Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-10-2021 18:02

General

  • Target

    5ae3b69c31fe729ac672ba483280f16d.exe

  • Size

    337KB

  • MD5

    5ae3b69c31fe729ac672ba483280f16d

  • SHA1

    310d993f9fbe7fb9cf3892220d980e08eb5e6286

  • SHA256

    033247a6ba1cd0543f27857fb6743e16fdd2990cea1df3dce93e4031c8046d1a

  • SHA512

    92012d9893e86466e40deb84a601b2df14c0fa20e973f113d39454cd0ef94aede225277c64f5edf1938a1f6969acf53b2ac564b763d7956de11929b2d3e987e6

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

http://193.56.146.214/

https://193.56.146.214/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

999888988

C2

93.115.20.139:28978

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

raccoon

Botnet

68e2d75238f7c69859792d206401b6bde2b2515c

Attributes
  • url4cnc

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 15 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ae3b69c31fe729ac672ba483280f16d.exe
    "C:\Users\Admin\AppData\Local\Temp\5ae3b69c31fe729ac672ba483280f16d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Users\Admin\AppData\Local\Temp\5ae3b69c31fe729ac672ba483280f16d.exe
      "C:\Users\Admin\AppData\Local\Temp\5ae3b69c31fe729ac672ba483280f16d.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:564
  • C:\Users\Admin\AppData\Local\Temp\B6D1.exe
    C:\Users\Admin\AppData\Local\Temp\B6D1.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:620
    • C:\Users\Admin\AppData\Local\Temp\B6D1.exe
      C:\Users\Admin\AppData\Local\Temp\B6D1.exe
      2⤵
      • Executes dropped EXE
      PID:1676
  • C:\Users\Admin\AppData\Local\Temp\BCCB.exe
    C:\Users\Admin\AppData\Local\Temp\BCCB.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1816
  • C:\Users\Admin\AppData\Local\Temp\BF6B.exe
    C:\Users\Admin\AppData\Local\Temp\BF6B.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1328
  • C:\Users\Admin\AppData\Local\Temp\C65E.exe
    C:\Users\Admin\AppData\Local\Temp\C65E.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1716 -s 856
      2⤵
      • Loads dropped DLL
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1748
  • C:\Users\Admin\AppData\Local\Temp\CE5B.exe
    C:\Users\Admin\AppData\Local\Temp\CE5B.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\CE5B.exe
      "CE5B.exe"
      2⤵
        PID:1360
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1932 -s 564
        2⤵
        • Loads dropped DLL
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:1040
    • C:\Users\Admin\AppData\Local\Temp\D899.exe
      C:\Users\Admin\AppData\Local\Temp\D899.exe
      1⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:488
    • C:\Users\Admin\AppData\Local\Temp\E170.exe
      C:\Users\Admin\AppData\Local\Temp\E170.exe
      1⤵
      • Executes dropped EXE
      PID:2036

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\B6D1.exe
      MD5

      5ae3b69c31fe729ac672ba483280f16d

      SHA1

      310d993f9fbe7fb9cf3892220d980e08eb5e6286

      SHA256

      033247a6ba1cd0543f27857fb6743e16fdd2990cea1df3dce93e4031c8046d1a

      SHA512

      92012d9893e86466e40deb84a601b2df14c0fa20e973f113d39454cd0ef94aede225277c64f5edf1938a1f6969acf53b2ac564b763d7956de11929b2d3e987e6

    • C:\Users\Admin\AppData\Local\Temp\B6D1.exe
      MD5

      5ae3b69c31fe729ac672ba483280f16d

      SHA1

      310d993f9fbe7fb9cf3892220d980e08eb5e6286

      SHA256

      033247a6ba1cd0543f27857fb6743e16fdd2990cea1df3dce93e4031c8046d1a

      SHA512

      92012d9893e86466e40deb84a601b2df14c0fa20e973f113d39454cd0ef94aede225277c64f5edf1938a1f6969acf53b2ac564b763d7956de11929b2d3e987e6

    • C:\Users\Admin\AppData\Local\Temp\B6D1.exe
      MD5

      5ae3b69c31fe729ac672ba483280f16d

      SHA1

      310d993f9fbe7fb9cf3892220d980e08eb5e6286

      SHA256

      033247a6ba1cd0543f27857fb6743e16fdd2990cea1df3dce93e4031c8046d1a

      SHA512

      92012d9893e86466e40deb84a601b2df14c0fa20e973f113d39454cd0ef94aede225277c64f5edf1938a1f6969acf53b2ac564b763d7956de11929b2d3e987e6

    • C:\Users\Admin\AppData\Local\Temp\BCCB.exe
      MD5

      42758e2569239a774becdb12698b124c

      SHA1

      4ab353c4177a69fc9a6f3844852762809591dd2f

      SHA256

      e3380dfdd6297ac134bb22c7c1603782f198a5b2164855bf66a95bae47ab472d

      SHA512

      959a6d4e39bc949f8c92c4213a7dd424eff46aaccbce6553d42863f4341b934ceb14997f67fdc2013d064a09c6134b9a113438347b7dedf65e3a7e2ada5def18

    • C:\Users\Admin\AppData\Local\Temp\BCCB.exe
      MD5

      42758e2569239a774becdb12698b124c

      SHA1

      4ab353c4177a69fc9a6f3844852762809591dd2f

      SHA256

      e3380dfdd6297ac134bb22c7c1603782f198a5b2164855bf66a95bae47ab472d

      SHA512

      959a6d4e39bc949f8c92c4213a7dd424eff46aaccbce6553d42863f4341b934ceb14997f67fdc2013d064a09c6134b9a113438347b7dedf65e3a7e2ada5def18

    • C:\Users\Admin\AppData\Local\Temp\BF6B.exe
      MD5

      73252acb344040ddc5d9ce78a5d3a4c2

      SHA1

      3a16c3698ccf7940adfb2b2a9cc8c20b1ba1d015

      SHA256

      b8ac77c37de98099dcdc5924418d445f4b11ecf326edd41a2d49ed6efd2a07eb

      SHA512

      1541e3d7bd163a4c348c6e5c7098c6f3add62b1121296ca28934a69ad308c2e51ca6b841359010da96e71fa42fd6e09f7591448433dc3b01104007808427c3de

    • C:\Users\Admin\AppData\Local\Temp\C65E.exe
      MD5

      e6904455750065e6351626c373eba2bb

      SHA1

      e2917ff943628d8e9a715c1fadf20688d3e6396e

      SHA256

      18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

      SHA512

      838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

    • C:\Users\Admin\AppData\Local\Temp\C65E.exe
      MD5

      e6904455750065e6351626c373eba2bb

      SHA1

      e2917ff943628d8e9a715c1fadf20688d3e6396e

      SHA256

      18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

      SHA512

      838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

    • C:\Users\Admin\AppData\Local\Temp\CE5B.exe
      MD5

      ab823df932b3c2941a9015848ebdb97b

      SHA1

      a7e2d46ada3a42a3d32a96937c316340f2e62a5b

      SHA256

      812d78a50a8de210dbbce12fda210461770b8b928f8b3249de80ecb68055f61e

      SHA512

      59ac83ced7e0a68e7491812b494e715fc19ba2aa25edbc0b5765792a1dc19432dbf8f5b671ea4eebf590740c63ee1a50fe4b0fc716b986f6c5070b920f5c2325

    • C:\Users\Admin\AppData\Local\Temp\CE5B.exe
      MD5

      ab823df932b3c2941a9015848ebdb97b

      SHA1

      a7e2d46ada3a42a3d32a96937c316340f2e62a5b

      SHA256

      812d78a50a8de210dbbce12fda210461770b8b928f8b3249de80ecb68055f61e

      SHA512

      59ac83ced7e0a68e7491812b494e715fc19ba2aa25edbc0b5765792a1dc19432dbf8f5b671ea4eebf590740c63ee1a50fe4b0fc716b986f6c5070b920f5c2325

    • C:\Users\Admin\AppData\Local\Temp\D899.exe
      MD5

      31be6099d31bdbf1ed339effdc1c7064

      SHA1

      6b1077be6cf57ea98c3be8b6f0268d025ea72d88

      SHA256

      9d9056d76be4beb3cc17cd95c47108ab42d73255f2bc031423d044ed927fb885

      SHA512

      ecc057643c2e65c74f3286c8856eb57fec75fcb650fbe864d53ec0c36c34e0da3242e19657b1abb75aa3eee88a7367e77ffc0e3fe98bfef0d180c74966d1cede

    • C:\Users\Admin\AppData\Local\Temp\E170.exe
      MD5

      0efd1c9d005446aef5fee4eb512f5887

      SHA1

      4c816aabaf80d2abb5cf3587f1c8ed77ad008569

      SHA256

      7eb03078f08f097b0eebc611ac1b3f6f443fac5abdfb8879175193aedf24d37b

      SHA512

      f36137716b7f9b3aeac6645606849cf4bf655561cd9968e45ab798179dd18407c8d51eaf134befb0dc10103e7ee24b251f1bda5737eb776ec352c9d5a375e427

    • \Users\Admin\AppData\Local\Temp\1105.tmp
      MD5

      d124f55b9393c976963407dff51ffa79

      SHA1

      2c7bbedd79791bfb866898c85b504186db610b5d

      SHA256

      ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

      SHA512

      278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

    • \Users\Admin\AppData\Local\Temp\B6D1.exe
      MD5

      5ae3b69c31fe729ac672ba483280f16d

      SHA1

      310d993f9fbe7fb9cf3892220d980e08eb5e6286

      SHA256

      033247a6ba1cd0543f27857fb6743e16fdd2990cea1df3dce93e4031c8046d1a

      SHA512

      92012d9893e86466e40deb84a601b2df14c0fa20e973f113d39454cd0ef94aede225277c64f5edf1938a1f6969acf53b2ac564b763d7956de11929b2d3e987e6

    • \Users\Admin\AppData\Local\Temp\C65E.exe
      MD5

      e6904455750065e6351626c373eba2bb

      SHA1

      e2917ff943628d8e9a715c1fadf20688d3e6396e

      SHA256

      18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

      SHA512

      838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

    • \Users\Admin\AppData\Local\Temp\C65E.exe
      MD5

      e6904455750065e6351626c373eba2bb

      SHA1

      e2917ff943628d8e9a715c1fadf20688d3e6396e

      SHA256

      18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

      SHA512

      838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

    • \Users\Admin\AppData\Local\Temp\C65E.exe
      MD5

      e6904455750065e6351626c373eba2bb

      SHA1

      e2917ff943628d8e9a715c1fadf20688d3e6396e

      SHA256

      18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

      SHA512

      838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

    • \Users\Admin\AppData\Local\Temp\C65E.exe
      MD5

      e6904455750065e6351626c373eba2bb

      SHA1

      e2917ff943628d8e9a715c1fadf20688d3e6396e

      SHA256

      18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

      SHA512

      838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

    • \Users\Admin\AppData\Local\Temp\C65E.exe
      MD5

      e6904455750065e6351626c373eba2bb

      SHA1

      e2917ff943628d8e9a715c1fadf20688d3e6396e

      SHA256

      18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

      SHA512

      838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

    • \Users\Admin\AppData\Local\Temp\C65E.exe
      MD5

      e6904455750065e6351626c373eba2bb

      SHA1

      e2917ff943628d8e9a715c1fadf20688d3e6396e

      SHA256

      18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

      SHA512

      838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

    • \Users\Admin\AppData\Local\Temp\C65E.exe
      MD5

      e6904455750065e6351626c373eba2bb

      SHA1

      e2917ff943628d8e9a715c1fadf20688d3e6396e

      SHA256

      18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

      SHA512

      838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

    • \Users\Admin\AppData\Local\Temp\CE5B.exe
      MD5

      ab823df932b3c2941a9015848ebdb97b

      SHA1

      a7e2d46ada3a42a3d32a96937c316340f2e62a5b

      SHA256

      812d78a50a8de210dbbce12fda210461770b8b928f8b3249de80ecb68055f61e

      SHA512

      59ac83ced7e0a68e7491812b494e715fc19ba2aa25edbc0b5765792a1dc19432dbf8f5b671ea4eebf590740c63ee1a50fe4b0fc716b986f6c5070b920f5c2325

    • \Users\Admin\AppData\Local\Temp\CE5B.exe
      MD5

      ab823df932b3c2941a9015848ebdb97b

      SHA1

      a7e2d46ada3a42a3d32a96937c316340f2e62a5b

      SHA256

      812d78a50a8de210dbbce12fda210461770b8b928f8b3249de80ecb68055f61e

      SHA512

      59ac83ced7e0a68e7491812b494e715fc19ba2aa25edbc0b5765792a1dc19432dbf8f5b671ea4eebf590740c63ee1a50fe4b0fc716b986f6c5070b920f5c2325

    • \Users\Admin\AppData\Local\Temp\CE5B.exe
      MD5

      ab823df932b3c2941a9015848ebdb97b

      SHA1

      a7e2d46ada3a42a3d32a96937c316340f2e62a5b

      SHA256

      812d78a50a8de210dbbce12fda210461770b8b928f8b3249de80ecb68055f61e

      SHA512

      59ac83ced7e0a68e7491812b494e715fc19ba2aa25edbc0b5765792a1dc19432dbf8f5b671ea4eebf590740c63ee1a50fe4b0fc716b986f6c5070b920f5c2325

    • \Users\Admin\AppData\Local\Temp\CE5B.exe
      MD5

      ab823df932b3c2941a9015848ebdb97b

      SHA1

      a7e2d46ada3a42a3d32a96937c316340f2e62a5b

      SHA256

      812d78a50a8de210dbbce12fda210461770b8b928f8b3249de80ecb68055f61e

      SHA512

      59ac83ced7e0a68e7491812b494e715fc19ba2aa25edbc0b5765792a1dc19432dbf8f5b671ea4eebf590740c63ee1a50fe4b0fc716b986f6c5070b920f5c2325

    • \Users\Admin\AppData\Local\Temp\CE5B.exe
      MD5

      ab823df932b3c2941a9015848ebdb97b

      SHA1

      a7e2d46ada3a42a3d32a96937c316340f2e62a5b

      SHA256

      812d78a50a8de210dbbce12fda210461770b8b928f8b3249de80ecb68055f61e

      SHA512

      59ac83ced7e0a68e7491812b494e715fc19ba2aa25edbc0b5765792a1dc19432dbf8f5b671ea4eebf590740c63ee1a50fe4b0fc716b986f6c5070b920f5c2325

    • \Users\Admin\AppData\Local\Temp\CE5B.exe
      MD5

      ab823df932b3c2941a9015848ebdb97b

      SHA1

      a7e2d46ada3a42a3d32a96937c316340f2e62a5b

      SHA256

      812d78a50a8de210dbbce12fda210461770b8b928f8b3249de80ecb68055f61e

      SHA512

      59ac83ced7e0a68e7491812b494e715fc19ba2aa25edbc0b5765792a1dc19432dbf8f5b671ea4eebf590740c63ee1a50fe4b0fc716b986f6c5070b920f5c2325

    • memory/488-111-0x0000000002CED000-0x0000000002CFE000-memory.dmp
      Filesize

      68KB

    • memory/488-114-0x0000000000400000-0x0000000002B4D000-memory.dmp
      Filesize

      39.3MB

    • memory/488-113-0x0000000000220000-0x0000000000229000-memory.dmp
      Filesize

      36KB

    • memory/488-91-0x0000000000000000-mapping.dmp
    • memory/564-55-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/564-57-0x0000000075651000-0x0000000075653000-memory.dmp
      Filesize

      8KB

    • memory/564-56-0x0000000000402E0C-mapping.dmp
    • memory/620-60-0x0000000000000000-mapping.dmp
    • memory/620-74-0x000000000028D000-0x000000000029E000-memory.dmp
      Filesize

      68KB

    • memory/1040-104-0x0000000000000000-mapping.dmp
    • memory/1040-110-0x0000000000730000-0x0000000000790000-memory.dmp
      Filesize

      384KB

    • memory/1048-58-0x0000000000220000-0x0000000000229000-memory.dmp
      Filesize

      36KB

    • memory/1048-54-0x0000000002FAD000-0x0000000002FBE000-memory.dmp
      Filesize

      68KB

    • memory/1212-59-0x0000000002940000-0x0000000002956000-memory.dmp
      Filesize

      88KB

    • memory/1212-119-0x0000000003F20000-0x0000000003F36000-memory.dmp
      Filesize

      88KB

    • memory/1212-102-0x0000000002D40000-0x0000000002D56000-memory.dmp
      Filesize

      88KB

    • memory/1328-76-0x0000000000240000-0x0000000000249000-memory.dmp
      Filesize

      36KB

    • memory/1328-69-0x0000000000000000-mapping.dmp
    • memory/1328-90-0x0000000000400000-0x0000000002EFA000-memory.dmp
      Filesize

      43.0MB

    • memory/1328-75-0x00000000001B0000-0x00000000001B8000-memory.dmp
      Filesize

      32KB

    • memory/1676-80-0x0000000000402E0C-mapping.dmp
    • memory/1716-101-0x0000000000400000-0x0000000002F6F000-memory.dmp
      Filesize

      43.4MB

    • memory/1716-94-0x0000000000230000-0x00000000002AC000-memory.dmp
      Filesize

      496KB

    • memory/1716-95-0x0000000002F70000-0x0000000003046000-memory.dmp
      Filesize

      856KB

    • memory/1716-72-0x0000000000000000-mapping.dmp
    • memory/1748-120-0x0000000000000000-mapping.dmp
    • memory/1748-129-0x0000000000380000-0x0000000000381000-memory.dmp
      Filesize

      4KB

    • memory/1816-96-0x0000000000380000-0x000000000039F000-memory.dmp
      Filesize

      124KB

    • memory/1816-97-0x0000000000670000-0x000000000068A000-memory.dmp
      Filesize

      104KB

    • memory/1816-65-0x0000000000E50000-0x0000000000E51000-memory.dmp
      Filesize

      4KB

    • memory/1816-62-0x0000000000000000-mapping.dmp
    • memory/1816-68-0x0000000000360000-0x0000000000363000-memory.dmp
      Filesize

      12KB

    • memory/1816-71-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
      Filesize

      4KB

    • memory/1932-88-0x00000000012B0000-0x00000000012B1000-memory.dmp
      Filesize

      4KB

    • memory/1932-85-0x0000000000000000-mapping.dmp
    • memory/2036-118-0x0000000000400000-0x0000000002B8B000-memory.dmp
      Filesize

      39.5MB

    • memory/2036-117-0x00000000002A0000-0x000000000032E000-memory.dmp
      Filesize

      568KB

    • memory/2036-115-0x0000000002D3D000-0x0000000002D8C000-memory.dmp
      Filesize

      316KB

    • memory/2036-100-0x0000000000000000-mapping.dmp