Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    11-11-2021 08:07

General

  • Target

    8f5958e3dc35a34e0878c6d2fd7d997ff7062e7f77331def92deb8601afd63db.exe

  • Size

    336KB

  • MD5

    ddd2a40ca134fdc90488b2f295560768

  • SHA1

    94eb7e1714a134a603b9c262be40f3929534d22b

  • SHA256

    8f5958e3dc35a34e0878c6d2fd7d997ff7062e7f77331def92deb8601afd63db

  • SHA512

    b8dd05a4ea76e8fbc9bdec86db780ce113450d9389e13f75dbe6b15eae4a998473008a7be2442b1400cd6581015e7f7b4a785bc8c62a0785acaefdb68bd5f56f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

777666777

C2

93.115.20.139:28978

Extracted

Family

icedid

Botnet

1217670233

C2

lakogrefop.rest

hangetilin.top

follytresh.co

zojecurf.store

Attributes
  • auth_var

    14

  • url_path

    /posts/

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

redline

Botnet

Test_3

C2

94.103.9.139:80

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

4557a7b982bafcd677193713fa5041fa32e7e61e

Attributes
  • url4cnc

    http://91.219.236.162/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

    http://193.38.54.238/agrybirdsgamerept

    http://74.119.192.122/agrybirdsgamerept

    http://91.219.236.240/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

2189c5f17d25883af847061b1a1ac5c6eaa79874

Attributes
  • url4cnc

    http://91.219.236.162/roswestnewros

    http://185.163.47.176/roswestnewros

    http://193.38.54.238/roswestnewros

    http://74.119.192.122/roswestnewros

    http://91.219.236.240/roswestnewros

    https://t.me/roswestnewros

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 12 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f5958e3dc35a34e0878c6d2fd7d997ff7062e7f77331def92deb8601afd63db.exe
    "C:\Users\Admin\AppData\Local\Temp\8f5958e3dc35a34e0878c6d2fd7d997ff7062e7f77331def92deb8601afd63db.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Users\Admin\AppData\Local\Temp\8f5958e3dc35a34e0878c6d2fd7d997ff7062e7f77331def92deb8601afd63db.exe
      "C:\Users\Admin\AppData\Local\Temp\8f5958e3dc35a34e0878c6d2fd7d997ff7062e7f77331def92deb8601afd63db.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4232
  • C:\Users\Admin\AppData\Local\Temp\F1F2.exe
    C:\Users\Admin\AppData\Local\Temp\F1F2.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Users\Admin\AppData\Local\Temp\F1F2.exe
      C:\Users\Admin\AppData\Local\Temp\F1F2.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3164
  • C:\Users\Admin\AppData\Local\Temp\F743.exe
    C:\Users\Admin\AppData\Local\Temp\F743.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4384
  • C:\Users\Admin\AppData\Local\Temp\FFFE.exe
    C:\Users\Admin\AppData\Local\Temp\FFFE.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:664
  • C:\Users\Admin\AppData\Local\Temp\7DF.exe
    C:\Users\Admin\AppData\Local\Temp\7DF.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Users\Admin\AppData\Local\Temp\7DF.exe
      C:\Users\Admin\AppData\Local\Temp\7DF.exe
      2⤵
      • Executes dropped EXE
      PID:1816
  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\BE7.dll
    1⤵
    • Loads dropped DLL
    PID:1068
  • C:\Users\Admin\AppData\Local\Temp\129F.exe
    C:\Users\Admin\AppData\Local\Temp\129F.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Users\Admin\AppData\Local\Temp\129F.exe
      C:\Users\Admin\AppData\Local\Temp\129F.exe
      2⤵
      • Executes dropped EXE
      PID:4836
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 984
        3⤵
        • Suspicious use of NtCreateProcessExOtherParentProcess
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:1320
  • C:\Users\Admin\AppData\Local\Temp\1E67.exe
    C:\Users\Admin\AppData\Local\Temp\1E67.exe
    1⤵
    • Executes dropped EXE
    PID:3516
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 872
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2416
  • C:\Users\Admin\AppData\Local\Temp\22AE.exe
    C:\Users\Admin\AppData\Local\Temp\22AE.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4328
  • C:\Users\Admin\AppData\Local\Temp\2A31.exe
    C:\Users\Admin\AppData\Local\Temp\2A31.exe
    1⤵
    • Executes dropped EXE
    PID:4884
  • C:\Users\Admin\AppData\Local\Temp\3415.exe
    C:\Users\Admin\AppData\Local\Temp\3415.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:4940

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\129F.exe
    MD5

    bde1dbafbe609f7da66db66356d8f9e3

    SHA1

    a82f4a80f7f0849ecc021855fcbfbf3220982d06

    SHA256

    d17dadc2bb57905c88308f79228810b1f7fd28dfafe07717e2b4bf0d8e014f86

    SHA512

    fa4bc50784e84e1466a055e1a14a46b54903dfe0e3c557bed19f2c003486a9196bf4917c73fac087b471669dd42eebcb7550b0fb18cb8ee3baa2763d4e94c4eb

  • C:\Users\Admin\AppData\Local\Temp\129F.exe
    MD5

    bde1dbafbe609f7da66db66356d8f9e3

    SHA1

    a82f4a80f7f0849ecc021855fcbfbf3220982d06

    SHA256

    d17dadc2bb57905c88308f79228810b1f7fd28dfafe07717e2b4bf0d8e014f86

    SHA512

    fa4bc50784e84e1466a055e1a14a46b54903dfe0e3c557bed19f2c003486a9196bf4917c73fac087b471669dd42eebcb7550b0fb18cb8ee3baa2763d4e94c4eb

  • C:\Users\Admin\AppData\Local\Temp\129F.exe
    MD5

    bde1dbafbe609f7da66db66356d8f9e3

    SHA1

    a82f4a80f7f0849ecc021855fcbfbf3220982d06

    SHA256

    d17dadc2bb57905c88308f79228810b1f7fd28dfafe07717e2b4bf0d8e014f86

    SHA512

    fa4bc50784e84e1466a055e1a14a46b54903dfe0e3c557bed19f2c003486a9196bf4917c73fac087b471669dd42eebcb7550b0fb18cb8ee3baa2763d4e94c4eb

  • C:\Users\Admin\AppData\Local\Temp\1E67.exe
    MD5

    0a3f07fe2718efcbf050c5f8dd4e5d92

    SHA1

    7138cffba3cbe9f3be006ccdf8e0efd6218e6003

    SHA256

    535912716bf4470f2c2d0e0de15d14b0b4d6507edc5602cfffbb9b7f62975a25

    SHA512

    b0372e732c690d2d56195414ba61662e8683e74f8627fcaabe5cc6843d6cd99057896269437b5f672fee71009a46717c5cef107b20532fbbe4ca96b25bdf42f4

  • C:\Users\Admin\AppData\Local\Temp\1E67.exe
    MD5

    0a3f07fe2718efcbf050c5f8dd4e5d92

    SHA1

    7138cffba3cbe9f3be006ccdf8e0efd6218e6003

    SHA256

    535912716bf4470f2c2d0e0de15d14b0b4d6507edc5602cfffbb9b7f62975a25

    SHA512

    b0372e732c690d2d56195414ba61662e8683e74f8627fcaabe5cc6843d6cd99057896269437b5f672fee71009a46717c5cef107b20532fbbe4ca96b25bdf42f4

  • C:\Users\Admin\AppData\Local\Temp\22AE.exe
    MD5

    17b57e346f1b5eecc8a37dd405eb5b76

    SHA1

    f120c1acd341ceff5e35c8891c007406ff8986bc

    SHA256

    2da5e33b3e0a7bf86bbd2e28d6214b10c835d98ebebd0eb1e0f35c195613dc94

    SHA512

    79c39cad1ca5aad3d568a0e1665ffeea02e546dacbde42132e26944d99caf87dc6f9e5b0db98c9077911d3cb210607a43e12d0b242aec77b2a3755bb588b9208

  • C:\Users\Admin\AppData\Local\Temp\22AE.exe
    MD5

    17b57e346f1b5eecc8a37dd405eb5b76

    SHA1

    f120c1acd341ceff5e35c8891c007406ff8986bc

    SHA256

    2da5e33b3e0a7bf86bbd2e28d6214b10c835d98ebebd0eb1e0f35c195613dc94

    SHA512

    79c39cad1ca5aad3d568a0e1665ffeea02e546dacbde42132e26944d99caf87dc6f9e5b0db98c9077911d3cb210607a43e12d0b242aec77b2a3755bb588b9208

  • C:\Users\Admin\AppData\Local\Temp\2A31.exe
    MD5

    d38f72f91b415e8ee3f88052b82233b3

    SHA1

    51dfe99bd3b0c341e697028e9feeb3385f2f3d7d

    SHA256

    d65b11b26599c30b502424c096e78eaaf7556a7623451993e941a9d31e019b19

    SHA512

    c4048cc3f5edde0b6a3ad7b39f35625c1eb25a4d46130df7b002161bbc571ebdec65f1b7b8b1477fcb899fb71d66503d6051802241d6b646813405055d27a8be

  • C:\Users\Admin\AppData\Local\Temp\2A31.exe
    MD5

    d38f72f91b415e8ee3f88052b82233b3

    SHA1

    51dfe99bd3b0c341e697028e9feeb3385f2f3d7d

    SHA256

    d65b11b26599c30b502424c096e78eaaf7556a7623451993e941a9d31e019b19

    SHA512

    c4048cc3f5edde0b6a3ad7b39f35625c1eb25a4d46130df7b002161bbc571ebdec65f1b7b8b1477fcb899fb71d66503d6051802241d6b646813405055d27a8be

  • C:\Users\Admin\AppData\Local\Temp\3415.exe
    MD5

    a202b5d3efb42c6129cceb3bf7ac3860

    SHA1

    a865c864661f05161f60ccb75fc29c9ea3d51aef

    SHA256

    e04e1255808e07e0b9478f15079ba269245564f6c6578c2685bae24a13300740

    SHA512

    5fd60548a55f660334be79662f0bb9d067004184a1c14cff95b7b402e386aa9c4a61f4773454be79835bf19f287306255a803be47bf129d067df2a761eb72c52

  • C:\Users\Admin\AppData\Local\Temp\7DF.exe
    MD5

    fa7b04485fb7113f121dd0d2acc272e0

    SHA1

    96357f5bdb221b39dd3a6ff7c6cd0965e85ef83a

    SHA256

    a9f2b1e36a28a9a7c18f74351c9e2dc95943b4c19b92c300e3cc14f72d6a94c5

    SHA512

    35c44cb36430e8d239a110e928ee3ffddce67f4047e1d7c0952db7bef3dc308303e7867d4c44450f8ed02a1df2d2cb53fd4b093056cde0f1681e7dae2d38a281

  • C:\Users\Admin\AppData\Local\Temp\7DF.exe
    MD5

    fa7b04485fb7113f121dd0d2acc272e0

    SHA1

    96357f5bdb221b39dd3a6ff7c6cd0965e85ef83a

    SHA256

    a9f2b1e36a28a9a7c18f74351c9e2dc95943b4c19b92c300e3cc14f72d6a94c5

    SHA512

    35c44cb36430e8d239a110e928ee3ffddce67f4047e1d7c0952db7bef3dc308303e7867d4c44450f8ed02a1df2d2cb53fd4b093056cde0f1681e7dae2d38a281

  • C:\Users\Admin\AppData\Local\Temp\7DF.exe
    MD5

    fa7b04485fb7113f121dd0d2acc272e0

    SHA1

    96357f5bdb221b39dd3a6ff7c6cd0965e85ef83a

    SHA256

    a9f2b1e36a28a9a7c18f74351c9e2dc95943b4c19b92c300e3cc14f72d6a94c5

    SHA512

    35c44cb36430e8d239a110e928ee3ffddce67f4047e1d7c0952db7bef3dc308303e7867d4c44450f8ed02a1df2d2cb53fd4b093056cde0f1681e7dae2d38a281

  • C:\Users\Admin\AppData\Local\Temp\BE7.dll
    MD5

    3766ceff9fad0d5ccd13b060ca5269bb

    SHA1

    8fc8b51db082bc0a34c6088322a070578fb4fb21

    SHA256

    d0ca2f465d8e620742682dbcc955e7a52e20d71333483d31379d776e1ef0be58

    SHA512

    e132814c710195b9993331e9108b08aefe1e0a68572128509329e6747c3c948ebb8d52903b113ebb82a5868d66a0f282c116e05a61fd5c57c09447a8f235a105

  • C:\Users\Admin\AppData\Local\Temp\F1F2.exe
    MD5

    ddd2a40ca134fdc90488b2f295560768

    SHA1

    94eb7e1714a134a603b9c262be40f3929534d22b

    SHA256

    8f5958e3dc35a34e0878c6d2fd7d997ff7062e7f77331def92deb8601afd63db

    SHA512

    b8dd05a4ea76e8fbc9bdec86db780ce113450d9389e13f75dbe6b15eae4a998473008a7be2442b1400cd6581015e7f7b4a785bc8c62a0785acaefdb68bd5f56f

  • C:\Users\Admin\AppData\Local\Temp\F1F2.exe
    MD5

    ddd2a40ca134fdc90488b2f295560768

    SHA1

    94eb7e1714a134a603b9c262be40f3929534d22b

    SHA256

    8f5958e3dc35a34e0878c6d2fd7d997ff7062e7f77331def92deb8601afd63db

    SHA512

    b8dd05a4ea76e8fbc9bdec86db780ce113450d9389e13f75dbe6b15eae4a998473008a7be2442b1400cd6581015e7f7b4a785bc8c62a0785acaefdb68bd5f56f

  • C:\Users\Admin\AppData\Local\Temp\F1F2.exe
    MD5

    ddd2a40ca134fdc90488b2f295560768

    SHA1

    94eb7e1714a134a603b9c262be40f3929534d22b

    SHA256

    8f5958e3dc35a34e0878c6d2fd7d997ff7062e7f77331def92deb8601afd63db

    SHA512

    b8dd05a4ea76e8fbc9bdec86db780ce113450d9389e13f75dbe6b15eae4a998473008a7be2442b1400cd6581015e7f7b4a785bc8c62a0785acaefdb68bd5f56f

  • C:\Users\Admin\AppData\Local\Temp\F743.exe
    MD5

    605ade73eb76236d94daaea50024fe68

    SHA1

    b8f50f7fb8d667535d13c6209c4c7b0931ac910f

    SHA256

    b0a234a0ddd049c4ae39faf49146ae213163e1d930327b98f1521117f12e3022

    SHA512

    ea6611e9accf6323d6337292cbfa6edc4d08d7c0ed58b41d5a6274b2487ba34d6f80a6b931befb924cfdf22acde223a5a777142146c6001c6179e7a98bcf3926

  • C:\Users\Admin\AppData\Local\Temp\F743.exe
    MD5

    605ade73eb76236d94daaea50024fe68

    SHA1

    b8f50f7fb8d667535d13c6209c4c7b0931ac910f

    SHA256

    b0a234a0ddd049c4ae39faf49146ae213163e1d930327b98f1521117f12e3022

    SHA512

    ea6611e9accf6323d6337292cbfa6edc4d08d7c0ed58b41d5a6274b2487ba34d6f80a6b931befb924cfdf22acde223a5a777142146c6001c6179e7a98bcf3926

  • C:\Users\Admin\AppData\Local\Temp\FFFE.exe
    MD5

    435b9c498c170c228aaa2006c59e91d0

    SHA1

    49a3706be6ce2bf71fa72402243737a8c2700396

    SHA256

    1dd7a2de3a100eb6258ba36d8714ab63494934bea8a7ec3756ef40c6655e155a

    SHA512

    2b3659d67c2e6e004378d539199d10c77ed6be6dd0ab9e71f8accc975d3fbf5cf7476cda5eb5e6bbcdeeb844f5c69d3b73223e8d35d4d334ade630244e185734

  • C:\Users\Admin\AppData\Local\Temp\FFFE.exe
    MD5

    435b9c498c170c228aaa2006c59e91d0

    SHA1

    49a3706be6ce2bf71fa72402243737a8c2700396

    SHA256

    1dd7a2de3a100eb6258ba36d8714ab63494934bea8a7ec3756ef40c6655e155a

    SHA512

    2b3659d67c2e6e004378d539199d10c77ed6be6dd0ab9e71f8accc975d3fbf5cf7476cda5eb5e6bbcdeeb844f5c69d3b73223e8d35d4d334ade630244e185734

  • \Users\Admin\AppData\Local\Temp\1105.tmp
    MD5

    50741b3f2d7debf5d2bed63d88404029

    SHA1

    56210388a627b926162b36967045be06ffb1aad3

    SHA256

    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

    SHA512

    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

  • \Users\Admin\AppData\Local\Temp\BE7.dll
    MD5

    3766ceff9fad0d5ccd13b060ca5269bb

    SHA1

    8fc8b51db082bc0a34c6088322a070578fb4fb21

    SHA256

    d0ca2f465d8e620742682dbcc955e7a52e20d71333483d31379d776e1ef0be58

    SHA512

    e132814c710195b9993331e9108b08aefe1e0a68572128509329e6747c3c948ebb8d52903b113ebb82a5868d66a0f282c116e05a61fd5c57c09447a8f235a105

  • memory/368-161-0x0000000002B70000-0x0000000002BA0000-memory.dmp
    Filesize

    192KB

  • memory/368-157-0x0000000002C56000-0x0000000002C79000-memory.dmp
    Filesize

    140KB

  • memory/368-149-0x0000000000000000-mapping.dmp
  • memory/664-146-0x0000000000440000-0x00000000004EE000-memory.dmp
    Filesize

    696KB

  • memory/664-148-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/664-147-0x0000000000440000-0x00000000004EE000-memory.dmp
    Filesize

    696KB

  • memory/664-141-0x0000000000000000-mapping.dmp
  • memory/1068-152-0x0000000000000000-mapping.dmp
  • memory/1068-155-0x00000000007B0000-0x00000000007E7000-memory.dmp
    Filesize

    220KB

  • memory/1816-179-0x0000000004BE2000-0x0000000004BE3000-memory.dmp
    Filesize

    4KB

  • memory/1816-165-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
    Filesize

    4KB

  • memory/1816-181-0x0000000004BE4000-0x0000000004BE6000-memory.dmp
    Filesize

    8KB

  • memory/1816-169-0x0000000004A40000-0x0000000004A41000-memory.dmp
    Filesize

    4KB

  • memory/1816-180-0x0000000004BE3000-0x0000000004BE4000-memory.dmp
    Filesize

    4KB

  • memory/1816-173-0x00000000025A0000-0x00000000025A1000-memory.dmp
    Filesize

    4KB

  • memory/1816-158-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1816-159-0x000000000040CD2F-mapping.dmp
  • memory/1816-178-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
    Filesize

    4KB

  • memory/1816-168-0x0000000002570000-0x0000000002571000-memory.dmp
    Filesize

    4KB

  • memory/1816-163-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1816-176-0x0000000004B80000-0x0000000004B81000-memory.dmp
    Filesize

    4KB

  • memory/1816-164-0x0000000000540000-0x000000000055C000-memory.dmp
    Filesize

    112KB

  • memory/1816-167-0x00000000050F0000-0x00000000050F1000-memory.dmp
    Filesize

    4KB

  • memory/1816-166-0x0000000002410000-0x000000000242B000-memory.dmp
    Filesize

    108KB

  • memory/2436-182-0x0000000003530000-0x0000000003546000-memory.dmp
    Filesize

    88KB

  • memory/2436-177-0x00000000033C0000-0x00000000033D6000-memory.dmp
    Filesize

    88KB

  • memory/2436-122-0x0000000001340000-0x0000000001356000-memory.dmp
    Filesize

    88KB

  • memory/2576-185-0x0000000000400000-0x00000000004B6000-memory.dmp
    Filesize

    728KB

  • memory/2576-201-0x0000000002230000-0x0000000002293000-memory.dmp
    Filesize

    396KB

  • memory/2576-184-0x0000000002140000-0x00000000021C3000-memory.dmp
    Filesize

    524KB

  • memory/2576-170-0x0000000000000000-mapping.dmp
  • memory/2576-183-0x00000000020C0000-0x0000000002137000-memory.dmp
    Filesize

    476KB

  • memory/2576-200-0x00000000022A0000-0x0000000002310000-memory.dmp
    Filesize

    448KB

  • memory/2964-121-0x0000000002BB0000-0x0000000002CFA000-memory.dmp
    Filesize

    1.3MB

  • memory/2964-118-0x0000000002D16000-0x0000000002D27000-memory.dmp
    Filesize

    68KB

  • memory/3164-139-0x0000000000402DC6-mapping.dmp
  • memory/3516-210-0x0000000004810000-0x000000000489F000-memory.dmp
    Filesize

    572KB

  • memory/3516-205-0x0000000002CB6000-0x0000000002D06000-memory.dmp
    Filesize

    320KB

  • memory/3516-186-0x0000000000000000-mapping.dmp
  • memory/3516-211-0x0000000000400000-0x0000000002B8B000-memory.dmp
    Filesize

    39.5MB

  • memory/4232-120-0x0000000000402DC6-mapping.dmp
  • memory/4232-119-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/4328-189-0x0000000000000000-mapping.dmp
  • memory/4328-247-0x0000000007520000-0x0000000007521000-memory.dmp
    Filesize

    4KB

  • memory/4328-234-0x0000000006890000-0x0000000006891000-memory.dmp
    Filesize

    4KB

  • memory/4328-235-0x0000000006AD0000-0x0000000006AD1000-memory.dmp
    Filesize

    4KB

  • memory/4328-236-0x0000000006BF0000-0x0000000006BF1000-memory.dmp
    Filesize

    4KB

  • memory/4328-237-0x0000000006BB0000-0x0000000006BB1000-memory.dmp
    Filesize

    4KB

  • memory/4328-241-0x0000000008350000-0x0000000008351000-memory.dmp
    Filesize

    4KB

  • memory/4328-192-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
    Filesize

    4KB

  • memory/4328-199-0x0000000005350000-0x0000000005956000-memory.dmp
    Filesize

    6.0MB

  • memory/4328-243-0x0000000008A50000-0x0000000008A51000-memory.dmp
    Filesize

    4KB

  • memory/4384-135-0x0000000000B00000-0x0000000000B01000-memory.dmp
    Filesize

    4KB

  • memory/4384-175-0x000000001EE00000-0x000000001EE01000-memory.dmp
    Filesize

    4KB

  • memory/4384-136-0x000000001D110000-0x000000001D111000-memory.dmp
    Filesize

    4KB

  • memory/4384-131-0x0000000000A70000-0x0000000000A71000-memory.dmp
    Filesize

    4KB

  • memory/4384-134-0x000000001D220000-0x000000001D221000-memory.dmp
    Filesize

    4KB

  • memory/4384-156-0x000000001D430000-0x000000001D431000-memory.dmp
    Filesize

    4KB

  • memory/4384-162-0x00000000023F0000-0x00000000023F1000-memory.dmp
    Filesize

    4KB

  • memory/4384-133-0x0000000000AC0000-0x0000000000ADB000-memory.dmp
    Filesize

    108KB

  • memory/4384-129-0x0000000000360000-0x0000000000361000-memory.dmp
    Filesize

    4KB

  • memory/4384-174-0x000000001E700000-0x000000001E701000-memory.dmp
    Filesize

    4KB

  • memory/4384-132-0x000000001AF40000-0x000000001AF42000-memory.dmp
    Filesize

    8KB

  • memory/4384-126-0x0000000000000000-mapping.dmp
  • memory/4484-137-0x0000000002DA6000-0x0000000002DB7000-memory.dmp
    Filesize

    68KB

  • memory/4484-123-0x0000000000000000-mapping.dmp
  • memory/4484-144-0x0000000002B60000-0x0000000002B69000-memory.dmp
    Filesize

    36KB

  • memory/4836-202-0x0000000000400000-0x0000000000491000-memory.dmp
    Filesize

    580KB

  • memory/4836-231-0x0000000000560000-0x00000000006AA000-memory.dmp
    Filesize

    1.3MB

  • memory/4836-203-0x0000000000402998-mapping.dmp
  • memory/4836-228-0x0000000000400000-0x0000000000491000-memory.dmp
    Filesize

    580KB

  • memory/4836-209-0x0000000000400000-0x0000000000491000-memory.dmp
    Filesize

    580KB

  • memory/4836-230-0x00000000004A0000-0x000000000054E000-memory.dmp
    Filesize

    696KB

  • memory/4836-232-0x0000000000400000-0x0000000000491000-memory.dmp
    Filesize

    580KB

  • memory/4884-213-0x0000000002020000-0x00000000020AF000-memory.dmp
    Filesize

    572KB

  • memory/4884-214-0x0000000000400000-0x0000000000491000-memory.dmp
    Filesize

    580KB

  • memory/4884-212-0x0000000000710000-0x000000000075F000-memory.dmp
    Filesize

    316KB

  • memory/4884-206-0x0000000000000000-mapping.dmp
  • memory/4940-215-0x0000000000000000-mapping.dmp
  • memory/4940-219-0x0000000077CF0000-0x0000000077E7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4940-229-0x00000000056B0000-0x00000000056B1000-memory.dmp
    Filesize

    4KB

  • memory/4940-221-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB