Analysis

  • max time kernel
    151s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    07-12-2021 02:25

General

  • Target

    dc189a482f8fd5ddd6e8aa505e7911bc6b368bb9ff97de0b05713a97489809d8.exe

  • Size

    318KB

  • MD5

    53bd1244d2c85a2d90856079911eee24

  • SHA1

    48bb7a1466cae478076e2b64f5761a0ea0bf61af

  • SHA256

    dc189a482f8fd5ddd6e8aa505e7911bc6b368bb9ff97de0b05713a97489809d8

  • SHA512

    26453d8edfc0d221c9a944b1f8ccd61a8be1b68e540c0ff8550c58ad1b3a5c30a4d130abe8300e98d6683d7c656fb4a995767a232bca83e2c73bdb7d7e82849e

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

f797145799b7b1b77b35d81de942eee0908da519

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://94.158.245.167/capibar

    http://185.163.204.216/capibar

    http://185.225.19.238/capibar

    http://185.163.204.218/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

amadey

Version

2.86

C2

185.215.113.35/d2VxjasuwS/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc189a482f8fd5ddd6e8aa505e7911bc6b368bb9ff97de0b05713a97489809d8.exe
    "C:\Users\Admin\AppData\Local\Temp\dc189a482f8fd5ddd6e8aa505e7911bc6b368bb9ff97de0b05713a97489809d8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Users\Admin\AppData\Local\Temp\dc189a482f8fd5ddd6e8aa505e7911bc6b368bb9ff97de0b05713a97489809d8.exe
      "C:\Users\Admin\AppData\Local\Temp\dc189a482f8fd5ddd6e8aa505e7911bc6b368bb9ff97de0b05713a97489809d8.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:992
  • C:\Users\Admin\AppData\Local\Temp\73D4.exe
    C:\Users\Admin\AppData\Local\Temp\73D4.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\73D4.exe
      C:\Users\Admin\AppData\Local\Temp\73D4.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1764
  • C:\Users\Admin\AppData\Local\Temp\7A5D.exe
    C:\Users\Admin\AppData\Local\Temp\7A5D.exe
    1⤵
    • Executes dropped EXE
    PID:4092
  • C:\Users\Admin\AppData\Local\Temp\8432.exe
    C:\Users\Admin\AppData\Local\Temp\8432.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:2808
  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8AAB.dll
    1⤵
    • Loads dropped DLL
    PID:1524
  • C:\Users\Admin\AppData\Local\Temp\93B4.exe
    C:\Users\Admin\AppData\Local\Temp\93B4.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:1316
  • C:\Users\Admin\AppData\Local\Temp\9B08.exe
    C:\Users\Admin\AppData\Local\Temp\9B08.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3560
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c echo Y|CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /P "Admin:N"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3636
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
        3⤵
          PID:944
        • C:\Windows\SysWOW64\cacls.exe
          CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /P "Admin:N"
          3⤵
            PID:1060
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /P "Admin:R" /E
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1752
          • C:\Windows\SysWOW64\cacls.exe
            CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /P "Admin:R" /E
            3⤵
              PID:3572
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c echo Y|CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e" /P "Admin:N"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2404
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:3288
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e" /P "Admin:N"
                3⤵
                  PID:3532
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e" /P "Admin:R" /E
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:3440
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e" /P "Admin:R" /E
                  3⤵
                    PID:1972
                • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                  "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:824
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\60bb09348e\
                    3⤵
                      PID:3924
                      • C:\Windows\SysWOW64\reg.exe
                        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\60bb09348e\
                        4⤵
                          PID:676
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN tkools.exe /TR "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /F
                        3⤵
                        • Creates scheduled task(s)
                        PID:3144
                  • C:\Users\Admin\AppData\Local\Temp\B299.exe
                    C:\Users\Admin\AppData\Local\Temp\B299.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3668
                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    1⤵
                    • Executes dropped EXE
                    PID:1848

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Execution

                  Scheduled Task

                  1
                  T1053

                  Persistence

                  Scheduled Task

                  1
                  T1053

                  Privilege Escalation

                  Scheduled Task

                  1
                  T1053

                  Credential Access

                  Credentials in Files

                  2
                  T1081

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Peripheral Device Discovery

                  1
                  T1120

                  Collection

                  Data from Local System

                  2
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    MD5

                    2a03cd34f26826a94fde4103644c4223

                    SHA1

                    b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                    SHA256

                    bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                    SHA512

                    7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    MD5

                    2a03cd34f26826a94fde4103644c4223

                    SHA1

                    b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                    SHA256

                    bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                    SHA512

                    7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    MD5

                    2a03cd34f26826a94fde4103644c4223

                    SHA1

                    b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                    SHA256

                    bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                    SHA512

                    7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                  • C:\Users\Admin\AppData\Local\Temp\73D4.exe
                    MD5

                    53bd1244d2c85a2d90856079911eee24

                    SHA1

                    48bb7a1466cae478076e2b64f5761a0ea0bf61af

                    SHA256

                    dc189a482f8fd5ddd6e8aa505e7911bc6b368bb9ff97de0b05713a97489809d8

                    SHA512

                    26453d8edfc0d221c9a944b1f8ccd61a8be1b68e540c0ff8550c58ad1b3a5c30a4d130abe8300e98d6683d7c656fb4a995767a232bca83e2c73bdb7d7e82849e

                  • C:\Users\Admin\AppData\Local\Temp\73D4.exe
                    MD5

                    53bd1244d2c85a2d90856079911eee24

                    SHA1

                    48bb7a1466cae478076e2b64f5761a0ea0bf61af

                    SHA256

                    dc189a482f8fd5ddd6e8aa505e7911bc6b368bb9ff97de0b05713a97489809d8

                    SHA512

                    26453d8edfc0d221c9a944b1f8ccd61a8be1b68e540c0ff8550c58ad1b3a5c30a4d130abe8300e98d6683d7c656fb4a995767a232bca83e2c73bdb7d7e82849e

                  • C:\Users\Admin\AppData\Local\Temp\73D4.exe
                    MD5

                    53bd1244d2c85a2d90856079911eee24

                    SHA1

                    48bb7a1466cae478076e2b64f5761a0ea0bf61af

                    SHA256

                    dc189a482f8fd5ddd6e8aa505e7911bc6b368bb9ff97de0b05713a97489809d8

                    SHA512

                    26453d8edfc0d221c9a944b1f8ccd61a8be1b68e540c0ff8550c58ad1b3a5c30a4d130abe8300e98d6683d7c656fb4a995767a232bca83e2c73bdb7d7e82849e

                  • C:\Users\Admin\AppData\Local\Temp\7A5D.exe
                    MD5

                    bce50d5b17bb88f22f0000511026520d

                    SHA1

                    599aaed4ee72ec0e0fc4cada844a1c210e332961

                    SHA256

                    77e40ca1c6001b2c01ef50b84585d68127eeb5691c899b049a9948fb60b13455

                    SHA512

                    c7dea899ed181efd0474a8b181b8fd8e91c734703a03ac71381e072684c93dd6d002629ffcfeefb15b6ca79ba1cf8cc62acd2b16fe7e0faed444c6f3eebb7536

                  • C:\Users\Admin\AppData\Local\Temp\7A5D.exe
                    MD5

                    bce50d5b17bb88f22f0000511026520d

                    SHA1

                    599aaed4ee72ec0e0fc4cada844a1c210e332961

                    SHA256

                    77e40ca1c6001b2c01ef50b84585d68127eeb5691c899b049a9948fb60b13455

                    SHA512

                    c7dea899ed181efd0474a8b181b8fd8e91c734703a03ac71381e072684c93dd6d002629ffcfeefb15b6ca79ba1cf8cc62acd2b16fe7e0faed444c6f3eebb7536

                  • C:\Users\Admin\AppData\Local\Temp\8432.exe
                    MD5

                    8d3dcfb2adbb29ccdf6f6e15958c8c14

                    SHA1

                    659efa9597bbc44d66d1f56859fff637973b3845

                    SHA256

                    c8ee4f813016ec8b590b4e588817c16fa7e8cea9a1b0365254254a5b01d898f6

                    SHA512

                    4da46b66f372575b8df9d36264fb22bb596f8eb80e797f0b9696540e3d5fefca3702c672eb19ca6eb380c633b1b9e6707b3dbbce60f07e1659b0bf7782851022

                  • C:\Users\Admin\AppData\Local\Temp\8432.exe
                    MD5

                    8d3dcfb2adbb29ccdf6f6e15958c8c14

                    SHA1

                    659efa9597bbc44d66d1f56859fff637973b3845

                    SHA256

                    c8ee4f813016ec8b590b4e588817c16fa7e8cea9a1b0365254254a5b01d898f6

                    SHA512

                    4da46b66f372575b8df9d36264fb22bb596f8eb80e797f0b9696540e3d5fefca3702c672eb19ca6eb380c633b1b9e6707b3dbbce60f07e1659b0bf7782851022

                  • C:\Users\Admin\AppData\Local\Temp\88340284281526874389
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\AppData\Local\Temp\88340284281526874389
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\AppData\Local\Temp\8AAB.dll
                    MD5

                    c2326f5c2286b6272f7acde3e2d2915b

                    SHA1

                    0f283ca3c4041e3f915af729371405bec94c50b8

                    SHA256

                    714616fe3515adc2c2b44781aed900a9e8e37cc4e7239be92f1ca668f40945bd

                    SHA512

                    ac4592dcda03337016b25a3723d094c2dcff1477d2fea67140bec329af89d4760a602dd1e35e951856d9698655ffcc3fe87ea6680e77fe70c82d4583956f63ac

                  • C:\Users\Admin\AppData\Local\Temp\93B4.exe
                    MD5

                    de3bd8182e64745b40d259a79772b282

                    SHA1

                    faecc3a01b05ed96003069f61343836c561b1103

                    SHA256

                    128e62e08fd48d591f2745f7584a88750b24a7d0dafbd4f8b39ae6ad21072c43

                    SHA512

                    cbde7b7cd198e63851030bf408971ef3b4b16e2222a79b3b0b5967a659167894dc4888ec4b259283e3c76c50ed1489283ecf28d4eab7095011fbe4a26a5aad13

                  • C:\Users\Admin\AppData\Local\Temp\93B4.exe
                    MD5

                    de3bd8182e64745b40d259a79772b282

                    SHA1

                    faecc3a01b05ed96003069f61343836c561b1103

                    SHA256

                    128e62e08fd48d591f2745f7584a88750b24a7d0dafbd4f8b39ae6ad21072c43

                    SHA512

                    cbde7b7cd198e63851030bf408971ef3b4b16e2222a79b3b0b5967a659167894dc4888ec4b259283e3c76c50ed1489283ecf28d4eab7095011fbe4a26a5aad13

                  • C:\Users\Admin\AppData\Local\Temp\9B08.exe
                    MD5

                    2a03cd34f26826a94fde4103644c4223

                    SHA1

                    b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                    SHA256

                    bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                    SHA512

                    7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                  • C:\Users\Admin\AppData\Local\Temp\9B08.exe
                    MD5

                    2a03cd34f26826a94fde4103644c4223

                    SHA1

                    b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                    SHA256

                    bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                    SHA512

                    7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                  • C:\Users\Admin\AppData\Local\Temp\B299.exe
                    MD5

                    2381eacc7d9d9c944c4e1b1c92bc6d29

                    SHA1

                    7f87854fa9dd8eb8effb126d7dc24e641d2baea0

                    SHA256

                    b27d56f626c48618d92a7c47b6e3621432f8210f6c0daaa06477afed3ad8923f

                    SHA512

                    44c95aea3a9be686f64c670e46c46da179ce9db2dd028e1e45fb1e72e190435b1a152e3f2447a2fd4938dd6fb974521ff83f75fb9d034d5fb109bfe52beb10a5

                  • C:\Users\Admin\AppData\Local\Temp\B299.exe
                    MD5

                    2381eacc7d9d9c944c4e1b1c92bc6d29

                    SHA1

                    7f87854fa9dd8eb8effb126d7dc24e641d2baea0

                    SHA256

                    b27d56f626c48618d92a7c47b6e3621432f8210f6c0daaa06477afed3ad8923f

                    SHA512

                    44c95aea3a9be686f64c670e46c46da179ce9db2dd028e1e45fb1e72e190435b1a152e3f2447a2fd4938dd6fb974521ff83f75fb9d034d5fb109bfe52beb10a5

                  • \Users\Admin\AppData\Local\Temp\8AAB.dll
                    MD5

                    c2326f5c2286b6272f7acde3e2d2915b

                    SHA1

                    0f283ca3c4041e3f915af729371405bec94c50b8

                    SHA256

                    714616fe3515adc2c2b44781aed900a9e8e37cc4e7239be92f1ca668f40945bd

                    SHA512

                    ac4592dcda03337016b25a3723d094c2dcff1477d2fea67140bec329af89d4760a602dd1e35e951856d9698655ffcc3fe87ea6680e77fe70c82d4583956f63ac

                  • memory/676-200-0x0000000000000000-mapping.dmp
                  • memory/824-187-0x0000000000000000-mapping.dmp
                  • memory/824-203-0x0000000000400000-0x000000000045E000-memory.dmp
                    Filesize

                    376KB

                  • memory/824-202-0x0000000000550000-0x000000000069A000-memory.dmp
                    Filesize

                    1.3MB

                  • memory/944-169-0x0000000000000000-mapping.dmp
                  • memory/992-119-0x0000000000400000-0x0000000000409000-memory.dmp
                    Filesize

                    36KB

                  • memory/992-120-0x0000000000402F47-mapping.dmp
                  • memory/1060-170-0x0000000000000000-mapping.dmp
                  • memory/1316-162-0x0000000000810000-0x0000000000855000-memory.dmp
                    Filesize

                    276KB

                  • memory/1316-159-0x0000000000000000-mapping.dmp
                  • memory/1524-154-0x0000000000000000-mapping.dmp
                  • memory/1708-123-0x0000000000000000-mapping.dmp
                  • memory/1752-177-0x0000000000000000-mapping.dmp
                  • memory/1764-136-0x0000000000402F47-mapping.dmp
                  • memory/1848-210-0x0000000002050000-0x0000000002089000-memory.dmp
                    Filesize

                    228KB

                  • memory/1848-211-0x0000000000400000-0x000000000045E000-memory.dmp
                    Filesize

                    376KB

                  • memory/1848-208-0x00000000006BE000-0x00000000006DC000-memory.dmp
                    Filesize

                    120KB

                  • memory/1972-189-0x0000000000000000-mapping.dmp
                  • memory/2104-118-0x0000000000731000-0x0000000000742000-memory.dmp
                    Filesize

                    68KB

                  • memory/2104-121-0x0000000000030000-0x0000000000039000-memory.dmp
                    Filesize

                    36KB

                  • memory/2404-183-0x0000000000000000-mapping.dmp
                  • memory/2808-133-0x0000000000000000-mapping.dmp
                  • memory/2808-175-0x0000000005F60000-0x0000000005F61000-memory.dmp
                    Filesize

                    4KB

                  • memory/2808-139-0x00000000009D0000-0x0000000000A53000-memory.dmp
                    Filesize

                    524KB

                  • memory/2808-158-0x000000006FF10000-0x000000006FF5B000-memory.dmp
                    Filesize

                    300KB

                  • memory/2808-157-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2808-153-0x00000000758F0000-0x0000000076C38000-memory.dmp
                    Filesize

                    19.3MB

                  • memory/2808-140-0x00000000005C0000-0x00000000005C1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2808-152-0x0000000076F10000-0x0000000077494000-memory.dmp
                    Filesize

                    5.5MB

                  • memory/2808-151-0x0000000000760000-0x0000000000761000-memory.dmp
                    Filesize

                    4KB

                  • memory/2808-150-0x0000000002400000-0x0000000002445000-memory.dmp
                    Filesize

                    276KB

                  • memory/2808-174-0x0000000005030000-0x0000000005031000-memory.dmp
                    Filesize

                    4KB

                  • memory/2808-141-0x0000000075460000-0x0000000075622000-memory.dmp
                    Filesize

                    1.8MB

                  • memory/2808-176-0x0000000005BE0000-0x0000000005BE1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2808-149-0x0000000004D80000-0x0000000004D81000-memory.dmp
                    Filesize

                    4KB

                  • memory/2808-178-0x0000000005D00000-0x0000000005D01000-memory.dmp
                    Filesize

                    4KB

                  • memory/2808-148-0x0000000004E50000-0x0000000004E51000-memory.dmp
                    Filesize

                    4KB

                  • memory/2808-180-0x0000000005CE0000-0x0000000005CE1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2808-181-0x0000000007A90000-0x0000000007A91000-memory.dmp
                    Filesize

                    4KB

                  • memory/2808-182-0x0000000008190000-0x0000000008191000-memory.dmp
                    Filesize

                    4KB

                  • memory/2808-147-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2808-146-0x0000000005350000-0x0000000005351000-memory.dmp
                    Filesize

                    4KB

                  • memory/2808-145-0x0000000071CA0000-0x0000000071D20000-memory.dmp
                    Filesize

                    512KB

                  • memory/2808-143-0x00000000009D0000-0x00000000009D1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2808-142-0x0000000074020000-0x0000000074111000-memory.dmp
                    Filesize

                    964KB

                  • memory/3060-163-0x00000000033A0000-0x00000000033B6000-memory.dmp
                    Filesize

                    88KB

                  • memory/3060-122-0x00000000012D0000-0x00000000012E6000-memory.dmp
                    Filesize

                    88KB

                  • memory/3144-199-0x0000000000000000-mapping.dmp
                  • memory/3288-184-0x0000000000000000-mapping.dmp
                  • memory/3440-186-0x0000000000000000-mapping.dmp
                  • memory/3532-185-0x0000000000000000-mapping.dmp
                  • memory/3560-164-0x0000000000000000-mapping.dmp
                  • memory/3560-172-0x00000000004F0000-0x000000000059E000-memory.dmp
                    Filesize

                    696KB

                  • memory/3560-173-0x0000000000400000-0x000000000045E000-memory.dmp
                    Filesize

                    376KB

                  • memory/3572-179-0x0000000000000000-mapping.dmp
                  • memory/3636-168-0x0000000000000000-mapping.dmp
                  • memory/3668-204-0x0000000005BC0000-0x0000000005C6C000-memory.dmp
                    Filesize

                    688KB

                  • memory/3668-195-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3668-205-0x0000000005CD0000-0x0000000005CD1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3668-206-0x0000000005D00000-0x0000000005D01000-memory.dmp
                    Filesize

                    4KB

                  • memory/3668-193-0x00000000004A0000-0x00000000004A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3668-190-0x0000000000000000-mapping.dmp
                  • memory/3924-198-0x0000000000000000-mapping.dmp
                  • memory/4092-131-0x0000000000400000-0x0000000000491000-memory.dmp
                    Filesize

                    580KB

                  • memory/4092-130-0x0000000001FB0000-0x000000000203F000-memory.dmp
                    Filesize

                    572KB

                  • memory/4092-126-0x0000000000000000-mapping.dmp