Analysis

  • max time kernel
    67s
  • max time network
    89s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    22-05-2022 01:48

General

  • Target

    e4b23ebeb82594979325357ce20f14f70143d98ff49a9d5a2e6258fbfb33e555.exe

  • Size

    9.1MB

  • MD5

    93e23e5bed552c0500856641d19729a8

  • SHA1

    7e14cdf808dcd21d766a4054935c87c89c037445

  • SHA256

    e4b23ebeb82594979325357ce20f14f70143d98ff49a9d5a2e6258fbfb33e555

  • SHA512

    3996d6144bd7dab401df7f95d4623ba91502619446d7c877c2ecb601f23433c9447168e959a90458e0fae3d9d39a03c25642f611dbc3114917cad48aca2594ff

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.znsjis.top/

Signatures

  • FFDroider

    Stealer targeting social media platform users first seen in April 2022.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • suricata: ET MALWARE Win32/FFDroider CnC Activity M2

    suricata: ET MALWARE Win32/FFDroider CnC Activity M2

  • Executes dropped EXE 11 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4b23ebeb82594979325357ce20f14f70143d98ff49a9d5a2e6258fbfb33e555.exe
    "C:\Users\Admin\AppData\Local\Temp\e4b23ebeb82594979325357ce20f14f70143d98ff49a9d5a2e6258fbfb33e555.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
      "C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe"
      2⤵
      • Executes dropped EXE
      PID:4960
    • C:\Users\Admin\AppData\Local\Temp\FoxSBrowser.exe
      "C:\Users\Admin\AppData\Local\Temp\FoxSBrowser.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3720
    • C:\Users\Admin\AppData\Local\Temp\Folder.exe
      "C:\Users\Admin\AppData\Local\Temp\Folder.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4348
      • C:\Users\Admin\AppData\Local\Temp\Folder.exe
        "C:\Users\Admin\AppData\Local\Temp\Folder.exe" -a
        3⤵
        • Executes dropped EXE
        PID:4428
    • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
      "C:\Users\Admin\AppData\Local\Temp\Graphics.exe"
      2⤵
      • Executes dropped EXE
      PID:4376
    • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
      "C:\Users\Admin\AppData\Local\Temp\Updbdate.exe"
      2⤵
      • Executes dropped EXE
      PID:4256
    • C:\Users\Admin\AppData\Local\Temp\Install.exe
      "C:\Users\Admin\AppData\Local\Temp\Install.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4676
    • C:\Users\Admin\AppData\Local\Temp\File.exe
      "C:\Users\Admin\AppData\Local\Temp\File.exe"
      2⤵
      • Executes dropped EXE
      PID:4720
    • C:\Users\Admin\AppData\Local\Temp\pub2.exe
      "C:\Users\Admin\AppData\Local\Temp\pub2.exe"
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4316
    • C:\Users\Admin\AppData\Local\Temp\Files.exe
      "C:\Users\Admin\AppData\Local\Temp\Files.exe"
      2⤵
      • Executes dropped EXE
      PID:4116
    • C:\Users\Admin\AppData\Local\Temp\Details.exe
      "C:\Users\Admin\AppData\Local\Temp\Details.exe"
      2⤵
      • Executes dropped EXE
      PID:1576
  • C:\Windows\system32\rUNdlL32.eXe
    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
    1⤵
    • Process spawned unexpected child process
    • Suspicious use of WriteProcessMemory
    PID:2636
    • C:\Windows\SysWOW64\rundll32.exe
      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
      2⤵
      • Loads dropped DLL
      PID:1708
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1708 -s 600
        3⤵
        • Program crash
        PID:1804
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1708 -ip 1708
    1⤵
      PID:4836

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Details.exe
      Filesize

      224KB

      MD5

      913fcca8aa37351d548fcb1ef3af9f10

      SHA1

      8955832408079abc33723d48135f792c9930b598

      SHA256

      2f59e661904f9a4c62123f024eb7968cdc234f826bab077914ad8896ebf001c9

      SHA512

      0283e875dfbc7b04eb5ce5a82e66fb99e945626ed7e2ed4f2bc90e54e4ef99c065e2f98464f0aec24c921bae020ff3a6f1b3a01bfd8bdcea8459113670519c2b

    • C:\Users\Admin\AppData\Local\Temp\Details.exe
      Filesize

      224KB

      MD5

      913fcca8aa37351d548fcb1ef3af9f10

      SHA1

      8955832408079abc33723d48135f792c9930b598

      SHA256

      2f59e661904f9a4c62123f024eb7968cdc234f826bab077914ad8896ebf001c9

      SHA512

      0283e875dfbc7b04eb5ce5a82e66fb99e945626ed7e2ed4f2bc90e54e4ef99c065e2f98464f0aec24c921bae020ff3a6f1b3a01bfd8bdcea8459113670519c2b

    • C:\Users\Admin\AppData\Local\Temp\File.exe
      Filesize

      426KB

      MD5

      ece476206e52016ed4e0553d05b05160

      SHA1

      baa0dc4ed3e9d63384961ad9a1e7b43e8681a3c5

      SHA256

      ebc2784e2648e4ff72f48a6251ff28eee69003c8bd4ab604f5b43553a4140f4b

      SHA512

      2b51d406c684a21ad4d53d8f6c18cbc774cf4eacae94f48868e7ac64db1878792840fc3eea9bb27f47849b85382604492400e60b0f9536cf93ca78d7be7c3b3a

    • C:\Users\Admin\AppData\Local\Temp\File.exe
      Filesize

      426KB

      MD5

      ece476206e52016ed4e0553d05b05160

      SHA1

      baa0dc4ed3e9d63384961ad9a1e7b43e8681a3c5

      SHA256

      ebc2784e2648e4ff72f48a6251ff28eee69003c8bd4ab604f5b43553a4140f4b

      SHA512

      2b51d406c684a21ad4d53d8f6c18cbc774cf4eacae94f48868e7ac64db1878792840fc3eea9bb27f47849b85382604492400e60b0f9536cf93ca78d7be7c3b3a

    • C:\Users\Admin\AppData\Local\Temp\Files.exe
      Filesize

      1.3MB

      MD5

      37db6db82813ddc8eeb42c58553da2de

      SHA1

      9425c1937873bb86beb57021ed5e315f516a2bed

      SHA256

      65302460bbdccb8268bc6c23434bcd7d710d0e800fe11d87a1597fdedfc2a9c7

      SHA512

      0658f3b15a4084ae292a6c0640f4e88fe095a2b2471633ca97c78998ee664631156e9cea1bee3d5ac5428ca600c52495437468770fbda6143e11651e797298c9

    • C:\Users\Admin\AppData\Local\Temp\Files.exe
      Filesize

      1.3MB

      MD5

      37db6db82813ddc8eeb42c58553da2de

      SHA1

      9425c1937873bb86beb57021ed5e315f516a2bed

      SHA256

      65302460bbdccb8268bc6c23434bcd7d710d0e800fe11d87a1597fdedfc2a9c7

      SHA512

      0658f3b15a4084ae292a6c0640f4e88fe095a2b2471633ca97c78998ee664631156e9cea1bee3d5ac5428ca600c52495437468770fbda6143e11651e797298c9

    • C:\Users\Admin\AppData\Local\Temp\Folder.exe
      Filesize

      712KB

      MD5

      b89068659ca07ab9b39f1c580a6f9d39

      SHA1

      7e3e246fcf920d1ada06900889d099784fe06aa5

      SHA256

      9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

      SHA512

      940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

    • C:\Users\Admin\AppData\Local\Temp\Folder.exe
      Filesize

      712KB

      MD5

      b89068659ca07ab9b39f1c580a6f9d39

      SHA1

      7e3e246fcf920d1ada06900889d099784fe06aa5

      SHA256

      9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

      SHA512

      940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

    • C:\Users\Admin\AppData\Local\Temp\Folder.exe
      Filesize

      712KB

      MD5

      b89068659ca07ab9b39f1c580a6f9d39

      SHA1

      7e3e246fcf920d1ada06900889d099784fe06aa5

      SHA256

      9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

      SHA512

      940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

    • C:\Users\Admin\AppData\Local\Temp\FoxSBrowser.exe
      Filesize

      153KB

      MD5

      849b899acdc4478c116340b86683a493

      SHA1

      e43f78a9b9b884e4230d009fafceb46711125534

      SHA256

      5f5eed76da09dc92090a6501de1f2a6cc7fb0c92e32053163b28f380f3b06631

      SHA512

      bdff9dbac1de6e1af7807a233c4e8c36ae8c45e0b277d78b636124b6ffe0df6ed16c78f2f3222eeb383501b2f3eec90c8736da540017b8b35592fa49eb3f720c

    • C:\Users\Admin\AppData\Local\Temp\FoxSBrowser.exe
      Filesize

      153KB

      MD5

      849b899acdc4478c116340b86683a493

      SHA1

      e43f78a9b9b884e4230d009fafceb46711125534

      SHA256

      5f5eed76da09dc92090a6501de1f2a6cc7fb0c92e32053163b28f380f3b06631

      SHA512

      bdff9dbac1de6e1af7807a233c4e8c36ae8c45e0b277d78b636124b6ffe0df6ed16c78f2f3222eeb383501b2f3eec90c8736da540017b8b35592fa49eb3f720c

    • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
      Filesize

      4.5MB

      MD5

      7c20b40b1abca9c0c50111529f4a06fa

      SHA1

      5a367dbc0473e6f9f412fe52d219525a5ff0d8d2

      SHA256

      5caae6f11abc0a10481f56f9e598f98332b6144e24bf6efa67b63becc7debd36

      SHA512

      f1afdb5d0c396e4929dfc22f205079cdbea2eccbd19c90c20cc87990c0cb11f29f392eb62e9218341965c4358e79b5d7f8ee216eba915f712a6d3578e1818473

    • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
      Filesize

      4.5MB

      MD5

      7c20b40b1abca9c0c50111529f4a06fa

      SHA1

      5a367dbc0473e6f9f412fe52d219525a5ff0d8d2

      SHA256

      5caae6f11abc0a10481f56f9e598f98332b6144e24bf6efa67b63becc7debd36

      SHA512

      f1afdb5d0c396e4929dfc22f205079cdbea2eccbd19c90c20cc87990c0cb11f29f392eb62e9218341965c4358e79b5d7f8ee216eba915f712a6d3578e1818473

    • C:\Users\Admin\AppData\Local\Temp\Install.exe
      Filesize

      1.4MB

      MD5

      deeb8730435a83cb41ca5679429cb235

      SHA1

      c4eb99a6c3310e9b36c31b9572d57a210985b67d

      SHA256

      002f4696f089281a8c82f3156063cee84249d1715055e721a47618f2efecf150

      SHA512

      4235fa18fcc183ef02a1832790af466f7fdeda69435ebc561cb11209e049e890917b2c72be38fa8e1039493ae20fdbbe93776895b27a021d498f81d3e00c7379

    • C:\Users\Admin\AppData\Local\Temp\Install.exe
      Filesize

      1.4MB

      MD5

      deeb8730435a83cb41ca5679429cb235

      SHA1

      c4eb99a6c3310e9b36c31b9572d57a210985b67d

      SHA256

      002f4696f089281a8c82f3156063cee84249d1715055e721a47618f2efecf150

      SHA512

      4235fa18fcc183ef02a1832790af466f7fdeda69435ebc561cb11209e049e890917b2c72be38fa8e1039493ae20fdbbe93776895b27a021d498f81d3e00c7379

    • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
      Filesize

      359KB

      MD5

      3d09b651baa310515bb5df3c04506961

      SHA1

      e1e1cff9e8a5d4093dbdabb0b83c886601141575

      SHA256

      2599fed90469c6c2250883f90d1c9d20fe41755b9da670a306a884797dbd7df6

      SHA512

      8f8499c73297be7c1743361dfcb352a3ce93aca4e81c0355f1814f9eedf92d22b40104d32eb4dbd776ccc9051613eee9b8ff57178c6240a787815e0dc8dc6889

    • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
      Filesize

      359KB

      MD5

      3d09b651baa310515bb5df3c04506961

      SHA1

      e1e1cff9e8a5d4093dbdabb0b83c886601141575

      SHA256

      2599fed90469c6c2250883f90d1c9d20fe41755b9da670a306a884797dbd7df6

      SHA512

      8f8499c73297be7c1743361dfcb352a3ce93aca4e81c0355f1814f9eedf92d22b40104d32eb4dbd776ccc9051613eee9b8ff57178c6240a787815e0dc8dc6889

    • C:\Users\Admin\AppData\Local\Temp\axhub.dat
      Filesize

      552KB

      MD5

      5fd2eba6df44d23c9e662763009d7f84

      SHA1

      43530574f8ac455ae263c70cc99550bc60bfa4f1

      SHA256

      2991e2231855661e94ef80a4202487a9d7dc7bebccab9a0b2a786cf0783a051f

      SHA512

      321a86725e533dedb5b74e17218e6e53a49fa6ffc87d7f7da0f0b8441a081fe785f7846a76f67ef03ec3abddacbe8906b20a2f3ce8178896ec57090ef7ab0eb7

    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
      Filesize

      73KB

      MD5

      1c7be730bdc4833afb7117d48c3fd513

      SHA1

      dc7e38cfe2ae4a117922306aead5a7544af646b8

      SHA256

      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

      SHA512

      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
      Filesize

      73KB

      MD5

      1c7be730bdc4833afb7117d48c3fd513

      SHA1

      dc7e38cfe2ae4a117922306aead5a7544af646b8

      SHA256

      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

      SHA512

      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

    • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
      Filesize

      2.1MB

      MD5

      3b3d48102a0d45a941f98d8aabe2dc43

      SHA1

      0dae4fd9d74f24452b2544e0f166bf7db2365240

      SHA256

      f4fdf9842d2221eb8910e6829b8467d867e346b7f73e2c3040f16eb77630b8f0

      SHA512

      65ae273b5ea434b268bbd8d38fe325cf62ed3316950796fa90defbc8a74c55fba0a99100f2ae674206335a08e8ea827d01eeccf26adf84ebfeebb0f17cfb7ba8

    • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
      Filesize

      2.1MB

      MD5

      3b3d48102a0d45a941f98d8aabe2dc43

      SHA1

      0dae4fd9d74f24452b2544e0f166bf7db2365240

      SHA256

      f4fdf9842d2221eb8910e6829b8467d867e346b7f73e2c3040f16eb77630b8f0

      SHA512

      65ae273b5ea434b268bbd8d38fe325cf62ed3316950796fa90defbc8a74c55fba0a99100f2ae674206335a08e8ea827d01eeccf26adf84ebfeebb0f17cfb7ba8

    • C:\Users\Admin\AppData\Local\Temp\pub2.exe
      Filesize

      285KB

      MD5

      f9d940ab072678a0226ea5e6bd98ebfa

      SHA1

      853c784c330cbf88ab4f5f21d23fa259027c2079

      SHA256

      0be77f05a9c4d30f2ec4f5636179f0e2f85e3f5441f5854a0872de4f63aceffd

      SHA512

      6766488893d9975ce44e1cdba427f0e65adba47dec26f6d16708be4efeb7f431da9a76647e8ec2ecd00bfb8d5d7e37c5a168b9de3cca45cc8c9b144bc650a1ef

    • C:\Users\Admin\AppData\Local\Temp\pub2.exe
      Filesize

      285KB

      MD5

      f9d940ab072678a0226ea5e6bd98ebfa

      SHA1

      853c784c330cbf88ab4f5f21d23fa259027c2079

      SHA256

      0be77f05a9c4d30f2ec4f5636179f0e2f85e3f5441f5854a0872de4f63aceffd

      SHA512

      6766488893d9975ce44e1cdba427f0e65adba47dec26f6d16708be4efeb7f431da9a76647e8ec2ecd00bfb8d5d7e37c5a168b9de3cca45cc8c9b144bc650a1ef

    • memory/1576-158-0x0000000000000000-mapping.dmp
    • memory/1708-169-0x0000000000000000-mapping.dmp
    • memory/3276-181-0x0000000002F80000-0x0000000002F90000-memory.dmp
      Filesize

      64KB

    • memory/3276-184-0x0000000002F80000-0x0000000002F90000-memory.dmp
      Filesize

      64KB

    • memory/3276-190-0x0000000002F80000-0x0000000002F90000-memory.dmp
      Filesize

      64KB

    • memory/3276-189-0x0000000002F80000-0x0000000002F90000-memory.dmp
      Filesize

      64KB

    • memory/3276-188-0x0000000002F80000-0x0000000002F90000-memory.dmp
      Filesize

      64KB

    • memory/3276-187-0x0000000002F80000-0x0000000002F90000-memory.dmp
      Filesize

      64KB

    • memory/3276-186-0x0000000002F80000-0x0000000002F90000-memory.dmp
      Filesize

      64KB

    • memory/3276-185-0x0000000002F80000-0x0000000002F90000-memory.dmp
      Filesize

      64KB

    • memory/3276-183-0x0000000002F80000-0x0000000002F90000-memory.dmp
      Filesize

      64KB

    • memory/3276-182-0x0000000002F80000-0x0000000002F90000-memory.dmp
      Filesize

      64KB

    • memory/3276-180-0x0000000002F80000-0x0000000002F90000-memory.dmp
      Filesize

      64KB

    • memory/3276-179-0x0000000002F80000-0x0000000002F90000-memory.dmp
      Filesize

      64KB

    • memory/3276-178-0x0000000002F80000-0x0000000002F90000-memory.dmp
      Filesize

      64KB

    • memory/3276-177-0x0000000002F80000-0x0000000002F90000-memory.dmp
      Filesize

      64KB

    • memory/3276-176-0x0000000002F80000-0x0000000002F90000-memory.dmp
      Filesize

      64KB

    • memory/3276-175-0x0000000002F80000-0x0000000002F90000-memory.dmp
      Filesize

      64KB

    • memory/3720-133-0x0000000000000000-mapping.dmp
    • memory/3720-137-0x0000000000E30000-0x0000000000E5E000-memory.dmp
      Filesize

      184KB

    • memory/4116-157-0x0000000000000000-mapping.dmp
    • memory/4256-163-0x0000000007320000-0x00000000078C4000-memory.dmp
      Filesize

      5.6MB

    • memory/4256-142-0x0000000000000000-mapping.dmp
    • memory/4256-164-0x0000000007EF0000-0x0000000008508000-memory.dmp
      Filesize

      6.1MB

    • memory/4256-165-0x0000000004E70000-0x0000000004E82000-memory.dmp
      Filesize

      72KB

    • memory/4256-167-0x0000000007210000-0x000000000724C000-memory.dmp
      Filesize

      240KB

    • memory/4256-166-0x00000000078D0000-0x00000000079DA000-memory.dmp
      Filesize

      1.0MB

    • memory/4316-153-0x0000000000000000-mapping.dmp
    • memory/4316-172-0x0000000002D37000-0x0000000002D48000-memory.dmp
      Filesize

      68KB

    • memory/4316-174-0x0000000000400000-0x0000000002B8F000-memory.dmp
      Filesize

      39.6MB

    • memory/4316-173-0x0000000000030000-0x0000000000039000-memory.dmp
      Filesize

      36KB

    • memory/4348-136-0x0000000000000000-mapping.dmp
    • memory/4376-139-0x0000000000000000-mapping.dmp
    • memory/4428-151-0x0000000000000000-mapping.dmp
    • memory/4676-145-0x0000000000000000-mapping.dmp
    • memory/4720-149-0x0000000000000000-mapping.dmp
    • memory/4960-130-0x0000000000000000-mapping.dmp
    • memory/4960-191-0x0000000003D90000-0x0000000003DA0000-memory.dmp
      Filesize

      64KB

    • memory/4960-197-0x0000000003EF0000-0x0000000003F00000-memory.dmp
      Filesize

      64KB