Analysis

  • max time kernel
    152s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    07-12-2021 06:13

General

  • Target

    9d5bb2a90a43cc073fa1ebc12932f607b8577b2b5df93df24740a74613c9fa5f.exe

  • Size

    320KB

  • MD5

    7fb57a6a6bb14f9de55cdd09b482456e

  • SHA1

    3c4e537e40c2fcf3a5c749797c54b4cee43ef9fa

  • SHA256

    9d5bb2a90a43cc073fa1ebc12932f607b8577b2b5df93df24740a74613c9fa5f

  • SHA512

    659999b841dee9e996fe23dc0dfb3a1d09ad1f04b6056f77da03370850a90ffa39022179dde694a94783884ab887a8e3ef0e9a6d0bc1a9c272e59781f31065ed

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

f797145799b7b1b77b35d81de942eee0908da519

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://94.158.245.167/capibar

    http://185.163.204.216/capibar

    http://185.225.19.238/capibar

    http://185.163.204.218/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

amadey

Version

2.86

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

fd4f23250443a724a3d1548e6ab07c481dfc2814

Attributes
  • url4cnc

    http://91.219.236.27/duglassa1

    http://94.158.245.167/duglassa1

    http://185.163.204.216/duglassa1

    http://185.225.19.238/duglassa1

    http://185.163.204.218/duglassa1

    https://t.me/duglassa1

rc4.plain
rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d5bb2a90a43cc073fa1ebc12932f607b8577b2b5df93df24740a74613c9fa5f.exe
    "C:\Users\Admin\AppData\Local\Temp\9d5bb2a90a43cc073fa1ebc12932f607b8577b2b5df93df24740a74613c9fa5f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Users\Admin\AppData\Local\Temp\9d5bb2a90a43cc073fa1ebc12932f607b8577b2b5df93df24740a74613c9fa5f.exe
      "C:\Users\Admin\AppData\Local\Temp\9d5bb2a90a43cc073fa1ebc12932f607b8577b2b5df93df24740a74613c9fa5f.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:432
  • C:\Users\Admin\AppData\Local\Temp\917E.exe
    C:\Users\Admin\AppData\Local\Temp\917E.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3200
    • C:\Users\Admin\AppData\Local\Temp\917E.exe
      C:\Users\Admin\AppData\Local\Temp\917E.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3696
  • C:\Users\Admin\AppData\Local\Temp\9EEC.exe
    C:\Users\Admin\AppData\Local\Temp\9EEC.exe
    1⤵
    • Executes dropped EXE
    PID:3268
  • C:\Users\Admin\AppData\Local\Temp\A42D.exe
    C:\Users\Admin\AppData\Local\Temp\A42D.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:3300
  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\D3AA.dll
    1⤵
    • Loads dropped DLL
    PID:2052
  • C:\Users\Admin\AppData\Local\Temp\EDCB.exe
    C:\Users\Admin\AppData\Local\Temp\EDCB.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c echo Y|CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /P "Admin:N"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
        3⤵
          PID:2820
        • C:\Windows\SysWOW64\cacls.exe
          CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /P "Admin:N"
          3⤵
            PID:2748
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /P "Admin:R" /E
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1016
          • C:\Windows\SysWOW64\cacls.exe
            CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /P "Admin:R" /E
            3⤵
              PID:3452
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c echo Y|CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e" /P "Admin:N"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4116
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:4836
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e" /P "Admin:N"
                3⤵
                  PID:4824
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e" /P "Admin:R" /E
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1148
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "C:\Users\Admin\AppData\Local\Temp\60bb09348e" /P "Admin:R" /E
                  3⤵
                    PID:2428
                • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                  "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:956
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\60bb09348e\
                    3⤵
                      PID:4592
                      • C:\Windows\SysWOW64\reg.exe
                        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\60bb09348e\
                        4⤵
                          PID:5048
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN tkools.exe /TR "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /F
                        3⤵
                        • Creates scheduled task(s)
                        PID:1580
                  • C:\Users\Admin\AppData\Local\Temp\5F7.exe
                    C:\Users\Admin\AppData\Local\Temp\5F7.exe
                    1⤵
                    • Executes dropped EXE
                    PID:2920
                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    1⤵
                    • Executes dropped EXE
                    PID:616

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Execution

                  Scheduled Task

                  1
                  T1053

                  Persistence

                  Scheduled Task

                  1
                  T1053

                  Privilege Escalation

                  Scheduled Task

                  1
                  T1053

                  Credential Access

                  Credentials in Files

                  2
                  T1081

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Peripheral Device Discovery

                  1
                  T1120

                  Collection

                  Data from Local System

                  2
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\5F7.exe
                    MD5

                    12e524ab34859f7ffdc7f92cdbe2e283

                    SHA1

                    3e7b2ac54d1523be93df208c33721a97bec0cb67

                    SHA256

                    8016cf2a984909cad748683e27ecef70a65c417317b55e8b4031d0aec1f10f06

                    SHA512

                    d667b9e122cf5cbbeeb095151474a27b581039ed6811f51e5d359387094b78bff3f15cf7f69e1d1d79311eb8efbf12f410fe7df5a9d129e2310e88c02ed85ac7

                  • C:\Users\Admin\AppData\Local\Temp\5F7.exe
                    MD5

                    12e524ab34859f7ffdc7f92cdbe2e283

                    SHA1

                    3e7b2ac54d1523be93df208c33721a97bec0cb67

                    SHA256

                    8016cf2a984909cad748683e27ecef70a65c417317b55e8b4031d0aec1f10f06

                    SHA512

                    d667b9e122cf5cbbeeb095151474a27b581039ed6811f51e5d359387094b78bff3f15cf7f69e1d1d79311eb8efbf12f410fe7df5a9d129e2310e88c02ed85ac7

                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    MD5

                    2a03cd34f26826a94fde4103644c4223

                    SHA1

                    b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                    SHA256

                    bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                    SHA512

                    7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    MD5

                    2a03cd34f26826a94fde4103644c4223

                    SHA1

                    b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                    SHA256

                    bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                    SHA512

                    7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    MD5

                    2a03cd34f26826a94fde4103644c4223

                    SHA1

                    b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                    SHA256

                    bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                    SHA512

                    7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                  • C:\Users\Admin\AppData\Local\Temp\88340284281526874389
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\AppData\Local\Temp\88340284281526874389
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\AppData\Local\Temp\917E.exe
                    MD5

                    7fb57a6a6bb14f9de55cdd09b482456e

                    SHA1

                    3c4e537e40c2fcf3a5c749797c54b4cee43ef9fa

                    SHA256

                    9d5bb2a90a43cc073fa1ebc12932f607b8577b2b5df93df24740a74613c9fa5f

                    SHA512

                    659999b841dee9e996fe23dc0dfb3a1d09ad1f04b6056f77da03370850a90ffa39022179dde694a94783884ab887a8e3ef0e9a6d0bc1a9c272e59781f31065ed

                  • C:\Users\Admin\AppData\Local\Temp\917E.exe
                    MD5

                    7fb57a6a6bb14f9de55cdd09b482456e

                    SHA1

                    3c4e537e40c2fcf3a5c749797c54b4cee43ef9fa

                    SHA256

                    9d5bb2a90a43cc073fa1ebc12932f607b8577b2b5df93df24740a74613c9fa5f

                    SHA512

                    659999b841dee9e996fe23dc0dfb3a1d09ad1f04b6056f77da03370850a90ffa39022179dde694a94783884ab887a8e3ef0e9a6d0bc1a9c272e59781f31065ed

                  • C:\Users\Admin\AppData\Local\Temp\917E.exe
                    MD5

                    7fb57a6a6bb14f9de55cdd09b482456e

                    SHA1

                    3c4e537e40c2fcf3a5c749797c54b4cee43ef9fa

                    SHA256

                    9d5bb2a90a43cc073fa1ebc12932f607b8577b2b5df93df24740a74613c9fa5f

                    SHA512

                    659999b841dee9e996fe23dc0dfb3a1d09ad1f04b6056f77da03370850a90ffa39022179dde694a94783884ab887a8e3ef0e9a6d0bc1a9c272e59781f31065ed

                  • C:\Users\Admin\AppData\Local\Temp\9EEC.exe
                    MD5

                    bce50d5b17bb88f22f0000511026520d

                    SHA1

                    599aaed4ee72ec0e0fc4cada844a1c210e332961

                    SHA256

                    77e40ca1c6001b2c01ef50b84585d68127eeb5691c899b049a9948fb60b13455

                    SHA512

                    c7dea899ed181efd0474a8b181b8fd8e91c734703a03ac71381e072684c93dd6d002629ffcfeefb15b6ca79ba1cf8cc62acd2b16fe7e0faed444c6f3eebb7536

                  • C:\Users\Admin\AppData\Local\Temp\9EEC.exe
                    MD5

                    bce50d5b17bb88f22f0000511026520d

                    SHA1

                    599aaed4ee72ec0e0fc4cada844a1c210e332961

                    SHA256

                    77e40ca1c6001b2c01ef50b84585d68127eeb5691c899b049a9948fb60b13455

                    SHA512

                    c7dea899ed181efd0474a8b181b8fd8e91c734703a03ac71381e072684c93dd6d002629ffcfeefb15b6ca79ba1cf8cc62acd2b16fe7e0faed444c6f3eebb7536

                  • C:\Users\Admin\AppData\Local\Temp\A42D.exe
                    MD5

                    8d3dcfb2adbb29ccdf6f6e15958c8c14

                    SHA1

                    659efa9597bbc44d66d1f56859fff637973b3845

                    SHA256

                    c8ee4f813016ec8b590b4e588817c16fa7e8cea9a1b0365254254a5b01d898f6

                    SHA512

                    4da46b66f372575b8df9d36264fb22bb596f8eb80e797f0b9696540e3d5fefca3702c672eb19ca6eb380c633b1b9e6707b3dbbce60f07e1659b0bf7782851022

                  • C:\Users\Admin\AppData\Local\Temp\A42D.exe
                    MD5

                    8d3dcfb2adbb29ccdf6f6e15958c8c14

                    SHA1

                    659efa9597bbc44d66d1f56859fff637973b3845

                    SHA256

                    c8ee4f813016ec8b590b4e588817c16fa7e8cea9a1b0365254254a5b01d898f6

                    SHA512

                    4da46b66f372575b8df9d36264fb22bb596f8eb80e797f0b9696540e3d5fefca3702c672eb19ca6eb380c633b1b9e6707b3dbbce60f07e1659b0bf7782851022

                  • C:\Users\Admin\AppData\Local\Temp\D3AA.dll
                    MD5

                    c2326f5c2286b6272f7acde3e2d2915b

                    SHA1

                    0f283ca3c4041e3f915af729371405bec94c50b8

                    SHA256

                    714616fe3515adc2c2b44781aed900a9e8e37cc4e7239be92f1ca668f40945bd

                    SHA512

                    ac4592dcda03337016b25a3723d094c2dcff1477d2fea67140bec329af89d4760a602dd1e35e951856d9698655ffcc3fe87ea6680e77fe70c82d4583956f63ac

                  • C:\Users\Admin\AppData\Local\Temp\EDCB.exe
                    MD5

                    2a03cd34f26826a94fde4103644c4223

                    SHA1

                    b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                    SHA256

                    bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                    SHA512

                    7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                  • C:\Users\Admin\AppData\Local\Temp\EDCB.exe
                    MD5

                    2a03cd34f26826a94fde4103644c4223

                    SHA1

                    b86cbf66e1087ee7e0fb5244e3a046e5aa3fdb21

                    SHA256

                    bf5b55dd90d317000bdbdc2eb08bb3ce3c0263cac10aedb67d65f01fd39c95fd

                    SHA512

                    7b01998bc2547ff48eb861b76552844369f5532416764bad0d4f98fc5cad3e56a4a69c9be28b5e9adc2db054eda30382d133e7c03c1fedec88456f1374c37ebe

                  • \Users\Admin\AppData\Local\Temp\D3AA.dll
                    MD5

                    c2326f5c2286b6272f7acde3e2d2915b

                    SHA1

                    0f283ca3c4041e3f915af729371405bec94c50b8

                    SHA256

                    714616fe3515adc2c2b44781aed900a9e8e37cc4e7239be92f1ca668f40945bd

                    SHA512

                    ac4592dcda03337016b25a3723d094c2dcff1477d2fea67140bec329af89d4760a602dd1e35e951856d9698655ffcc3fe87ea6680e77fe70c82d4583956f63ac

                  • memory/432-121-0x0000000000402F47-mapping.dmp
                  • memory/432-120-0x0000000000400000-0x0000000000409000-memory.dmp
                    Filesize

                    36KB

                  • memory/616-202-0x0000000000400000-0x000000000045E000-memory.dmp
                    Filesize

                    376KB

                  • memory/956-195-0x0000000000400000-0x000000000045E000-memory.dmp
                    Filesize

                    376KB

                  • memory/956-194-0x0000000000540000-0x000000000068A000-memory.dmp
                    Filesize

                    1.3MB

                  • memory/956-183-0x0000000000000000-mapping.dmp
                  • memory/1016-177-0x0000000000000000-mapping.dmp
                  • memory/1148-182-0x0000000000000000-mapping.dmp
                  • memory/1580-192-0x0000000000000000-mapping.dmp
                  • memory/2052-164-0x0000000000000000-mapping.dmp
                  • memory/2352-171-0x00000000020E0000-0x0000000002119000-memory.dmp
                    Filesize

                    228KB

                  • memory/2352-167-0x0000000000000000-mapping.dmp
                  • memory/2352-172-0x0000000000400000-0x000000000045E000-memory.dmp
                    Filesize

                    376KB

                  • memory/2428-185-0x0000000000000000-mapping.dmp
                  • memory/2676-173-0x0000000000000000-mapping.dmp
                  • memory/2716-156-0x0000000000940000-0x0000000000956000-memory.dmp
                    Filesize

                    88KB

                  • memory/2716-122-0x0000000000650000-0x0000000000666000-memory.dmp
                    Filesize

                    88KB

                  • memory/2748-175-0x0000000000000000-mapping.dmp
                  • memory/2820-174-0x0000000000000000-mapping.dmp
                  • memory/2920-186-0x0000000000000000-mapping.dmp
                  • memory/2920-196-0x00000000008C1000-0x0000000000910000-memory.dmp
                    Filesize

                    316KB

                  • memory/2920-197-0x0000000000510000-0x000000000065A000-memory.dmp
                    Filesize

                    1.3MB

                  • memory/2920-198-0x0000000000400000-0x0000000000510000-memory.dmp
                    Filesize

                    1.1MB

                  • memory/3200-132-0x0000000000791000-0x00000000007A1000-memory.dmp
                    Filesize

                    64KB

                  • memory/3200-123-0x0000000000000000-mapping.dmp
                  • memory/3268-131-0x0000000000400000-0x0000000000491000-memory.dmp
                    Filesize

                    580KB

                  • memory/3268-130-0x00000000020F0000-0x000000000217F000-memory.dmp
                    Filesize

                    572KB

                  • memory/3268-126-0x0000000000000000-mapping.dmp
                  • memory/3300-161-0x0000000006A90000-0x0000000006A91000-memory.dmp
                    Filesize

                    4KB

                  • memory/3300-145-0x0000000071EA0000-0x0000000071F20000-memory.dmp
                    Filesize

                    512KB

                  • memory/3300-162-0x0000000007560000-0x0000000007561000-memory.dmp
                    Filesize

                    4KB

                  • memory/3300-160-0x0000000005FF0000-0x0000000005FF1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3300-159-0x0000000006B90000-0x0000000006B91000-memory.dmp
                    Filesize

                    4KB

                  • memory/3300-158-0x0000000005F50000-0x0000000005F51000-memory.dmp
                    Filesize

                    4KB

                  • memory/3300-157-0x0000000005E30000-0x0000000005E31000-memory.dmp
                    Filesize

                    4KB

                  • memory/3300-155-0x0000000070110000-0x000000007015B000-memory.dmp
                    Filesize

                    300KB

                  • memory/3300-136-0x0000000000000000-mapping.dmp
                  • memory/3300-139-0x00000000012E0000-0x0000000001363000-memory.dmp
                    Filesize

                    524KB

                  • memory/3300-140-0x00000000011D0000-0x00000000011D1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3300-141-0x00000000754D0000-0x0000000075692000-memory.dmp
                    Filesize

                    1.8MB

                  • memory/3300-142-0x0000000075C90000-0x0000000075D81000-memory.dmp
                    Filesize

                    964KB

                  • memory/3300-143-0x00000000012E0000-0x00000000012E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3300-154-0x0000000005B30000-0x0000000005B31000-memory.dmp
                    Filesize

                    4KB

                  • memory/3300-153-0x0000000005A60000-0x0000000005A61000-memory.dmp
                    Filesize

                    4KB

                  • memory/3300-152-0x0000000075D90000-0x00000000770D8000-memory.dmp
                    Filesize

                    19.3MB

                  • memory/3300-151-0x0000000074E60000-0x00000000753E4000-memory.dmp
                    Filesize

                    5.5MB

                  • memory/3300-150-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3300-149-0x0000000005BC0000-0x0000000005BC1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3300-148-0x0000000005A90000-0x0000000005A91000-memory.dmp
                    Filesize

                    4KB

                  • memory/3300-147-0x0000000006080000-0x0000000006081000-memory.dmp
                    Filesize

                    4KB

                  • memory/3300-163-0x0000000007C60000-0x0000000007C61000-memory.dmp
                    Filesize

                    4KB

                  • memory/3300-146-0x0000000003060000-0x00000000030A5000-memory.dmp
                    Filesize

                    276KB

                  • memory/3452-178-0x0000000000000000-mapping.dmp
                  • memory/3696-134-0x0000000000402F47-mapping.dmp
                  • memory/3768-119-0x0000000000030000-0x0000000000039000-memory.dmp
                    Filesize

                    36KB

                  • memory/3768-118-0x0000000000601000-0x0000000000612000-memory.dmp
                    Filesize

                    68KB

                  • memory/4116-179-0x0000000000000000-mapping.dmp
                  • memory/4592-191-0x0000000000000000-mapping.dmp
                  • memory/4824-181-0x0000000000000000-mapping.dmp
                  • memory/4836-180-0x0000000000000000-mapping.dmp
                  • memory/5048-193-0x0000000000000000-mapping.dmp