Analysis

  • max time kernel
    25s
  • max time network
    579s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    23-06-2021 21:57

Errors

Reason
Remote task has failed: Machine shutdown

General

  • Target

    x86_x64_setup.exe

  • Size

    3.6MB

  • MD5

    d93af4a3acb5eb632658a632178db45c

  • SHA1

    c9ead39a2366efd397210b1b31fbf17c36d5b26e

  • SHA256

    3ffc5b261ff1c9283c427243b54dbe5f9af2b103702a0af6d8516a4bace91a07

  • SHA512

    38726799fb981b5adb08a5312e2ae7ed3a330d02d965b1a4e218d3549baf1dfff20ff79e276f884ed195650fe27e26097e0fcaf81bd397535612b5932a46f0b8

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

GxQ3GyI1SVg=

C2

DDkKBA0ZQRA9DTQUNixBQAA8OlgtKC5J

Extracted

Family

cryptbot

C2

cypgvt32.top

morkyl03.top

Attributes
  • payload_url

    http://dugyly04.top/download.php?file=lv.exe

Extracted

Family

fickerstealer

C2

bukkva.club:80

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • CryptBot Payload 2 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 45 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\x86_x64_setup.exe
    "C:\Users\Admin\AppData\Local\Temp\x86_x64_setup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Users\Admin\AppData\Local\Temp\7zS0D45BFB4\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS0D45BFB4\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_1.exe
          4⤵
            PID:1584
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_3.exe
            4⤵
            • Loads dropped DLL
            PID:588
            • C:\Users\Admin\AppData\Local\Temp\7zS0D45BFB4\sonia_3.exe
              sonia_3.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1648
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 968
                6⤵
                • Program crash
                PID:2784
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_5.exe
            4⤵
              PID:1216
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_6.exe
              4⤵
              • Loads dropped DLL
              PID:576
              • C:\Users\Admin\AppData\Local\Temp\7zS0D45BFB4\sonia_6.exe
                sonia_6.exe
                5⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1180
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_9.exe
              4⤵
              • Loads dropped DLL
              PID:328
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_8.exe
              4⤵
              • Loads dropped DLL
              PID:528
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_7.exe
              4⤵
              • Loads dropped DLL
              PID:1496
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_4.exe
              4⤵
              • Loads dropped DLL
              PID:332
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_2.exe
              4⤵
              • Loads dropped DLL
              PID:1660
      • C:\Users\Admin\AppData\Local\Temp\7zS0D45BFB4\sonia_2.exe
        sonia_2.exe
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        PID:1636
      • C:\Users\Admin\AppData\Local\Temp\7zS0D45BFB4\sonia_9.exe
        sonia_9.exe
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:1440
        • C:\Users\Admin\AppData\Local\Temp\7zS0D45BFB4\sonia_9.exe
          C:\Users\Admin\AppData\Local\Temp\7zS0D45BFB4\sonia_9.exe
          2⤵
          • Executes dropped EXE
          PID:1740
        • C:\Users\Admin\AppData\Local\Temp\7zS0D45BFB4\sonia_9.exe
          C:\Users\Admin\AppData\Local\Temp\7zS0D45BFB4\sonia_9.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:700
      • C:\Users\Admin\AppData\Local\Temp\7zS0D45BFB4\sonia_4.exe
        sonia_4.exe
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1572
        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
          2⤵
            PID:700
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            2⤵
              PID:1604
          • C:\Users\Admin\AppData\Local\Temp\7zS0D45BFB4\sonia_7.exe
            sonia_7.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:296
            • C:\Users\Admin\Documents\eGD0RyNEQL2frGJHbP6IDDnz.exe
              "C:\Users\Admin\Documents\eGD0RyNEQL2frGJHbP6IDDnz.exe"
              2⤵
                PID:1720
                • C:\Users\Admin\Documents\eGD0RyNEQL2frGJHbP6IDDnz.exe
                  C:\Users\Admin\Documents\eGD0RyNEQL2frGJHbP6IDDnz.exe
                  3⤵
                    PID:2260
                • C:\Users\Admin\Documents\YnE5vXM9S6U2YPLDodXF3ZjW.exe
                  "C:\Users\Admin\Documents\YnE5vXM9S6U2YPLDodXF3ZjW.exe"
                  2⤵
                    PID:1064
                    • C:\Users\Admin\Documents\YnE5vXM9S6U2YPLDodXF3ZjW.exe
                      C:\Users\Admin\Documents\YnE5vXM9S6U2YPLDodXF3ZjW.exe
                      3⤵
                        PID:1180
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1180 -s 936
                          4⤵
                          • Program crash
                          PID:1184
                    • C:\Users\Admin\Documents\0VFT2jEGBRtGvlT0wc2Trvh_.exe
                      "C:\Users\Admin\Documents\0VFT2jEGBRtGvlT0wc2Trvh_.exe"
                      2⤵
                        PID:1036
                      • C:\Users\Admin\Documents\OZKV4JkF6oM94lsXf42VpKoC.exe
                        "C:\Users\Admin\Documents\OZKV4JkF6oM94lsXf42VpKoC.exe"
                        2⤵
                          PID:1624
                        • C:\Users\Admin\Documents\AmBAIioyuzla1ExFuOLP7ykP.exe
                          "C:\Users\Admin\Documents\AmBAIioyuzla1ExFuOLP7ykP.exe"
                          2⤵
                            PID:2108
                          • C:\Users\Admin\Documents\ROX0PP4CQCelXU761N4NDEHF.exe
                            "C:\Users\Admin\Documents\ROX0PP4CQCelXU761N4NDEHF.exe"
                            2⤵
                              PID:2052
                              • C:\Users\Admin\Documents\ROX0PP4CQCelXU761N4NDEHF.exe
                                C:\Users\Admin\Documents\ROX0PP4CQCelXU761N4NDEHF.exe
                                3⤵
                                  PID:2256
                              • C:\Users\Admin\Documents\YAYOxiG0sQ7PqDTNjntq5bCA.exe
                                "C:\Users\Admin\Documents\YAYOxiG0sQ7PqDTNjntq5bCA.exe"
                                2⤵
                                  PID:436
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 436 -s 948
                                    3⤵
                                    • Program crash
                                    PID:2356
                                • C:\Users\Admin\Documents\lVcIqHRrxOrHf3nyFYz0M_I4.exe
                                  "C:\Users\Admin\Documents\lVcIqHRrxOrHf3nyFYz0M_I4.exe"
                                  2⤵
                                    PID:2272
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{ux4k-CvU2v-heUu-5iAjJ}\63912517796.exe"
                                      3⤵
                                        PID:2304
                                        • C:\Users\Admin\AppData\Local\Temp\{ux4k-CvU2v-heUu-5iAjJ}\63912517796.exe
                                          "C:\Users\Admin\AppData\Local\Temp\{ux4k-CvU2v-heUu-5iAjJ}\63912517796.exe"
                                          4⤵
                                            PID:2388
                                            • C:\Users\Admin\AppData\Local\Temp\{ux4k-CvU2v-heUu-5iAjJ}\63912517796.exe
                                              "C:\Users\Admin\AppData\Local\Temp\{ux4k-CvU2v-heUu-5iAjJ}\63912517796.exe"
                                              5⤵
                                                PID:2768
                                                • C:\Users\Admin\AppData\Local\Temp\1624485736663.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1624485736663.exe"
                                                  6⤵
                                                    PID:2752
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{ux4k-CvU2v-heUu-5iAjJ}\76187260953.exe" /mix
                                              3⤵
                                                PID:832
                                                • C:\Users\Admin\AppData\Local\Temp\{ux4k-CvU2v-heUu-5iAjJ}\76187260953.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\{ux4k-CvU2v-heUu-5iAjJ}\76187260953.exe" /mix
                                                  4⤵
                                                    PID:292
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{ux4k-CvU2v-heUu-5iAjJ}\86180571926.exe" /mix
                                                  3⤵
                                                    PID:1100
                                                    • C:\Users\Admin\AppData\Local\Temp\{ux4k-CvU2v-heUu-5iAjJ}\86180571926.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\{ux4k-CvU2v-heUu-5iAjJ}\86180571926.exe" /mix
                                                      4⤵
                                                        PID:1424
                                                        • C:\Users\Admin\AppData\Roaming\nailedp\edspolishpp.exe
                                                          edspolishpp.exe
                                                          5⤵
                                                            PID:2980
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "lVcIqHRrxOrHf3nyFYz0M_I4.exe" /f & erase "C:\Users\Admin\Documents\lVcIqHRrxOrHf3nyFYz0M_I4.exe" & exit
                                                        3⤵
                                                          PID:2436
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im "lVcIqHRrxOrHf3nyFYz0M_I4.exe" /f
                                                            4⤵
                                                            • Kills process with taskkill
                                                            PID:1520
                                                      • C:\Users\Admin\Documents\Ie00wvZLGOx65U6r_Uv5EMl6.exe
                                                        "C:\Users\Admin\Documents\Ie00wvZLGOx65U6r_Uv5EMl6.exe"
                                                        2⤵
                                                          PID:2296
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                            3⤵
                                                              PID:2984
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                4⤵
                                                                  PID:3004
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3004.0.1334224185\1850521105" -parentBuildID 20200403170909 -prefsHandle 1160 -prefMapHandle 1152 -prefsLen 1 -prefMapSize 219622 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3004 "\\.\pipe\gecko-crash-server-pipe.3004" 1224 gpu
                                                                    5⤵
                                                                      PID:2204
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                  3⤵
                                                                    PID:2520
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xbc,0xc0,0xc4,0x90,0xc8,0x7fef67a4f50,0x7fef67a4f60,0x7fef67a4f70
                                                                      4⤵
                                                                        PID:968
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=988,2268822631947808022,15234962419328219817,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=996 /prefetch:2
                                                                        4⤵
                                                                          PID:1116
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "cmd.exe" /C taskkill /F /PID 2296 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\Ie00wvZLGOx65U6r_Uv5EMl6.exe"
                                                                        3⤵
                                                                          PID:2304
                                                                      • C:\Users\Admin\Documents\0U4_f6qP3ZenLxR8_XQKWmyx.exe
                                                                        "C:\Users\Admin\Documents\0U4_f6qP3ZenLxR8_XQKWmyx.exe"
                                                                        2⤵
                                                                          PID:2348
                                                                        • C:\Users\Admin\Documents\HygZ64npItYIhAzHvMiEEj1v.exe
                                                                          "C:\Users\Admin\Documents\HygZ64npItYIhAzHvMiEEj1v.exe"
                                                                          2⤵
                                                                            PID:2368
                                                                            • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                                                              3⤵
                                                                                PID:2480
                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                3⤵
                                                                                  PID:2572
                                                                                • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                                                                  "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                                                                  3⤵
                                                                                    PID:2616
                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                    3⤵
                                                                                      PID:2632
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0D45BFB4\sonia_8.exe
                                                                                  sonia_8.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:1164
                                                                                • C:\Users\Admin\AppData\Local\Temp\EB58.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\EB58.exe
                                                                                  1⤵
                                                                                    PID:2608
                                                                                  • C:\Users\Admin\AppData\Local\Temp\5793.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\5793.exe
                                                                                    1⤵
                                                                                      PID:1840

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v6

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • memory/292-277-0x00000000024A0000-0x0000000002581000-memory.dmp

                                                                                      Filesize

                                                                                      900KB

                                                                                    • memory/292-278-0x0000000000400000-0x0000000000965000-memory.dmp

                                                                                      Filesize

                                                                                      5.4MB

                                                                                    • memory/436-275-0x00000000002C0000-0x000000000035D000-memory.dmp

                                                                                      Filesize

                                                                                      628KB

                                                                                    • memory/436-276-0x0000000000400000-0x000000000094D000-memory.dmp

                                                                                      Filesize

                                                                                      5.3MB

                                                                                    • memory/700-206-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/700-225-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/1064-213-0x0000000000F90000-0x0000000000F91000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1116-60-0x0000000075EF1000-0x0000000075EF3000-memory.dmp

                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1164-184-0x0000000002653000-0x0000000002654000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1164-180-0x0000000000400000-0x00000000008FE000-memory.dmp

                                                                                      Filesize

                                                                                      5.0MB

                                                                                    • memory/1164-188-0x00000000025F0000-0x0000000002609000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/1164-179-0x0000000000240000-0x000000000026F000-memory.dmp

                                                                                      Filesize

                                                                                      188KB

                                                                                    • memory/1164-183-0x0000000002652000-0x0000000002653000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1164-181-0x0000000002651000-0x0000000002652000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1164-189-0x0000000002654000-0x0000000002656000-memory.dmp

                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1164-182-0x0000000000980000-0x000000000099B000-memory.dmp

                                                                                      Filesize

                                                                                      108KB

                                                                                    • memory/1180-168-0x00000000003E0000-0x00000000003FD000-memory.dmp

                                                                                      Filesize

                                                                                      116KB

                                                                                    • memory/1180-173-0x0000000000400000-0x0000000000401000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1180-176-0x000000001AE40000-0x000000001AE42000-memory.dmp

                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1180-157-0x00000000008B0000-0x00000000008B1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1180-167-0x00000000003D0000-0x00000000003D1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1288-208-0x0000000002960000-0x0000000002976000-memory.dmp

                                                                                      Filesize

                                                                                      88KB

                                                                                    • memory/1424-271-0x0000000001EE0000-0x0000000001FAE000-memory.dmp

                                                                                      Filesize

                                                                                      824KB

                                                                                    • memory/1424-274-0x0000000000400000-0x00000000004D5000-memory.dmp

                                                                                      Filesize

                                                                                      852KB

                                                                                    • memory/1440-190-0x00000000008B0000-0x00000000008B1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1440-177-0x0000000000310000-0x0000000000311000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1636-192-0x0000000000400000-0x00000000008E5000-memory.dmp

                                                                                      Filesize

                                                                                      4.9MB

                                                                                    • memory/1636-191-0x0000000000240000-0x0000000000249000-memory.dmp

                                                                                      Filesize

                                                                                      36KB

                                                                                    • memory/1648-194-0x0000000000400000-0x000000000093E000-memory.dmp

                                                                                      Filesize

                                                                                      5.2MB

                                                                                    • memory/1648-193-0x0000000000ED0000-0x0000000000F67000-memory.dmp

                                                                                      Filesize

                                                                                      604KB

                                                                                    • memory/1720-211-0x0000000000270000-0x0000000000271000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1772-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/1772-131-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                      Filesize

                                                                                      152KB

                                                                                    • memory/1772-92-0x0000000000400000-0x000000000051D000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/1772-129-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                      Filesize

                                                                                      572KB

                                                                                    • memory/1772-125-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/1772-91-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                      Filesize

                                                                                      152KB

                                                                                    • memory/1772-132-0x0000000000400000-0x000000000051D000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/1772-130-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/1772-127-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/1772-120-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/1772-89-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                      Filesize

                                                                                      572KB

                                                                                    • memory/1772-128-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/2052-221-0x0000000000F50000-0x0000000000F51000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2052-253-0x00000000007F0000-0x00000000007F1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2256-262-0x0000000000EB0000-0x0000000000EB1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2260-234-0x0000000000BA0000-0x0000000000BA1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2260-231-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/2260-220-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/2272-257-0x0000000000400000-0x0000000000472000-memory.dmp

                                                                                      Filesize

                                                                                      456KB

                                                                                    • memory/2272-256-0x00000000002D0000-0x0000000000342000-memory.dmp

                                                                                      Filesize

                                                                                      456KB

                                                                                    • memory/2296-247-0x0000000005000000-0x00000000050CD000-memory.dmp

                                                                                      Filesize

                                                                                      820KB

                                                                                    • memory/2296-250-0x0000000000400000-0x000000000095D000-memory.dmp

                                                                                      Filesize

                                                                                      5.4MB

                                                                                    • memory/2296-245-0x00000000050D0000-0x000000000519F000-memory.dmp

                                                                                      Filesize

                                                                                      828KB

                                                                                    • memory/2296-254-0x0000000004FC4000-0x0000000004FC6000-memory.dmp

                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/2296-255-0x00000000010C0000-0x00000000010CB000-memory.dmp

                                                                                      Filesize

                                                                                      44KB

                                                                                    • memory/2296-248-0x0000000004FC2000-0x0000000004FC3000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2296-246-0x0000000000960000-0x00000000009EE000-memory.dmp

                                                                                      Filesize

                                                                                      568KB

                                                                                    • memory/2296-252-0x0000000004FC3000-0x0000000004FC4000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2296-251-0x0000000004FC1000-0x0000000004FC2000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2348-272-0x0000000000400000-0x0000000000D41000-memory.dmp

                                                                                      Filesize

                                                                                      9.3MB

                                                                                    • memory/2348-273-0x0000000002D00000-0x0000000003626000-memory.dmp

                                                                                      Filesize

                                                                                      9.1MB

                                                                                    • memory/2388-280-0x00000000002A0000-0x00000000002E4000-memory.dmp

                                                                                      Filesize

                                                                                      272KB

                                                                                    • memory/2480-249-0x0000000000320000-0x0000000000332000-memory.dmp

                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/2480-242-0x0000000000270000-0x0000000000280000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/2768-284-0x0000000000400000-0x0000000000447000-memory.dmp

                                                                                      Filesize

                                                                                      284KB

                                                                                    • memory/2784-261-0x0000000000480000-0x0000000000481000-memory.dmp

                                                                                      Filesize

                                                                                      4KB