Analysis

  • max time kernel
    151s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    06-12-2021 06:42

General

  • Target

    fbbb81110125b4f2129b0d08c29e96ddc09dbb7facaf8b545cce8fc530d454c4.exe

  • Size

    278KB

  • MD5

    1318a684dc0098560b1e1899d804efe8

  • SHA1

    0b2d9f70d742977f49fa1347d5efa8b3cca329a7

  • SHA256

    fbbb81110125b4f2129b0d08c29e96ddc09dbb7facaf8b545cce8fc530d454c4

  • SHA512

    ad492e7344f50ecadb414967153afd53a7e677e553cef93fb8f1448d92b8c10f08421f82bc7785225f0174e944f334c1492e8c57e89865dffb31ba9cf9b1744c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

b620be4c85b4051a92040003edbc322be4eb082d

Attributes
  • url4cnc

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbbb81110125b4f2129b0d08c29e96ddc09dbb7facaf8b545cce8fc530d454c4.exe
    "C:\Users\Admin\AppData\Local\Temp\fbbb81110125b4f2129b0d08c29e96ddc09dbb7facaf8b545cce8fc530d454c4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Users\Admin\AppData\Local\Temp\fbbb81110125b4f2129b0d08c29e96ddc09dbb7facaf8b545cce8fc530d454c4.exe
      "C:\Users\Admin\AppData\Local\Temp\fbbb81110125b4f2129b0d08c29e96ddc09dbb7facaf8b545cce8fc530d454c4.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2856
  • C:\Users\Admin\AppData\Local\Temp\4BAB.exe
    C:\Users\Admin\AppData\Local\Temp\4BAB.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Local\Temp\4BAB.exe
      C:\Users\Admin\AppData\Local\Temp\4BAB.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3492
  • C:\Users\Admin\AppData\Local\Temp\52E0.exe
    C:\Users\Admin\AppData\Local\Temp\52E0.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Users\Admin\AppData\Local\Temp\52E0.exe
      C:\Users\Admin\AppData\Local\Temp\52E0.exe
      2⤵
      • Executes dropped EXE
      PID:2900
  • C:\Users\Admin\AppData\Local\Temp\5C08.exe
    C:\Users\Admin\AppData\Local\Temp\5C08.exe
    1⤵
    • Executes dropped EXE
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\GpaqOloeCN & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\5C08.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:2916
  • C:\Users\Admin\AppData\Local\Temp\658F.exe
    C:\Users\Admin\AppData\Local\Temp\658F.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:896

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4BAB.exe
    MD5

    1318a684dc0098560b1e1899d804efe8

    SHA1

    0b2d9f70d742977f49fa1347d5efa8b3cca329a7

    SHA256

    fbbb81110125b4f2129b0d08c29e96ddc09dbb7facaf8b545cce8fc530d454c4

    SHA512

    ad492e7344f50ecadb414967153afd53a7e677e553cef93fb8f1448d92b8c10f08421f82bc7785225f0174e944f334c1492e8c57e89865dffb31ba9cf9b1744c

  • C:\Users\Admin\AppData\Local\Temp\4BAB.exe
    MD5

    1318a684dc0098560b1e1899d804efe8

    SHA1

    0b2d9f70d742977f49fa1347d5efa8b3cca329a7

    SHA256

    fbbb81110125b4f2129b0d08c29e96ddc09dbb7facaf8b545cce8fc530d454c4

    SHA512

    ad492e7344f50ecadb414967153afd53a7e677e553cef93fb8f1448d92b8c10f08421f82bc7785225f0174e944f334c1492e8c57e89865dffb31ba9cf9b1744c

  • C:\Users\Admin\AppData\Local\Temp\4BAB.exe
    MD5

    1318a684dc0098560b1e1899d804efe8

    SHA1

    0b2d9f70d742977f49fa1347d5efa8b3cca329a7

    SHA256

    fbbb81110125b4f2129b0d08c29e96ddc09dbb7facaf8b545cce8fc530d454c4

    SHA512

    ad492e7344f50ecadb414967153afd53a7e677e553cef93fb8f1448d92b8c10f08421f82bc7785225f0174e944f334c1492e8c57e89865dffb31ba9cf9b1744c

  • C:\Users\Admin\AppData\Local\Temp\52E0.exe
    MD5

    45cf4ea0f9268e7306da20dea9d14210

    SHA1

    3574746d1d089f9989ee2c9e2048f014a61100ca

    SHA256

    919ccc1f90bae8d58cc6ef51359e15af853de90a7083c640b5c2a99eb1a61281

    SHA512

    3996f207a4973428f7ecb419f16fdafb7fa6213cb0a9a7b48405baae10f85a4a381664291f4c59d5c6bc7158335ca07944fb712dc7dc14a3a393f9af490dfe6d

  • C:\Users\Admin\AppData\Local\Temp\52E0.exe
    MD5

    45cf4ea0f9268e7306da20dea9d14210

    SHA1

    3574746d1d089f9989ee2c9e2048f014a61100ca

    SHA256

    919ccc1f90bae8d58cc6ef51359e15af853de90a7083c640b5c2a99eb1a61281

    SHA512

    3996f207a4973428f7ecb419f16fdafb7fa6213cb0a9a7b48405baae10f85a4a381664291f4c59d5c6bc7158335ca07944fb712dc7dc14a3a393f9af490dfe6d

  • C:\Users\Admin\AppData\Local\Temp\52E0.exe
    MD5

    45cf4ea0f9268e7306da20dea9d14210

    SHA1

    3574746d1d089f9989ee2c9e2048f014a61100ca

    SHA256

    919ccc1f90bae8d58cc6ef51359e15af853de90a7083c640b5c2a99eb1a61281

    SHA512

    3996f207a4973428f7ecb419f16fdafb7fa6213cb0a9a7b48405baae10f85a4a381664291f4c59d5c6bc7158335ca07944fb712dc7dc14a3a393f9af490dfe6d

  • C:\Users\Admin\AppData\Local\Temp\5C08.exe
    MD5

    9c0b0cc7bea41ea12be5ab65740dce8e

    SHA1

    7a52889797a8c43ab12d8ba4779a05c38732188f

    SHA256

    4730485a3212cc6c6ff5ebc48c0e15bf8cadc12f73bfe2ec5d05d4f10c24c06f

    SHA512

    7ed372251a43636628b9c593fa37f21d8ac9cacc779bc2891ef60bfc3c7663b7f87c7ee7a78fda848185b84399a8d931e8454c0b38c3a22134d6cf2c8b26b45c

  • C:\Users\Admin\AppData\Local\Temp\5C08.exe
    MD5

    9c0b0cc7bea41ea12be5ab65740dce8e

    SHA1

    7a52889797a8c43ab12d8ba4779a05c38732188f

    SHA256

    4730485a3212cc6c6ff5ebc48c0e15bf8cadc12f73bfe2ec5d05d4f10c24c06f

    SHA512

    7ed372251a43636628b9c593fa37f21d8ac9cacc779bc2891ef60bfc3c7663b7f87c7ee7a78fda848185b84399a8d931e8454c0b38c3a22134d6cf2c8b26b45c

  • C:\Users\Admin\AppData\Local\Temp\658F.exe
    MD5

    b863582bafa8cf3d912c52aefd8f8b8c

    SHA1

    f272e8102fde54145d8da7ad1aa8b51fd6b691ef

    SHA256

    4bb2e211a3844b88fd193fb121208c3a95c83af1c649f2d654461fcec7441b50

    SHA512

    84561aeb00867b009738954d8f0f4cc254555d8e7f6830b03f61d8113a531df2ebe29479b29f623308cd39651adb954cd4d4a60a1f992eec3337233a3b38d4f1

  • C:\Users\Admin\AppData\Local\Temp\658F.exe
    MD5

    b863582bafa8cf3d912c52aefd8f8b8c

    SHA1

    f272e8102fde54145d8da7ad1aa8b51fd6b691ef

    SHA256

    4bb2e211a3844b88fd193fb121208c3a95c83af1c649f2d654461fcec7441b50

    SHA512

    84561aeb00867b009738954d8f0f4cc254555d8e7f6830b03f61d8113a531df2ebe29479b29f623308cd39651adb954cd4d4a60a1f992eec3337233a3b38d4f1

  • C:\Users\Admin\AppData\Local\Temp\GpaqOloeCN\IIFCKU~1.ZIP
    MD5

    aa310d01a3dd882454f36a45099c56d1

    SHA1

    f40c433a434970405db7e9444abbbd5ca28e8c8c

    SHA256

    d34d6c827e4c4fef5b02e9869dde5dcc5e5f7932beb57623b93920f04ca423a4

    SHA512

    98203645b87ef828b3830104773628f8d36700f2cfa9a857f25a655738abf38f589086c4b6c54d6f2afca5db794e1ac39e9b59e3a2f3bedb62a96edc8801b88c

  • C:\Users\Admin\AppData\Local\Temp\GpaqOloeCN\SFMNFJ~1.ZIP
    MD5

    664f8d1eba89dfe088b3935106d607fc

    SHA1

    ee1d0d5067129bb3fe82c6f80e053431adc7531d

    SHA256

    2829ddf7cc7e76570809cf75722f48dac46e4506e325fdd9aff5ff57f8e9ccd0

    SHA512

    77910547b7a4b36d24b71d3fb690489330aaf20e31ed02b59317cc615c91a52461dd96c551b478dc91690a19764699c96a92478dd488f05559a0c6377de0f974

  • C:\Users\Admin\AppData\Local\Temp\GpaqOloeCN\_Files\_Chrome\DEFAUL~1.BIN
    MD5

    b963abf9a7967b3a22da64c9193fc932

    SHA1

    0831556392b56c00b07f04deb5474c4202c545e8

    SHA256

    6c0930a55e2b55dc01dbbcf1b43f4ceae3bd4b25bdde062953292427bdcb18f5

    SHA512

    64514a43b52786e09676bec07e15bc7224309c06c0ea5f691933ca3164c57a3e33d748fa8bd4596cf7deb64cbcd1e49ca75be4c22d79789d7ac3b1df45c19af2

  • C:\Users\Admin\AppData\Local\Temp\GpaqOloeCN\_Files\_Chrome\DEFAUL~1.DB
    MD5

    b608d407fc15adea97c26936bc6f03f6

    SHA1

    953e7420801c76393902c0d6bb56148947e41571

    SHA256

    b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

    SHA512

    cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

  • C:\Users\Admin\AppData\Local\Temp\GpaqOloeCN\_Files\_Chrome\DEFAUL~2.DB
    MD5

    055c8c5c47424f3c2e7a6fc2ee904032

    SHA1

    5952781d22cff35d94861fac25d89a39af6d0a87

    SHA256

    531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a

    SHA512

    c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a

  • C:\Users\Admin\AppData\Local\Temp\GpaqOloeCN\_Files\_Chrome\DEFAUL~3.DB
    MD5

    8ee018331e95a610680a789192a9d362

    SHA1

    e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9

    SHA256

    94354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575

    SHA512

    4b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4

  • C:\Users\Admin\AppData\Local\Temp\GpaqOloeCN\_Files\_INFOR~1.TXT
    MD5

    e36a1f5f7d12634af623f74948462013

    SHA1

    857abac16ac0b2df35605a5535d270f7223ab3e7

    SHA256

    cd4f5d02ca70e2ed3c38fc526ff6d9645c4ca70bd5c8bb81204d35fa85184828

    SHA512

    139310712e78fb269f4c22f2f90462e7d19189a0324ff00ee37d87d82363f8363383cc0f458be2ea3641c58f79d1949e1f0f5fadf3124c09492f3586b8fc3aaa

  • C:\Users\Admin\AppData\Local\Temp\GpaqOloeCN\_Files\_SCREE~1.JPE
    MD5

    fe7b0f493884b6fb4a9a2c326e274348

    SHA1

    8570c43673450e5a4a10305b3f04ef8898e62aa3

    SHA256

    4f9f21fbcdc099a64999e18cdbb28f5a2f257a809f3609d222c343294af17bad

    SHA512

    53d051359d7ce202f2b842937f784da68e6860c14bb7af9bafb1336b768bdcd6fa7816796370e6913849842a86d6bace59033d3e787445b3a2b870b8319c3e25

  • C:\Users\Admin\AppData\Local\Temp\GpaqOloeCN\files_\SCREEN~1.JPG
    MD5

    fe7b0f493884b6fb4a9a2c326e274348

    SHA1

    8570c43673450e5a4a10305b3f04ef8898e62aa3

    SHA256

    4f9f21fbcdc099a64999e18cdbb28f5a2f257a809f3609d222c343294af17bad

    SHA512

    53d051359d7ce202f2b842937f784da68e6860c14bb7af9bafb1336b768bdcd6fa7816796370e6913849842a86d6bace59033d3e787445b3a2b870b8319c3e25

  • C:\Users\Admin\AppData\Local\Temp\GpaqOloeCN\files_\SYSTEM~1.TXT
    MD5

    e36a1f5f7d12634af623f74948462013

    SHA1

    857abac16ac0b2df35605a5535d270f7223ab3e7

    SHA256

    cd4f5d02ca70e2ed3c38fc526ff6d9645c4ca70bd5c8bb81204d35fa85184828

    SHA512

    139310712e78fb269f4c22f2f90462e7d19189a0324ff00ee37d87d82363f8363383cc0f458be2ea3641c58f79d1949e1f0f5fadf3124c09492f3586b8fc3aaa

  • C:\Users\Admin\AppData\Local\Temp\GpaqOloeCN\files_\_Chrome\DEFAUL~1.BIN
    MD5

    b963abf9a7967b3a22da64c9193fc932

    SHA1

    0831556392b56c00b07f04deb5474c4202c545e8

    SHA256

    6c0930a55e2b55dc01dbbcf1b43f4ceae3bd4b25bdde062953292427bdcb18f5

    SHA512

    64514a43b52786e09676bec07e15bc7224309c06c0ea5f691933ca3164c57a3e33d748fa8bd4596cf7deb64cbcd1e49ca75be4c22d79789d7ac3b1df45c19af2

  • C:\Users\Admin\AppData\Local\Temp\GpaqOloeCN\files_\_Chrome\DEFAUL~1.DB
    MD5

    b608d407fc15adea97c26936bc6f03f6

    SHA1

    953e7420801c76393902c0d6bb56148947e41571

    SHA256

    b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

    SHA512

    cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

  • C:\Users\Admin\AppData\Local\Temp\GpaqOloeCN\files_\_Chrome\DEFAUL~2.DB
    MD5

    055c8c5c47424f3c2e7a6fc2ee904032

    SHA1

    5952781d22cff35d94861fac25d89a39af6d0a87

    SHA256

    531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a

    SHA512

    c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a

  • C:\Users\Admin\AppData\Local\Temp\GpaqOloeCN\files_\_Chrome\DEFAUL~3.DB
    MD5

    8ee018331e95a610680a789192a9d362

    SHA1

    e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9

    SHA256

    94354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575

    SHA512

    4b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4

  • memory/896-175-0x00000000066B0000-0x00000000066B1000-memory.dmp
    Filesize

    4KB

  • memory/896-170-0x00000000060B0000-0x00000000060B1000-memory.dmp
    Filesize

    4KB

  • memory/896-177-0x0000000007070000-0x0000000007071000-memory.dmp
    Filesize

    4KB

  • memory/896-176-0x0000000006970000-0x0000000006971000-memory.dmp
    Filesize

    4KB

  • memory/896-174-0x0000000006000000-0x0000000006001000-memory.dmp
    Filesize

    4KB

  • memory/896-173-0x0000000005E60000-0x0000000005E61000-memory.dmp
    Filesize

    4KB

  • memory/896-150-0x0000000000000000-mapping.dmp
  • memory/896-172-0x0000000005D40000-0x0000000005D41000-memory.dmp
    Filesize

    4KB

  • memory/896-171-0x00000000051B0000-0x00000000051B1000-memory.dmp
    Filesize

    4KB

  • memory/896-153-0x00000000012A0000-0x0000000001402000-memory.dmp
    Filesize

    1.4MB

  • memory/896-154-0x00000000006B0000-0x00000000006B1000-memory.dmp
    Filesize

    4KB

  • memory/896-155-0x00000000768B0000-0x0000000076A72000-memory.dmp
    Filesize

    1.8MB

  • memory/896-156-0x0000000000E40000-0x0000000000E85000-memory.dmp
    Filesize

    276KB

  • memory/896-157-0x0000000074830000-0x0000000074921000-memory.dmp
    Filesize

    964KB

  • memory/896-158-0x00000000012A0000-0x00000000012A1000-memory.dmp
    Filesize

    4KB

  • memory/896-160-0x0000000072E60000-0x0000000072EE0000-memory.dmp
    Filesize

    512KB

  • memory/896-161-0x00000000055A0000-0x00000000055A1000-memory.dmp
    Filesize

    4KB

  • memory/896-162-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
    Filesize

    4KB

  • memory/896-163-0x0000000004F90000-0x0000000004F91000-memory.dmp
    Filesize

    4KB

  • memory/896-164-0x0000000004E50000-0x0000000004E51000-memory.dmp
    Filesize

    4KB

  • memory/896-166-0x0000000004F80000-0x0000000004F81000-memory.dmp
    Filesize

    4KB

  • memory/896-165-0x0000000076310000-0x0000000076894000-memory.dmp
    Filesize

    5.5MB

  • memory/896-167-0x0000000074F70000-0x00000000762B8000-memory.dmp
    Filesize

    19.3MB

  • memory/896-168-0x0000000004E90000-0x0000000004E91000-memory.dmp
    Filesize

    4KB

  • memory/896-169-0x0000000072CC0000-0x0000000072D0B000-memory.dmp
    Filesize

    300KB

  • memory/1476-136-0x0000000002180000-0x0000000002202000-memory.dmp
    Filesize

    520KB

  • memory/1476-134-0x00000000007F8000-0x0000000000868000-memory.dmp
    Filesize

    448KB

  • memory/1476-131-0x0000000000000000-mapping.dmp
  • memory/1480-145-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1480-139-0x0000000000000000-mapping.dmp
  • memory/1480-143-0x00000000007A8000-0x00000000007CE000-memory.dmp
    Filesize

    152KB

  • memory/1640-123-0x0000000000000000-mapping.dmp
  • memory/1640-130-0x0000000000540000-0x000000000068A000-memory.dmp
    Filesize

    1.3MB

  • memory/2044-178-0x0000000000000000-mapping.dmp
  • memory/2504-118-0x0000000000689000-0x0000000000692000-memory.dmp
    Filesize

    36KB

  • memory/2504-121-0x00000000004B0000-0x00000000005FA000-memory.dmp
    Filesize

    1.3MB

  • memory/2856-120-0x0000000000402F47-mapping.dmp
  • memory/2856-119-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2900-147-0x0000000002D70000-0x0000000002DFF000-memory.dmp
    Filesize

    572KB

  • memory/2900-135-0x0000000000400000-0x0000000002BB9000-memory.dmp
    Filesize

    39.7MB

  • memory/2900-137-0x0000000000401E7A-mapping.dmp
  • memory/2900-142-0x0000000000400000-0x0000000002BB9000-memory.dmp
    Filesize

    39.7MB

  • memory/2900-146-0x0000000002D10000-0x0000000002D5F000-memory.dmp
    Filesize

    316KB

  • memory/2900-149-0x0000000000400000-0x0000000002BB9000-memory.dmp
    Filesize

    39.7MB

  • memory/2900-144-0x0000000000400000-0x0000000002BB9000-memory.dmp
    Filesize

    39.7MB

  • memory/2916-193-0x0000000000000000-mapping.dmp
  • memory/2984-122-0x0000000000C80000-0x0000000000C96000-memory.dmp
    Filesize

    88KB

  • memory/2984-148-0x0000000002F50000-0x0000000002F66000-memory.dmp
    Filesize

    88KB

  • memory/3492-128-0x0000000000402F47-mapping.dmp