\Users\Admin\AppData\Local\Temp\F71E.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\1105.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\13C5.exe
    MD5

    7894809cab465979568d1ee133bad481

    SHA1

    78f0ae4962fe5eb2f48cbf1a184176eb7fd43d23

    SHA256

    66c4274b0a8ffa59ff6ec223d48c16d1345da2a18dfd2886706162f9cd2b0f7a

    SHA512

    2970faf2d9b159de72208708ad4faa65b5ebeab6d66b2e4604722e4e0eef002a201256dd352b4378ad73fdba4da9606c18ebebcf9b829c48076e1f0a70b387d6

  • \Users\Admin\AppData\Local\Temp\13C5.exe
    MD5

    7894809cab465979568d1ee133bad481

    SHA1

    78f0ae4962fe5eb2f48cbf1a184176eb7fd43d23

    SHA256

    66c4274b0a8ffa59ff6ec223d48c16d1345da2a18dfd2886706162f9cd2b0f7a

    SHA512

    2970faf2d9b159de72208708ad4faa65b5ebeab6d66b2e4604722e4e0eef002a201256dd352b4378ad73fdba4da9606c18ebebcf9b829c48076e1f0a70b387d6

  • \Users\Admin\AppData\Local\Temp\13C5.exe
    MD5

    7894809cab465979568d1ee133bad481

    SHA1

    78f0ae4962fe5eb2f48cbf1a184176eb7fd43d23

    SHA256

    66c4274b0a8ffa59ff6ec223d48c16d1345da2a18dfd2886706162f9cd2b0f7a

    SHA512

    2970faf2d9b159de72208708ad4faa65b5ebeab6d66b2e4604722e4e0eef002a201256dd352b4378ad73fdba4da9606c18ebebcf9b829c48076e1f0a70b387d6

  • \Users\Admin\AppData\Local\Temp\13C5.exe
    MD5

    7894809cab465979568d1ee133bad481

    SHA1

    78f0ae4962fe5eb2f48cbf1a184176eb7fd43d23

    SHA256

    66c4274b0a8ffa59ff6ec223d48c16d1345da2a18dfd2886706162f9cd2b0f7a

    SHA512

    2970faf2d9b159de72208708ad4faa65b5ebeab6d66b2e4604722e4e0eef002a201256dd352b4378ad73fdba4da9606c18ebebcf9b829c48076e1f0a70b387d6

  • \Users\Admin\AppData\Local\Temp\E772.exe
    MD5

    5ffd37da5c2f2e86ab9184c222e08092

    SHA1

    e43eed8a46bda2b43790f784450a39dde8b98cea

    SHA256

    e82fdabc1734936b4601957850d098699eb69865e43040bb447d71bfa049f193

    SHA512

    17cd0757ce16d1b462f084298f31b18734a87ab238e551f656ae3f88e3c7a8cacf93b63f0d43bb39b2190667288794477d34c8ea4557d5f81fff2887d169efe7

  • \Users\Admin\AppData\Local\Temp\F71E.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\F71E.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\F71E.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\F71E.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\F71E.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\F71E.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\F71E.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • memory/520-116-0x0000000000360000-0x00000000003EE000-memory.dmp
    Filesize

    568KB

  • memory/520-126-0x0000000000400000-0x0000000002BED000-memory.dmp
    Filesize

    39.9MB

  • memory/520-114-0x0000000002D3D000-0x0000000002D8C000-memory.dmp
    Filesize

    316KB

  • memory/520-54-0x000000000028D000-0x000000000029E000-memory.dmp
    Filesize

    68KB

  • memory/520-103-0x0000000000000000-mapping.dmp
  • memory/520-55-0x00000000001C0000-0x00000000001C9000-memory.dmp
    Filesize

    36KB

  • memory/684-72-0x0000000002D3D000-0x0000000002D4E000-memory.dmp
    Filesize

    68KB

  • memory/684-60-0x0000000000000000-mapping.dmp
  • memory/864-127-0x0000000000330000-0x0000000000390000-memory.dmp
    Filesize

    384KB

  • memory/864-117-0x0000000000000000-mapping.dmp
  • memory/872-107-0x0000000000610000-0x000000000062E000-memory.dmp
    Filesize

    120KB

  • memory/872-93-0x0000000000570000-0x0000000000571000-memory.dmp
    Filesize

    4KB

  • memory/872-92-0x0000000000480000-0x0000000000483000-memory.dmp
    Filesize

    12KB

  • memory/872-89-0x0000000000A40000-0x0000000000A41000-memory.dmp
    Filesize

    4KB

  • memory/872-108-0x0000000001EB0000-0x0000000001ECA000-memory.dmp
    Filesize

    104KB

  • memory/872-86-0x0000000000000000-mapping.dmp
  • memory/1000-100-0x0000000000540000-0x000000000055E000-memory.dmp
    Filesize

    120KB

  • memory/1000-101-0x0000000000A50000-0x0000000000A6A000-memory.dmp
    Filesize

    104KB

  • memory/1000-83-0x0000000001EF0000-0x0000000001EF1000-memory.dmp
    Filesize

    4KB

  • memory/1000-65-0x0000000000A80000-0x0000000000A81000-memory.dmp
    Filesize

    4KB

  • memory/1000-62-0x0000000000000000-mapping.dmp
  • memory/1000-85-0x0000000000350000-0x0000000000353000-memory.dmp
    Filesize

    12KB

  • memory/1244-59-0x0000000002B70000-0x0000000002B86000-memory.dmp
    Filesize

    88KB

  • memory/1244-106-0x0000000003C80000-0x0000000003C96000-memory.dmp
    Filesize

    88KB

  • memory/1244-105-0x0000000003C60000-0x0000000003C76000-memory.dmp
    Filesize

    88KB

  • memory/1244-128-0x0000000003D90000-0x0000000003DA6000-memory.dmp
    Filesize

    88KB

  • memory/1396-82-0x0000000000230000-0x0000000000239000-memory.dmp
    Filesize

    36KB

  • memory/1396-81-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/1396-67-0x0000000000000000-mapping.dmp
  • memory/1396-84-0x0000000000400000-0x0000000002EFA000-memory.dmp
    Filesize

    43.0MB

  • memory/1428-112-0x0000000000030000-0x0000000000039000-memory.dmp
    Filesize

    36KB

  • memory/1428-111-0x0000000000020000-0x0000000000028000-memory.dmp
    Filesize

    32KB

  • memory/1428-97-0x0000000000000000-mapping.dmp
  • memory/1428-113-0x0000000000400000-0x0000000002EF0000-memory.dmp
    Filesize

    42.9MB

  • memory/1508-57-0x0000000000402E0C-mapping.dmp
  • memory/1508-58-0x0000000075661000-0x0000000075663000-memory.dmp
    Filesize

    8KB

  • memory/1508-56-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1660-129-0x0000000000000000-mapping.dmp
  • memory/1660-135-0x0000000000580000-0x0000000000581000-memory.dmp
    Filesize

    4KB

  • memory/1696-77-0x0000000000402E0C-mapping.dmp
  • memory/1940-99-0x0000000000400000-0x0000000002F6F000-memory.dmp
    Filesize

    43.4MB

  • memory/1940-96-0x0000000003140000-0x0000000003216000-memory.dmp
    Filesize

    856KB

  • memory/1940-69-0x0000000000000000-mapping.dmp
  • memory/1940-95-0x0000000000300000-0x000000000037C000-memory.dmp
    Filesize

    496KB