Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/12/2023, 21:42

General

  • Target

    e05f78ce7c9207d983b97e1df8fe4545e07ec8f54c8119cc9158f417993a496a.exe

  • Size

    299KB

  • MD5

    bd05c2e9394f2446b0a568ff1dec5893

  • SHA1

    2f8789f7f9444bcebc5fb88eafce69c3a49e6cc3

  • SHA256

    e05f78ce7c9207d983b97e1df8fe4545e07ec8f54c8119cc9158f417993a496a

  • SHA512

    78a3124498f01f6dcc00009f10f129e63ef9c55dd4d755c828e00cb1be04a3a5a4af206595ff217421cf894bab7a5ac103620c958f09d3e4b4ec42894e42dadd

  • SSDEEP

    3072:dACPqlRtOgNr9X3BsiqSaI0w9LOTwNL4Dadlme6qu5SVBl3x1pPlb6D:+PRtfHxqSaG9QwNz2qu50BPHp6

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://zexeq.com/test1/get.php

Attributes
  • extension

    .jazi

  • offline_id

    UlJXrkKDIkENh0vb5W9For2Yyh6riGytjO5p2St1

  • payload_url

    http://brusuax.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-iu965qqEb1 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0830Usdk

rsa_pubkey.plain

Extracted

Family

redline

Botnet

@oleh_ps

C2

176.123.7.190:32927

Signatures

  • Detected Djvu ransomware 9 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e05f78ce7c9207d983b97e1df8fe4545e07ec8f54c8119cc9158f417993a496a.exe
    "C:\Users\Admin\AppData\Local\Temp\e05f78ce7c9207d983b97e1df8fe4545e07ec8f54c8119cc9158f417993a496a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Users\Admin\AppData\Local\Temp\e05f78ce7c9207d983b97e1df8fe4545e07ec8f54c8119cc9158f417993a496a.exe
      "C:\Users\Admin\AppData\Local\Temp\e05f78ce7c9207d983b97e1df8fe4545e07ec8f54c8119cc9158f417993a496a.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4464
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4464 -s 328
        3⤵
        • Program crash
        PID:2216
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 4464 -ip 4464
    1⤵
      PID:2372
    • C:\Users\Admin\AppData\Local\Temp\9D49.exe
      C:\Users\Admin\AppData\Local\Temp\9D49.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1016
      • C:\Users\Admin\AppData\Local\Temp\9D49.exe
        C:\Users\Admin\AppData\Local\Temp\9D49.exe
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:3788
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3788 -s 328
          3⤵
          • Program crash
          PID:2688
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\9EE1.bat" "
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:5040
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
        2⤵
          PID:2132
      • C:\Users\Admin\AppData\Local\Temp\AF0E.exe
        C:\Users\Admin\AppData\Local\Temp\AF0E.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:1348
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3788 -ip 3788
        1⤵
          PID:3584
        • C:\Users\Admin\AppData\Local\Temp\C18E.exe
          C:\Users\Admin\AppData\Local\Temp\C18E.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2848
          • C:\Users\Admin\AppData\Local\Temp\C18E.exe
            C:\Users\Admin\AppData\Local\Temp\C18E.exe
            2⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2712
            • C:\Windows\SysWOW64\icacls.exe
              icacls "C:\Users\Admin\AppData\Local\fec82c4b-f3ad-4476-b243-f497220f47ff" /deny *S-1-1-0:(OI)(CI)(DE,DC)
              3⤵
              • Modifies file permissions
              PID:684
            • C:\Users\Admin\AppData\Local\Temp\C18E.exe
              "C:\Users\Admin\AppData\Local\Temp\C18E.exe" --Admin IsNotAutoStart IsNotTask
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3168
              • C:\Users\Admin\AppData\Local\Temp\C18E.exe
                "C:\Users\Admin\AppData\Local\Temp\C18E.exe" --Admin IsNotAutoStart IsNotTask
                4⤵
                • Executes dropped EXE
                PID:4896
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 568
                  5⤵
                  • Program crash
                  PID:540
        • C:\Users\Admin\AppData\Local\Temp\CD95.exe
          C:\Users\Admin\AppData\Local\Temp\CD95.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2180
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4896 -ip 4896
          1⤵
            PID:5100

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\9D49.exe

            Filesize

            299KB

            MD5

            bd05c2e9394f2446b0a568ff1dec5893

            SHA1

            2f8789f7f9444bcebc5fb88eafce69c3a49e6cc3

            SHA256

            e05f78ce7c9207d983b97e1df8fe4545e07ec8f54c8119cc9158f417993a496a

            SHA512

            78a3124498f01f6dcc00009f10f129e63ef9c55dd4d755c828e00cb1be04a3a5a4af206595ff217421cf894bab7a5ac103620c958f09d3e4b4ec42894e42dadd

          • C:\Users\Admin\AppData\Local\Temp\9D49.exe

            Filesize

            299KB

            MD5

            bd05c2e9394f2446b0a568ff1dec5893

            SHA1

            2f8789f7f9444bcebc5fb88eafce69c3a49e6cc3

            SHA256

            e05f78ce7c9207d983b97e1df8fe4545e07ec8f54c8119cc9158f417993a496a

            SHA512

            78a3124498f01f6dcc00009f10f129e63ef9c55dd4d755c828e00cb1be04a3a5a4af206595ff217421cf894bab7a5ac103620c958f09d3e4b4ec42894e42dadd

          • C:\Users\Admin\AppData\Local\Temp\9D49.exe

            Filesize

            299KB

            MD5

            bd05c2e9394f2446b0a568ff1dec5893

            SHA1

            2f8789f7f9444bcebc5fb88eafce69c3a49e6cc3

            SHA256

            e05f78ce7c9207d983b97e1df8fe4545e07ec8f54c8119cc9158f417993a496a

            SHA512

            78a3124498f01f6dcc00009f10f129e63ef9c55dd4d755c828e00cb1be04a3a5a4af206595ff217421cf894bab7a5ac103620c958f09d3e4b4ec42894e42dadd

          • C:\Users\Admin\AppData\Local\Temp\9D49.exe

            Filesize

            299KB

            MD5

            bd05c2e9394f2446b0a568ff1dec5893

            SHA1

            2f8789f7f9444bcebc5fb88eafce69c3a49e6cc3

            SHA256

            e05f78ce7c9207d983b97e1df8fe4545e07ec8f54c8119cc9158f417993a496a

            SHA512

            78a3124498f01f6dcc00009f10f129e63ef9c55dd4d755c828e00cb1be04a3a5a4af206595ff217421cf894bab7a5ac103620c958f09d3e4b4ec42894e42dadd

          • C:\Users\Admin\AppData\Local\Temp\9EE1.bat

            Filesize

            77B

            MD5

            55cc761bf3429324e5a0095cab002113

            SHA1

            2cc1ef4542a4e92d4158ab3978425d517fafd16d

            SHA256

            d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

            SHA512

            33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

          • C:\Users\Admin\AppData\Local\Temp\AF0E.exe

            Filesize

            4.0MB

            MD5

            ea1254ee8e517401e19da07de45150d7

            SHA1

            6c321952346731e4a1d8bfd4e6b3de0ca4a66590

            SHA256

            9a82f04f852e2f8553d3266306496aa6373cf9330ac10d5064b5f12295def0aa

            SHA512

            71be539f0dccd80a182f2fc19511a1daa1963fb5577fadc81a1c55946bf3b1e6a181d6e302f6cdd70664727775689430079ece0b634ae73b5087d9f05978a2eb

          • C:\Users\Admin\AppData\Local\Temp\AF0E.exe

            Filesize

            4.0MB

            MD5

            ea1254ee8e517401e19da07de45150d7

            SHA1

            6c321952346731e4a1d8bfd4e6b3de0ca4a66590

            SHA256

            9a82f04f852e2f8553d3266306496aa6373cf9330ac10d5064b5f12295def0aa

            SHA512

            71be539f0dccd80a182f2fc19511a1daa1963fb5577fadc81a1c55946bf3b1e6a181d6e302f6cdd70664727775689430079ece0b634ae73b5087d9f05978a2eb

          • C:\Users\Admin\AppData\Local\Temp\C18E.exe

            Filesize

            806KB

            MD5

            5d11029c87c9dfde0bca5a285b398ab9

            SHA1

            52d269d90e3c493334ac7110172203d7c56a888c

            SHA256

            87227998c2fa3fe68603622ea4013ae238463d7ead92026d923adb863ea90c49

            SHA512

            5947e635119388ef7b90e4d240510a8ce0e11bcfc3f3afbc4fe7067529f58f395dcdd74d4907376162c01a6180f2a9ae2ab13d76fbac55bfee39c19d4a371544

          • C:\Users\Admin\AppData\Local\Temp\C18E.exe

            Filesize

            806KB

            MD5

            5d11029c87c9dfde0bca5a285b398ab9

            SHA1

            52d269d90e3c493334ac7110172203d7c56a888c

            SHA256

            87227998c2fa3fe68603622ea4013ae238463d7ead92026d923adb863ea90c49

            SHA512

            5947e635119388ef7b90e4d240510a8ce0e11bcfc3f3afbc4fe7067529f58f395dcdd74d4907376162c01a6180f2a9ae2ab13d76fbac55bfee39c19d4a371544

          • C:\Users\Admin\AppData\Local\Temp\C18E.exe

            Filesize

            806KB

            MD5

            5d11029c87c9dfde0bca5a285b398ab9

            SHA1

            52d269d90e3c493334ac7110172203d7c56a888c

            SHA256

            87227998c2fa3fe68603622ea4013ae238463d7ead92026d923adb863ea90c49

            SHA512

            5947e635119388ef7b90e4d240510a8ce0e11bcfc3f3afbc4fe7067529f58f395dcdd74d4907376162c01a6180f2a9ae2ab13d76fbac55bfee39c19d4a371544

          • C:\Users\Admin\AppData\Local\Temp\C18E.exe

            Filesize

            806KB

            MD5

            5d11029c87c9dfde0bca5a285b398ab9

            SHA1

            52d269d90e3c493334ac7110172203d7c56a888c

            SHA256

            87227998c2fa3fe68603622ea4013ae238463d7ead92026d923adb863ea90c49

            SHA512

            5947e635119388ef7b90e4d240510a8ce0e11bcfc3f3afbc4fe7067529f58f395dcdd74d4907376162c01a6180f2a9ae2ab13d76fbac55bfee39c19d4a371544

          • C:\Users\Admin\AppData\Local\Temp\C18E.exe

            Filesize

            806KB

            MD5

            5d11029c87c9dfde0bca5a285b398ab9

            SHA1

            52d269d90e3c493334ac7110172203d7c56a888c

            SHA256

            87227998c2fa3fe68603622ea4013ae238463d7ead92026d923adb863ea90c49

            SHA512

            5947e635119388ef7b90e4d240510a8ce0e11bcfc3f3afbc4fe7067529f58f395dcdd74d4907376162c01a6180f2a9ae2ab13d76fbac55bfee39c19d4a371544

          • C:\Users\Admin\AppData\Local\Temp\CD95.exe

            Filesize

            287KB

            MD5

            6638cfc373156aa214b5021b86ddeaf3

            SHA1

            d05fac43a3e7305f4b6c6448dfff038f341ff932

            SHA256

            18ea7de00f889bbd42e1e038d6df98d325267309dbd360fec005fb7d652cb511

            SHA512

            9b0628dd3ca90a68f937de3621214fb30e19c56e53856d39ce70153886ddc6f40be5162f573a6af9d1d64caa49785b2c8e77792868148ca4eb0bf6abba68d137

          • C:\Users\Admin\AppData\Local\Temp\CD95.exe

            Filesize

            287KB

            MD5

            6638cfc373156aa214b5021b86ddeaf3

            SHA1

            d05fac43a3e7305f4b6c6448dfff038f341ff932

            SHA256

            18ea7de00f889bbd42e1e038d6df98d325267309dbd360fec005fb7d652cb511

            SHA512

            9b0628dd3ca90a68f937de3621214fb30e19c56e53856d39ce70153886ddc6f40be5162f573a6af9d1d64caa49785b2c8e77792868148ca4eb0bf6abba68d137

          • C:\Users\Admin\AppData\Local\fec82c4b-f3ad-4476-b243-f497220f47ff\C18E.exe

            Filesize

            806KB

            MD5

            5d11029c87c9dfde0bca5a285b398ab9

            SHA1

            52d269d90e3c493334ac7110172203d7c56a888c

            SHA256

            87227998c2fa3fe68603622ea4013ae238463d7ead92026d923adb863ea90c49

            SHA512

            5947e635119388ef7b90e4d240510a8ce0e11bcfc3f3afbc4fe7067529f58f395dcdd74d4907376162c01a6180f2a9ae2ab13d76fbac55bfee39c19d4a371544

          • memory/1016-23-0x0000000000850000-0x0000000000950000-memory.dmp

            Filesize

            1024KB

          • memory/1016-84-0x0000000000850000-0x0000000000950000-memory.dmp

            Filesize

            1024KB

          • memory/1348-32-0x0000000075900000-0x00000000759F0000-memory.dmp

            Filesize

            960KB

          • memory/1348-90-0x0000000000A10000-0x0000000001438000-memory.dmp

            Filesize

            10.2MB

          • memory/1348-33-0x0000000075900000-0x00000000759F0000-memory.dmp

            Filesize

            960KB

          • memory/1348-34-0x0000000075900000-0x00000000759F0000-memory.dmp

            Filesize

            960KB

          • memory/1348-35-0x0000000075900000-0x00000000759F0000-memory.dmp

            Filesize

            960KB

          • memory/1348-37-0x0000000075900000-0x00000000759F0000-memory.dmp

            Filesize

            960KB

          • memory/1348-39-0x0000000076F84000-0x0000000076F86000-memory.dmp

            Filesize

            8KB

          • memory/1348-40-0x0000000000A10000-0x0000000001438000-memory.dmp

            Filesize

            10.2MB

          • memory/1348-41-0x0000000008830000-0x0000000008DD4000-memory.dmp

            Filesize

            5.6MB

          • memory/1348-42-0x0000000008320000-0x00000000083B2000-memory.dmp

            Filesize

            584KB

          • memory/1348-43-0x0000000005C60000-0x0000000005C6A000-memory.dmp

            Filesize

            40KB

          • memory/1348-44-0x0000000009400000-0x0000000009A18000-memory.dmp

            Filesize

            6.1MB

          • memory/1348-45-0x0000000008DE0000-0x0000000008EEA000-memory.dmp

            Filesize

            1.0MB

          • memory/1348-46-0x00000000084E0000-0x00000000084F2000-memory.dmp

            Filesize

            72KB

          • memory/1348-47-0x0000000008670000-0x00000000086AC000-memory.dmp

            Filesize

            240KB

          • memory/1348-48-0x00000000086B0000-0x00000000086FC000-memory.dmp

            Filesize

            304KB

          • memory/1348-109-0x0000000075900000-0x00000000759F0000-memory.dmp

            Filesize

            960KB

          • memory/1348-108-0x0000000075900000-0x00000000759F0000-memory.dmp

            Filesize

            960KB

          • memory/1348-31-0x0000000075900000-0x00000000759F0000-memory.dmp

            Filesize

            960KB

          • memory/1348-30-0x0000000075900000-0x00000000759F0000-memory.dmp

            Filesize

            960KB

          • memory/1348-99-0x0000000075900000-0x00000000759F0000-memory.dmp

            Filesize

            960KB

          • memory/1348-102-0x0000000075900000-0x00000000759F0000-memory.dmp

            Filesize

            960KB

          • memory/1348-93-0x0000000075900000-0x00000000759F0000-memory.dmp

            Filesize

            960KB

          • memory/1348-29-0x0000000000A10000-0x0000000001438000-memory.dmp

            Filesize

            10.2MB

          • memory/1348-92-0x0000000075900000-0x00000000759F0000-memory.dmp

            Filesize

            960KB

          • memory/1348-91-0x0000000075900000-0x00000000759F0000-memory.dmp

            Filesize

            960KB

          • memory/2180-94-0x00000000076D0000-0x00000000076E0000-memory.dmp

            Filesize

            64KB

          • memory/2180-118-0x0000000074470000-0x0000000074C20000-memory.dmp

            Filesize

            7.7MB

          • memory/2180-110-0x00000000079E0000-0x0000000007A46000-memory.dmp

            Filesize

            408KB

          • memory/2180-114-0x0000000004B20000-0x0000000004B70000-memory.dmp

            Filesize

            320KB

          • memory/2180-83-0x00000000001C0000-0x00000000001FC000-memory.dmp

            Filesize

            240KB

          • memory/2180-112-0x00000000089C0000-0x0000000008EEC000-memory.dmp

            Filesize

            5.2MB

          • memory/2180-86-0x0000000000400000-0x0000000000449000-memory.dmp

            Filesize

            292KB

          • memory/2180-89-0x0000000074470000-0x0000000074C20000-memory.dmp

            Filesize

            7.7MB

          • memory/2180-111-0x00000000087F0000-0x00000000089B2000-memory.dmp

            Filesize

            1.8MB

          • memory/2492-1-0x0000000000AA0000-0x0000000000BA0000-memory.dmp

            Filesize

            1024KB

          • memory/2492-2-0x0000000000850000-0x0000000000859000-memory.dmp

            Filesize

            36KB

          • memory/2712-60-0x0000000000400000-0x0000000000537000-memory.dmp

            Filesize

            1.2MB

          • memory/2712-63-0x0000000000400000-0x0000000000537000-memory.dmp

            Filesize

            1.2MB

          • memory/2712-62-0x0000000000400000-0x0000000000537000-memory.dmp

            Filesize

            1.2MB

          • memory/2712-64-0x0000000000400000-0x0000000000537000-memory.dmp

            Filesize

            1.2MB

          • memory/2712-81-0x0000000000400000-0x0000000000537000-memory.dmp

            Filesize

            1.2MB

          • memory/2848-58-0x0000000002510000-0x00000000025A6000-memory.dmp

            Filesize

            600KB

          • memory/2848-59-0x00000000025B0000-0x00000000026CB000-memory.dmp

            Filesize

            1.1MB

          • memory/3168-101-0x0000000000A3F000-0x0000000000AD0000-memory.dmp

            Filesize

            580KB

          • memory/3600-49-0x0000000002D20000-0x0000000002D36000-memory.dmp

            Filesize

            88KB

          • memory/3600-5-0x0000000002B10000-0x0000000002B26000-memory.dmp

            Filesize

            88KB

          • memory/3788-52-0x0000000000400000-0x0000000000409000-memory.dmp

            Filesize

            36KB

          • memory/3788-24-0x0000000000400000-0x0000000000409000-memory.dmp

            Filesize

            36KB

          • memory/4464-3-0x0000000000400000-0x0000000000409000-memory.dmp

            Filesize

            36KB

          • memory/4464-4-0x0000000000400000-0x0000000000409000-memory.dmp

            Filesize

            36KB

          • memory/4464-8-0x0000000000400000-0x0000000000409000-memory.dmp

            Filesize

            36KB

          • memory/4896-105-0x0000000000400000-0x0000000000537000-memory.dmp

            Filesize

            1.2MB

          • memory/4896-103-0x0000000000400000-0x0000000000537000-memory.dmp

            Filesize

            1.2MB

          • memory/4896-100-0x0000000000400000-0x0000000000537000-memory.dmp

            Filesize

            1.2MB