Analysis

  • max time kernel
    61s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    23-06-2021 15:02

General

  • Target

    696FD828C44F5E32C148004CBBE3E49B.exe

  • Size

    3.2MB

  • MD5

    696fd828c44f5e32c148004cbbe3e49b

  • SHA1

    9497b2b192a996e4c4a9f788c44045e0f566110e

  • SHA256

    16bf40060a0544cf49bda85272b976265fb56248c6068d7d95296937af664ecc

  • SHA512

    3ba027b6dea5631bee0781dfa24c49b707b86f0e4cd60000dd352294eaa15d006ae81f708a4fd982779a06d77b50e9a8ef5c62abf7e4093b50a8cf9752c34aa2

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

vidar

Version

39.4

Botnet

865

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    865

Extracted

Family

vidar

Version

39.4

Botnet

932

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    932

Extracted

Family

vidar

Version

39.4

Botnet

903

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    903

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • CryptBot Payload 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 31 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 30 IoCs
  • Modifies registry class 20 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:880
        • C:\Windows\system32\wbem\WMIADAP.EXE
          wmiadap.exe /F /T /R
          3⤵
            PID:2036
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Drops file in System32 directory
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:928
      • C:\Users\Admin\AppData\Local\Temp\696FD828C44F5E32C148004CBBE3E49B.exe
        "C:\Users\Admin\AppData\Local\Temp\696FD828C44F5E32C148004CBBE3E49B.exe"
        1⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1116
        • C:\Users\Admin\AppData\Local\Temp\7zSC5465104\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zSC5465104\setup_install.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1216
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c arnatic_1.exe
            3⤵
              PID:1448
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c arnatic_2.exe
              3⤵
              • Loads dropped DLL
              PID:1408
              • C:\Users\Admin\AppData\Local\Temp\7zSC5465104\arnatic_2.exe
                arnatic_2.exe
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks SCSI registry key(s)
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                PID:316
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c arnatic_3.exe
              3⤵
              • Loads dropped DLL
              PID:1352
              • C:\Users\Admin\AppData\Local\Temp\7zSC5465104\arnatic_3.exe
                arnatic_3.exe
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1200
                • C:\Windows\SysWOW64\rUNdlL32.eXe
                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                  5⤵
                  • Loads dropped DLL
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:772
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c arnatic_4.exe
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1192
              • C:\Users\Admin\AppData\Local\Temp\7zSC5465104\arnatic_4.exe
                arnatic_4.exe
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1700
                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:1496
                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  5⤵
                  • Executes dropped EXE
                  PID:2968
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c arnatic_5.exe
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1664
              • C:\Users\Admin\AppData\Local\Temp\7zSC5465104\arnatic_5.exe
                arnatic_5.exe
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:472
                • C:\Users\Admin\Documents\4niiMQAAxpuOVZsWBIaA8hjP.exe
                  "C:\Users\Admin\Documents\4niiMQAAxpuOVZsWBIaA8hjP.exe"
                  5⤵
                  • Executes dropped EXE
                  PID:552
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{h5QP-K7xyd-12HI-T6dSy}\14990240549.exe"
                    6⤵
                      PID:952
                      • C:\Users\Admin\AppData\Local\Temp\{h5QP-K7xyd-12HI-T6dSy}\14990240549.exe
                        "C:\Users\Admin\AppData\Local\Temp\{h5QP-K7xyd-12HI-T6dSy}\14990240549.exe"
                        7⤵
                          PID:2740
                          • C:\Users\Admin\AppData\Local\Temp\{h5QP-K7xyd-12HI-T6dSy}\14990240549.exe
                            C:\Users\Admin\AppData\Local\Temp\{h5QP-K7xyd-12HI-T6dSy}\14990240549.exe
                            8⤵
                              PID:2316
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{h5QP-K7xyd-12HI-T6dSy}\50175320681.exe" /mix
                          6⤵
                            PID:2668
                            • C:\Users\Admin\AppData\Local\Temp\{h5QP-K7xyd-12HI-T6dSy}\50175320681.exe
                              "C:\Users\Admin\AppData\Local\Temp\{h5QP-K7xyd-12HI-T6dSy}\50175320681.exe" /mix
                              7⤵
                                PID:2304
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{h5QP-K7xyd-12HI-T6dSy}\49745358524.exe" /mix
                              6⤵
                                PID:1964
                                • C:\Users\Admin\AppData\Local\Temp\{h5QP-K7xyd-12HI-T6dSy}\49745358524.exe
                                  "C:\Users\Admin\AppData\Local\Temp\{h5QP-K7xyd-12HI-T6dSy}\49745358524.exe" /mix
                                  7⤵
                                    PID:2828
                                    • C:\Users\Admin\AppData\Roaming\nailedp\edspolishpp.exe
                                      edspolishpp.exe
                                      8⤵
                                        PID:2256
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "4niiMQAAxpuOVZsWBIaA8hjP.exe" /f & erase "C:\Users\Admin\Documents\4niiMQAAxpuOVZsWBIaA8hjP.exe" & exit
                                    6⤵
                                      PID:1708
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /im "4niiMQAAxpuOVZsWBIaA8hjP.exe" /f
                                        7⤵
                                        • Kills process with taskkill
                                        PID:2288
                                  • C:\Users\Admin\Documents\BWNRn_NZNvdXQ5BWGkwh_2ho.exe
                                    "C:\Users\Admin\Documents\BWNRn_NZNvdXQ5BWGkwh_2ho.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    • Modifies system certificate store
                                    PID:1408
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2260
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                        PID:3064
                                    • C:\Users\Admin\Documents\uIlznw3whxFWuLt4cmLLpQ7b.exe
                                      "C:\Users\Admin\Documents\uIlznw3whxFWuLt4cmLLpQ7b.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      PID:268
                                    • C:\Users\Admin\Documents\8u9VLjMhHhhRkC5NF76qJEDC.exe
                                      "C:\Users\Admin\Documents\8u9VLjMhHhhRkC5NF76qJEDC.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:1080
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1080 -s 964
                                        6⤵
                                        • Program crash
                                        PID:948
                                    • C:\Users\Admin\Documents\Al41N3ohZPQ3KESuMoctGmFE.exe
                                      "C:\Users\Admin\Documents\Al41N3ohZPQ3KESuMoctGmFE.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      PID:2056
                                    • C:\Users\Admin\Documents\WZ1iO8VdjxJYfjUgXd_b7m3h.exe
                                      "C:\Users\Admin\Documents\WZ1iO8VdjxJYfjUgXd_b7m3h.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      PID:1592
                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                        "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:2500
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2824
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                            PID:952
                                        • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                          "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:2452
                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                          "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:2640
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 292
                                            7⤵
                                            • Program crash
                                            PID:2844
                                        • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                          "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:2540
                                          • C:\Windows\SysWOW64\rUNdlL32.eXe
                                            "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                            7⤵
                                            • Modifies registry class
                                            PID:2960
                                      • C:\Users\Admin\Documents\LCA42i7jTIWG5aXSXvvu81fk.exe
                                        "C:\Users\Admin\Documents\LCA42i7jTIWG5aXSXvvu81fk.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        PID:1048
                                        • C:\Users\Admin\Documents\LCA42i7jTIWG5aXSXvvu81fk.exe
                                          C:\Users\Admin\Documents\LCA42i7jTIWG5aXSXvvu81fk.exe
                                          6⤵
                                            PID:2364
                                        • C:\Users\Admin\Documents\4q6nR7IHUsVUirptvN5Uo8_R.exe
                                          "C:\Users\Admin\Documents\4q6nR7IHUsVUirptvN5Uo8_R.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:280
                                        • C:\Users\Admin\Documents\bLuTpfy5bmDgouZuPkpVyO2V.exe
                                          "C:\Users\Admin\Documents\bLuTpfy5bmDgouZuPkpVyO2V.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:1744
                                        • C:\Users\Admin\Documents\zrIb478hFWSVN0jQN0Y1ceVD.exe
                                          "C:\Users\Admin\Documents\zrIb478hFWSVN0jQN0Y1ceVD.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:1552
                                          • C:\Users\Admin\Documents\zrIb478hFWSVN0jQN0Y1ceVD.exe
                                            C:\Users\Admin\Documents\zrIb478hFWSVN0jQN0Y1ceVD.exe
                                            6⤵
                                              PID:2568
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2568 -s 964
                                                7⤵
                                                • Program crash
                                                PID:1748
                                            • C:\Users\Admin\Documents\zrIb478hFWSVN0jQN0Y1ceVD.exe
                                              C:\Users\Admin\Documents\zrIb478hFWSVN0jQN0Y1ceVD.exe
                                              6⤵
                                                PID:2516
                                            • C:\Users\Admin\Documents\BzXvPnYBr_KLA0ncUUiehRq7.exe
                                              "C:\Users\Admin\Documents\BzXvPnYBr_KLA0ncUUiehRq7.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              PID:1620
                                              • C:\Users\Admin\Documents\BzXvPnYBr_KLA0ncUUiehRq7.exe
                                                C:\Users\Admin\Documents\BzXvPnYBr_KLA0ncUUiehRq7.exe
                                                6⤵
                                                  PID:2628
                                                • C:\Users\Admin\Documents\BzXvPnYBr_KLA0ncUUiehRq7.exe
                                                  C:\Users\Admin\Documents\BzXvPnYBr_KLA0ncUUiehRq7.exe
                                                  6⤵
                                                    PID:1756
                                                  • C:\Users\Admin\Documents\BzXvPnYBr_KLA0ncUUiehRq7.exe
                                                    C:\Users\Admin\Documents\BzXvPnYBr_KLA0ncUUiehRq7.exe
                                                    6⤵
                                                      PID:2592
                                                  • C:\Users\Admin\Documents\7mYmlG_w0z6SG6BJSz0vdVfm.exe
                                                    "C:\Users\Admin\Documents\7mYmlG_w0z6SG6BJSz0vdVfm.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:1160
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1160 -s 932
                                                      6⤵
                                                      • Program crash
                                                      PID:1272
                                                  • C:\Users\Admin\Documents\gpzc5GlpIiBUB4FIE5T5Y17Y.exe
                                                    "C:\Users\Admin\Documents\gpzc5GlpIiBUB4FIE5T5Y17Y.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:1820
                                                    • C:\Program Files (x86)\Browzar\NVdpapR9v21C.exe
                                                      "C:\Program Files (x86)\Browzar\NVdpapR9v21C.exe"
                                                      6⤵
                                                        PID:2464
                                                        • C:\Program Files (x86)\Browzar\NVdpapR9v21C.exe
                                                          "C:\Program Files (x86)\Browzar\NVdpapR9v21C.exe"
                                                          7⤵
                                                            PID:1792
                                                          • C:\Program Files (x86)\Browzar\NVdpapR9v21C.exe
                                                            "C:\Program Files (x86)\Browzar\NVdpapR9v21C.exe"
                                                            7⤵
                                                              PID:768
                                                          • C:\Program Files (x86)\Browzar\Browzar.exe
                                                            "C:\Program Files (x86)\Browzar\Browzar.exe"
                                                            6⤵
                                                              PID:1608
                                                          • C:\Users\Admin\Documents\vpnPc4cDxQR16Z6T6RpsnaMK.exe
                                                            "C:\Users\Admin\Documents\vpnPc4cDxQR16Z6T6RpsnaMK.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:2124
                                                            • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                              "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                                              6⤵
                                                              • Modifies registry class
                                                              PID:2512
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c arnatic_6.exe
                                                        3⤵
                                                        • Loads dropped DLL
                                                        PID:332
                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC5465104\arnatic_6.exe
                                                          arnatic_6.exe
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1460
                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC5465104\arnatic_6.exe
                                                            C:\Users\Admin\AppData\Local\Temp\7zSC5465104\arnatic_6.exe
                                                            5⤵
                                                              PID:1620
                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC5465104\arnatic_6.exe
                                                              C:\Users\Admin\AppData\Local\Temp\7zSC5465104\arnatic_6.exe
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              PID:596
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c arnatic_7.exe
                                                          3⤵
                                                          • Loads dropped DLL
                                                          PID:272
                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC5465104\arnatic_7.exe
                                                      arnatic_7.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      PID:868

                                                    Network

                                                    MITRE ATT&CK Enterprise v6

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • memory/280-276-0x0000000000250000-0x000000000027F000-memory.dmp

                                                      Filesize

                                                      188KB

                                                    • memory/280-280-0x0000000004DB4000-0x0000000004DB6000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/280-281-0x0000000004DB3000-0x0000000004DB4000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/280-277-0x0000000000400000-0x0000000000908000-memory.dmp

                                                      Filesize

                                                      5.0MB

                                                    • memory/280-278-0x0000000004DB1000-0x0000000004DB2000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/280-279-0x0000000004DB2000-0x0000000004DB3000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/316-171-0x0000000000240000-0x0000000000249000-memory.dmp

                                                      Filesize

                                                      36KB

                                                    • memory/316-172-0x0000000000400000-0x00000000008F0000-memory.dmp

                                                      Filesize

                                                      4.9MB

                                                    • memory/552-289-0x0000000000230000-0x00000000002A2000-memory.dmp

                                                      Filesize

                                                      456KB

                                                    • memory/552-290-0x0000000000400000-0x0000000000472000-memory.dmp

                                                      Filesize

                                                      456KB

                                                    • memory/596-194-0x0000000000400000-0x000000000041E000-memory.dmp

                                                      Filesize

                                                      120KB

                                                    • memory/596-224-0x0000000000A60000-0x0000000000A61000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/596-208-0x0000000000400000-0x000000000041E000-memory.dmp

                                                      Filesize

                                                      120KB

                                                    • memory/772-169-0x0000000002060000-0x0000000002161000-memory.dmp

                                                      Filesize

                                                      1.0MB

                                                    • memory/772-170-0x00000000021D0000-0x000000000222D000-memory.dmp

                                                      Filesize

                                                      372KB

                                                    • memory/868-179-0x0000000004C83000-0x0000000004C84000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/868-174-0x0000000002760000-0x0000000002779000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/868-181-0x0000000004C84000-0x0000000004C86000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/868-178-0x0000000004C82000-0x0000000004C83000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/868-175-0x00000000002C0000-0x00000000002EF000-memory.dmp

                                                      Filesize

                                                      188KB

                                                    • memory/868-177-0x0000000004C81000-0x0000000004C82000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/868-176-0x0000000000400000-0x0000000000902000-memory.dmp

                                                      Filesize

                                                      5.0MB

                                                    • memory/868-173-0x0000000000A50000-0x0000000000A6B000-memory.dmp

                                                      Filesize

                                                      108KB

                                                    • memory/880-270-0x0000000001E90000-0x0000000001F00000-memory.dmp

                                                      Filesize

                                                      448KB

                                                    • memory/880-269-0x0000000000A70000-0x0000000000ABB000-memory.dmp

                                                      Filesize

                                                      300KB

                                                    • memory/880-185-0x0000000001D10000-0x0000000001D81000-memory.dmp

                                                      Filesize

                                                      452KB

                                                    • memory/880-184-0x0000000000900000-0x000000000094C000-memory.dmp

                                                      Filesize

                                                      304KB

                                                    • memory/880-251-0x0000000000410000-0x000000000045C000-memory.dmp

                                                      Filesize

                                                      304KB

                                                    • memory/880-252-0x0000000000ED0000-0x0000000000F41000-memory.dmp

                                                      Filesize

                                                      452KB

                                                    • memory/928-232-0x00000000004F0000-0x000000000050B000-memory.dmp

                                                      Filesize

                                                      108KB

                                                    • memory/928-235-0x0000000002A30000-0x0000000002B36000-memory.dmp

                                                      Filesize

                                                      1.0MB

                                                    • memory/928-187-0x0000000000470000-0x00000000004E1000-memory.dmp

                                                      Filesize

                                                      452KB

                                                    • memory/948-306-0x0000000000740000-0x0000000000741000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/1048-230-0x0000000004D20000-0x0000000004D21000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/1048-273-0x00000000006F0000-0x000000000070F000-memory.dmp

                                                      Filesize

                                                      124KB

                                                    • memory/1048-223-0x0000000000BD0000-0x0000000000BD1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/1080-275-0x0000000000400000-0x000000000094B000-memory.dmp

                                                      Filesize

                                                      5.3MB

                                                    • memory/1080-274-0x00000000022D0000-0x000000000236D000-memory.dmp

                                                      Filesize

                                                      628KB

                                                    • memory/1116-60-0x00000000767B1000-0x00000000767B3000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/1160-260-0x0000000000400000-0x00000000004BA000-memory.dmp

                                                      Filesize

                                                      744KB

                                                    • memory/1160-254-0x0000000000630000-0x00000000006CD000-memory.dmp

                                                      Filesize

                                                      628KB

                                                    • memory/1216-83-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                      Filesize

                                                      152KB

                                                    • memory/1216-112-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                      Filesize

                                                      572KB

                                                    • memory/1216-108-0x0000000064940000-0x0000000064959000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/1216-82-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                      Filesize

                                                      1.5MB

                                                    • memory/1216-124-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                      Filesize

                                                      1.5MB

                                                    • memory/1216-98-0x0000000064940000-0x0000000064959000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/1216-103-0x0000000064940000-0x0000000064959000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/1216-129-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                      Filesize

                                                      152KB

                                                    • memory/1216-81-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                      Filesize

                                                      572KB

                                                    • memory/1216-101-0x0000000064940000-0x0000000064959000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/1272-304-0x0000000000500000-0x00000000005BA000-memory.dmp

                                                      Filesize

                                                      744KB

                                                    • memory/1292-183-0x0000000003A10000-0x0000000003A26000-memory.dmp

                                                      Filesize

                                                      88KB

                                                    • memory/1460-151-0x0000000000F30000-0x0000000000F31000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/1460-180-0x0000000005140000-0x0000000005141000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/1552-220-0x00000000000F0000-0x00000000000F1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/1552-228-0x0000000004AD0000-0x0000000004AD1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/1620-225-0x00000000000A0000-0x00000000000A1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/1620-233-0x00000000023A0000-0x00000000023A1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/1744-255-0x0000000005400000-0x0000000005401000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/1744-246-0x0000000001030000-0x0000000001031000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/1748-308-0x0000000000560000-0x0000000000561000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2304-312-0x0000000000F30000-0x0000000001011000-memory.dmp

                                                      Filesize

                                                      900KB

                                                    • memory/2316-294-0x0000000004B10000-0x0000000004B11000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2364-288-0x0000000004C40000-0x0000000004C41000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2452-242-0x00000000002B0000-0x00000000002C0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/2452-244-0x00000000002D0000-0x00000000002E2000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/2464-302-0x0000000004A20000-0x0000000004A21000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2512-245-0x0000000002130000-0x0000000002231000-memory.dmp

                                                      Filesize

                                                      1.0MB

                                                    • memory/2512-247-0x00000000002A0000-0x00000000002FD000-memory.dmp

                                                      Filesize

                                                      372KB

                                                    • memory/2568-286-0x0000000000400000-0x00000000004A1000-memory.dmp

                                                      Filesize

                                                      644KB

                                                    • memory/2628-287-0x0000000002500000-0x0000000002501000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2640-256-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                      Filesize

                                                      1.9MB

                                                    • memory/2828-310-0x0000000001F80000-0x000000000204E000-memory.dmp

                                                      Filesize

                                                      824KB

                                                    • memory/2828-311-0x0000000000400000-0x00000000004D5000-memory.dmp

                                                      Filesize

                                                      852KB

                                                    • memory/2844-262-0x0000000000750000-0x0000000000751000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2960-267-0x0000000001E80000-0x0000000001F81000-memory.dmp

                                                      Filesize

                                                      1.0MB

                                                    • memory/2960-268-0x00000000006A0000-0x00000000006FC000-memory.dmp

                                                      Filesize

                                                      368KB