Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-09-2022 20:42

General

  • Target

    2adc62e232f429359cc1c348997cabd7188cbe1cafe3b88d2734167e01a54e1b.exe

  • Size

    130KB

  • MD5

    a1f3805a56f9d5b37f28dcf2f029d26a

  • SHA1

    6324484d0d840579e67bc143350211e391dd492b

  • SHA256

    2adc62e232f429359cc1c348997cabd7188cbe1cafe3b88d2734167e01a54e1b

  • SHA512

    54340a74e83ff7b113cf1b5a81fa564787d68e3bd081fcdb034f77719b0fcf26178c53d47a7f6ca39842f6573919fcc218b05cbc868917a5b66ce5c82308a776

  • SSDEEP

    3072:8rLWT55IpoDoOyePCnKaOWR+EP2YxYIUSSXDKi5B:SpoMOy2CKN9u2YbAXDK

Malware Config

Extracted

Family

danabot

C2

198.15.112.179:443

185.62.56.245:443

153.92.223.225:443

192.119.70.159:443

Attributes
  • embedded_hash

    6618C163D57D6441FCCA65D86C4D380D

  • type

    loader

Extracted

Family

redline

Botnet

insmix

C2

jamesmillion2.xyz:9420

Attributes
  • auth_value

    f388a05524f756108c9e4b0f4c4bafb6

Extracted

Family

redline

Botnet

KOI_FIX

C2

gang-bang.online:14444

splinterleands.com:14444

Attributes
  • auth_value

    d7e70f943e12617abdc907834033a02c

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Valak

    Valak is a JavaScript loader, a link in a chain of distribution of other malware families.

  • Valak JavaScript Loader 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2adc62e232f429359cc1c348997cabd7188cbe1cafe3b88d2734167e01a54e1b.exe
    "C:\Users\Admin\AppData\Local\Temp\2adc62e232f429359cc1c348997cabd7188cbe1cafe3b88d2734167e01a54e1b.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3844
  • C:\Users\Admin\AppData\Local\Temp\C393.exe
    C:\Users\Admin\AppData\Local\Temp\C393.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Windows\SysWOW64\appidtel.exe
      C:\Windows\system32\appidtel.exe
      2⤵
        PID:3568
      • C:\Windows\syswow64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
          PID:188
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 604
          2⤵
          • Program crash
          PID:3368
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 640
          2⤵
          • Program crash
          PID:160
      • C:\Users\Admin\AppData\Local\Temp\CD68.exe
        C:\Users\Admin\AppData\Local\Temp\CD68.exe
        1⤵
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        PID:3824
      • C:\Users\Admin\AppData\Local\Temp\EC99.exe
        C:\Users\Admin\AppData\Local\Temp\EC99.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4884
      • C:\Users\Admin\AppData\Local\Temp\5B52.exe
        C:\Users\Admin\AppData\Local\Temp\5B52.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1248
        • C:\Users\Public\installer.exe
          "C:\Users\Public\installer.exe"
          2⤵
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:1660
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\LocalStorageSSI\ClientUpdater\v2.16\IntermediateFiles\64\Log\2cce585e-6cca-47f9-aec4-50ea85c58974.js"
            3⤵
              PID:3984
        • C:\Windows\system32\wbem\WmiApSrv.exe
          C:\Windows\system32\wbem\WmiApSrv.exe
          1⤵
            PID:2676

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Bootkit

          1
          T1067

          Credential Access

          Credentials in Files

          2
          T1081

          Discovery

          Query Registry

          2
          T1012

          System Information Discovery

          2
          T1082

          Peripheral Device Discovery

          1
          T1120

          Collection

          Data from Local System

          2
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\5B52.exe
            Filesize

            966KB

            MD5

            5e3af0cc4d5aee2efbc82223d5f557b0

            SHA1

            ea369b6a2bd633df00592c7ae6aab0e0d30f4f72

            SHA256

            efc498b7f6def864d578812cfc847e4b2f6d07cf80396bfec29e6cbb179eeb92

            SHA512

            ea1ee183dbb2e63d9e47e6ca1d1a634a5353a47ceae98d8ae62afc0c8baa64cd9de459e405ee53dd57bac939bd71f14d423f7cdb7b46b28fef456442bf5e555b

          • C:\Users\Admin\AppData\Local\Temp\5B52.exe
            Filesize

            966KB

            MD5

            5e3af0cc4d5aee2efbc82223d5f557b0

            SHA1

            ea369b6a2bd633df00592c7ae6aab0e0d30f4f72

            SHA256

            efc498b7f6def864d578812cfc847e4b2f6d07cf80396bfec29e6cbb179eeb92

            SHA512

            ea1ee183dbb2e63d9e47e6ca1d1a634a5353a47ceae98d8ae62afc0c8baa64cd9de459e405ee53dd57bac939bd71f14d423f7cdb7b46b28fef456442bf5e555b

          • C:\Users\Admin\AppData\Local\Temp\C393.exe
            Filesize

            1.2MB

            MD5

            199a3b0037920e0ac6d35239f772ab72

            SHA1

            797c4f73c275e733020b20f818509c7cefb73cf3

            SHA256

            bd7e0c7f7846a218905885b4e27ac1edde2673b0827c2f66b4ffe8ecfe872840

            SHA512

            610fe829eff518eb8a746f32d41b18c28e3a22c99fa8e371e7c7f5eea9ad97cdd396dfe7ee336b8968287a40e827c5bc78f12dbc93a76ec2531a22fc43fe6d3e

          • C:\Users\Admin\AppData\Local\Temp\C393.exe
            Filesize

            1.2MB

            MD5

            199a3b0037920e0ac6d35239f772ab72

            SHA1

            797c4f73c275e733020b20f818509c7cefb73cf3

            SHA256

            bd7e0c7f7846a218905885b4e27ac1edde2673b0827c2f66b4ffe8ecfe872840

            SHA512

            610fe829eff518eb8a746f32d41b18c28e3a22c99fa8e371e7c7f5eea9ad97cdd396dfe7ee336b8968287a40e827c5bc78f12dbc93a76ec2531a22fc43fe6d3e

          • C:\Users\Admin\AppData\Local\Temp\CD68.exe
            Filesize

            450KB

            MD5

            5bd9c9c92117fea3b435d611ddd5b740

            SHA1

            21a7dc45eba6b2b99d9c46a99c82934ca429286e

            SHA256

            c24f1ffd14df728fb87c4d5fad6288c516404264b6a2cc691c13f9de5b7fd516

            SHA512

            74927deda0373b2501c152a0074c2301091c9d3e13a8b644ef2732d04b4d3e06f6d49f50c22ca31a3af9b925f026e5372a50314a696ae3cd297dbd44bfb794b0

          • C:\Users\Admin\AppData\Local\Temp\CD68.exe
            Filesize

            450KB

            MD5

            5bd9c9c92117fea3b435d611ddd5b740

            SHA1

            21a7dc45eba6b2b99d9c46a99c82934ca429286e

            SHA256

            c24f1ffd14df728fb87c4d5fad6288c516404264b6a2cc691c13f9de5b7fd516

            SHA512

            74927deda0373b2501c152a0074c2301091c9d3e13a8b644ef2732d04b4d3e06f6d49f50c22ca31a3af9b925f026e5372a50314a696ae3cd297dbd44bfb794b0

          • C:\Users\Admin\AppData\Local\Temp\EC99.exe
            Filesize

            304KB

            MD5

            15f1517f0ceaaf9b6c78cf7625510c07

            SHA1

            8aabce20aff43476586a1b69b0b761a7f39d1e7e

            SHA256

            d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb

            SHA512

            931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516

          • C:\Users\Admin\AppData\Local\Temp\EC99.exe
            Filesize

            304KB

            MD5

            15f1517f0ceaaf9b6c78cf7625510c07

            SHA1

            8aabce20aff43476586a1b69b0b761a7f39d1e7e

            SHA256

            d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb

            SHA512

            931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516

          • C:\Users\Admin\AppData\Roaming\LocalStorageSSI\ClientUpdater\v2.16\IntermediateFiles\64\Log\2cce585e-6cca-47f9-aec4-50ea85c58974.js
            Filesize

            102KB

            MD5

            2508ddd234644dabe5ee1b8d08e1a040

            SHA1

            04b76e71aebad1947f36fd91e13563126e315059

            SHA256

            2464b02d8a3d39caae8d92dd63a07d324dc0ec3e96de4ffc42db443fcb45c6ff

            SHA512

            e8d5c232c30d325a01d678a9d30005f79530ed76de56ec09eac62db4b2c3c0e376729bd2f42ced110620d792be4382df7788f7c6b426e5ea30842ae6f284355d

          • C:\Users\Public\installer.exe
            Filesize

            540KB

            MD5

            8e0b6218414da95f213597729d78bfe1

            SHA1

            a8f316dc9c729d4494bec82d8363f78f6c5b67e8

            SHA256

            6485c1537399cc82e917d9720266e266cc60aa41d0c97d01f1941aa022817beb

            SHA512

            8e728e04957009b8d5c5065ad155b83ff5e862870c947724bb07791e9b4748b7ddc87288fb58efe727bc8952bbda8d1f0435c16fa2affca11b277503072df485

          • C:\Users\Public\installer.exe
            Filesize

            540KB

            MD5

            8e0b6218414da95f213597729d78bfe1

            SHA1

            a8f316dc9c729d4494bec82d8363f78f6c5b67e8

            SHA256

            6485c1537399cc82e917d9720266e266cc60aa41d0c97d01f1941aa022817beb

            SHA512

            8e728e04957009b8d5c5065ad155b83ff5e862870c947724bb07791e9b4748b7ddc87288fb58efe727bc8952bbda8d1f0435c16fa2affca11b277503072df485

          • memory/1248-369-0x00000000009C0000-0x0000000000AB4000-memory.dmp
            Filesize

            976KB

          • memory/1248-372-0x0000000001210000-0x0000000001222000-memory.dmp
            Filesize

            72KB

          • memory/1248-371-0x000000001C6C0000-0x000000001C7CA000-memory.dmp
            Filesize

            1.0MB

          • memory/1248-370-0x0000000000FA0000-0x0000000000FC8000-memory.dmp
            Filesize

            160KB

          • memory/1248-373-0x0000000001270000-0x00000000012AE000-memory.dmp
            Filesize

            248KB

          • memory/1248-374-0x000000001CAB0000-0x000000001CB26000-memory.dmp
            Filesize

            472KB

          • memory/1248-375-0x000000001C920000-0x000000001C970000-memory.dmp
            Filesize

            320KB

          • memory/1248-366-0x0000000000000000-mapping.dmp
          • memory/1248-376-0x000000001DC20000-0x000000001DDE2000-memory.dmp
            Filesize

            1.8MB

          • memory/1248-377-0x000000001E320000-0x000000001E846000-memory.dmp
            Filesize

            5.1MB

          • memory/1660-395-0x0000000000000000-mapping.dmp
          • memory/2132-201-0x0000000002500000-0x00000000027DB000-memory.dmp
            Filesize

            2.9MB

          • memory/2132-168-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/2132-166-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/2132-167-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/2132-185-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/2132-330-0x0000000002500000-0x00000000027DB000-memory.dmp
            Filesize

            2.9MB

          • memory/2132-190-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/2132-188-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/2132-184-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/2132-180-0x00000000023D0000-0x00000000024FF000-memory.dmp
            Filesize

            1.2MB

          • memory/2132-182-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/2132-178-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/2132-335-0x0000000000400000-0x00000000006E8000-memory.dmp
            Filesize

            2.9MB

          • memory/2132-170-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/2132-169-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/2132-220-0x0000000000400000-0x00000000006E8000-memory.dmp
            Filesize

            2.9MB

          • memory/2132-153-0x0000000000000000-mapping.dmp
          • memory/2132-390-0x0000000000400000-0x00000000006E8000-memory.dmp
            Filesize

            2.9MB

          • memory/2132-155-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/2132-156-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/2132-157-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/2132-158-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/2132-159-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/2132-160-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/2132-161-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/2132-163-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/2132-533-0x0000000000400000-0x00000000006E8000-memory.dmp
            Filesize

            2.9MB

          • memory/2132-164-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/2132-165-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3568-206-0x0000000000000000-mapping.dmp
          • memory/3824-181-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3824-187-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3824-352-0x0000000000400000-0x00000000005CE000-memory.dmp
            Filesize

            1.8MB

          • memory/3824-336-0x00000000006B0000-0x00000000007FA000-memory.dmp
            Filesize

            1.3MB

          • memory/3824-337-0x00000000021A0000-0x000000000220B000-memory.dmp
            Filesize

            428KB

          • memory/3824-173-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3824-171-0x0000000000000000-mapping.dmp
          • memory/3824-174-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3824-175-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3824-177-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3824-247-0x0000000000400000-0x00000000005CE000-memory.dmp
            Filesize

            1.8MB

          • memory/3824-179-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3824-223-0x00000000021A0000-0x000000000220B000-memory.dmp
            Filesize

            428KB

          • memory/3824-183-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3824-222-0x00000000006B0000-0x00000000007FA000-memory.dmp
            Filesize

            1.3MB

          • memory/3824-189-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3824-191-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-148-0x00000000005D0000-0x00000000005D9000-memory.dmp
            Filesize

            36KB

          • memory/3844-119-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-143-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-145-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-147-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-142-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-141-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-140-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-139-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-138-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-133-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-115-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-150-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-116-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-137-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-136-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-117-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-132-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-118-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-144-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-120-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-121-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-152-0x0000000000400000-0x000000000057E000-memory.dmp
            Filesize

            1.5MB

          • memory/3844-122-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-123-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-124-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-125-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-135-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-134-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-149-0x0000000000400000-0x000000000057E000-memory.dmp
            Filesize

            1.5MB

          • memory/3844-146-0x00000000007B6000-0x00000000007C7000-memory.dmp
            Filesize

            68KB

          • memory/3844-126-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-127-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-128-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-151-0x00000000007B6000-0x00000000007C7000-memory.dmp
            Filesize

            68KB

          • memory/3844-129-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-130-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3844-131-0x0000000076EC0000-0x000000007704E000-memory.dmp
            Filesize

            1.6MB

          • memory/3984-463-0x0000000000000000-mapping.dmp
          • memory/4884-312-0x0000000005850000-0x0000000005E56000-memory.dmp
            Filesize

            6.0MB

          • memory/4884-364-0x0000000000816000-0x0000000000840000-memory.dmp
            Filesize

            168KB

          • memory/4884-365-0x0000000000400000-0x00000000005A5000-memory.dmp
            Filesize

            1.6MB

          • memory/4884-359-0x0000000000816000-0x0000000000840000-memory.dmp
            Filesize

            168KB

          • memory/4884-358-0x0000000006810000-0x000000000682E000-memory.dmp
            Filesize

            120KB

          • memory/4884-357-0x0000000006660000-0x00000000066D6000-memory.dmp
            Filesize

            472KB

          • memory/4884-356-0x00000000065F0000-0x0000000006640000-memory.dmp
            Filesize

            320KB

          • memory/4884-353-0x0000000007370000-0x000000000789C000-memory.dmp
            Filesize

            5.2MB

          • memory/4884-351-0x00000000071A0000-0x0000000007362000-memory.dmp
            Filesize

            1.8MB

          • memory/4884-340-0x0000000005740000-0x00000000057A6000-memory.dmp
            Filesize

            408KB

          • memory/4884-338-0x00000000056A0000-0x0000000005732000-memory.dmp
            Filesize

            584KB

          • memory/4884-325-0x0000000005530000-0x000000000557B000-memory.dmp
            Filesize

            300KB

          • memory/4884-317-0x0000000005390000-0x00000000053CE000-memory.dmp
            Filesize

            248KB

          • memory/4884-314-0x0000000005260000-0x000000000536A000-memory.dmp
            Filesize

            1.0MB

          • memory/4884-313-0x0000000005240000-0x0000000005252000-memory.dmp
            Filesize

            72KB

          • memory/4884-301-0x0000000002910000-0x000000000293E000-memory.dmp
            Filesize

            184KB

          • memory/4884-299-0x0000000004D40000-0x000000000523E000-memory.dmp
            Filesize

            5.0MB

          • memory/4884-294-0x0000000002510000-0x0000000002540000-memory.dmp
            Filesize

            192KB

          • memory/4884-285-0x0000000000400000-0x00000000005A5000-memory.dmp
            Filesize

            1.6MB

          • memory/4884-283-0x00000000021D0000-0x0000000002207000-memory.dmp
            Filesize

            220KB

          • memory/4884-282-0x0000000000816000-0x0000000000840000-memory.dmp
            Filesize

            168KB

          • memory/4884-248-0x0000000000000000-mapping.dmp