Analysis

  • max time kernel
    153s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    08-12-2021 19:17

General

  • Target

    b9c47906c0e783c835b06b4a8dd8faa336202ba40e18699296020dd02ca769e1.exe

  • Size

    234KB

  • MD5

    76dd90ecbc481bb70caf5ee41078c80b

  • SHA1

    1719ef9e23a5b8717052ff64dc14164d311c57b0

  • SHA256

    b9c47906c0e783c835b06b4a8dd8faa336202ba40e18699296020dd02ca769e1

  • SHA512

    22a9c274aebdc937f2434889ddb756abe3173896c9d9e4a8b70b64c75698fd6b21f846d63cb2554efcfdd96b064939a26fd301f684c07b0b464c78ec4293e6b9

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

195.133.47.114:38627

Extracted

Family

systembc

C2

185.209.30.180:4001

Extracted

Family

redline

Botnet

1488

C2

80.66.87.52:80

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 10 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9c47906c0e783c835b06b4a8dd8faa336202ba40e18699296020dd02ca769e1.exe
    "C:\Users\Admin\AppData\Local\Temp\b9c47906c0e783c835b06b4a8dd8faa336202ba40e18699296020dd02ca769e1.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2128
  • C:\Users\Admin\AppData\Local\Temp\2CC9.exe
    C:\Users\Admin\AppData\Local\Temp\2CC9.exe
    1⤵
    • Executes dropped EXE
    PID:3576
  • C:\Users\Admin\AppData\Local\Temp\3A08.exe
    C:\Users\Admin\AppData\Local\Temp\3A08.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3904
    • C:\Users\Admin\AppData\Local\Temp\gkm4040_crypted2.exe
      "C:\Users\Admin\AppData\Local\Temp\gkm4040_crypted2.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of AdjustPrivilegeToken
      PID:3160
    • C:\Users\Admin\AppData\Local\Temp\Knots.exe
      "C:\Users\Admin\AppData\Local\Temp\Knots.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2076
      • C:\Users\Admin\AppData\Local\Temp\Knots.exe
        C:\Users\Admin\AppData\Local\Temp\Knots.exe
        3⤵
        • Executes dropped EXE
        PID:3216
      • C:\Users\Admin\AppData\Local\Temp\Knots.exe
        C:\Users\Admin\AppData\Local\Temp\Knots.exe
        3⤵
        • Executes dropped EXE
        PID:3104
      • C:\Users\Admin\AppData\Local\Temp\Knots.exe
        C:\Users\Admin\AppData\Local\Temp\Knots.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:300
  • C:\Users\Admin\AppData\Local\Temp\4F76.exe
    C:\Users\Admin\AppData\Local\Temp\4F76.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:924
  • C:\Users\Admin\AppData\Local\Temp\736A.exe
    C:\Users\Admin\AppData\Local\Temp\736A.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Windows directory
    PID:920
  • C:\Users\Admin\AppData\Local\Temp\736A.exe
    C:\Users\Admin\AppData\Local\Temp\736A.exe start
    1⤵
    • Executes dropped EXE
    PID:1688

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Knots.exe.log

    MD5

    41fbed686f5700fc29aaccf83e8ba7fd

    SHA1

    5271bc29538f11e42a3b600c8dc727186e912456

    SHA256

    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

    SHA512

    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

  • C:\Users\Admin\AppData\Local\Temp\2CC9.exe

    MD5

    77ce7ab11225c5e723b7b1be0308e8c0

    SHA1

    709a8df1d49f28cf8c293694bbbbd0f07735829b

    SHA256

    d407b5c7d9568448f1e7387924fe4dded9e016632879c386c307ef5dcf63f496

    SHA512

    f73582206397db625bdefbbaf8abdc1a820ae8054eb2ef2a3ed18c8e00e8365c7ad81013b33990e4304619b3834a1b8b15c782905204add158fca686e2c25c3b

  • C:\Users\Admin\AppData\Local\Temp\2CC9.exe

    MD5

    77ce7ab11225c5e723b7b1be0308e8c0

    SHA1

    709a8df1d49f28cf8c293694bbbbd0f07735829b

    SHA256

    d407b5c7d9568448f1e7387924fe4dded9e016632879c386c307ef5dcf63f496

    SHA512

    f73582206397db625bdefbbaf8abdc1a820ae8054eb2ef2a3ed18c8e00e8365c7ad81013b33990e4304619b3834a1b8b15c782905204add158fca686e2c25c3b

  • C:\Users\Admin\AppData\Local\Temp\3A08.exe

    MD5

    3ba1d635fed88d8af279be91b7007bae

    SHA1

    62a1d59c746cdb51e699114f410749384a70cf73

    SHA256

    3151b115c3370d5360286bfe3a053d0d543f0e5d21faa68fee167224e68d115a

    SHA512

    83254fb484bd40740e5e0483dcc7fd8ce612033b00238494fdcdc5a5dcb3503195e0e2694edd5d848c07e2ddc61cafdb7d331afc4792ccd788837ebbce18bfeb

  • C:\Users\Admin\AppData\Local\Temp\3A08.exe

    MD5

    3ba1d635fed88d8af279be91b7007bae

    SHA1

    62a1d59c746cdb51e699114f410749384a70cf73

    SHA256

    3151b115c3370d5360286bfe3a053d0d543f0e5d21faa68fee167224e68d115a

    SHA512

    83254fb484bd40740e5e0483dcc7fd8ce612033b00238494fdcdc5a5dcb3503195e0e2694edd5d848c07e2ddc61cafdb7d331afc4792ccd788837ebbce18bfeb

  • C:\Users\Admin\AppData\Local\Temp\4F76.exe

    MD5

    f80418f12c03a56ac2e8d8b189c13750

    SHA1

    cd0b728375e4e178b50bca8ad65ce79aede30d37

    SHA256

    cbc5d7db8e27b2369a1d83c2d8615c1dbb6263e8b80c4b12a86493c9df093716

    SHA512

    e3fb85cc08a94193528ecc760b58904df47aa302419267c5b3386468e1d7fdece63fee05d8d95a083637b70a24035d3123c94463111ba372b39fcc69787aa196

  • C:\Users\Admin\AppData\Local\Temp\4F76.exe

    MD5

    f80418f12c03a56ac2e8d8b189c13750

    SHA1

    cd0b728375e4e178b50bca8ad65ce79aede30d37

    SHA256

    cbc5d7db8e27b2369a1d83c2d8615c1dbb6263e8b80c4b12a86493c9df093716

    SHA512

    e3fb85cc08a94193528ecc760b58904df47aa302419267c5b3386468e1d7fdece63fee05d8d95a083637b70a24035d3123c94463111ba372b39fcc69787aa196

  • C:\Users\Admin\AppData\Local\Temp\736A.exe

    MD5

    fd4e0205ce36f99ff343a78ec3e251bc

    SHA1

    b633df31339acb69f708a41fd227298420fd4036

    SHA256

    617f9d822418a44cac50b28755f2d075fac1c2de21995820912f07f4b4ee8075

    SHA512

    f413a054603bc0bc86d1657e3960c4b691e7900be36e9470a408264cb63ad0eb9d7cea7b83dbfdf7f727ea5c359d7d6ab5b565ab60976735d67f00c5a082f50e

  • C:\Users\Admin\AppData\Local\Temp\736A.exe

    MD5

    fd4e0205ce36f99ff343a78ec3e251bc

    SHA1

    b633df31339acb69f708a41fd227298420fd4036

    SHA256

    617f9d822418a44cac50b28755f2d075fac1c2de21995820912f07f4b4ee8075

    SHA512

    f413a054603bc0bc86d1657e3960c4b691e7900be36e9470a408264cb63ad0eb9d7cea7b83dbfdf7f727ea5c359d7d6ab5b565ab60976735d67f00c5a082f50e

  • C:\Users\Admin\AppData\Local\Temp\736A.exe

    MD5

    fd4e0205ce36f99ff343a78ec3e251bc

    SHA1

    b633df31339acb69f708a41fd227298420fd4036

    SHA256

    617f9d822418a44cac50b28755f2d075fac1c2de21995820912f07f4b4ee8075

    SHA512

    f413a054603bc0bc86d1657e3960c4b691e7900be36e9470a408264cb63ad0eb9d7cea7b83dbfdf7f727ea5c359d7d6ab5b565ab60976735d67f00c5a082f50e

  • C:\Users\Admin\AppData\Local\Temp\Knots.exe

    MD5

    e1c9ff41a69e7b381d498c56243e3f19

    SHA1

    b09e041a9d71ab8bc5965ffb3dd14d74ea932bce

    SHA256

    1482d5afef2f604625b850fbe609699c64a342d1880e9d27ef62a77817b75cdc

    SHA512

    a005c87491bb48d96af386e8ed9cf3604a2fa708ea03219404587d69470e4516e8e71f7306e107c98b9baea83de29490cf81cdd216e752fce9b4019cf069885e

  • C:\Users\Admin\AppData\Local\Temp\Knots.exe

    MD5

    e1c9ff41a69e7b381d498c56243e3f19

    SHA1

    b09e041a9d71ab8bc5965ffb3dd14d74ea932bce

    SHA256

    1482d5afef2f604625b850fbe609699c64a342d1880e9d27ef62a77817b75cdc

    SHA512

    a005c87491bb48d96af386e8ed9cf3604a2fa708ea03219404587d69470e4516e8e71f7306e107c98b9baea83de29490cf81cdd216e752fce9b4019cf069885e

  • C:\Users\Admin\AppData\Local\Temp\Knots.exe

    MD5

    e1c9ff41a69e7b381d498c56243e3f19

    SHA1

    b09e041a9d71ab8bc5965ffb3dd14d74ea932bce

    SHA256

    1482d5afef2f604625b850fbe609699c64a342d1880e9d27ef62a77817b75cdc

    SHA512

    a005c87491bb48d96af386e8ed9cf3604a2fa708ea03219404587d69470e4516e8e71f7306e107c98b9baea83de29490cf81cdd216e752fce9b4019cf069885e

  • C:\Users\Admin\AppData\Local\Temp\Knots.exe

    MD5

    e1c9ff41a69e7b381d498c56243e3f19

    SHA1

    b09e041a9d71ab8bc5965ffb3dd14d74ea932bce

    SHA256

    1482d5afef2f604625b850fbe609699c64a342d1880e9d27ef62a77817b75cdc

    SHA512

    a005c87491bb48d96af386e8ed9cf3604a2fa708ea03219404587d69470e4516e8e71f7306e107c98b9baea83de29490cf81cdd216e752fce9b4019cf069885e

  • C:\Users\Admin\AppData\Local\Temp\Knots.exe

    MD5

    e1c9ff41a69e7b381d498c56243e3f19

    SHA1

    b09e041a9d71ab8bc5965ffb3dd14d74ea932bce

    SHA256

    1482d5afef2f604625b850fbe609699c64a342d1880e9d27ef62a77817b75cdc

    SHA512

    a005c87491bb48d96af386e8ed9cf3604a2fa708ea03219404587d69470e4516e8e71f7306e107c98b9baea83de29490cf81cdd216e752fce9b4019cf069885e

  • C:\Users\Admin\AppData\Local\Temp\gkm4040_crypted2.exe

    MD5

    64974fdb5884200d65a297c9ebc3f387

    SHA1

    1013524776f12cfe9b3ba22b36d9db0ba4cd1a07

    SHA256

    5ab7e586060e99a8fbd0fa6aeea0fec65a6a16bf25304f73782a64428426c458

    SHA512

    c2e84554e75f571724848410bf57739484c1bd0b8a935f2746975e717e8810f8c972b8ab0dbd0d6d46c17780ade4015d65239f2b5d6ef02cf5325ea37852c802

  • C:\Users\Admin\AppData\Local\Temp\gkm4040_crypted2.exe

    MD5

    64974fdb5884200d65a297c9ebc3f387

    SHA1

    1013524776f12cfe9b3ba22b36d9db0ba4cd1a07

    SHA256

    5ab7e586060e99a8fbd0fa6aeea0fec65a6a16bf25304f73782a64428426c458

    SHA512

    c2e84554e75f571724848410bf57739484c1bd0b8a935f2746975e717e8810f8c972b8ab0dbd0d6d46c17780ade4015d65239f2b5d6ef02cf5325ea37852c802

  • memory/300-258-0x0000000000418FB6-mapping.dmp

  • memory/300-257-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/920-173-0x0000000000400000-0x0000000002B74000-memory.dmp

    Filesize

    39.5MB

  • memory/920-171-0x0000000002B80000-0x0000000002CCA000-memory.dmp

    Filesize

    1.3MB

  • memory/920-172-0x0000000002B80000-0x0000000002CCA000-memory.dmp

    Filesize

    1.3MB

  • memory/920-166-0x0000000000000000-mapping.dmp

  • memory/924-141-0x0000000002B60000-0x0000000002BA5000-memory.dmp

    Filesize

    276KB

  • memory/924-139-0x0000000076900000-0x0000000076AC2000-memory.dmp

    Filesize

    1.8MB

  • memory/924-134-0x0000000000000000-mapping.dmp

  • memory/924-144-0x0000000072220000-0x00000000722A0000-memory.dmp

    Filesize

    512KB

  • memory/924-149-0x0000000075FF0000-0x0000000076574000-memory.dmp

    Filesize

    5.5MB

  • memory/924-151-0x0000000005660000-0x0000000005661000-memory.dmp

    Filesize

    4KB

  • memory/924-150-0x0000000074240000-0x0000000075588000-memory.dmp

    Filesize

    19.3MB

  • memory/924-153-0x0000000070470000-0x00000000704BB000-memory.dmp

    Filesize

    300KB

  • memory/924-140-0x0000000076FD0000-0x00000000770C1000-memory.dmp

    Filesize

    964KB

  • memory/924-137-0x0000000000B80000-0x0000000000BEC000-memory.dmp

    Filesize

    432KB

  • memory/924-138-0x0000000000B10000-0x0000000000B11000-memory.dmp

    Filesize

    4KB

  • memory/924-142-0x0000000000B80000-0x0000000000B81000-memory.dmp

    Filesize

    4KB

  • memory/924-165-0x0000000007680000-0x0000000007681000-memory.dmp

    Filesize

    4KB

  • memory/924-164-0x0000000006F80000-0x0000000006F81000-memory.dmp

    Filesize

    4KB

  • memory/1688-176-0x0000000000400000-0x0000000002B74000-memory.dmp

    Filesize

    39.5MB

  • memory/1688-177-0x0000000002C70000-0x0000000002C75000-memory.dmp

    Filesize

    20KB

  • memory/1688-175-0x0000000002C60000-0x0000000002C66000-memory.dmp

    Filesize

    24KB

  • memory/2076-184-0x0000000000D80000-0x0000000000D81000-memory.dmp

    Filesize

    4KB

  • memory/2076-246-0x0000000005600000-0x0000000005601000-memory.dmp

    Filesize

    4KB

  • memory/2076-181-0x0000000000000000-mapping.dmp

  • memory/2128-117-0x0000000000400000-0x000000000082D000-memory.dmp

    Filesize

    4.2MB

  • memory/2128-115-0x0000000000030000-0x0000000000038000-memory.dmp

    Filesize

    32KB

  • memory/2128-116-0x00000000001C0000-0x00000000001C9000-memory.dmp

    Filesize

    36KB

  • memory/3060-118-0x0000000000460000-0x0000000000476000-memory.dmp

    Filesize

    88KB

  • memory/3160-186-0x0000000000D60000-0x0000000000DC0000-memory.dmp

    Filesize

    384KB

  • memory/3160-220-0x0000000002810000-0x0000000002811000-memory.dmp

    Filesize

    4KB

  • memory/3160-178-0x0000000000000000-mapping.dmp

  • memory/3160-267-0x00000000085C0000-0x00000000085C1000-memory.dmp

    Filesize

    4KB

  • memory/3160-245-0x0000000000D40000-0x0000000000D41000-memory.dmp

    Filesize

    4KB

  • memory/3160-244-0x0000000000D40000-0x0000000000D41000-memory.dmp

    Filesize

    4KB

  • memory/3160-243-0x0000000002600000-0x0000000002601000-memory.dmp

    Filesize

    4KB

  • memory/3160-242-0x00000000029B0000-0x00000000029B1000-memory.dmp

    Filesize

    4KB

  • memory/3160-241-0x0000000000D40000-0x0000000000D41000-memory.dmp

    Filesize

    4KB

  • memory/3160-240-0x0000000000D40000-0x0000000000D41000-memory.dmp

    Filesize

    4KB

  • memory/3160-188-0x00000000028C0000-0x00000000028C1000-memory.dmp

    Filesize

    4KB

  • memory/3160-189-0x00000000028D0000-0x00000000028D1000-memory.dmp

    Filesize

    4KB

  • memory/3160-191-0x0000000002880000-0x0000000002881000-memory.dmp

    Filesize

    4KB

  • memory/3160-192-0x0000000000400000-0x0000000000826000-memory.dmp

    Filesize

    4.1MB

  • memory/3160-193-0x00000000028F0000-0x00000000028F1000-memory.dmp

    Filesize

    4KB

  • memory/3160-194-0x0000000000400000-0x0000000000402000-memory.dmp

    Filesize

    8KB

  • memory/3160-196-0x00000000028B0000-0x00000000028B1000-memory.dmp

    Filesize

    4KB

  • memory/3160-198-0x00000000028A0000-0x00000000028A1000-memory.dmp

    Filesize

    4KB

  • memory/3160-201-0x0000000002910000-0x0000000002911000-memory.dmp

    Filesize

    4KB

  • memory/3160-203-0x0000000006580000-0x0000000006581000-memory.dmp

    Filesize

    4KB

  • memory/3160-204-0x00000000028E0000-0x00000000028E1000-memory.dmp

    Filesize

    4KB

  • memory/3160-205-0x00000000035B0000-0x00000000035B1000-memory.dmp

    Filesize

    4KB

  • memory/3160-206-0x00000000035A0000-0x00000000035A1000-memory.dmp

    Filesize

    4KB

  • memory/3160-208-0x00000000035A0000-0x00000000035A1000-memory.dmp

    Filesize

    4KB

  • memory/3160-210-0x00000000035A0000-0x00000000035A1000-memory.dmp

    Filesize

    4KB

  • memory/3160-209-0x00000000035A0000-0x00000000035A1000-memory.dmp

    Filesize

    4KB

  • memory/3160-211-0x0000000002590000-0x0000000002591000-memory.dmp

    Filesize

    4KB

  • memory/3160-213-0x00000000025A0000-0x00000000025A1000-memory.dmp

    Filesize

    4KB

  • memory/3160-214-0x0000000000D50000-0x0000000000D51000-memory.dmp

    Filesize

    4KB

  • memory/3160-215-0x0000000002570000-0x0000000002571000-memory.dmp

    Filesize

    4KB

  • memory/3160-218-0x00000000035A0000-0x00000000035A1000-memory.dmp

    Filesize

    4KB

  • memory/3160-217-0x00000000025F0000-0x00000000025F1000-memory.dmp

    Filesize

    4KB

  • memory/3160-221-0x0000000002820000-0x0000000002821000-memory.dmp

    Filesize

    4KB

  • memory/3160-239-0x00000000029C0000-0x00000000029C1000-memory.dmp

    Filesize

    4KB

  • memory/3160-219-0x00000000035A0000-0x00000000035A1000-memory.dmp

    Filesize

    4KB

  • memory/3160-216-0x00000000025C0000-0x00000000025C1000-memory.dmp

    Filesize

    4KB

  • memory/3160-222-0x00000000027D0000-0x00000000027D1000-memory.dmp

    Filesize

    4KB

  • memory/3160-223-0x0000000002840000-0x0000000002841000-memory.dmp

    Filesize

    4KB

  • memory/3160-225-0x00000000027F0000-0x00000000027F1000-memory.dmp

    Filesize

    4KB

  • memory/3160-224-0x0000000002800000-0x0000000002801000-memory.dmp

    Filesize

    4KB

  • memory/3160-227-0x00000000035A0000-0x00000000035A1000-memory.dmp

    Filesize

    4KB

  • memory/3160-226-0x0000000002860000-0x0000000002861000-memory.dmp

    Filesize

    4KB

  • memory/3160-228-0x00000000035A0000-0x00000000035A1000-memory.dmp

    Filesize

    4KB

  • memory/3160-229-0x00000000035A0000-0x00000000035A1000-memory.dmp

    Filesize

    4KB

  • memory/3160-230-0x00000000035A0000-0x00000000035A1000-memory.dmp

    Filesize

    4KB

  • memory/3160-231-0x00000000035A0000-0x00000000035A1000-memory.dmp

    Filesize

    4KB

  • memory/3160-232-0x0000000000D40000-0x0000000000D41000-memory.dmp

    Filesize

    4KB

  • memory/3160-234-0x0000000002980000-0x0000000002981000-memory.dmp

    Filesize

    4KB

  • memory/3160-233-0x0000000002970000-0x0000000002971000-memory.dmp

    Filesize

    4KB

  • memory/3160-235-0x0000000002930000-0x0000000002931000-memory.dmp

    Filesize

    4KB

  • memory/3160-236-0x00000000029A0000-0x00000000029A1000-memory.dmp

    Filesize

    4KB

  • memory/3160-237-0x0000000002960000-0x0000000002961000-memory.dmp

    Filesize

    4KB

  • memory/3160-238-0x0000000002950000-0x0000000002951000-memory.dmp

    Filesize

    4KB

  • memory/3576-122-0x0000000001160000-0x00000000011A5000-memory.dmp

    Filesize

    276KB

  • memory/3576-119-0x0000000000000000-mapping.dmp

  • memory/3904-156-0x0000000005A10000-0x0000000005A11000-memory.dmp

    Filesize

    4KB

  • memory/3904-133-0x0000000004B70000-0x0000000004B71000-memory.dmp

    Filesize

    4KB

  • memory/3904-154-0x0000000004E50000-0x0000000004E51000-memory.dmp

    Filesize

    4KB

  • memory/3904-155-0x0000000005E90000-0x0000000005E91000-memory.dmp

    Filesize

    4KB

  • memory/3904-158-0x0000000005AF0000-0x0000000005AF1000-memory.dmp

    Filesize

    4KB

  • memory/3904-130-0x0000000004BD0000-0x0000000004BD1000-memory.dmp

    Filesize

    4KB

  • memory/3904-129-0x0000000004AA0000-0x0000000004AA1000-memory.dmp

    Filesize

    4KB

  • memory/3904-128-0x0000000005080000-0x0000000005081000-memory.dmp

    Filesize

    4KB

  • memory/3904-126-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/3904-123-0x0000000000000000-mapping.dmp

  • memory/3904-132-0x0000000004A70000-0x0000000005076000-memory.dmp

    Filesize

    6.0MB

  • memory/3904-131-0x0000000004B30000-0x0000000004B31000-memory.dmp

    Filesize

    4KB

  • memory/3904-157-0x0000000005B30000-0x0000000005B31000-memory.dmp

    Filesize

    4KB