Resubmissions

11-07-2024 05:43

240711-gej4lstgrf 10

06-09-2021 14:13

210906-rjpvrsedbm 10

08-07-2021 11:08

210708-4gztl3mwl6 10

08-07-2021 08:02

210708-klfb4qeda6 10

07-07-2021 09:39

210707-nem57xyvf2 10

06-07-2021 17:51

210706-7pcrmjy3fa 10

06-07-2021 13:45

210706-eybelwcq86 10

Analysis

  • max time kernel
    34s
  • max time network
    166s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    25-06-2021 01:11

Errors

Reason
Remote task has failed: Machine shutdown

General

  • Target

    setup_x86_x64_install - копия (16).exe

  • Size

    3.2MB

  • MD5

    3ae1c212119919e5fce71247286f8e0e

  • SHA1

    97c1890ab73c539056f95eafede319df774e9d38

  • SHA256

    30c2f230e5401b4b1ea8fb425dadf4e453575884303b9fa2066e6a91859f016e

  • SHA512

    5bb28a775c10b8b68b8c448d64287ca732d0af5577ecc4348a89934358440bb4ff6958115f14ecbabb0446d234d6f621afa3419daa4aec6c03c0af9b6a3b1558

Malware Config

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

fickerstealer

C2

bukkva.club:80

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 22 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:68
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1184
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
        1⤵
          PID:1224
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
          1⤵
            PID:1064
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Schedule
            1⤵
              PID:676
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1404
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                1⤵
                  PID:2852
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                  1⤵
                    PID:2740
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2724
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                    1⤵
                      PID:2432
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                      1⤵
                        PID:2424
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                        1⤵
                          PID:1820
                        • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (16).exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (16).exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3924
                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:3180
                            • C:\Users\Admin\AppData\Local\Temp\7zSC6C54C64\setup_install.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zSC6C54C64\setup_install.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:2984
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c arnatic_1.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:744
                                • C:\Users\Admin\AppData\Local\Temp\7zSC6C54C64\arnatic_1.exe
                                  arnatic_1.exe
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1156
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /im arnatic_1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zSC6C54C64\arnatic_1.exe" & del C:\ProgramData\*.dll & exit
                                    6⤵
                                      PID:4888
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /im arnatic_1.exe /f
                                        7⤵
                                        • Kills process with taskkill
                                        PID:4796
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /t 6
                                        7⤵
                                        • Delays execution with timeout.exe
                                        PID:4356
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c arnatic_2.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:684
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC6C54C64\arnatic_2.exe
                                    arnatic_2.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    PID:3948
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c arnatic_3.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3332
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC6C54C64\arnatic_3.exe
                                    arnatic_3.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    • Modifies registry class
                                    • Suspicious use of WriteProcessMemory
                                    PID:3856
                                    • C:\Windows\SysWOW64\rUNdlL32.eXe
                                      "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                      6⤵
                                      • Loads dropped DLL
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      PID:2328
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c arnatic_4.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1340
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC6C54C64\arnatic_4.exe
                                    arnatic_4.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:2756
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2156
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4192
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c arnatic_5.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2092
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC6C54C64\arnatic_5.exe
                                    arnatic_5.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3836
                                    • C:\Users\Admin\AppData\Roaming\1022245.exe
                                      "C:\Users\Admin\AppData\Roaming\1022245.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4464
                                      • C:\Windows\system32\WerFault.exe
                                        C:\Windows\system32\WerFault.exe -u -p 4464 -s 880
                                        7⤵
                                        • Program crash
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4740
                                    • C:\Users\Admin\AppData\Roaming\1135608.exe
                                      "C:\Users\Admin\AppData\Roaming\1135608.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      PID:4612
                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4896
                                    • C:\Users\Admin\AppData\Roaming\1528529.exe
                                      "C:\Users\Admin\AppData\Roaming\1528529.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4772
                                    • C:\Users\Admin\AppData\Roaming\6833236.exe
                                      "C:\Users\Admin\AppData\Roaming\6833236.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:788
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c arnatic_6.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2136
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC6C54C64\arnatic_6.exe
                                    arnatic_6.exe
                                    5⤵
                                    • Executes dropped EXE
                                    PID:2504
                                    • C:\Users\Admin\Documents\Fg3n5w39zyi5HjmMPsOMVAdJ.exe
                                      "C:\Users\Admin\Documents\Fg3n5w39zyi5HjmMPsOMVAdJ.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:5024
                                      • C:\Users\Admin\Documents\Fg3n5w39zyi5HjmMPsOMVAdJ.exe
                                        C:\Users\Admin\Documents\Fg3n5w39zyi5HjmMPsOMVAdJ.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:412
                                    • C:\Users\Admin\Documents\vfmOdo6fX5oLr5ONpE8pIEPg.exe
                                      "C:\Users\Admin\Documents\vfmOdo6fX5oLr5ONpE8pIEPg.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Suspicious use of WriteProcessMemory
                                      PID:4012
                                    • C:\Users\Admin\Documents\x35Wto6fBmifhnWJYU00IwHg.exe
                                      "C:\Users\Admin\Documents\x35Wto6fBmifhnWJYU00IwHg.exe"
                                      6⤵
                                        PID:5052
                                        • C:\Users\Admin\Documents\x35Wto6fBmifhnWJYU00IwHg.exe
                                          "C:\Users\Admin\Documents\x35Wto6fBmifhnWJYU00IwHg.exe"
                                          7⤵
                                            PID:4300
                                        • C:\Users\Admin\Documents\A0c_zqE36SvJGIj_KOumsZqu.exe
                                          "C:\Users\Admin\Documents\A0c_zqE36SvJGIj_KOumsZqu.exe"
                                          6⤵
                                            PID:4784
                                          • C:\Users\Admin\Documents\GbYaJuYJXEtvy6jVrr0j5jhZ.exe
                                            "C:\Users\Admin\Documents\GbYaJuYJXEtvy6jVrr0j5jhZ.exe"
                                            6⤵
                                              PID:2168
                                            • C:\Users\Admin\Documents\kpF4sOsl94LtRGGaXEOHVjEc.exe
                                              "C:\Users\Admin\Documents\kpF4sOsl94LtRGGaXEOHVjEc.exe"
                                              6⤵
                                                PID:3816
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im kpF4sOsl94LtRGGaXEOHVjEc.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\kpF4sOsl94LtRGGaXEOHVjEc.exe" & del C:\ProgramData\*.dll & exit
                                                  7⤵
                                                    PID:4476
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im kpF4sOsl94LtRGGaXEOHVjEc.exe /f
                                                      8⤵
                                                      • Kills process with taskkill
                                                      PID:5068
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /t 6
                                                      8⤵
                                                      • Delays execution with timeout.exe
                                                      PID:4252
                                                • C:\Users\Admin\Documents\oSPJQzm8TPuVbWSW0gPMIE4z.exe
                                                  "C:\Users\Admin\Documents\oSPJQzm8TPuVbWSW0gPMIE4z.exe"
                                                  6⤵
                                                    PID:2140
                                                    • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                                      "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                                      7⤵
                                                        PID:4260
                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                        "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                        7⤵
                                                          PID:4292
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                              PID:4692
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              8⤵
                                                                PID:4276
                                                            • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                                              7⤵
                                                                PID:4208
                                                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                                                  8⤵
                                                                    PID:4280
                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                  7⤵
                                                                    PID:4256
                                                                • C:\Users\Admin\Documents\RbxOVEVXRs86XeRv5pN_T774.exe
                                                                  "C:\Users\Admin\Documents\RbxOVEVXRs86XeRv5pN_T774.exe"
                                                                  6⤵
                                                                    PID:1724
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{d9ls-QIgWg-7Cwv-gnSpX}\79772242011.exe"
                                                                      7⤵
                                                                        PID:4512
                                                                        • C:\Users\Admin\AppData\Local\Temp\{d9ls-QIgWg-7Cwv-gnSpX}\79772242011.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\{d9ls-QIgWg-7Cwv-gnSpX}\79772242011.exe"
                                                                          8⤵
                                                                            PID:4392
                                                                            • C:\Users\Admin\AppData\Local\Temp\{d9ls-QIgWg-7Cwv-gnSpX}\79772242011.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\{d9ls-QIgWg-7Cwv-gnSpX}\79772242011.exe"
                                                                              9⤵
                                                                                PID:3820
                                                                                • C:\Users\Admin\AppData\Local\Temp\1624583863704.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1624583863704.exe"
                                                                                  10⤵
                                                                                    PID:1168
                                                                          • C:\Users\Admin\Documents\7LlX4DsNfXmMjHEo0UdZFEXA.exe
                                                                            "C:\Users\Admin\Documents\7LlX4DsNfXmMjHEo0UdZFEXA.exe"
                                                                            6⤵
                                                                              PID:4928
                                                                              • C:\Users\Admin\Documents\7LlX4DsNfXmMjHEo0UdZFEXA.exe
                                                                                "C:\Users\Admin\Documents\7LlX4DsNfXmMjHEo0UdZFEXA.exe"
                                                                                7⤵
                                                                                  PID:788
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c arnatic_7.exe
                                                                            4⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:2088
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC6C54C64\arnatic_7.exe
                                                                              arnatic_7.exe
                                                                              5⤵
                                                                                PID:4012
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC6C54C64\arnatic_7.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\7zSC6C54C64\arnatic_7.exe
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4000
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC6C54C64\arnatic_7.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\7zSC6C54C64\arnatic_7.exe
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4132
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC6C54C64\arnatic_7.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\7zSC6C54C64\arnatic_7.exe
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4448
                                                                      • \??\c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                        1⤵
                                                                        • Suspicious use of SetThreadContext
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:4016
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                          2⤵
                                                                          • Drops file in System32 directory
                                                                          • Checks processor information in registry
                                                                          • Modifies data under HKEY_USERS
                                                                          • Modifies registry class
                                                                          PID:3552
                                                                      • \??\c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                        1⤵
                                                                          PID:3700
                                                                        • C:\Users\Admin\AppData\Local\Temp\1E80.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\1E80.exe
                                                                          1⤵
                                                                            PID:3604

                                                                          Network

                                                                          MITRE ATT&CK Enterprise v6

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • memory/68-197-0x0000016F29E40000-0x0000016F29EB1000-memory.dmp

                                                                            Filesize

                                                                            452KB

                                                                          • memory/412-308-0x00000000052B0000-0x00000000058B6000-memory.dmp

                                                                            Filesize

                                                                            6.0MB

                                                                          • memory/676-228-0x000001443F160000-0x000001443F1D1000-memory.dmp

                                                                            Filesize

                                                                            452KB

                                                                          • memory/788-301-0x0000000005270000-0x0000000005271000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/1064-221-0x000001BDEA550000-0x000001BDEA5C1000-memory.dmp

                                                                            Filesize

                                                                            452KB

                                                                          • memory/1156-302-0x00000000025C0000-0x000000000265D000-memory.dmp

                                                                            Filesize

                                                                            628KB

                                                                          • memory/1156-303-0x0000000000400000-0x0000000000949000-memory.dmp

                                                                            Filesize

                                                                            5.3MB

                                                                          • memory/1184-242-0x000001D192B10000-0x000001D192B81000-memory.dmp

                                                                            Filesize

                                                                            452KB

                                                                          • memory/1224-227-0x000001A59BE70000-0x000001A59BEE1000-memory.dmp

                                                                            Filesize

                                                                            452KB

                                                                          • memory/1404-234-0x000002923D570000-0x000002923D5E1000-memory.dmp

                                                                            Filesize

                                                                            452KB

                                                                          • memory/1820-240-0x0000023E337B0000-0x0000023E33821000-memory.dmp

                                                                            Filesize

                                                                            452KB

                                                                          • memory/2168-325-0x00000000773F0000-0x000000007757E000-memory.dmp

                                                                            Filesize

                                                                            1.6MB

                                                                          • memory/2168-327-0x0000000005610000-0x0000000005611000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/2328-201-0x00000000011F0000-0x000000000124D000-memory.dmp

                                                                            Filesize

                                                                            372KB

                                                                          • memory/2328-185-0x0000000004BE5000-0x0000000004CE6000-memory.dmp

                                                                            Filesize

                                                                            1.0MB

                                                                          • memory/2424-208-0x0000028DA5540000-0x0000028DA55B1000-memory.dmp

                                                                            Filesize

                                                                            452KB

                                                                          • memory/2432-202-0x000001498EC00000-0x000001498EC71000-memory.dmp

                                                                            Filesize

                                                                            452KB

                                                                          • memory/2724-233-0x000001FF60240000-0x000001FF602B1000-memory.dmp

                                                                            Filesize

                                                                            452KB

                                                                          • memory/2740-239-0x0000019893A40000-0x0000019893AB1000-memory.dmp

                                                                            Filesize

                                                                            452KB

                                                                          • memory/2852-183-0x0000025F012C0000-0x0000025F0130C000-memory.dmp

                                                                            Filesize

                                                                            304KB

                                                                          • memory/2852-189-0x0000025F01570000-0x0000025F015E1000-memory.dmp

                                                                            Filesize

                                                                            452KB

                                                                          • memory/2984-137-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                            Filesize

                                                                            100KB

                                                                          • memory/2984-136-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                            Filesize

                                                                            100KB

                                                                          • memory/2984-131-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                            Filesize

                                                                            572KB

                                                                          • memory/2984-135-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                            Filesize

                                                                            152KB

                                                                          • memory/2984-132-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                            Filesize

                                                                            100KB

                                                                          • memory/2984-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/2984-134-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                            Filesize

                                                                            100KB

                                                                          • memory/2984-138-0x0000000000400000-0x000000000051E000-memory.dmp

                                                                            Filesize

                                                                            1.1MB

                                                                          • memory/3036-309-0x0000000000690000-0x00000000006A6000-memory.dmp

                                                                            Filesize

                                                                            88KB

                                                                          • memory/3552-295-0x000001A867A00000-0x000001A867B06000-memory.dmp

                                                                            Filesize

                                                                            1.0MB

                                                                          • memory/3552-293-0x000001A866AB0000-0x000001A866ACB000-memory.dmp

                                                                            Filesize

                                                                            108KB

                                                                          • memory/3552-194-0x000001A8651D0000-0x000001A865241000-memory.dmp

                                                                            Filesize

                                                                            452KB

                                                                          • memory/3816-332-0x0000000000400000-0x0000000000949000-memory.dmp

                                                                            Filesize

                                                                            5.3MB

                                                                          • memory/3816-331-0x00000000025B0000-0x000000000264D000-memory.dmp

                                                                            Filesize

                                                                            628KB

                                                                          • memory/3836-167-0x00000000002D0000-0x00000000002D1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3836-171-0x0000000000730000-0x0000000000731000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3836-180-0x00000000009F0000-0x00000000009F2000-memory.dmp

                                                                            Filesize

                                                                            8KB

                                                                          • memory/3836-172-0x0000000000740000-0x000000000075F000-memory.dmp

                                                                            Filesize

                                                                            124KB

                                                                          • memory/3836-173-0x0000000000760000-0x0000000000761000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3948-300-0x0000000000400000-0x00000000008F4000-memory.dmp

                                                                            Filesize

                                                                            5.0MB

                                                                          • memory/3948-299-0x00000000023D0000-0x00000000023D9000-memory.dmp

                                                                            Filesize

                                                                            36KB

                                                                          • memory/4012-168-0x0000000000E50000-0x0000000000E51000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4012-313-0x0000000005550000-0x0000000005551000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4016-351-0x00000251DC6A0000-0x00000251DC6EB000-memory.dmp

                                                                            Filesize

                                                                            300KB

                                                                          • memory/4016-207-0x00000251DC710000-0x00000251DC781000-memory.dmp

                                                                            Filesize

                                                                            452KB

                                                                          • memory/4260-348-0x00000000005A0000-0x00000000005B2000-memory.dmp

                                                                            Filesize

                                                                            72KB

                                                                          • memory/4260-347-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/4280-350-0x0000000000CB0000-0x0000000000DB1000-memory.dmp

                                                                            Filesize

                                                                            1.0MB

                                                                          • memory/4280-352-0x0000000000C00000-0x0000000000C5C000-memory.dmp

                                                                            Filesize

                                                                            368KB

                                                                          • memory/4448-282-0x00000000057E0000-0x00000000057E1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4448-283-0x00000000058E0000-0x00000000058E1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4448-273-0x0000000005740000-0x0000000005741000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4448-276-0x00000000057A0000-0x00000000057A1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4448-271-0x0000000005F00000-0x0000000005F01000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4448-264-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                            Filesize

                                                                            120KB

                                                                          • memory/4464-247-0x00000000007B0000-0x00000000007B1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4464-253-0x0000000000F10000-0x0000000000F12000-memory.dmp

                                                                            Filesize

                                                                            8KB

                                                                          • memory/4612-258-0x0000000006F80000-0x0000000006F81000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4612-259-0x00000000022E0000-0x00000000022E1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4612-255-0x0000000000950000-0x0000000000951000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4612-256-0x0000000002240000-0x0000000002250000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/4612-257-0x0000000007480000-0x0000000007481000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4612-252-0x0000000000250000-0x0000000000251000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4772-279-0x0000000000E10000-0x0000000000E11000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4772-274-0x000000000D760000-0x000000000D7A4000-memory.dmp

                                                                            Filesize

                                                                            272KB

                                                                          • memory/4772-286-0x0000000004D10000-0x0000000004D11000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4772-270-0x0000000002810000-0x0000000002811000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4772-263-0x00000000005F0000-0x00000000005F1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4784-320-0x00000000773F0000-0x000000007757E000-memory.dmp

                                                                            Filesize

                                                                            1.6MB

                                                                          • memory/4784-321-0x00000000053E0000-0x00000000053E1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4896-288-0x00000000055E0000-0x00000000055E1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/5052-329-0x0000000000400000-0x0000000000D41000-memory.dmp

                                                                            Filesize

                                                                            9.3MB

                                                                          • memory/5052-328-0x0000000002F10000-0x0000000003836000-memory.dmp

                                                                            Filesize

                                                                            9.1MB