Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    18-11-2021 18:57

General

  • Target

    06ec0d66da32bcc9e61fca3bc81702db.exe

  • Size

    254KB

  • MD5

    06ec0d66da32bcc9e61fca3bc81702db

  • SHA1

    4865ff2f446ca21ab39ea56ccff64bfdaf6d0444

  • SHA256

    1aba3ebf5fc7d6221270fa7e13713216e06b678b197524a35d3a5cd9b1e0d857

  • SHA512

    ec8c7dfc8cb22d07da7900d28ce1ad80016cf2dcc441c6ac4d0235333a4f0eae9b46ce4a3b5a6f2bccabb90bdd01d2bb0d5c7f0ef3e79ee9a5c8ddd6efcb238b

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06ec0d66da32bcc9e61fca3bc81702db.exe
    "C:\Users\Admin\AppData\Local\Temp\06ec0d66da32bcc9e61fca3bc81702db.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Users\Admin\AppData\Local\Temp\06ec0d66da32bcc9e61fca3bc81702db.exe
      "C:\Users\Admin\AppData\Local\Temp\06ec0d66da32bcc9e61fca3bc81702db.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1016
  • C:\Users\Admin\AppData\Local\Temp\E8BA.exe
    C:\Users\Admin\AppData\Local\Temp\E8BA.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Users\Admin\AppData\Local\Temp\E8BA.exe
      C:\Users\Admin\AppData\Local\Temp\E8BA.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1400
  • C:\Users\Admin\AppData\Local\Temp\EE65.exe
    C:\Users\Admin\AppData\Local\Temp\EE65.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Users\Admin\AppData\Local\Temp\EE65.exe
      C:\Users\Admin\AppData\Local\Temp\EE65.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Users\Admin\AppData\Local\Temp\Epidotic.exe
        "C:\Users\Admin\AppData\Local\Temp\Epidotic.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Users\Admin\AppData\Local\Temp\Epidotic.exe
          C:\Users\Admin\AppData\Local\Temp\Epidotic.exe
          4⤵
            PID:1700
        • C:\Users\Admin\AppData\Local\Temp\web-setup.exe
          "C:\Users\Admin\AppData\Local\Temp\web-setup.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1988
          • C:\Users\Admin\AppData\Local\Temp\is-K87A2.tmp\web-setup.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-K87A2.tmp\web-setup.tmp" /SL5="$8015C,903319,903168,C:\Users\Admin\AppData\Local\Temp\web-setup.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2024
            • C:\Users\Admin\AppData\Local\Temp\web-setup.exe
              "C:\Users\Admin\AppData\Local\Temp\web-setup.exe" /SILENT
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1972
              • C:\Users\Admin\AppData\Local\Temp\is-Q06RI.tmp\web-setup.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-Q06RI.tmp\web-setup.tmp" /SL5="$20166,903319,903168,C:\Users\Admin\AppData\Local\Temp\web-setup.exe" /SILENT
                6⤵
                • Executes dropped EXE
                PID:1348
    • C:\Users\Admin\AppData\Local\Temp\F440.exe
      C:\Users\Admin\AppData\Local\Temp\F440.exe
      1⤵
      • Executes dropped EXE
      PID:1572
    • C:\Users\Admin\AppData\Local\Temp\1C8.exe
      C:\Users\Admin\AppData\Local\Temp\1C8.exe
      1⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1704

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1C8.exe
      MD5

      03651bfa0fa57d86e5a612e0cc81bc09

      SHA1

      67738024bea02128f0d7a9939e193dc706bcd0d8

      SHA256

      48183fd297159559ea5ca3f626bf6ade7bdbaeefec816116a30da7969642ce6b

      SHA512

      b9efdef3230478dc4691034bc7e556c313c536115166e4493f7754755d6ab9515c771f51620a5bf5c21bf19b42eb77d95bd040b0f1d3205c715cb21175cffbd4

    • C:\Users\Admin\AppData\Local\Temp\E8BA.exe
      MD5

      06ec0d66da32bcc9e61fca3bc81702db

      SHA1

      4865ff2f446ca21ab39ea56ccff64bfdaf6d0444

      SHA256

      1aba3ebf5fc7d6221270fa7e13713216e06b678b197524a35d3a5cd9b1e0d857

      SHA512

      ec8c7dfc8cb22d07da7900d28ce1ad80016cf2dcc441c6ac4d0235333a4f0eae9b46ce4a3b5a6f2bccabb90bdd01d2bb0d5c7f0ef3e79ee9a5c8ddd6efcb238b

    • C:\Users\Admin\AppData\Local\Temp\E8BA.exe
      MD5

      06ec0d66da32bcc9e61fca3bc81702db

      SHA1

      4865ff2f446ca21ab39ea56ccff64bfdaf6d0444

      SHA256

      1aba3ebf5fc7d6221270fa7e13713216e06b678b197524a35d3a5cd9b1e0d857

      SHA512

      ec8c7dfc8cb22d07da7900d28ce1ad80016cf2dcc441c6ac4d0235333a4f0eae9b46ce4a3b5a6f2bccabb90bdd01d2bb0d5c7f0ef3e79ee9a5c8ddd6efcb238b

    • C:\Users\Admin\AppData\Local\Temp\E8BA.exe
      MD5

      06ec0d66da32bcc9e61fca3bc81702db

      SHA1

      4865ff2f446ca21ab39ea56ccff64bfdaf6d0444

      SHA256

      1aba3ebf5fc7d6221270fa7e13713216e06b678b197524a35d3a5cd9b1e0d857

      SHA512

      ec8c7dfc8cb22d07da7900d28ce1ad80016cf2dcc441c6ac4d0235333a4f0eae9b46ce4a3b5a6f2bccabb90bdd01d2bb0d5c7f0ef3e79ee9a5c8ddd6efcb238b

    • C:\Users\Admin\AppData\Local\Temp\EE65.exe
      MD5

      5e34695c9f46f1e69ce731d3b7359c88

      SHA1

      e1e5bb43f0c7556bcccc8cb698f854694bdc024a

      SHA256

      97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

      SHA512

      659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

    • C:\Users\Admin\AppData\Local\Temp\EE65.exe
      MD5

      5e34695c9f46f1e69ce731d3b7359c88

      SHA1

      e1e5bb43f0c7556bcccc8cb698f854694bdc024a

      SHA256

      97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

      SHA512

      659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

    • C:\Users\Admin\AppData\Local\Temp\EE65.exe
      MD5

      5e34695c9f46f1e69ce731d3b7359c88

      SHA1

      e1e5bb43f0c7556bcccc8cb698f854694bdc024a

      SHA256

      97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

      SHA512

      659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

    • C:\Users\Admin\AppData\Local\Temp\Epidotic.exe
      MD5

      9fba757c57af8b0668f795982b44cfa8

      SHA1

      ec0c38565cbdb579e3260c6a185a7e63516b3b68

      SHA256

      e6fbea266fdc8520b1ceb5132fcc11e13afe2b36a780351548f6f4bf6759dd9e

      SHA512

      016f9a514f92350ba7b3793c1ef5319c7ee520cd526581ded8aad03da11fd89897ec0ed4fb6f36ece079c219f99f1e82aa5dc7891e79d9d3d6154bdb6582a5d7

    • C:\Users\Admin\AppData\Local\Temp\Epidotic.exe
      MD5

      9fba757c57af8b0668f795982b44cfa8

      SHA1

      ec0c38565cbdb579e3260c6a185a7e63516b3b68

      SHA256

      e6fbea266fdc8520b1ceb5132fcc11e13afe2b36a780351548f6f4bf6759dd9e

      SHA512

      016f9a514f92350ba7b3793c1ef5319c7ee520cd526581ded8aad03da11fd89897ec0ed4fb6f36ece079c219f99f1e82aa5dc7891e79d9d3d6154bdb6582a5d7

    • C:\Users\Admin\AppData\Local\Temp\F440.exe
      MD5

      9733aef1c8ec194a3198ab8e0130b7d4

      SHA1

      cf886d1cbabe2c572edd001c0fa55a13d3e191bd

      SHA256

      fa30571b12211c46fc47639a9d4df6fdeacc8ea6ecffd0a3022f82ffe43d50b1

      SHA512

      49a343a6fc4e4d75f1177ca8d7f65682f853b956a46bb65fa6b22c2a8d5121fd949cfbbb22c44e7fb5631350f97c10ca726260544bcc0b8a706085f9f9f7ff77

    • C:\Users\Admin\AppData\Local\Temp\is-K87A2.tmp\web-setup.tmp
      MD5

      fab5ac6f907c88b119590796bf0fb616

      SHA1

      73b5e3d21d862c51f096a2af8996c3da7bdcfe40

      SHA256

      146b7077301472cc048e6cd861e713b1ffdb9ff2d1a4082c5e76687d56282d20

      SHA512

      cfc87d1ba647c78784d82ca655dd9b9560434502423d9186b353faeeb79c5d5ad0cbf9aa9181b97bf9656a7e182fd838793fbdfca2840310e75d0e4695cf942d

    • C:\Users\Admin\AppData\Local\Temp\is-Q06RI.tmp\web-setup.tmp
      MD5

      fab5ac6f907c88b119590796bf0fb616

      SHA1

      73b5e3d21d862c51f096a2af8996c3da7bdcfe40

      SHA256

      146b7077301472cc048e6cd861e713b1ffdb9ff2d1a4082c5e76687d56282d20

      SHA512

      cfc87d1ba647c78784d82ca655dd9b9560434502423d9186b353faeeb79c5d5ad0cbf9aa9181b97bf9656a7e182fd838793fbdfca2840310e75d0e4695cf942d

    • C:\Users\Admin\AppData\Local\Temp\web-setup.exe
      MD5

      f5023f38cf3915e247d76494435efb74

      SHA1

      a17d28539b8c782ca259c4f543fec7c80635c6ec

      SHA256

      03385149ede26d8d303f473c3d60bf0a3e44234a7aae281117661f340841cc56

      SHA512

      f7d9eb60e79066369281ec6966a161ded23fe2631bf1488356643c51b5807b607a9738f85b52d7f9a14cd46db10f5eaf26984e77d28e95690c80ae15e37364d3

    • C:\Users\Admin\AppData\Local\Temp\web-setup.exe
      MD5

      f5023f38cf3915e247d76494435efb74

      SHA1

      a17d28539b8c782ca259c4f543fec7c80635c6ec

      SHA256

      03385149ede26d8d303f473c3d60bf0a3e44234a7aae281117661f340841cc56

      SHA512

      f7d9eb60e79066369281ec6966a161ded23fe2631bf1488356643c51b5807b607a9738f85b52d7f9a14cd46db10f5eaf26984e77d28e95690c80ae15e37364d3

    • C:\Users\Admin\AppData\Local\Temp\web-setup.exe
      MD5

      f5023f38cf3915e247d76494435efb74

      SHA1

      a17d28539b8c782ca259c4f543fec7c80635c6ec

      SHA256

      03385149ede26d8d303f473c3d60bf0a3e44234a7aae281117661f340841cc56

      SHA512

      f7d9eb60e79066369281ec6966a161ded23fe2631bf1488356643c51b5807b607a9738f85b52d7f9a14cd46db10f5eaf26984e77d28e95690c80ae15e37364d3

    • \Users\Admin\AppData\Local\Temp\E8BA.exe
      MD5

      06ec0d66da32bcc9e61fca3bc81702db

      SHA1

      4865ff2f446ca21ab39ea56ccff64bfdaf6d0444

      SHA256

      1aba3ebf5fc7d6221270fa7e13713216e06b678b197524a35d3a5cd9b1e0d857

      SHA512

      ec8c7dfc8cb22d07da7900d28ce1ad80016cf2dcc441c6ac4d0235333a4f0eae9b46ce4a3b5a6f2bccabb90bdd01d2bb0d5c7f0ef3e79ee9a5c8ddd6efcb238b

    • \Users\Admin\AppData\Local\Temp\EE65.exe
      MD5

      5e34695c9f46f1e69ce731d3b7359c88

      SHA1

      e1e5bb43f0c7556bcccc8cb698f854694bdc024a

      SHA256

      97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

      SHA512

      659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

    • \Users\Admin\AppData\Local\Temp\Epidotic.exe
      MD5

      9fba757c57af8b0668f795982b44cfa8

      SHA1

      ec0c38565cbdb579e3260c6a185a7e63516b3b68

      SHA256

      e6fbea266fdc8520b1ceb5132fcc11e13afe2b36a780351548f6f4bf6759dd9e

      SHA512

      016f9a514f92350ba7b3793c1ef5319c7ee520cd526581ded8aad03da11fd89897ec0ed4fb6f36ece079c219f99f1e82aa5dc7891e79d9d3d6154bdb6582a5d7

    • \Users\Admin\AppData\Local\Temp\Epidotic.exe
      MD5

      9fba757c57af8b0668f795982b44cfa8

      SHA1

      ec0c38565cbdb579e3260c6a185a7e63516b3b68

      SHA256

      e6fbea266fdc8520b1ceb5132fcc11e13afe2b36a780351548f6f4bf6759dd9e

      SHA512

      016f9a514f92350ba7b3793c1ef5319c7ee520cd526581ded8aad03da11fd89897ec0ed4fb6f36ece079c219f99f1e82aa5dc7891e79d9d3d6154bdb6582a5d7

    • \Users\Admin\AppData\Local\Temp\Epidotic.exe
      MD5

      9fba757c57af8b0668f795982b44cfa8

      SHA1

      ec0c38565cbdb579e3260c6a185a7e63516b3b68

      SHA256

      e6fbea266fdc8520b1ceb5132fcc11e13afe2b36a780351548f6f4bf6759dd9e

      SHA512

      016f9a514f92350ba7b3793c1ef5319c7ee520cd526581ded8aad03da11fd89897ec0ed4fb6f36ece079c219f99f1e82aa5dc7891e79d9d3d6154bdb6582a5d7

    • \Users\Admin\AppData\Local\Temp\is-K87A2.tmp\web-setup.tmp
      MD5

      fab5ac6f907c88b119590796bf0fb616

      SHA1

      73b5e3d21d862c51f096a2af8996c3da7bdcfe40

      SHA256

      146b7077301472cc048e6cd861e713b1ffdb9ff2d1a4082c5e76687d56282d20

      SHA512

      cfc87d1ba647c78784d82ca655dd9b9560434502423d9186b353faeeb79c5d5ad0cbf9aa9181b97bf9656a7e182fd838793fbdfca2840310e75d0e4695cf942d

    • \Users\Admin\AppData\Local\Temp\is-Q06RI.tmp\web-setup.tmp
      MD5

      fab5ac6f907c88b119590796bf0fb616

      SHA1

      73b5e3d21d862c51f096a2af8996c3da7bdcfe40

      SHA256

      146b7077301472cc048e6cd861e713b1ffdb9ff2d1a4082c5e76687d56282d20

      SHA512

      cfc87d1ba647c78784d82ca655dd9b9560434502423d9186b353faeeb79c5d5ad0cbf9aa9181b97bf9656a7e182fd838793fbdfca2840310e75d0e4695cf942d

    • \Users\Admin\AppData\Local\Temp\web-setup.exe
      MD5

      f5023f38cf3915e247d76494435efb74

      SHA1

      a17d28539b8c782ca259c4f543fec7c80635c6ec

      SHA256

      03385149ede26d8d303f473c3d60bf0a3e44234a7aae281117661f340841cc56

      SHA512

      f7d9eb60e79066369281ec6966a161ded23fe2631bf1488356643c51b5807b607a9738f85b52d7f9a14cd46db10f5eaf26984e77d28e95690c80ae15e37364d3

    • \Users\Admin\AppData\Local\Temp\web-setup.exe
      MD5

      f5023f38cf3915e247d76494435efb74

      SHA1

      a17d28539b8c782ca259c4f543fec7c80635c6ec

      SHA256

      03385149ede26d8d303f473c3d60bf0a3e44234a7aae281117661f340841cc56

      SHA512

      f7d9eb60e79066369281ec6966a161ded23fe2631bf1488356643c51b5807b607a9738f85b52d7f9a14cd46db10f5eaf26984e77d28e95690c80ae15e37364d3

    • memory/644-70-0x000000000114B000-0x000000000115C000-memory.dmp
      Filesize

      68KB

    • memory/644-61-0x0000000000000000-mapping.dmp
    • memory/1008-94-0x0000000002180000-0x0000000002181000-memory.dmp
      Filesize

      4KB

    • memory/1008-83-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1008-84-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1008-85-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1008-88-0x0000000000418EEA-mapping.dmp
    • memory/1008-90-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1008-87-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1008-86-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1016-56-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/1016-58-0x0000000074A41000-0x0000000074A43000-memory.dmp
      Filesize

      8KB

    • memory/1016-57-0x0000000000402DD8-mapping.dmp
    • memory/1100-55-0x000000000115B000-0x000000000116C000-memory.dmp
      Filesize

      68KB

    • memory/1100-59-0x0000000000220000-0x0000000000229000-memory.dmp
      Filesize

      36KB

    • memory/1268-95-0x0000000005DE0000-0x0000000005DF6000-memory.dmp
      Filesize

      88KB

    • memory/1268-100-0x0000000005E10000-0x0000000005E26000-memory.dmp
      Filesize

      88KB

    • memory/1268-60-0x0000000002B00000-0x0000000002B16000-memory.dmp
      Filesize

      88KB

    • memory/1348-131-0x0000000000000000-mapping.dmp
    • memory/1400-74-0x0000000000402DD8-mapping.dmp
    • memory/1528-106-0x0000000000260000-0x0000000000261000-memory.dmp
      Filesize

      4KB

    • memory/1528-112-0x0000000004800000-0x0000000004801000-memory.dmp
      Filesize

      4KB

    • memory/1528-103-0x0000000000000000-mapping.dmp
    • memory/1572-81-0x00000000002AB000-0x00000000002FA000-memory.dmp
      Filesize

      316KB

    • memory/1572-68-0x0000000000000000-mapping.dmp
    • memory/1572-92-0x0000000003B80000-0x0000000003C0F000-memory.dmp
      Filesize

      572KB

    • memory/1572-93-0x0000000000400000-0x00000000023E7000-memory.dmp
      Filesize

      31.9MB

    • memory/1700-135-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1700-136-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1700-137-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1704-98-0x0000000000220000-0x0000000000229000-memory.dmp
      Filesize

      36KB

    • memory/1704-96-0x000000000123B000-0x000000000124C000-memory.dmp
      Filesize

      68KB

    • memory/1704-99-0x0000000000400000-0x0000000001085000-memory.dmp
      Filesize

      12.5MB

    • memory/1704-79-0x0000000000000000-mapping.dmp
    • memory/1972-122-0x0000000000000000-mapping.dmp
    • memory/1972-128-0x0000000000400000-0x00000000004EA000-memory.dmp
      Filesize

      936KB

    • memory/1984-78-0x0000000004910000-0x0000000004911000-memory.dmp
      Filesize

      4KB

    • memory/1984-63-0x0000000000000000-mapping.dmp
    • memory/1984-66-0x00000000000F0000-0x00000000000F1000-memory.dmp
      Filesize

      4KB

    • memory/1988-125-0x0000000000400000-0x00000000004EA000-memory.dmp
      Filesize

      936KB

    • memory/1988-110-0x0000000000000000-mapping.dmp
    • memory/2024-118-0x0000000000000000-mapping.dmp
    • memory/2024-129-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB