Analysis

  • max time kernel
    150s
  • max time network
    112s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-01-2023 18:37

General

  • Target

    2ab2e601ad80dbb63fde3da22130da04cc2763068a451fc3a85ca96c2c40e7a8.exe

  • Size

    210KB

  • MD5

    8271c0bd21442cc8c0fee75db44aab0c

  • SHA1

    3c2ea01367688b8d989ee9b7e0bea966b329f050

  • SHA256

    2ab2e601ad80dbb63fde3da22130da04cc2763068a451fc3a85ca96c2c40e7a8

  • SHA512

    6d37f495560cc4a7c1307f07949e69dbb5787d6ce4d316ba99fc4917018582bf260d29e64c4c62bbcfcac7210a072fb369d13d7427513094239c1caf36aeb6d0

  • SSDEEP

    3072:EXDtnfcd6ys5EC7HHpCu8NgTD19l1jZLqi:AZY8r8o

Malware Config

Extracted

Family

lumma

C2

77.73.134.68

Signatures

  • Detects Smokeloader packer 1 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 54 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ab2e601ad80dbb63fde3da22130da04cc2763068a451fc3a85ca96c2c40e7a8.exe
    "C:\Users\Admin\AppData\Local\Temp\2ab2e601ad80dbb63fde3da22130da04cc2763068a451fc3a85ca96c2c40e7a8.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2692
  • C:\Users\Admin\AppData\Local\Temp\D99C.exe
    C:\Users\Admin\AppData\Local\Temp\D99C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3416
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Sdaaysrpyefiy.tmp",Qowsuiaedfeupa
      2⤵
      • Blocklisted process makes network request
      • Sets DLL path for service in the registry
      • Sets service image path in registry
      • Loads dropped DLL
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:3468
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 18633
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:4928
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
        3⤵
          PID:4720
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
          3⤵
            PID:1300
          • C:\Users\Admin\AppData\Local\Temp\5e7a7179.exe
            C:\Users\Admin\AppData\Local\Temp\5e7a7179.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:5080
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            3⤵
              PID:4820
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              3⤵
                PID:3352
          • C:\Users\Admin\AppData\Local\Temp\ADE.exe
            C:\Users\Admin\AppData\Local\Temp\ADE.exe
            1⤵
            • Executes dropped EXE
            PID:4100
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\SysWOW64\svchost.exe -k LocalService
            1⤵
            • Loads dropped DLL
            • Checks processor information in registry
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1068
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\system32\rundll32.exe" "c:\program files (x86)\windowspowershell\modules\wcchromenativemessaginghost.dll",fyFec1M0TVpR
              2⤵
              • Loads dropped DLL
              • Checks processor information in registry
              PID:4972
            • C:\Windows\TEMP\5e7a7179.exe
              C:\Windows\TEMP\5e7a7179.exe
              2⤵
              • Executes dropped EXE
              PID:1016
          • C:\Windows\System32\rundll32.exe
            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
            1⤵
              PID:1816
            • C:\Users\Admin\AppData\Roaming\ueujbhb
              C:\Users\Admin\AppData\Roaming\ueujbhb
              1⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              • Suspicious behavior: MapViewOfSection
              PID:3300

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\{AD22A7C3-A288-2107-49C0-5B9511BAC117}\152__Connections_Cellular_Vodafone.de (Germany)_i1$(__MVID)@WAP.provxml

              Filesize

              728B

              MD5

              33e7e4daac7410f6d59929a13f14c1dc

              SHA1

              dc36702d783b61a699e4cf9014fc0ac1efa916cd

              SHA256

              af107025dfb23e62ed05b3db631020ab26f6512a65c877675305c7ef902df686

              SHA512

              b75a111da60aebef4148ee8b825a3b957b891872a1067814a0ab8b3fefbcd3c3ca157e4b082676fd14375b8601f5ff60ecf939ca33c392f4dd263819fe007eb4

            • C:\ProgramData\{AD22A7C3-A288-2107-49C0-5B9511BAC117}\15__Connections_Cellular_Optus (Australia)_i6$(__MVID)@WAP.provxml

              Filesize

              719B

              MD5

              4c387be25b6b7e96062f8c8aa50d187c

              SHA1

              862eb3032e34d5c89cc7b23bab962e8a1e85221f

              SHA256

              ff64f361e99a00311898f61dab4579f6bf9ee4cac1207f124e0d419c07f432d5

              SHA512

              489ad3b5a40515d9d8617e05c39a87063eb1a765bd822c79cf9a56c28e6807560a145831273a435047d3efed0b2c179d7363fc1afd12ebf1d6728590e266fc9d

            • C:\ProgramData\{AD22A7C3-A288-2107-49C0-5B9511BAC117}\RunTime.xml

              Filesize

              251B

              MD5

              585e0da2ec87617422335cce20b25a3c

              SHA1

              1532c38218dbea8af9c2dde70c2f9dd1f51e96d2

              SHA256

              4fedaaf9a06af2a055bb68ccc3d81a6ba0de24c0d6a302ca713b4571d17eb5e6

              SHA512

              dcbc187fb097b74b3ccfefa7cfd8ce270bdfdfff94e86108799a329a82a015ce5711eb3f80b5880b32f680ac83c017e8503bee673d90ea52fbd74c3bff8fddc5

            • C:\ProgramData\{AD22A7C3-A288-2107-49C0-5B9511BAC117}\Uqioyhuair.tmp

              Filesize

              3.5MB

              MD5

              fe7bcd9e388d0a3eae0972d931902d1c

              SHA1

              fc851218907e9c11a3a3f219e740a67f6213a8f7

              SHA256

              08ebaccfe1bcab74b9c74e2459caf06cb9235d6a2ab6130b8fc7e664e16bd2d9

              SHA512

              a94704df3b797409386f995447ac9d073cd8b9e5be41daef87c078a0b01345bd27ebc0bda445a64ff3b8fde98b633256c12b8f306b057cdb6e6e2f755a4c9a79

            • C:\ProgramData\{AD22A7C3-A288-2107-49C0-5B9511BAC117}\customizations.xml

              Filesize

              2KB

              MD5

              923094628f5beb49bfd4ef7e88e396a1

              SHA1

              6c618d7d58eab9ea4d442d269596205fd0199277

              SHA256

              1271cfef64de7d7aa1eb7524b91e426d5cb9afe8abfb05fcd33ab2f466082b0b

              SHA512

              575fa16f7a1d87fea9df41201a2d6221997a29ed5f7c91fe8e468e01096088e10febfa7e89c27c98e8511e1b11864d6a22b540bfc1e1ffaf2acd328f996c25df

            • C:\ProgramData\{AD22A7C3-A288-2107-49C0-5B9511BAC117}\qmgr.jfm

              Filesize

              16KB

              MD5

              96d802e7560cd0a92ebecfad3075c1e2

              SHA1

              10ddb6c95b5bdc2557b098ab354656bd963330ea

              SHA256

              0dc25048676f7379f43428e32167264968366f8cb670869f7907e214a3f6f6b2

              SHA512

              e0d0ad03ad368bc916709b4a5130d14cff022ee5b7b809e4bff4744f7452f5d04744e3cfa386242d8fc70ed33cf8c0dcdb7292b57ba0bdc629ed5c33e74c21b4

            • C:\ProgramData\{AD22A7C3-A288-2107-49C0-5B9511BAC117}\s640.hash

              Filesize

              106B

              MD5

              bef40d5a19278ca19b56fbcdde7e26ef

              SHA1

              4f01d5b8de038e120c64bd7cc22cf150af1452fb

              SHA256

              7f9c7cc5b265e312fc587d98c7c31218b7a46f1efb8c397dcc329354b4e5831d

              SHA512

              5a361b1378c7b9f635e72ffdfba4d59acd17341caba480a5271237a37d40d8eb03a6ca7f3c38e73ce87a15b682d434ffa0a7f96dd6355e286d8213a80518c493

            • C:\Users\Admin\AppData\Local\Temp\5e7a7179.exe

              Filesize

              2.6MB

              MD5

              b4985dcbd4cd1e1529a87adbebec34f1

              SHA1

              0a9d1c53967da5c078e702251a10d4e7a7f3db16

              SHA256

              5c1b9418f3afac3767d38544a19b3cbcff8ebf91f5bc38273c5b71e040516586

              SHA512

              4f27d43f280426da183b78e3cd8bf0ac1ac43301cd0af75b5c56adb2ffb213f702e717ddc381ab1122e675e415cd2b7b323ebe7687d7cef9de1c1d753616bdf3

            • C:\Users\Admin\AppData\Local\Temp\5e7a7179.exe

              Filesize

              2.6MB

              MD5

              b4985dcbd4cd1e1529a87adbebec34f1

              SHA1

              0a9d1c53967da5c078e702251a10d4e7a7f3db16

              SHA256

              5c1b9418f3afac3767d38544a19b3cbcff8ebf91f5bc38273c5b71e040516586

              SHA512

              4f27d43f280426da183b78e3cd8bf0ac1ac43301cd0af75b5c56adb2ffb213f702e717ddc381ab1122e675e415cd2b7b323ebe7687d7cef9de1c1d753616bdf3

            • C:\Users\Admin\AppData\Local\Temp\ADE.exe

              Filesize

              248KB

              MD5

              8fb1199711c3b6afd7aa7b8595929e7f

              SHA1

              ff8f1814fff095fa7cfd6c2bb07a1595b83c89c0

              SHA256

              f30ab3c5c9a72ef605d9e171dc9d22e39d1f1114c36d87c24a16b8ccb4a5f749

              SHA512

              dbd8765a9fcebee920335e41da43fc1b025460e3c1293a803be4f440a3cd6c0823f1f3bcd618a49ac8c7d07c29876ec8e2023e11c491f32faf16401a60821926

            • C:\Users\Admin\AppData\Local\Temp\ADE.exe

              Filesize

              248KB

              MD5

              8fb1199711c3b6afd7aa7b8595929e7f

              SHA1

              ff8f1814fff095fa7cfd6c2bb07a1595b83c89c0

              SHA256

              f30ab3c5c9a72ef605d9e171dc9d22e39d1f1114c36d87c24a16b8ccb4a5f749

              SHA512

              dbd8765a9fcebee920335e41da43fc1b025460e3c1293a803be4f440a3cd6c0823f1f3bcd618a49ac8c7d07c29876ec8e2023e11c491f32faf16401a60821926

            • C:\Users\Admin\AppData\Local\Temp\D99C.exe

              Filesize

              1.1MB

              MD5

              9cbdebd30262dff137a1b9995d0627d9

              SHA1

              31be5635d7b6ab5b359db799a00276c35cdd3177

              SHA256

              ebd03a5a1da8adbde8bf48e710abeee4ea314a28cc423c23eb21029b0e58624f

              SHA512

              21c3b8963010524b1db58e406827e099f5efd069d0f0ed5b78cddca4ae75a93e9b39372dc7c69416a6f6bf47ed52b059ea12d71ff4778617147478ead9e2ea82

            • C:\Users\Admin\AppData\Local\Temp\D99C.exe

              Filesize

              1.1MB

              MD5

              9cbdebd30262dff137a1b9995d0627d9

              SHA1

              31be5635d7b6ab5b359db799a00276c35cdd3177

              SHA256

              ebd03a5a1da8adbde8bf48e710abeee4ea314a28cc423c23eb21029b0e58624f

              SHA512

              21c3b8963010524b1db58e406827e099f5efd069d0f0ed5b78cddca4ae75a93e9b39372dc7c69416a6f6bf47ed52b059ea12d71ff4778617147478ead9e2ea82

            • C:\Users\Admin\AppData\Local\Temp\Sdaaysrpyefiy.tmp

              Filesize

              774KB

              MD5

              e06fb66bfbe1444cc091f0297b8d32db

              SHA1

              c3e13e3edcbbf30cdc51ce96cc7a802fc88e83af

              SHA256

              b282eb3f05d375d3487d20596d783fa52aa27013e8b2b407db32d9a3a751319d

              SHA512

              c639b62f417d46148c3a84ae5ff2cc7018c653424cc1d643a983c41d4a12f6015df0f4359c5e078c2c3e5b1d42de18acfb6aab432266a8c4e37aa5449e961d95

            • C:\Users\Admin\AppData\Roaming\ueujbhb

              Filesize

              210KB

              MD5

              8271c0bd21442cc8c0fee75db44aab0c

              SHA1

              3c2ea01367688b8d989ee9b7e0bea966b329f050

              SHA256

              2ab2e601ad80dbb63fde3da22130da04cc2763068a451fc3a85ca96c2c40e7a8

              SHA512

              6d37f495560cc4a7c1307f07949e69dbb5787d6ce4d316ba99fc4917018582bf260d29e64c4c62bbcfcac7210a072fb369d13d7427513094239c1caf36aeb6d0

            • C:\Users\Admin\AppData\Roaming\ueujbhb

              Filesize

              210KB

              MD5

              8271c0bd21442cc8c0fee75db44aab0c

              SHA1

              3c2ea01367688b8d989ee9b7e0bea966b329f050

              SHA256

              2ab2e601ad80dbb63fde3da22130da04cc2763068a451fc3a85ca96c2c40e7a8

              SHA512

              6d37f495560cc4a7c1307f07949e69dbb5787d6ce4d316ba99fc4917018582bf260d29e64c4c62bbcfcac7210a072fb369d13d7427513094239c1caf36aeb6d0

            • C:\Windows\TEMP\5e7a7179.exe

              Filesize

              2.6MB

              MD5

              b4985dcbd4cd1e1529a87adbebec34f1

              SHA1

              0a9d1c53967da5c078e702251a10d4e7a7f3db16

              SHA256

              5c1b9418f3afac3767d38544a19b3cbcff8ebf91f5bc38273c5b71e040516586

              SHA512

              4f27d43f280426da183b78e3cd8bf0ac1ac43301cd0af75b5c56adb2ffb213f702e717ddc381ab1122e675e415cd2b7b323ebe7687d7cef9de1c1d753616bdf3

            • C:\Windows\Temp\5e7a7179.exe

              Filesize

              2.6MB

              MD5

              b4985dcbd4cd1e1529a87adbebec34f1

              SHA1

              0a9d1c53967da5c078e702251a10d4e7a7f3db16

              SHA256

              5c1b9418f3afac3767d38544a19b3cbcff8ebf91f5bc38273c5b71e040516586

              SHA512

              4f27d43f280426da183b78e3cd8bf0ac1ac43301cd0af75b5c56adb2ffb213f702e717ddc381ab1122e675e415cd2b7b323ebe7687d7cef9de1c1d753616bdf3

            • \??\c:\program files (x86)\windowspowershell\modules\wcchromenativemessaginghost.dll

              Filesize

              774KB

              MD5

              5dbcaa3e66e0a9c7f6aeba99ef1813aa

              SHA1

              62a488c13134288ee8a1a104da3bca91483d1d4e

              SHA256

              8583f9bc839747518ddec9eeb4a3af679e5ccdc02285d41398123739e42e83c7

              SHA512

              25de90692e18ca58929a1cad96643ecede83ecf8b31a1ed4665c747bee4a122fad8a9dcd399c1d484a948d8456bc55595dcfcce3a3b38dca0b1610880181a856

            • \Program Files (x86)\WindowsPowerShell\Modules\WCChromeNativeMessagingHost.dll

              Filesize

              774KB

              MD5

              5dbcaa3e66e0a9c7f6aeba99ef1813aa

              SHA1

              62a488c13134288ee8a1a104da3bca91483d1d4e

              SHA256

              8583f9bc839747518ddec9eeb4a3af679e5ccdc02285d41398123739e42e83c7

              SHA512

              25de90692e18ca58929a1cad96643ecede83ecf8b31a1ed4665c747bee4a122fad8a9dcd399c1d484a948d8456bc55595dcfcce3a3b38dca0b1610880181a856

            • \Program Files (x86)\WindowsPowerShell\Modules\WCChromeNativeMessagingHost.dll

              Filesize

              774KB

              MD5

              5dbcaa3e66e0a9c7f6aeba99ef1813aa

              SHA1

              62a488c13134288ee8a1a104da3bca91483d1d4e

              SHA256

              8583f9bc839747518ddec9eeb4a3af679e5ccdc02285d41398123739e42e83c7

              SHA512

              25de90692e18ca58929a1cad96643ecede83ecf8b31a1ed4665c747bee4a122fad8a9dcd399c1d484a948d8456bc55595dcfcce3a3b38dca0b1610880181a856

            • \Users\Admin\AppData\Local\Temp\Sdaaysrpyefiy.tmp

              Filesize

              774KB

              MD5

              e06fb66bfbe1444cc091f0297b8d32db

              SHA1

              c3e13e3edcbbf30cdc51ce96cc7a802fc88e83af

              SHA256

              b282eb3f05d375d3487d20596d783fa52aa27013e8b2b407db32d9a3a751319d

              SHA512

              c639b62f417d46148c3a84ae5ff2cc7018c653424cc1d643a983c41d4a12f6015df0f4359c5e078c2c3e5b1d42de18acfb6aab432266a8c4e37aa5449e961d95

            • memory/1068-479-0x0000000006050000-0x0000000006BA5000-memory.dmp

              Filesize

              11.3MB

            • memory/1068-645-0x0000000006050000-0x0000000006BA5000-memory.dmp

              Filesize

              11.3MB

            • memory/1300-566-0x0000000000000000-mapping.dmp

            • memory/2328-673-0x000000000AB80000-0x000000000B380000-memory.dmp

              Filesize

              8.0MB

            • memory/2328-689-0x000000000AB80000-0x000000000B380000-memory.dmp

              Filesize

              8.0MB

            • memory/2692-152-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-131-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-149-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-150-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-119-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-151-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-153-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-154-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-155-0x0000000000400000-0x0000000002B9D000-memory.dmp

              Filesize

              39.6MB

            • memory/2692-156-0x0000000000400000-0x0000000002B9D000-memory.dmp

              Filesize

              39.6MB

            • memory/2692-120-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-146-0x0000000002C10000-0x0000000002D5A000-memory.dmp

              Filesize

              1.3MB

            • memory/2692-121-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-122-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-123-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-124-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-125-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-126-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-127-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-128-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-129-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-130-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-147-0x0000000002BF0000-0x0000000002BF9000-memory.dmp

              Filesize

              36KB

            • memory/2692-148-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-133-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-132-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-135-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-136-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-137-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-138-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-139-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-140-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-141-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-142-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-143-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-144-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/2692-145-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3300-729-0x0000000000400000-0x0000000002B9D000-memory.dmp

              Filesize

              39.6MB

            • memory/3300-728-0x0000000000400000-0x0000000002B9D000-memory.dmp

              Filesize

              39.6MB

            • memory/3300-727-0x0000000002BA0000-0x0000000002C4E000-memory.dmp

              Filesize

              696KB

            • memory/3300-726-0x0000000002BA0000-0x0000000002CEA000-memory.dmp

              Filesize

              1.3MB

            • memory/3352-633-0x0000000000000000-mapping.dmp

            • memory/3416-177-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-171-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-192-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-193-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-197-0x0000000000400000-0x0000000002C76000-memory.dmp

              Filesize

              40.5MB

            • memory/3416-168-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-172-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-184-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-183-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-185-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-181-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-182-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-187-0x0000000004AA0000-0x0000000004BCE000-memory.dmp

              Filesize

              1.2MB

            • memory/3416-188-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-189-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-191-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-157-0x0000000000000000-mapping.dmp

            • memory/3416-190-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-169-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-167-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-159-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-160-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-180-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-179-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-178-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-186-0x00000000048C0000-0x00000000049B4000-memory.dmp

              Filesize

              976KB

            • memory/3416-176-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-174-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-173-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-217-0x0000000000400000-0x0000000002C76000-memory.dmp

              Filesize

              40.5MB

            • memory/3416-162-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-165-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-161-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-163-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-170-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3416-164-0x0000000077840000-0x00000000779CE000-memory.dmp

              Filesize

              1.6MB

            • memory/3468-368-0x0000000006C30000-0x0000000007785000-memory.dmp

              Filesize

              11.3MB

            • memory/3468-364-0x0000000006C30000-0x0000000007785000-memory.dmp

              Filesize

              11.3MB

            • memory/3468-205-0x0000000000000000-mapping.dmp

            • memory/4100-342-0x0000000002DB6000-0x0000000002DD0000-memory.dmp

              Filesize

              104KB

            • memory/4100-253-0x0000000000000000-mapping.dmp

            • memory/4100-312-0x0000000002DB6000-0x0000000002DD0000-memory.dmp

              Filesize

              104KB

            • memory/4100-315-0x0000000002BB0000-0x0000000002CFA000-memory.dmp

              Filesize

              1.3MB

            • memory/4100-323-0x0000000000400000-0x0000000002BA6000-memory.dmp

              Filesize

              39.6MB

            • memory/4100-343-0x0000000000400000-0x0000000002BA6000-memory.dmp

              Filesize

              39.6MB

            • memory/4720-492-0x0000000000000000-mapping.dmp

            • memory/4820-615-0x0000000000000000-mapping.dmp

            • memory/4928-378-0x00007FF6DFD95FD0-mapping.dmp

            • memory/4928-391-0x0000018B0F800000-0x0000018B0FAB5000-memory.dmp

              Filesize

              2.7MB

            • memory/4928-388-0x00000000004E0000-0x0000000000784000-memory.dmp

              Filesize

              2.6MB

            • memory/4972-483-0x0000000000000000-mapping.dmp

            • memory/4972-567-0x00000000064F0000-0x0000000007045000-memory.dmp

              Filesize

              11.3MB

            • memory/4972-591-0x00000000064F0000-0x0000000007045000-memory.dmp

              Filesize

              11.3MB

            • memory/5080-688-0x0000000004B50000-0x0000000004DCF000-memory.dmp

              Filesize

              2.5MB

            • memory/5080-670-0x0000000000400000-0x0000000002E03000-memory.dmp

              Filesize

              42.0MB

            • memory/5080-669-0x0000000004DD0000-0x0000000005046000-memory.dmp

              Filesize

              2.5MB

            • memory/5080-668-0x0000000004B50000-0x0000000004DCF000-memory.dmp

              Filesize

              2.5MB