Analysis

  • max time kernel
    152s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    13-11-2021 21:30

General

  • Target

    5ff88df448d441ea0f85ade6525f77b56a946c05837881a35c583911eeff90f8.exe

  • Size

    316KB

  • MD5

    d2f2bbd66e36c9c27c2ba79b9d78560f

  • SHA1

    97056a8891c0b8f0ba9051d126e3020719ec18a7

  • SHA256

    5ff88df448d441ea0f85ade6525f77b56a946c05837881a35c583911eeff90f8

  • SHA512

    bb88668f16b121d2e3619b98181a46c29c85161417e23c9687da1d6f46118d3b688b6a123012b2d588425254e4bd711a18c10cb7cb4b28d58c076500edc7162e

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

675718a5f2ce6d3cacf6cb04a512f5637eae995f

Attributes
  • url4cnc

    http://91.219.236.27/agrybirdsgamerept

    http://5.181.156.92/agrybirdsgamerept

    http://91.219.236.207/agrybirdsgamerept

    http://185.225.19.18/agrybirdsgamerept

    http://91.219.237.227/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

imbest

C2

45.153.186.153:56675

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • VKeylogger

    A keylogger first seen in Nov 2020.

  • VKeylogger Payload 3 IoCs
  • suricata: ET MALWARE Likely Zbot Generic Request to gate.php Dotted-Quad

    suricata: ET MALWARE Likely Zbot Generic Request to gate.php Dotted-Quad

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

  • Downloads MZ/PE file
  • Executes dropped EXE 17 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ff88df448d441ea0f85ade6525f77b56a946c05837881a35c583911eeff90f8.exe
    "C:\Users\Admin\AppData\Local\Temp\5ff88df448d441ea0f85ade6525f77b56a946c05837881a35c583911eeff90f8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Users\Admin\AppData\Local\Temp\5ff88df448d441ea0f85ade6525f77b56a946c05837881a35c583911eeff90f8.exe
      "C:\Users\Admin\AppData\Local\Temp\5ff88df448d441ea0f85ade6525f77b56a946c05837881a35c583911eeff90f8.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4340
  • C:\Users\Admin\AppData\Local\Temp\3A5.exe
    C:\Users\Admin\AppData\Local\Temp\3A5.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4424
    • C:\Users\Admin\AppData\Local\Temp\3A5.exe
      C:\Users\Admin\AppData\Local\Temp\3A5.exe
      2⤵
      • Executes dropped EXE
      PID:1252
  • C:\Users\Admin\AppData\Local\Temp\81B.exe
    C:\Users\Admin\AppData\Local\Temp\81B.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4416
    • C:\Users\Admin\AppData\Local\Temp\81B.exe
      C:\Users\Admin\AppData\Local\Temp\81B.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:480
  • C:\Users\Admin\AppData\Local\Temp\A3F.exe
    C:\Users\Admin\AppData\Local\Temp\A3F.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:816
  • C:\Users\Admin\AppData\Local\Temp\1126.exe
    C:\Users\Admin\AppData\Local\Temp\1126.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Users\Admin\AppData\Local\Temp\1126.exe
      C:\Users\Admin\AppData\Local\Temp\1126.exe
      2⤵
      • Executes dropped EXE
      PID:2132
  • C:\Users\Admin\AppData\Local\Temp\17AE.exe
    C:\Users\Admin\AppData\Local\Temp\17AE.exe
    1⤵
    • Executes dropped EXE
    PID:1416
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1416 -s 676
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4200
  • C:\Users\Admin\AppData\Local\Temp\2A4D.exe
    C:\Users\Admin\AppData\Local\Temp\2A4D.exe
    1⤵
    • Executes dropped EXE
    PID:2704
  • C:\Users\Admin\AppData\Local\Temp\37DB.exe
    C:\Users\Admin\AppData\Local\Temp\37DB.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4188
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5056
        • C:\Users\Admin\AppData\Local\Temp\740.exe
          "C:\Users\Admin\AppData\Local\Temp\740.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:4732
  • C:\Users\Admin\AppData\Local\Temp\8FCF.exe
    C:\Users\Admin\AppData\Local\Temp\8FCF.exe
    1⤵
    • Executes dropped EXE
    PID:2652
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\System32\mshta.exe" vbscRiPt: cLoSE ( CreaTEObJect ( "WSCrIpt.ShElL" ). Run ( "CMd.EXe /Q/c COPY /Y ""C:\Users\Admin\AppData\Local\Temp\8FCF.exe"" ..\SIOFYL_.eXE && sTarT ..\SioFyL_.exE /PqgNvw4IlDLT7hpq3_wecIlKVwsIMk & IF """"== """" for %S IN ( ""C:\Users\Admin\AppData\Local\Temp\8FCF.exe"" ) do taskkill -f /iM ""%~NXS"" " , 0 , TrUE ))
      2⤵
        PID:2664
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /Q/c COPY /Y "C:\Users\Admin\AppData\Local\Temp\8FCF.exe" ..\SIOFYL_.eXE && sTarT ..\SioFyL_.exE /PqgNvw4IlDLT7hpq3_wecIlKVwsIMk & IF ""== "" for %S IN ( "C:\Users\Admin\AppData\Local\Temp\8FCF.exe" ) do taskkill -f /iM "%~NXS"
          3⤵
            PID:2988
            • C:\Users\Admin\AppData\Local\Temp\SIOFYL_.eXE
              ..\SioFyL_.exE /PqgNvw4IlDLT7hpq3_wecIlKVwsIMk
              4⤵
              • Executes dropped EXE
              PID:5064
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\System32\mshta.exe" vbscRiPt: cLoSE ( CreaTEObJect ( "WSCrIpt.ShElL" ). Run ( "CMd.EXe /Q/c COPY /Y ""C:\Users\Admin\AppData\Local\Temp\SIOFYL_.eXE"" ..\SIOFYL_.eXE && sTarT ..\SioFyL_.exE /PqgNvw4IlDLT7hpq3_wecIlKVwsIMk & IF ""/PqgNvw4IlDLT7hpq3_wecIlKVwsIMk ""== """" for %S IN ( ""C:\Users\Admin\AppData\Local\Temp\SIOFYL_.eXE"" ) do taskkill -f /iM ""%~NXS"" " , 0 , TrUE ))
                5⤵
                  PID:3792
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /Q/c COPY /Y "C:\Users\Admin\AppData\Local\Temp\SIOFYL_.eXE" ..\SIOFYL_.eXE && sTarT ..\SioFyL_.exE /PqgNvw4IlDLT7hpq3_wecIlKVwsIMk & IF "/PqgNvw4IlDLT7hpq3_wecIlKVwsIMk "== "" for %S IN ( "C:\Users\Admin\AppData\Local\Temp\SIOFYL_.eXE" ) do taskkill -f /iM "%~NXS"
                    6⤵
                      PID:1712
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\System32\mshta.exe" VbscrIPT: cLOSE ( cREateObJeCt ( "wscRiPt.SHELl" ). Run ( "cMd /r Echo | set /P = ""MZ"" > V_DXQ.No & COPY /y /b V_dXQ.NO + WX0Cjy.A + BPROiU.ZB +oWfJ6VGN.C + Yg_AN9.GRP ..\CXSXSHYX.ZBV & STARt regsvr32 ..\CxSXSHYX.ZBV -s & dEL /q * " ,0 , tRuE ) )
                    5⤵
                      PID:2160
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /r Echo | set /P = "MZ" > V_DXQ.No & COPY /y /b V_dXQ.NO + WX0Cjy.A + BPROiU.ZB +oWfJ6VGN.C + Yg_AN9.GRP ..\CXSXSHYX.ZBV & STARt regsvr32 ..\CxSXSHYX.ZBV -s & dEL /q *
                        6⤵
                          PID:3500
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /S /D /c" Echo "
                            7⤵
                              PID:2940
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /S /D /c" set /P = "MZ" 1>V_DXQ.No"
                              7⤵
                                PID:3244
                              • C:\Windows\SysWOW64\regsvr32.exe
                                regsvr32 ..\CxSXSHYX.ZBV -s
                                7⤵
                                • Loads dropped DLL
                                PID:4928
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill -f /iM "8FCF.exe"
                          4⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:904
                  • C:\Users\Admin\AppData\Roaming\wgbvcud
                    C:\Users\Admin\AppData\Roaming\wgbvcud
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:2484
                    • C:\Users\Admin\AppData\Roaming\wgbvcud
                      C:\Users\Admin\AppData\Roaming\wgbvcud
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:4360
                  • C:\Users\Admin\AppData\Roaming\vgbvcud
                    C:\Users\Admin\AppData\Roaming\vgbvcud
                    1⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:2172
                  • C:\Users\Admin\AppData\Local\Temp\ABD4.exe
                    C:\Users\Admin\AppData\Local\Temp\ABD4.exe
                    1⤵
                    • Executes dropped EXE
                    PID:3212
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                    • Accesses Microsoft Outlook profiles
                    • outlook_office_path
                    • outlook_win_path
                    PID:3132
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:4604

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/480-159-0x0000000005170000-0x0000000005171000-memory.dmp

                      Filesize

                      4KB

                    • memory/480-157-0x0000000005600000-0x0000000005601000-memory.dmp

                      Filesize

                      4KB

                    • memory/480-188-0x0000000005440000-0x0000000005441000-memory.dmp

                      Filesize

                      4KB

                    • memory/480-193-0x0000000006C20000-0x0000000006C21000-memory.dmp

                      Filesize

                      4KB

                    • memory/480-162-0x0000000004FF0000-0x00000000055F6000-memory.dmp

                      Filesize

                      6.0MB

                    • memory/480-194-0x0000000007320000-0x0000000007321000-memory.dmp

                      Filesize

                      4KB

                    • memory/480-158-0x0000000005040000-0x0000000005041000-memory.dmp

                      Filesize

                      4KB

                    • memory/480-190-0x0000000005FB0000-0x0000000005FB1000-memory.dmp

                      Filesize

                      4KB

                    • memory/480-152-0x0000000000400000-0x0000000000420000-memory.dmp

                      Filesize

                      128KB

                    • memory/480-160-0x00000000050A0000-0x00000000050A1000-memory.dmp

                      Filesize

                      4KB

                    • memory/480-161-0x00000000050E0000-0x00000000050E1000-memory.dmp

                      Filesize

                      4KB

                    • memory/816-138-0x0000000000400000-0x0000000000433000-memory.dmp

                      Filesize

                      204KB

                    • memory/816-139-0x0000000000440000-0x00000000004EE000-memory.dmp

                      Filesize

                      696KB

                    • memory/816-140-0x0000000000440000-0x00000000004EE000-memory.dmp

                      Filesize

                      696KB

                    • memory/1060-167-0x0000000002BC0000-0x0000000002BF0000-memory.dmp

                      Filesize

                      192KB

                    • memory/1060-164-0x0000000002D96000-0x0000000002DB9000-memory.dmp

                      Filesize

                      140KB

                    • memory/1416-181-0x0000000002F16000-0x0000000002F66000-memory.dmp

                      Filesize

                      320KB

                    • memory/1416-187-0x0000000000400000-0x0000000002B85000-memory.dmp

                      Filesize

                      39.5MB

                    • memory/1416-184-0x00000000047A0000-0x000000000482F000-memory.dmp

                      Filesize

                      572KB

                    • memory/1680-201-0x00000000001E0000-0x00000000001EF000-memory.dmp

                      Filesize

                      60KB

                    • memory/2132-172-0x0000000004E30000-0x0000000004E4B000-memory.dmp

                      Filesize

                      108KB

                    • memory/2132-186-0x0000000001FB4000-0x0000000001FB6000-memory.dmp

                      Filesize

                      8KB

                    • memory/2132-165-0x0000000000400000-0x0000000000433000-memory.dmp

                      Filesize

                      204KB

                    • memory/2132-169-0x0000000000400000-0x0000000000433000-memory.dmp

                      Filesize

                      204KB

                    • memory/2132-170-0x00000000023A0000-0x00000000023BC000-memory.dmp

                      Filesize

                      112KB

                    • memory/2132-185-0x0000000001FB3000-0x0000000001FB4000-memory.dmp

                      Filesize

                      4KB

                    • memory/2132-183-0x0000000001FB2000-0x0000000001FB3000-memory.dmp

                      Filesize

                      4KB

                    • memory/2132-182-0x0000000001FB0000-0x0000000001FB1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2172-256-0x0000000000400000-0x0000000000433000-memory.dmp

                      Filesize

                      204KB

                    • memory/2172-254-0x0000000000680000-0x0000000000688000-memory.dmp

                      Filesize

                      32KB

                    • memory/2172-255-0x0000000000690000-0x0000000000699000-memory.dmp

                      Filesize

                      36KB

                    • memory/2236-293-0x00000000052E0000-0x00000000052F6000-memory.dmp

                      Filesize

                      88KB

                    • memory/2236-122-0x0000000000D20000-0x0000000000D36000-memory.dmp

                      Filesize

                      88KB

                    • memory/2236-278-0x00000000052A0000-0x00000000052B6000-memory.dmp

                      Filesize

                      88KB

                    • memory/2236-163-0x0000000002D40000-0x0000000002D56000-memory.dmp

                      Filesize

                      88KB

                    • memory/2484-279-0x0000000002DD6000-0x0000000002DE7000-memory.dmp

                      Filesize

                      68KB

                    • memory/2484-285-0x0000000002B50000-0x0000000002BFE000-memory.dmp

                      Filesize

                      696KB

                    • memory/2652-218-0x0000000002D80000-0x0000000002D81000-memory.dmp

                      Filesize

                      4KB

                    • memory/2652-219-0x0000000002D80000-0x0000000002D81000-memory.dmp

                      Filesize

                      4KB

                    • memory/2704-198-0x0000000002E96000-0x0000000002EE6000-memory.dmp

                      Filesize

                      320KB

                    • memory/2704-199-0x0000000002DF0000-0x0000000002E7F000-memory.dmp

                      Filesize

                      572KB

                    • memory/2704-200-0x0000000000400000-0x0000000002B85000-memory.dmp

                      Filesize

                      39.5MB

                    • memory/3132-259-0x0000000000150000-0x00000000001BB000-memory.dmp

                      Filesize

                      428KB

                    • memory/3132-258-0x0000000000400000-0x0000000000474000-memory.dmp

                      Filesize

                      464KB

                    • memory/3212-271-0x0000000007284000-0x0000000007286000-memory.dmp

                      Filesize

                      8KB

                    • memory/3212-273-0x0000000000400000-0x0000000002B61000-memory.dmp

                      Filesize

                      39.4MB

                    • memory/3212-266-0x0000000004BB0000-0x0000000004BDC000-memory.dmp

                      Filesize

                      176KB

                    • memory/3212-264-0x0000000004B30000-0x0000000004B5D000-memory.dmp

                      Filesize

                      180KB

                    • memory/3212-263-0x0000000002DA6000-0x0000000002DD2000-memory.dmp

                      Filesize

                      176KB

                    • memory/3212-270-0x0000000002B70000-0x0000000002CBA000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/3212-277-0x0000000007283000-0x0000000007284000-memory.dmp

                      Filesize

                      4KB

                    • memory/3212-276-0x0000000007282000-0x0000000007283000-memory.dmp

                      Filesize

                      4KB

                    • memory/3212-274-0x0000000007280000-0x0000000007281000-memory.dmp

                      Filesize

                      4KB

                    • memory/4340-120-0x0000000000400000-0x0000000000409000-memory.dmp

                      Filesize

                      36KB

                    • memory/4416-137-0x0000000004C70000-0x0000000004C71000-memory.dmp

                      Filesize

                      4KB

                    • memory/4416-129-0x00000000001C0000-0x00000000001C1000-memory.dmp

                      Filesize

                      4KB

                    • memory/4416-131-0x0000000004A00000-0x0000000004A01000-memory.dmp

                      Filesize

                      4KB

                    • memory/4416-133-0x0000000002640000-0x0000000002641000-memory.dmp

                      Filesize

                      4KB

                    • memory/4416-136-0x0000000005180000-0x0000000005181000-memory.dmp

                      Filesize

                      4KB

                    • memory/4424-148-0x0000000002B50000-0x0000000002BFE000-memory.dmp

                      Filesize

                      696KB

                    • memory/4484-118-0x0000000002E16000-0x0000000002E27000-memory.dmp

                      Filesize

                      68KB

                    • memory/4484-119-0x0000000002C70000-0x0000000002C79000-memory.dmp

                      Filesize

                      36KB

                    • memory/4604-261-0x0000000000960000-0x0000000000967000-memory.dmp

                      Filesize

                      28KB

                    • memory/4604-262-0x0000000000950000-0x000000000095C000-memory.dmp

                      Filesize

                      48KB

                    • memory/4732-215-0x0000000000390000-0x0000000000604000-memory.dmp

                      Filesize

                      2.5MB

                    • memory/4732-214-0x0000000002A90000-0x0000000002C9C000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/4928-283-0x0000000004560000-0x000000000460D000-memory.dmp

                      Filesize

                      692KB

                    • memory/4928-245-0x0000000004320000-0x00000000043D5000-memory.dmp

                      Filesize

                      724KB

                    • memory/4928-246-0x00000000044A0000-0x0000000004554000-memory.dmp

                      Filesize

                      720KB

                    • memory/4928-244-0x0000000003ED0000-0x00000000040A0000-memory.dmp

                      Filesize

                      1.8MB

                    • memory/4928-284-0x0000000004610000-0x00000000046A9000-memory.dmp

                      Filesize

                      612KB

                    • memory/5056-210-0x0000000000BA0000-0x0000000000BAF000-memory.dmp

                      Filesize

                      60KB

                    • memory/5064-226-0x0000000002A70000-0x0000000002A71000-memory.dmp

                      Filesize

                      4KB

                    • memory/5064-225-0x0000000002A70000-0x0000000002A71000-memory.dmp

                      Filesize

                      4KB