Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    29-10-2021 16:38

General

  • Target

    2ba5d1028f7babca366060bde97bf482.exe

  • Size

    339KB

  • MD5

    2ba5d1028f7babca366060bde97bf482

  • SHA1

    98c817b375bb002c37c8dfb778116e4c5d07cd79

  • SHA256

    555fd11933a1bb3a71714e1c234cdeaf7ea3c614f24eebec3786fb61cb3b5b5e

  • SHA512

    a708eabf5cb10ce8352cd08ff0e116e37a3274b6eec347873bd5ab02d716b3db02f02832318d269bcb03a8ae3f2d901088075d356e69ca3066ba61a1b18656cc

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

http://193.56.146.214/

https://193.56.146.214/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

45.147.231.161:38637

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

raccoon

Botnet

68e2d75238f7c69859792d206401b6bde2b2515c

Attributes
  • url4cnc

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ba5d1028f7babca366060bde97bf482.exe
    "C:\Users\Admin\AppData\Local\Temp\2ba5d1028f7babca366060bde97bf482.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Users\Admin\AppData\Local\Temp\2ba5d1028f7babca366060bde97bf482.exe
      "C:\Users\Admin\AppData\Local\Temp\2ba5d1028f7babca366060bde97bf482.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:700
  • C:\Users\Admin\AppData\Local\Temp\B79C.exe
    C:\Users\Admin\AppData\Local\Temp\B79C.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:988
    • C:\Users\Admin\AppData\Local\Temp\B79C.exe
      C:\Users\Admin\AppData\Local\Temp\B79C.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1556
  • C:\Users\Admin\AppData\Local\Temp\BFC7.exe
    C:\Users\Admin\AppData\Local\Temp\BFC7.exe
    1⤵
    • Executes dropped EXE
    PID:1660
  • C:\Users\Admin\AppData\Local\Temp\C2A5.exe
    C:\Users\Admin\AppData\Local\Temp\C2A5.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1096
  • C:\Users\Admin\AppData\Local\Temp\C758.exe
    C:\Users\Admin\AppData\Local\Temp\C758.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    PID:1488
  • C:\Users\Admin\AppData\Local\Temp\CED7.exe
    C:\Users\Admin\AppData\Local\Temp\CED7.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Users\Admin\AppData\Local\Temp\CED7.exe
      "CED7.exe"
      2⤵
        PID:1584
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1336 -s 564
        2⤵
        • Loads dropped DLL
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:1608
    • C:\Users\Admin\AppData\Local\Temp\DB09.exe
      C:\Users\Admin\AppData\Local\Temp\DB09.exe
      1⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1448
    • C:\Users\Admin\AppData\Local\Temp\E4F8.exe
      C:\Users\Admin\AppData\Local\Temp\E4F8.exe
      1⤵
      • Executes dropped EXE
      PID:904
    • C:\Users\Admin\AppData\Local\Temp\F85A.exe
      C:\Users\Admin\AppData\Local\Temp\F85A.exe
      1⤵
      • Executes dropped EXE
      PID:1112

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    3
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\B79C.exe
      MD5

      fb7d50e82a4c9da748470ca0e13b56d1

      SHA1

      7b3a096b196847e1f218b1d8a3871a01b5457110

      SHA256

      1966db587b4b9912f6d83bc27466d1ce3dc8f5a2be1bb2fee34abbbe627c8b66

      SHA512

      a56379413b0824aefa2a07f1606af747fb999c56120da00b3b375ea6beea35e060574c40861ef38f5631e9522f7a2fa9e1d2d1acc8ae227021cff598d2f6aee9

    • C:\Users\Admin\AppData\Local\Temp\B79C.exe
      MD5

      fb7d50e82a4c9da748470ca0e13b56d1

      SHA1

      7b3a096b196847e1f218b1d8a3871a01b5457110

      SHA256

      1966db587b4b9912f6d83bc27466d1ce3dc8f5a2be1bb2fee34abbbe627c8b66

      SHA512

      a56379413b0824aefa2a07f1606af747fb999c56120da00b3b375ea6beea35e060574c40861ef38f5631e9522f7a2fa9e1d2d1acc8ae227021cff598d2f6aee9

    • C:\Users\Admin\AppData\Local\Temp\B79C.exe
      MD5

      fb7d50e82a4c9da748470ca0e13b56d1

      SHA1

      7b3a096b196847e1f218b1d8a3871a01b5457110

      SHA256

      1966db587b4b9912f6d83bc27466d1ce3dc8f5a2be1bb2fee34abbbe627c8b66

      SHA512

      a56379413b0824aefa2a07f1606af747fb999c56120da00b3b375ea6beea35e060574c40861ef38f5631e9522f7a2fa9e1d2d1acc8ae227021cff598d2f6aee9

    • C:\Users\Admin\AppData\Local\Temp\BFC7.exe
      MD5

      1edcc0192389a3bbc0a3723194cef43e

      SHA1

      2b10e056c16e4afb50adf633c3d80adc13fa30ff

      SHA256

      791eaeee5c52bdb505f648794ce04d0c2cef9cd9df9bd7b661e64e12e59a3b8c

      SHA512

      b5bd786c1533f9a0d01a9cdd5bb73c765644d3804953570e2219eb13a7debb3e0284cc676f71e313f4654520bbd1176a466921fc03d0e4bab8297bdbed6a0ac5

    • C:\Users\Admin\AppData\Local\Temp\BFC7.exe
      MD5

      1edcc0192389a3bbc0a3723194cef43e

      SHA1

      2b10e056c16e4afb50adf633c3d80adc13fa30ff

      SHA256

      791eaeee5c52bdb505f648794ce04d0c2cef9cd9df9bd7b661e64e12e59a3b8c

      SHA512

      b5bd786c1533f9a0d01a9cdd5bb73c765644d3804953570e2219eb13a7debb3e0284cc676f71e313f4654520bbd1176a466921fc03d0e4bab8297bdbed6a0ac5

    • C:\Users\Admin\AppData\Local\Temp\C2A5.exe
      MD5

      73252acb344040ddc5d9ce78a5d3a4c2

      SHA1

      3a16c3698ccf7940adfb2b2a9cc8c20b1ba1d015

      SHA256

      b8ac77c37de98099dcdc5924418d445f4b11ecf326edd41a2d49ed6efd2a07eb

      SHA512

      1541e3d7bd163a4c348c6e5c7098c6f3add62b1121296ca28934a69ad308c2e51ca6b841359010da96e71fa42fd6e09f7591448433dc3b01104007808427c3de

    • C:\Users\Admin\AppData\Local\Temp\C758.exe
      MD5

      e6904455750065e6351626c373eba2bb

      SHA1

      e2917ff943628d8e9a715c1fadf20688d3e6396e

      SHA256

      18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

      SHA512

      838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

    • C:\Users\Admin\AppData\Local\Temp\CED7.exe
      MD5

      ab823df932b3c2941a9015848ebdb97b

      SHA1

      a7e2d46ada3a42a3d32a96937c316340f2e62a5b

      SHA256

      812d78a50a8de210dbbce12fda210461770b8b928f8b3249de80ecb68055f61e

      SHA512

      59ac83ced7e0a68e7491812b494e715fc19ba2aa25edbc0b5765792a1dc19432dbf8f5b671ea4eebf590740c63ee1a50fe4b0fc716b986f6c5070b920f5c2325

    • C:\Users\Admin\AppData\Local\Temp\CED7.exe
      MD5

      ab823df932b3c2941a9015848ebdb97b

      SHA1

      a7e2d46ada3a42a3d32a96937c316340f2e62a5b

      SHA256

      812d78a50a8de210dbbce12fda210461770b8b928f8b3249de80ecb68055f61e

      SHA512

      59ac83ced7e0a68e7491812b494e715fc19ba2aa25edbc0b5765792a1dc19432dbf8f5b671ea4eebf590740c63ee1a50fe4b0fc716b986f6c5070b920f5c2325

    • C:\Users\Admin\AppData\Local\Temp\DB09.exe
      MD5

      31be6099d31bdbf1ed339effdc1c7064

      SHA1

      6b1077be6cf57ea98c3be8b6f0268d025ea72d88

      SHA256

      9d9056d76be4beb3cc17cd95c47108ab42d73255f2bc031423d044ed927fb885

      SHA512

      ecc057643c2e65c74f3286c8856eb57fec75fcb650fbe864d53ec0c36c34e0da3242e19657b1abb75aa3eee88a7367e77ffc0e3fe98bfef0d180c74966d1cede

    • C:\Users\Admin\AppData\Local\Temp\E4F8.exe
      MD5

      461dc0239361fa56c41ba582a4c98b17

      SHA1

      ab3853e51fa31564b3e87a5fa234cfebcd1bb824

      SHA256

      039694c6d172a624b9ed0e6bd4d3a34441835cc8658f7b4c7db07b659283b0ec

      SHA512

      45a919ef803fa8d996c7f5469ab1659975bdded6c4cd7f0d1d4833102e76a9a561b313e60020eb6eef3cd02503fbee73a1d682c7a2e818e6c65ed0a810636e1c

    • C:\Users\Admin\AppData\Local\Temp\F85A.exe
      MD5

      c7392dd597710c049dffeefc3aeb3b0e

      SHA1

      34c826c144dcbd28958cc32c6be2165e62cbdce9

      SHA256

      7cb5f6f8c58d93408b37a4d266e2a1fbca71bc0dca58c0a7ab9bdbb6514ab47a

      SHA512

      b1dab2c0d1913279b62d12a9b19266194c1927cd2c19637e04fe7e9615effca7fad4f0e9049184130ef23fa98d1cdd0625e05138eee767e9487bcdb3f29cf322

    • C:\Users\Admin\AppData\Local\Temp\F85A.exe
      MD5

      c7392dd597710c049dffeefc3aeb3b0e

      SHA1

      34c826c144dcbd28958cc32c6be2165e62cbdce9

      SHA256

      7cb5f6f8c58d93408b37a4d266e2a1fbca71bc0dca58c0a7ab9bdbb6514ab47a

      SHA512

      b1dab2c0d1913279b62d12a9b19266194c1927cd2c19637e04fe7e9615effca7fad4f0e9049184130ef23fa98d1cdd0625e05138eee767e9487bcdb3f29cf322

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • \ProgramData\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • \Users\Admin\AppData\Local\Temp\1105.tmp
      MD5

      d124f55b9393c976963407dff51ffa79

      SHA1

      2c7bbedd79791bfb866898c85b504186db610b5d

      SHA256

      ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

      SHA512

      278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

    • \Users\Admin\AppData\Local\Temp\B79C.exe
      MD5

      fb7d50e82a4c9da748470ca0e13b56d1

      SHA1

      7b3a096b196847e1f218b1d8a3871a01b5457110

      SHA256

      1966db587b4b9912f6d83bc27466d1ce3dc8f5a2be1bb2fee34abbbe627c8b66

      SHA512

      a56379413b0824aefa2a07f1606af747fb999c56120da00b3b375ea6beea35e060574c40861ef38f5631e9522f7a2fa9e1d2d1acc8ae227021cff598d2f6aee9

    • \Users\Admin\AppData\Local\Temp\CED7.exe
      MD5

      ab823df932b3c2941a9015848ebdb97b

      SHA1

      a7e2d46ada3a42a3d32a96937c316340f2e62a5b

      SHA256

      812d78a50a8de210dbbce12fda210461770b8b928f8b3249de80ecb68055f61e

      SHA512

      59ac83ced7e0a68e7491812b494e715fc19ba2aa25edbc0b5765792a1dc19432dbf8f5b671ea4eebf590740c63ee1a50fe4b0fc716b986f6c5070b920f5c2325

    • \Users\Admin\AppData\Local\Temp\CED7.exe
      MD5

      ab823df932b3c2941a9015848ebdb97b

      SHA1

      a7e2d46ada3a42a3d32a96937c316340f2e62a5b

      SHA256

      812d78a50a8de210dbbce12fda210461770b8b928f8b3249de80ecb68055f61e

      SHA512

      59ac83ced7e0a68e7491812b494e715fc19ba2aa25edbc0b5765792a1dc19432dbf8f5b671ea4eebf590740c63ee1a50fe4b0fc716b986f6c5070b920f5c2325

    • \Users\Admin\AppData\Local\Temp\CED7.exe
      MD5

      ab823df932b3c2941a9015848ebdb97b

      SHA1

      a7e2d46ada3a42a3d32a96937c316340f2e62a5b

      SHA256

      812d78a50a8de210dbbce12fda210461770b8b928f8b3249de80ecb68055f61e

      SHA512

      59ac83ced7e0a68e7491812b494e715fc19ba2aa25edbc0b5765792a1dc19432dbf8f5b671ea4eebf590740c63ee1a50fe4b0fc716b986f6c5070b920f5c2325

    • \Users\Admin\AppData\Local\Temp\CED7.exe
      MD5

      ab823df932b3c2941a9015848ebdb97b

      SHA1

      a7e2d46ada3a42a3d32a96937c316340f2e62a5b

      SHA256

      812d78a50a8de210dbbce12fda210461770b8b928f8b3249de80ecb68055f61e

      SHA512

      59ac83ced7e0a68e7491812b494e715fc19ba2aa25edbc0b5765792a1dc19432dbf8f5b671ea4eebf590740c63ee1a50fe4b0fc716b986f6c5070b920f5c2325

    • \Users\Admin\AppData\Local\Temp\CED7.exe
      MD5

      ab823df932b3c2941a9015848ebdb97b

      SHA1

      a7e2d46ada3a42a3d32a96937c316340f2e62a5b

      SHA256

      812d78a50a8de210dbbce12fda210461770b8b928f8b3249de80ecb68055f61e

      SHA512

      59ac83ced7e0a68e7491812b494e715fc19ba2aa25edbc0b5765792a1dc19432dbf8f5b671ea4eebf590740c63ee1a50fe4b0fc716b986f6c5070b920f5c2325

    • \Users\Admin\AppData\Local\Temp\CED7.exe
      MD5

      ab823df932b3c2941a9015848ebdb97b

      SHA1

      a7e2d46ada3a42a3d32a96937c316340f2e62a5b

      SHA256

      812d78a50a8de210dbbce12fda210461770b8b928f8b3249de80ecb68055f61e

      SHA512

      59ac83ced7e0a68e7491812b494e715fc19ba2aa25edbc0b5765792a1dc19432dbf8f5b671ea4eebf590740c63ee1a50fe4b0fc716b986f6c5070b920f5c2325

    • \Users\Admin\AppData\Local\Temp\F85A.exe
      MD5

      c7392dd597710c049dffeefc3aeb3b0e

      SHA1

      34c826c144dcbd28958cc32c6be2165e62cbdce9

      SHA256

      7cb5f6f8c58d93408b37a4d266e2a1fbca71bc0dca58c0a7ab9bdbb6514ab47a

      SHA512

      b1dab2c0d1913279b62d12a9b19266194c1927cd2c19637e04fe7e9615effca7fad4f0e9049184130ef23fa98d1cdd0625e05138eee767e9487bcdb3f29cf322

    • memory/700-56-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/700-57-0x0000000000402E0C-mapping.dmp
    • memory/700-58-0x0000000075321000-0x0000000075323000-memory.dmp
      Filesize

      8KB

    • memory/904-97-0x0000000000000000-mapping.dmp
    • memory/904-113-0x0000000000400000-0x0000000002B8B000-memory.dmp
      Filesize

      39.5MB

    • memory/904-107-0x00000000043C0000-0x000000000444E000-memory.dmp
      Filesize

      568KB

    • memory/904-105-0x0000000002D4D000-0x0000000002D9C000-memory.dmp
      Filesize

      316KB

    • memory/976-59-0x00000000001B0000-0x00000000001B9000-memory.dmp
      Filesize

      36KB

    • memory/976-55-0x000000000028D000-0x000000000029E000-memory.dmp
      Filesize

      68KB

    • memory/988-61-0x0000000000000000-mapping.dmp
    • memory/988-70-0x0000000002D0D000-0x0000000002D1E000-memory.dmp
      Filesize

      68KB

    • memory/1096-68-0x0000000000000000-mapping.dmp
    • memory/1096-82-0x0000000000230000-0x0000000000239000-memory.dmp
      Filesize

      36KB

    • memory/1096-80-0x0000000000400000-0x0000000002EFA000-memory.dmp
      Filesize

      43.0MB

    • memory/1096-79-0x0000000000220000-0x0000000000228000-memory.dmp
      Filesize

      32KB

    • memory/1112-115-0x0000000000000000-mapping.dmp
    • memory/1112-123-0x0000000002660000-0x0000000002662000-memory.dmp
      Filesize

      8KB

    • memory/1112-120-0x00000000011A0000-0x00000000011A1000-memory.dmp
      Filesize

      4KB

    • memory/1336-83-0x0000000000000000-mapping.dmp
    • memory/1336-87-0x00000000003B0000-0x00000000003B1000-memory.dmp
      Filesize

      4KB

    • memory/1400-99-0x0000000003E40000-0x0000000003E56000-memory.dmp
      Filesize

      88KB

    • memory/1400-60-0x0000000002560000-0x0000000002576000-memory.dmp
      Filesize

      88KB

    • memory/1400-96-0x0000000003E10000-0x0000000003E26000-memory.dmp
      Filesize

      88KB

    • memory/1400-122-0x00000000047D0000-0x00000000047E6000-memory.dmp
      Filesize

      88KB

    • memory/1448-102-0x0000000000220000-0x0000000000229000-memory.dmp
      Filesize

      36KB

    • memory/1448-94-0x0000000000000000-mapping.dmp
    • memory/1448-103-0x0000000000400000-0x0000000002B4D000-memory.dmp
      Filesize

      39.3MB

    • memory/1448-100-0x0000000002C2D000-0x0000000002C3E000-memory.dmp
      Filesize

      68KB

    • memory/1488-91-0x0000000002F70000-0x0000000003046000-memory.dmp
      Filesize

      856KB

    • memory/1488-90-0x0000000000220000-0x000000000029C000-memory.dmp
      Filesize

      496KB

    • memory/1488-93-0x0000000000400000-0x0000000002F6F000-memory.dmp
      Filesize

      43.4MB

    • memory/1488-77-0x0000000000000000-mapping.dmp
    • memory/1556-74-0x0000000000402E0C-mapping.dmp
    • memory/1608-119-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB

    • memory/1608-108-0x0000000000000000-mapping.dmp
    • memory/1660-63-0x0000000000000000-mapping.dmp
    • memory/1660-92-0x0000000000730000-0x0000000000731000-memory.dmp
      Filesize

      4KB

    • memory/1660-66-0x0000000000B40000-0x0000000000B41000-memory.dmp
      Filesize

      4KB