Analysis

  • max time kernel
    105s
  • max time network
    118s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-11-2020 14:38

General

  • Target

    dc6yuusd.exe

  • Size

    360KB

  • MD5

    c966ec47c0480c3a6be2a1231a83c8a1

  • SHA1

    b15e12449be1ea174dfd224935fa6d78e1c58f5a

  • SHA256

    4b1f2c18b149fd0e878c362ffba50bb553d7bea93a795b33e398d032dc0b7663

  • SHA512

    35b3b6e9aebaa447f2cbf6a9fb7d24985475870285c6ea1bde7b8ccfd3ea956761691e44103d391ec89d8af6f43d73627a09c1c36b19f24caeab1453edd69f5e

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://penodux.com/xsmkld/index.php

http://tommusikirtyur.com/xsmkld/index.php

http://ploaernysannyer.com/xsmkld/index.php

http://dersmasfannyer.com/xsmkld/index.php

http://derdsgdannyer.com/xsmkld/index.php

rc4.i32
rc4.i32

Extracted

Family

dridex

Botnet

10444

C2

175.126.167.148:443

173.249.20.233:8043

162.241.204.233:4443

138.122.143.40:8043

rc4.plain
rc4.plain

Signatures

  • Dridex

    Dridex(known as Bugat/Cridex) is a form of malware that specializes in stealing bank credentials.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • CryptOne packer 2 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Dridex Loader 2 IoCs

    Detects Dridex both x86 and x64 loader in memory.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc6yuusd.exe
    "C:\Users\Admin\AppData\Local\Temp\dc6yuusd.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3920
  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ABF0.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\ABF0.dll
      2⤵
      • Loads dropped DLL
      PID:3504
  • C:\Users\Admin\AppData\Local\Temp\B3F0.exe
    C:\Users\Admin\AppData\Local\Temp\B3F0.exe
    1⤵
    • Executes dropped EXE
    PID:2912
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:4000
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:3856
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:2304

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\ABF0.dll
          MD5

          0ca63fc69b7983bbecce6722abff8e86

          SHA1

          f63b03836896bbb8a19baac85c05ca8a9e73054b

          SHA256

          2f38ab60dc994e973ed1269a8d0c0e534235f2e39c29af52f899ecf089908dc1

          SHA512

          34348595fa082d26961731c8fac19719c2a1998b308e8dc68be4435a23f61feb2f5131d660dce9f581ad6dd169a48ffe6c717a7212ec0d666fe08a3676e70e91

        • C:\Users\Admin\AppData\Local\Temp\B3F0.exe
          MD5

          2f66e11030122a8e381f5806543f45a2

          SHA1

          8760dae8485027db5d36bfb634b438f1f433e842

          SHA256

          30ce3fd6112a662fe576a70816ffab8f9c0b1cabe93ab14c1a5cd85d3a37b510

          SHA512

          d9ee3eb3b21042a114b06fb3e949771662ae5e08a691336c8080f315640250e3f50f48127b5fab8ba8ad2298e9e97ff4bbe9dbea0022d48a9eb2ab566e726292

        • C:\Users\Admin\AppData\Local\Temp\B3F0.exe
          MD5

          2f66e11030122a8e381f5806543f45a2

          SHA1

          8760dae8485027db5d36bfb634b438f1f433e842

          SHA256

          30ce3fd6112a662fe576a70816ffab8f9c0b1cabe93ab14c1a5cd85d3a37b510

          SHA512

          d9ee3eb3b21042a114b06fb3e949771662ae5e08a691336c8080f315640250e3f50f48127b5fab8ba8ad2298e9e97ff4bbe9dbea0022d48a9eb2ab566e726292

        • \Users\Admin\AppData\Local\Temp\45E1.tmp
          MD5

          50741b3f2d7debf5d2bed63d88404029

          SHA1

          56210388a627b926162b36967045be06ffb1aad3

          SHA256

          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

          SHA512

          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

        • \Users\Admin\AppData\Local\Temp\ABF0.dll
          MD5

          0ca63fc69b7983bbecce6722abff8e86

          SHA1

          f63b03836896bbb8a19baac85c05ca8a9e73054b

          SHA256

          2f38ab60dc994e973ed1269a8d0c0e534235f2e39c29af52f899ecf089908dc1

          SHA512

          34348595fa082d26961731c8fac19719c2a1998b308e8dc68be4435a23f61feb2f5131d660dce9f581ad6dd169a48ffe6c717a7212ec0d666fe08a3676e70e91

        • memory/1696-142-0x0000000000000000-mapping.dmp
        • memory/1696-151-0x0000000000550000-0x0000000000559000-memory.dmp
          Filesize

          36KB

        • memory/1696-147-0x0000000000540000-0x000000000054E000-memory.dmp
          Filesize

          56KB

        • memory/2128-400-0x0000000000540000-0x0000000000547000-memory.dmp
          Filesize

          28KB

        • memory/2128-394-0x0000000000530000-0x000000000053D000-memory.dmp
          Filesize

          52KB

        • memory/2128-381-0x0000000000000000-mapping.dmp
        • memory/2260-676-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-440-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-1372-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1371-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-15-0x0000000000870000-0x000000000087C000-memory.dmp
          Filesize

          48KB

        • memory/2260-1370-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1369-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1368-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1367-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1366-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1365-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1364-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1363-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1362-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1361-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1360-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-697-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-1359-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-181-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-176-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-1358-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-191-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-185-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-199-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-1357-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-194-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-203-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-1356-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-208-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-212-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-222-0x0000000000880000-0x000000000088B000-memory.dmp
          Filesize

          44KB

        • memory/2260-217-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-226-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-1355-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-221-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-238-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-231-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-1354-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1353-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-249-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-242-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-261-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-254-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-268-0x0000000000880000-0x000000000088B000-memory.dmp
          Filesize

          44KB

        • memory/2260-273-0x0000000000880000-0x000000000088B000-memory.dmp
          Filesize

          44KB

        • memory/2260-272-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-265-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-279-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-1352-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-286-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-300-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-1351-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-305-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-693-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-292-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-316-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-312-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-321-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-333-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-327-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-1349-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-339-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-354-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-346-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-1348-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1347-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-367-0x0000000000880000-0x000000000088B000-memory.dmp
          Filesize

          44KB

        • memory/2260-358-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-364-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-371-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-11-0x0000000002810000-0x000000000287B000-memory.dmp
          Filesize

          428KB

        • memory/2260-378-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-1346-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-385-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-398-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-405-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-10-0x0000000002810000-0x000000000287B000-memory.dmp
          Filesize

          428KB

        • memory/2260-391-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-412-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-416-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-422-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-429-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-434-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-702-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-447-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-451-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-463-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-459-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-469-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-481-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-476-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-485-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-491-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-496-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-503-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-508-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-518-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-513-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-521-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-529-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-532-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-538-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-544-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-549-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-557-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-553-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-560-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-565-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-569-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-575-0x0000000000870000-0x0000000000877000-memory.dmp
          Filesize

          28KB

        • memory/2260-594-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-601-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-598-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-606-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-611-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-615-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-620-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-625-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-630-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-637-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-643-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-650-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-655-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-666-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-660-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-1-0x0000000000630000-0x0000000000646000-memory.dmp
          Filesize

          88KB

        • memory/2260-671-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-682-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-686-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-689-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-1350-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1345-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1344-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-708-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-713-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-719-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-724-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-731-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-734-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-738-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-742-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-752-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-747-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-759-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-763-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-775-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-771-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-787-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-783-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-795-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-799-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-807-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-812-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-816-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-821-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-826-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-833-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-837-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-842-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-850-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-846-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-854-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-859-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-864-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-871-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-879-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-884-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-890-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-874-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-894-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-898-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-902-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-908-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-911-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-916-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-920-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-926-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-930-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-934-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-941-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-938-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-946-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-951-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-956-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-962-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-967-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-971-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-975-0x0000000000870000-0x000000000087A000-memory.dmp
          Filesize

          40KB

        • memory/2260-1297-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1298-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1299-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1301-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1300-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1302-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1303-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1305-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1304-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1306-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1307-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1308-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1309-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1311-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1310-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1312-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1313-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1314-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1316-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1315-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1317-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1318-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1319-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1320-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1321-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1322-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1323-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1324-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1325-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1326-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1327-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1328-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1329-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1330-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1331-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1332-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1333-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1334-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1335-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1336-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1337-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1338-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1339-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1340-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1341-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1342-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2260-1343-0x0000000000870000-0x000000000087B000-memory.dmp
          Filesize

          44KB

        • memory/2304-54-0x0000000002970000-0x000000000297A000-memory.dmp
          Filesize

          40KB

        • memory/2304-49-0x0000000000000000-mapping.dmp
        • memory/2304-53-0x0000000002960000-0x000000000296B000-memory.dmp
          Filesize

          44KB

        • memory/2324-299-0x0000000002800000-0x0000000002822000-memory.dmp
          Filesize

          136KB

        • memory/2324-293-0x00000000025C0000-0x00000000025E7000-memory.dmp
          Filesize

          156KB

        • memory/2324-280-0x0000000000000000-mapping.dmp
        • memory/2640-2-0x0000000000000000-mapping.dmp
        • memory/2808-331-0x0000000000000000-mapping.dmp
        • memory/2808-350-0x0000000002AD0000-0x0000000002AD6000-memory.dmp
          Filesize

          24KB

        • memory/2808-343-0x0000000002AC0000-0x0000000002ACB000-memory.dmp
          Filesize

          44KB

        • memory/2912-44-0x0000000010000000-0x000000001001D000-memory.dmp
          Filesize

          116KB

        • memory/2912-7-0x0000000000000000-mapping.dmp
        • memory/3504-4-0x0000000000000000-mapping.dmp
        • memory/3504-6-0x0000000004950000-0x000000000498D000-memory.dmp
          Filesize

          244KB

        • memory/3520-244-0x0000000001010000-0x000000000101C000-memory.dmp
          Filesize

          48KB

        • memory/3520-234-0x0000000000000000-mapping.dmp
        • memory/3520-250-0x0000000001020000-0x0000000001026000-memory.dmp
          Filesize

          24KB

        • memory/3828-104-0x0000000002800000-0x000000000280B000-memory.dmp
          Filesize

          44KB

        • memory/3828-99-0x0000000000000000-mapping.dmp
        • memory/3828-107-0x0000000002810000-0x0000000002817000-memory.dmp
          Filesize

          28KB

        • memory/3856-21-0x0000000001200000-0x0000000001207000-memory.dmp
          Filesize

          28KB

        • memory/3856-19-0x0000000000FF0000-0x0000000000FFC000-memory.dmp
          Filesize

          48KB

        • memory/3856-17-0x0000000000000000-mapping.dmp
        • memory/4000-13-0x00000000028E0000-0x000000000294B000-memory.dmp
          Filesize

          428KB

        • memory/4000-12-0x0000000000000000-mapping.dmp
        • memory/4000-14-0x0000000002950000-0x00000000029C5000-memory.dmp
          Filesize

          468KB

        • memory/4056-193-0x0000000002800000-0x0000000002809000-memory.dmp
          Filesize

          36KB

        • memory/4056-186-0x0000000000000000-mapping.dmp
        • memory/4056-197-0x0000000002810000-0x0000000002815000-memory.dmp
          Filesize

          20KB