Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    15-11-2021 07:22

General

  • Target

    75802873f01900a9905cefcee235c0e4.exe

  • Size

    219KB

  • MD5

    75802873f01900a9905cefcee235c0e4

  • SHA1

    60a2c15ab36336f550ae728752a6748cf46844cc

  • SHA256

    5a3860bb660c7b386aa4913c2997d9290851e82f4194e87335f192d477053ef4

  • SHA512

    e7afce151f0b02d4b413619895e97b6f98a21ccd1f54bb7d91f7d552531e2ba37be62d7a98f749e238367202091559c4b181e33239ff62915d96da9f320c6001

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

zaliv kub korm

C2

molerreneta.xyz:80

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 12 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 12 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75802873f01900a9905cefcee235c0e4.exe
    "C:\Users\Admin\AppData\Local\Temp\75802873f01900a9905cefcee235c0e4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Users\Admin\AppData\Local\Temp\75802873f01900a9905cefcee235c0e4.exe
      "C:\Users\Admin\AppData\Local\Temp\75802873f01900a9905cefcee235c0e4.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:956
  • C:\Users\Admin\AppData\Local\Temp\9B65.exe
    C:\Users\Admin\AppData\Local\Temp\9B65.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Users\Admin\AppData\Local\Temp\9B65.exe
      C:\Users\Admin\AppData\Local\Temp\9B65.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1140
  • C:\Users\Admin\AppData\Local\Temp\A094.exe
    C:\Users\Admin\AppData\Local\Temp\A094.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Users\Admin\AppData\Local\Temp\A094.exe
      C:\Users\Admin\AppData\Local\Temp\A094.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Users\Admin\AppData\Local\Temp\Goels.exe
        "C:\Users\Admin\AppData\Local\Temp\Goels.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        PID:1092
        • C:\Users\Admin\AppData\Local\Temp\Goels.exe
          C:\Users\Admin\AppData\Local\Temp\Goels.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1624
  • C:\Users\Admin\AppData\Local\Temp\A4BA.exe
    C:\Users\Admin\AppData\Local\Temp\A4BA.exe
    1⤵
    • Executes dropped EXE
    PID:1556
  • C:\Users\Admin\AppData\Local\Temp\A892.exe
    C:\Users\Admin\AppData\Local\Temp\A892.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Users\Admin\AppData\Local\Temp\A892.exe
      C:\Users\Admin\AppData\Local\Temp\A892.exe
      2⤵
      • Executes dropped EXE
      PID:1760
  • C:\Users\Admin\AppData\Local\Temp\AC5A.exe
    C:\Users\Admin\AppData\Local\Temp\AC5A.exe
    1⤵
    • Executes dropped EXE
    PID:316
  • C:\Users\Admin\AppData\Local\Temp\BA5F.exe
    C:\Users\Admin\AppData\Local\Temp\BA5F.exe
    1⤵
    • Executes dropped EXE
    PID:976
  • C:\Users\Admin\AppData\Local\Temp\CA57.exe
    C:\Users\Admin\AppData\Local\Temp\CA57.exe
    1⤵
    • Executes dropped EXE
    PID:1608

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9B65.exe
    MD5

    d97cf27259895d9251b24052640c719e

    SHA1

    e62682ea2b6a3ce845da6d07666cda8fef7c7423

    SHA256

    b9de6bdb65856118d97c509abfccf0cedb6a4b1e125e0666594e9d8337922073

    SHA512

    06e3295bbc0af5dbff4345f319a570e612563a50ebe7017a3a20de1dff9bef40d045a5de215da4d21e561721f448a9a832f252e8e0c257fa00303c45cd53fb10

  • C:\Users\Admin\AppData\Local\Temp\9B65.exe
    MD5

    d97cf27259895d9251b24052640c719e

    SHA1

    e62682ea2b6a3ce845da6d07666cda8fef7c7423

    SHA256

    b9de6bdb65856118d97c509abfccf0cedb6a4b1e125e0666594e9d8337922073

    SHA512

    06e3295bbc0af5dbff4345f319a570e612563a50ebe7017a3a20de1dff9bef40d045a5de215da4d21e561721f448a9a832f252e8e0c257fa00303c45cd53fb10

  • C:\Users\Admin\AppData\Local\Temp\9B65.exe
    MD5

    d97cf27259895d9251b24052640c719e

    SHA1

    e62682ea2b6a3ce845da6d07666cda8fef7c7423

    SHA256

    b9de6bdb65856118d97c509abfccf0cedb6a4b1e125e0666594e9d8337922073

    SHA512

    06e3295bbc0af5dbff4345f319a570e612563a50ebe7017a3a20de1dff9bef40d045a5de215da4d21e561721f448a9a832f252e8e0c257fa00303c45cd53fb10

  • C:\Users\Admin\AppData\Local\Temp\A094.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\A094.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\A094.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\A4BA.exe
    MD5

    d985b4cfdceecc3c0fe4f3e4fda4e416

    SHA1

    f3c14a4d87569e54faaf0eac73ec1aafa2621dfa

    SHA256

    a8b37d6b073ee045ae63473cb1a592c974e896b19e3db06d552f955901c06db7

    SHA512

    560a056c076db6893f6407807d9a10d1078c148aa588d9de6ce1874eeac0a4feaf2102b656ba96316a32c89df97986f20cf77e55117e2c9bf97e52ef3381335c

  • C:\Users\Admin\AppData\Local\Temp\A892.exe
    MD5

    05b43ff4b4e140033d402f36cd30a6ba

    SHA1

    59ce85c67648f58d503347768e06dd10134b4230

    SHA256

    c8f11eaa1109d607af3f70ac053023c632af7f27c2c41c609f345e3511929af8

    SHA512

    b360eb251f7c1c3bb2afb1bca9fb37850d313ba35c77b5b9ce877c0fc0f124743305723e346fe41c00840b50f48c30ab3535e7aaa6c9df200bd4f7f90573f9c8

  • C:\Users\Admin\AppData\Local\Temp\A892.exe
    MD5

    05b43ff4b4e140033d402f36cd30a6ba

    SHA1

    59ce85c67648f58d503347768e06dd10134b4230

    SHA256

    c8f11eaa1109d607af3f70ac053023c632af7f27c2c41c609f345e3511929af8

    SHA512

    b360eb251f7c1c3bb2afb1bca9fb37850d313ba35c77b5b9ce877c0fc0f124743305723e346fe41c00840b50f48c30ab3535e7aaa6c9df200bd4f7f90573f9c8

  • C:\Users\Admin\AppData\Local\Temp\A892.exe
    MD5

    05b43ff4b4e140033d402f36cd30a6ba

    SHA1

    59ce85c67648f58d503347768e06dd10134b4230

    SHA256

    c8f11eaa1109d607af3f70ac053023c632af7f27c2c41c609f345e3511929af8

    SHA512

    b360eb251f7c1c3bb2afb1bca9fb37850d313ba35c77b5b9ce877c0fc0f124743305723e346fe41c00840b50f48c30ab3535e7aaa6c9df200bd4f7f90573f9c8

  • C:\Users\Admin\AppData\Local\Temp\AC5A.exe
    MD5

    0f9d1f2e3aaad601bb95a039b0aedcfb

    SHA1

    141e7b7b2a4a31b2a7e599b2d2064239fcc66707

    SHA256

    db4ec306ea32c01cb486566c699b9b88013beb26c2830319785bf5a4ee4735b5

    SHA512

    b68708a0aa425a3f90df3c1639aeb2358f34fa5bfb3691d3010cd528cdce99692269b13cda9f05172d8608fc08b7b7ca5449d495290a5e9e81221edfe9d052e7

  • C:\Users\Admin\AppData\Local\Temp\BA5F.exe
    MD5

    b4d6f9a982c5f85f5917dce4194a2794

    SHA1

    12e8bd91a72ad948b7b95eb7c3f94da543b9d7cf

    SHA256

    d312a786afa20fe9f9ba8029ae08ad150b8d08692bd33229048d542a967be8a9

    SHA512

    41b73dd0f3cae3ce8e7a8dec70788db4000a59df8b519c6b64834f035a0d7bfcb4e9d5889e32a0a1138c467e0373b4623f26ea4e8b6f3e8801d0f9efb7d71720

  • C:\Users\Admin\AppData\Local\Temp\CA57.exe
    MD5

    ea4e92c55ba38780f02876d7b23220db

    SHA1

    c2828d048a98ae4a0b10a0086569f7923ff880f3

    SHA256

    4970975b3596048497e4cd865a66e68b017afddc392ce8de6d1b071846908295

    SHA512

    72521d1f0d6444225405c077d2f28f1dc36847a244beb24bbb7f577e6846fad8ad25b54d104377432e6153a813bfeb1feb6910d447eebb412d49e6131c46c943

  • C:\Users\Admin\AppData\Local\Temp\Goels.exe
    MD5

    31071ff37a004d1409f24abc64d14ac1

    SHA1

    4b97247c4918af90e4f3ae203a7ec6fda77ed05f

    SHA256

    3d0fccddd614c9abf4d4c1293d1493386737a26ae1dd7bdd0c8fba8a358a8a1d

    SHA512

    4d7d4086c90c4f96f6f8d1ba3a17fae2fd66bcc6870a8bebbbb3d9857c7af51611222ca1d17d9a3d10d747faae04135dfdd8853a9069ec1e8962ed2153ea17a9

  • C:\Users\Admin\AppData\Local\Temp\Goels.exe
    MD5

    31071ff37a004d1409f24abc64d14ac1

    SHA1

    4b97247c4918af90e4f3ae203a7ec6fda77ed05f

    SHA256

    3d0fccddd614c9abf4d4c1293d1493386737a26ae1dd7bdd0c8fba8a358a8a1d

    SHA512

    4d7d4086c90c4f96f6f8d1ba3a17fae2fd66bcc6870a8bebbbb3d9857c7af51611222ca1d17d9a3d10d747faae04135dfdd8853a9069ec1e8962ed2153ea17a9

  • C:\Users\Admin\AppData\Local\Temp\Goels.exe
    MD5

    31071ff37a004d1409f24abc64d14ac1

    SHA1

    4b97247c4918af90e4f3ae203a7ec6fda77ed05f

    SHA256

    3d0fccddd614c9abf4d4c1293d1493386737a26ae1dd7bdd0c8fba8a358a8a1d

    SHA512

    4d7d4086c90c4f96f6f8d1ba3a17fae2fd66bcc6870a8bebbbb3d9857c7af51611222ca1d17d9a3d10d747faae04135dfdd8853a9069ec1e8962ed2153ea17a9

  • \Users\Admin\AppData\Local\Temp\9B65.exe
    MD5

    d97cf27259895d9251b24052640c719e

    SHA1

    e62682ea2b6a3ce845da6d07666cda8fef7c7423

    SHA256

    b9de6bdb65856118d97c509abfccf0cedb6a4b1e125e0666594e9d8337922073

    SHA512

    06e3295bbc0af5dbff4345f319a570e612563a50ebe7017a3a20de1dff9bef40d045a5de215da4d21e561721f448a9a832f252e8e0c257fa00303c45cd53fb10

  • \Users\Admin\AppData\Local\Temp\A094.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • \Users\Admin\AppData\Local\Temp\A892.exe
    MD5

    05b43ff4b4e140033d402f36cd30a6ba

    SHA1

    59ce85c67648f58d503347768e06dd10134b4230

    SHA256

    c8f11eaa1109d607af3f70ac053023c632af7f27c2c41c609f345e3511929af8

    SHA512

    b360eb251f7c1c3bb2afb1bca9fb37850d313ba35c77b5b9ce877c0fc0f124743305723e346fe41c00840b50f48c30ab3535e7aaa6c9df200bd4f7f90573f9c8

  • \Users\Admin\AppData\Local\Temp\Goels.exe
    MD5

    31071ff37a004d1409f24abc64d14ac1

    SHA1

    4b97247c4918af90e4f3ae203a7ec6fda77ed05f

    SHA256

    3d0fccddd614c9abf4d4c1293d1493386737a26ae1dd7bdd0c8fba8a358a8a1d

    SHA512

    4d7d4086c90c4f96f6f8d1ba3a17fae2fd66bcc6870a8bebbbb3d9857c7af51611222ca1d17d9a3d10d747faae04135dfdd8853a9069ec1e8962ed2153ea17a9

  • \Users\Admin\AppData\Local\Temp\Goels.exe
    MD5

    31071ff37a004d1409f24abc64d14ac1

    SHA1

    4b97247c4918af90e4f3ae203a7ec6fda77ed05f

    SHA256

    3d0fccddd614c9abf4d4c1293d1493386737a26ae1dd7bdd0c8fba8a358a8a1d

    SHA512

    4d7d4086c90c4f96f6f8d1ba3a17fae2fd66bcc6870a8bebbbb3d9857c7af51611222ca1d17d9a3d10d747faae04135dfdd8853a9069ec1e8962ed2153ea17a9

  • \Users\Admin\AppData\Local\Temp\Goels.exe
    MD5

    31071ff37a004d1409f24abc64d14ac1

    SHA1

    4b97247c4918af90e4f3ae203a7ec6fda77ed05f

    SHA256

    3d0fccddd614c9abf4d4c1293d1493386737a26ae1dd7bdd0c8fba8a358a8a1d

    SHA512

    4d7d4086c90c4f96f6f8d1ba3a17fae2fd66bcc6870a8bebbbb3d9857c7af51611222ca1d17d9a3d10d747faae04135dfdd8853a9069ec1e8962ed2153ea17a9

  • memory/316-118-0x0000000000400000-0x0000000002B85000-memory.dmp
    Filesize

    39.5MB

  • memory/316-117-0x0000000000220000-0x00000000002AF000-memory.dmp
    Filesize

    572KB

  • memory/316-85-0x0000000000000000-mapping.dmp
  • memory/316-114-0x0000000002D4B000-0x0000000002D9A000-memory.dmp
    Filesize

    316KB

  • memory/956-57-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/956-58-0x0000000000402DD8-mapping.dmp
  • memory/956-59-0x0000000074F21000-0x0000000074F23000-memory.dmp
    Filesize

    8KB

  • memory/976-112-0x0000000000000000-mapping.dmp
  • memory/976-116-0x0000000000290000-0x00000000002F0000-memory.dmp
    Filesize

    384KB

  • memory/1040-74-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/1040-61-0x0000000000000000-mapping.dmp
  • memory/1092-123-0x0000000000000000-mapping.dmp
  • memory/1092-126-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
    Filesize

    4KB

  • memory/1092-129-0x0000000002270000-0x0000000002271000-memory.dmp
    Filesize

    4KB

  • memory/1140-69-0x0000000000402DD8-mapping.dmp
  • memory/1200-111-0x0000000003F30000-0x0000000003F46000-memory.dmp
    Filesize

    88KB

  • memory/1200-60-0x0000000002970000-0x0000000002986000-memory.dmp
    Filesize

    88KB

  • memory/1352-108-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1352-110-0x0000000000440000-0x0000000000441000-memory.dmp
    Filesize

    4KB

  • memory/1352-101-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1352-103-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1352-106-0x0000000000418EEA-mapping.dmp
  • memory/1352-105-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1352-104-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1352-102-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1556-84-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1556-82-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/1556-83-0x0000000000230000-0x0000000000239000-memory.dmp
    Filesize

    36KB

  • memory/1556-75-0x0000000000000000-mapping.dmp
  • memory/1608-119-0x0000000000000000-mapping.dmp
  • memory/1620-80-0x0000000000000000-mapping.dmp
  • memory/1620-95-0x0000000000270000-0x00000000002A0000-memory.dmp
    Filesize

    192KB

  • memory/1620-94-0x0000000000220000-0x0000000000242000-memory.dmp
    Filesize

    136KB

  • memory/1624-139-0x00000000047D0000-0x00000000047D1000-memory.dmp
    Filesize

    4KB

  • memory/1624-137-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1624-135-0x0000000000418F12-mapping.dmp
  • memory/1624-134-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1624-133-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1624-132-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1624-131-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1720-56-0x0000000000230000-0x0000000000239000-memory.dmp
    Filesize

    36KB

  • memory/1720-55-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/1760-98-0x00000000022B1000-0x00000000022B2000-memory.dmp
    Filesize

    4KB

  • memory/1760-89-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1760-100-0x00000000022B3000-0x00000000022B4000-memory.dmp
    Filesize

    4KB

  • memory/1760-99-0x00000000022B2000-0x00000000022B3000-memory.dmp
    Filesize

    4KB

  • memory/1760-90-0x000000000040CD2F-mapping.dmp
  • memory/1760-92-0x00000000004D0000-0x00000000004EC000-memory.dmp
    Filesize

    112KB

  • memory/1760-97-0x00000000022B4000-0x00000000022B6000-memory.dmp
    Filesize

    8KB

  • memory/1760-93-0x0000000001E30000-0x0000000001E4B000-memory.dmp
    Filesize

    108KB

  • memory/1760-96-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1868-72-0x00000000009C0000-0x00000000009C1000-memory.dmp
    Filesize

    4KB

  • memory/1868-78-0x0000000004A40000-0x0000000004A41000-memory.dmp
    Filesize

    4KB

  • memory/1868-63-0x0000000000000000-mapping.dmp