Analysis

  • max time kernel
    156s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    07-12-2021 06:04

General

  • Target

    18043164cd4ac2d77236cfb68b40ff466c6745d0d7647077ad8b161d84523995.exe

  • Size

    319KB

  • MD5

    bd0d9c788a9399ede42b878cc0e1583e

  • SHA1

    ee78dbd9602863e63f4257f61bf46ab4ccd110fe

  • SHA256

    18043164cd4ac2d77236cfb68b40ff466c6745d0d7647077ad8b161d84523995

  • SHA512

    76b561c36cae5baa7e9fe5b456897707f7b21de73688ea03730ea61888de7e16c1a1b04f90e11a372ff15a68963322db49131ea80e31bf033ccb23f2beabd056

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

f797145799b7b1b77b35d81de942eee0908da519

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://94.158.245.167/capibar

    http://185.163.204.216/capibar

    http://185.225.19.238/capibar

    http://185.163.204.218/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

amadey

Version

2.86

C2

185.215.113.35/d2VxjasuwS/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18043164cd4ac2d77236cfb68b40ff466c6745d0d7647077ad8b161d84523995.exe
    "C:\Users\Admin\AppData\Local\Temp\18043164cd4ac2d77236cfb68b40ff466c6745d0d7647077ad8b161d84523995.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Users\Admin\AppData\Local\Temp\18043164cd4ac2d77236cfb68b40ff466c6745d0d7647077ad8b161d84523995.exe
      "C:\Users\Admin\AppData\Local\Temp\18043164cd4ac2d77236cfb68b40ff466c6745d0d7647077ad8b161d84523995.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:492
  • C:\Users\Admin\AppData\Local\Temp\7D3A.exe
    C:\Users\Admin\AppData\Local\Temp\7D3A.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Users\Admin\AppData\Local\Temp\7D3A.exe
      C:\Users\Admin\AppData\Local\Temp\7D3A.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:364
  • C:\Users\Admin\AppData\Local\Temp\8588.exe
    C:\Users\Admin\AppData\Local\Temp\8588.exe
    1⤵
    • Executes dropped EXE
    PID:3544
  • C:\Users\Admin\AppData\Local\Temp\8BB4.exe
    C:\Users\Admin\AppData\Local\Temp\8BB4.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:612
  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\9C3F.dll
    1⤵
    • Loads dropped DLL
    PID:1720
  • C:\Users\Admin\AppData\Local\Temp\A51A.exe
    C:\Users\Admin\AppData\Local\Temp\A51A.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3184
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c echo Y|CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /P "Admin:N"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
        3⤵
          PID:1356
        • C:\Windows\SysWOW64\cacls.exe
          CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /P "Admin:N"
          3⤵
            PID:3896
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /P "Admin:R" /E
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2308
          • C:\Windows\SysWOW64\cacls.exe
            CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /P "Admin:R" /E
            3⤵
              PID:3724
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c echo Y|CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e" /P "Admin:N"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3568
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:3564
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e" /P "Admin:N"
                3⤵
                  PID:3652
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e" /P "Admin:R" /E
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1536
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e" /P "Admin:R" /E
                  3⤵
                    PID:1168
                • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                  "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:2516
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\60bb09348e\
                    3⤵
                      PID:3216
                      • C:\Windows\SysWOW64\reg.exe
                        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\60bb09348e\
                        4⤵
                          PID:900
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN tkools.exe /TR "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /F
                        3⤵
                        • Creates scheduled task(s)
                        PID:3192
                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    1⤵
                    • Executes dropped EXE
                    PID:2640
                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    1⤵
                    • Executes dropped EXE
                    PID:3132

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Execution

                  Scheduled Task

                  1
                  T1053

                  Persistence

                  Scheduled Task

                  1
                  T1053

                  Privilege Escalation

                  Scheduled Task

                  1
                  T1053

                  Credential Access

                  Credentials in Files

                  2
                  T1081

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Peripheral Device Discovery

                  1
                  T1120

                  Collection

                  Data from Local System

                  2
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    MD5

                    2a03cd34f26826a94fde4103644c4223

                    SHA1

                    b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                    SHA256

                    bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                    SHA512

                    7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    MD5

                    2a03cd34f26826a94fde4103644c4223

                    SHA1

                    b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                    SHA256

                    bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                    SHA512

                    7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    MD5

                    2a03cd34f26826a94fde4103644c4223

                    SHA1

                    b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                    SHA256

                    bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                    SHA512

                    7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    MD5

                    2a03cd34f26826a94fde4103644c4223

                    SHA1

                    b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                    SHA256

                    bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                    SHA512

                    7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                  • C:\Users\Admin\AppData\Local\Temp\7D3A.exe
                    MD5

                    7fb57a6a6bb14f9de55cdd09b482456e

                    SHA1

                    3c4e537e40c2fcf3a5c749797c54b4cee43ef9fa

                    SHA256

                    9d5bb2a90a43cc073fa1ebc12932f607b8577b2b5df93df24740a74613c9fa5f

                    SHA512

                    659999b841dee9e996fe23dc0dfb3a1d09ad1f04b6056f77da03370850a90ffa39022179dde694a94783884ab887a8e3ef0e9a6d0bc1a9c272e59781f31065ed

                  • C:\Users\Admin\AppData\Local\Temp\7D3A.exe
                    MD5

                    7fb57a6a6bb14f9de55cdd09b482456e

                    SHA1

                    3c4e537e40c2fcf3a5c749797c54b4cee43ef9fa

                    SHA256

                    9d5bb2a90a43cc073fa1ebc12932f607b8577b2b5df93df24740a74613c9fa5f

                    SHA512

                    659999b841dee9e996fe23dc0dfb3a1d09ad1f04b6056f77da03370850a90ffa39022179dde694a94783884ab887a8e3ef0e9a6d0bc1a9c272e59781f31065ed

                  • C:\Users\Admin\AppData\Local\Temp\7D3A.exe
                    MD5

                    7fb57a6a6bb14f9de55cdd09b482456e

                    SHA1

                    3c4e537e40c2fcf3a5c749797c54b4cee43ef9fa

                    SHA256

                    9d5bb2a90a43cc073fa1ebc12932f607b8577b2b5df93df24740a74613c9fa5f

                    SHA512

                    659999b841dee9e996fe23dc0dfb3a1d09ad1f04b6056f77da03370850a90ffa39022179dde694a94783884ab887a8e3ef0e9a6d0bc1a9c272e59781f31065ed

                  • C:\Users\Admin\AppData\Local\Temp\8588.exe
                    MD5

                    bce50d5b17bb88f22f0000511026520d

                    SHA1

                    599aaed4ee72ec0e0fc4cada844a1c210e332961

                    SHA256

                    77e40ca1c6001b2c01ef50b84585d68127eeb5691c899b049a9948fb60b13455

                    SHA512

                    c7dea899ed181efd0474a8b181b8fd8e91c734703a03ac71381e072684c93dd6d002629ffcfeefb15b6ca79ba1cf8cc62acd2b16fe7e0faed444c6f3eebb7536

                  • C:\Users\Admin\AppData\Local\Temp\8588.exe
                    MD5

                    bce50d5b17bb88f22f0000511026520d

                    SHA1

                    599aaed4ee72ec0e0fc4cada844a1c210e332961

                    SHA256

                    77e40ca1c6001b2c01ef50b84585d68127eeb5691c899b049a9948fb60b13455

                    SHA512

                    c7dea899ed181efd0474a8b181b8fd8e91c734703a03ac71381e072684c93dd6d002629ffcfeefb15b6ca79ba1cf8cc62acd2b16fe7e0faed444c6f3eebb7536

                  • C:\Users\Admin\AppData\Local\Temp\88340284281526874389
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\AppData\Local\Temp\88340284281526874389
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\AppData\Local\Temp\88340284281526874389
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\AppData\Local\Temp\8BB4.exe
                    MD5

                    8d3dcfb2adbb29ccdf6f6e15958c8c14

                    SHA1

                    659efa9597bbc44d66d1f56859fff637973b3845

                    SHA256

                    c8ee4f813016ec8b590b4e588817c16fa7e8cea9a1b0365254254a5b01d898f6

                    SHA512

                    4da46b66f372575b8df9d36264fb22bb596f8eb80e797f0b9696540e3d5fefca3702c672eb19ca6eb380c633b1b9e6707b3dbbce60f07e1659b0bf7782851022

                  • C:\Users\Admin\AppData\Local\Temp\8BB4.exe
                    MD5

                    8d3dcfb2adbb29ccdf6f6e15958c8c14

                    SHA1

                    659efa9597bbc44d66d1f56859fff637973b3845

                    SHA256

                    c8ee4f813016ec8b590b4e588817c16fa7e8cea9a1b0365254254a5b01d898f6

                    SHA512

                    4da46b66f372575b8df9d36264fb22bb596f8eb80e797f0b9696540e3d5fefca3702c672eb19ca6eb380c633b1b9e6707b3dbbce60f07e1659b0bf7782851022

                  • C:\Users\Admin\AppData\Local\Temp\9C3F.dll
                    MD5

                    c2326f5c2286b6272f7acde3e2d2915b

                    SHA1

                    0f283ca3c4041e3f915af729371405bec94c50b8

                    SHA256

                    714616fe3515adc2c2b44781aed900a9e8e37cc4e7239be92f1ca668f40945bd

                    SHA512

                    ac4592dcda03337016b25a3723d094c2dcff1477d2fea67140bec329af89d4760a602dd1e35e951856d9698655ffcc3fe87ea6680e77fe70c82d4583956f63ac

                  • C:\Users\Admin\AppData\Local\Temp\A51A.exe
                    MD5

                    2a03cd34f26826a94fde4103644c4223

                    SHA1

                    b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                    SHA256

                    bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                    SHA512

                    7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                  • C:\Users\Admin\AppData\Local\Temp\A51A.exe
                    MD5

                    2a03cd34f26826a94fde4103644c4223

                    SHA1

                    b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                    SHA256

                    bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                    SHA512

                    7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                  • \Users\Admin\AppData\Local\Temp\9C3F.dll
                    MD5

                    c2326f5c2286b6272f7acde3e2d2915b

                    SHA1

                    0f283ca3c4041e3f915af729371405bec94c50b8

                    SHA256

                    714616fe3515adc2c2b44781aed900a9e8e37cc4e7239be92f1ca668f40945bd

                    SHA512

                    ac4592dcda03337016b25a3723d094c2dcff1477d2fea67140bec329af89d4760a602dd1e35e951856d9698655ffcc3fe87ea6680e77fe70c82d4583956f63ac

                  • memory/364-152-0x0000000000402F47-mapping.dmp
                  • memory/492-121-0x0000000000402F47-mapping.dmp
                  • memory/492-120-0x0000000000400000-0x0000000000409000-memory.dmp
                    Filesize

                    36KB

                  • memory/612-139-0x0000000076200000-0x00000000762F1000-memory.dmp
                    Filesize

                    964KB

                  • memory/612-143-0x00000000054A0000-0x00000000054A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/612-144-0x0000000001280000-0x0000000001281000-memory.dmp
                    Filesize

                    4KB

                  • memory/612-145-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                    Filesize

                    4KB

                  • memory/612-146-0x0000000004E90000-0x0000000004E91000-memory.dmp
                    Filesize

                    4KB

                  • memory/612-147-0x0000000076D00000-0x0000000077284000-memory.dmp
                    Filesize

                    5.5MB

                  • memory/612-150-0x0000000004E80000-0x0000000004E81000-memory.dmp
                    Filesize

                    4KB

                  • memory/612-148-0x0000000074EB0000-0x00000000761F8000-memory.dmp
                    Filesize

                    19.3MB

                  • memory/612-142-0x0000000071D60000-0x0000000071DE0000-memory.dmp
                    Filesize

                    512KB

                  • memory/612-154-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                    Filesize

                    4KB

                  • memory/612-140-0x00000000012B0000-0x00000000012B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/612-155-0x000000006FFD0000-0x000000007001B000-memory.dmp
                    Filesize

                    300KB

                  • memory/612-171-0x0000000005FB0000-0x0000000005FB1000-memory.dmp
                    Filesize

                    4KB

                  • memory/612-173-0x00000000050B0000-0x00000000050B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/612-138-0x0000000002A40000-0x0000000002A85000-memory.dmp
                    Filesize

                    276KB

                  • memory/612-132-0x0000000000000000-mapping.dmp
                  • memory/612-137-0x00000000749B0000-0x0000000074B72000-memory.dmp
                    Filesize

                    1.8MB

                  • memory/612-136-0x0000000000120000-0x0000000000121000-memory.dmp
                    Filesize

                    4KB

                  • memory/612-174-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
                    Filesize

                    4KB

                  • memory/612-175-0x0000000005BD0000-0x0000000005BD1000-memory.dmp
                    Filesize

                    4KB

                  • memory/612-178-0x0000000006E80000-0x0000000006E81000-memory.dmp
                    Filesize

                    4KB

                  • memory/612-135-0x00000000012B0000-0x0000000001333000-memory.dmp
                    Filesize

                    524KB

                  • memory/612-177-0x0000000006780000-0x0000000006781000-memory.dmp
                    Filesize

                    4KB

                  • memory/612-176-0x0000000002D10000-0x0000000002D11000-memory.dmp
                    Filesize

                    4KB

                  • memory/900-190-0x0000000000000000-mapping.dmp
                  • memory/1168-183-0x0000000000000000-mapping.dmp
                  • memory/1356-164-0x0000000000000000-mapping.dmp
                  • memory/1480-119-0x0000000000030000-0x0000000000039000-memory.dmp
                    Filesize

                    36KB

                  • memory/1536-182-0x0000000000000000-mapping.dmp
                  • memory/1684-163-0x0000000000000000-mapping.dmp
                  • memory/1720-156-0x0000000000000000-mapping.dmp
                  • memory/2212-123-0x0000000000000000-mapping.dmp
                  • memory/2308-170-0x0000000000000000-mapping.dmp
                  • memory/2516-191-0x0000000000560000-0x00000000006AA000-memory.dmp
                    Filesize

                    1.3MB

                  • memory/2516-184-0x0000000000000000-mapping.dmp
                  • memory/2516-192-0x0000000000400000-0x000000000045E000-memory.dmp
                    Filesize

                    376KB

                  • memory/2516-186-0x0000000000718000-0x0000000000737000-memory.dmp
                    Filesize

                    124KB

                  • memory/2640-194-0x00000000004FE000-0x000000000051C000-memory.dmp
                    Filesize

                    120KB

                  • memory/2640-197-0x0000000000400000-0x000000000045E000-memory.dmp
                    Filesize

                    376KB

                  • memory/2640-196-0x0000000000460000-0x000000000050E000-memory.dmp
                    Filesize

                    696KB

                  • memory/3016-122-0x00000000010C0000-0x00000000010D6000-memory.dmp
                    Filesize

                    88KB

                  • memory/3016-167-0x0000000003140000-0x0000000003156000-memory.dmp
                    Filesize

                    88KB

                  • memory/3132-201-0x0000000000400000-0x000000000045E000-memory.dmp
                    Filesize

                    376KB

                  • memory/3184-159-0x0000000000000000-mapping.dmp
                  • memory/3184-168-0x0000000001F80000-0x0000000001FB9000-memory.dmp
                    Filesize

                    228KB

                  • memory/3184-169-0x0000000000400000-0x000000000045E000-memory.dmp
                    Filesize

                    376KB

                  • memory/3192-189-0x0000000000000000-mapping.dmp
                  • memory/3216-188-0x0000000000000000-mapping.dmp
                  • memory/3544-131-0x0000000000400000-0x0000000000491000-memory.dmp
                    Filesize

                    580KB

                  • memory/3544-130-0x0000000002110000-0x000000000219F000-memory.dmp
                    Filesize

                    572KB

                  • memory/3544-126-0x0000000000000000-mapping.dmp
                  • memory/3564-180-0x0000000000000000-mapping.dmp
                  • memory/3568-179-0x0000000000000000-mapping.dmp
                  • memory/3652-181-0x0000000000000000-mapping.dmp
                  • memory/3724-172-0x0000000000000000-mapping.dmp
                  • memory/3896-165-0x0000000000000000-mapping.dmp