Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-02-2023 10:51

General

  • Target

    ea78eb07692fd1b6b2dc77298ef946ad826fa0235bde3b9c8522db4144562a8c.exe

  • Size

    228KB

  • MD5

    04fce3dedf409f42a539a23e5e749c09

  • SHA1

    ba0fabfb467bc291784a9712c0716a85cad1d98f

  • SHA256

    ea78eb07692fd1b6b2dc77298ef946ad826fa0235bde3b9c8522db4144562a8c

  • SHA512

    8c2e06d8e7531497c6eba8ce7b01b7830fcd924ed3ba2a4bbd04846732b2505978afe0480af507eb10f65b19e11a23184326f920b56fcf071b9a82b71a98b128

  • SSDEEP

    3072:l33mPN8hLHhPU1sp2Eysh6/pqa9rwg2hREm9Y7uGMG+inxON8/dzfx:UPN8hLG1QHh6hqaN2hRDY7uzG5nh

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 7 IoCs
  • Obfuscated with Agile.Net obfuscator 3 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 59 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea78eb07692fd1b6b2dc77298ef946ad826fa0235bde3b9c8522db4144562a8c.exe
    "C:\Users\Admin\AppData\Local\Temp\ea78eb07692fd1b6b2dc77298ef946ad826fa0235bde3b9c8522db4144562a8c.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:440
  • C:\Users\Admin\AppData\Local\Temp\F5DE.exe
    C:\Users\Admin\AppData\Local\Temp\F5DE.exe
    1⤵
    • Executes dropped EXE
    PID:3916
  • C:\Users\Admin\AppData\Local\Temp\57F.exe
    C:\Users\Admin\AppData\Local\Temp\57F.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:4300
  • C:\Users\Admin\AppData\Local\Temp\BAA.exe
    C:\Users\Admin\AppData\Local\Temp\BAA.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3984
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 248
      2⤵
      • Program crash
      PID:4392
  • C:\Users\Admin\AppData\Local\Temp\1262.exe
    C:\Users\Admin\AppData\Local\Temp\1262.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:892
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1820 -ip 1820
    1⤵
      PID:4120
    • C:\Users\Admin\AppData\Local\Temp\17D2.exe
      C:\Users\Admin\AppData\Local\Temp\17D2.exe
      1⤵
      • Executes dropped EXE
      PID:1308
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3280
    • C:\Users\Admin\AppData\Local\Temp\281E.exe
      C:\Users\Admin\AppData\Local\Temp\281E.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        2⤵
          PID:2152
      • C:\Users\Admin\AppData\Local\Temp\3109.exe
        C:\Users\Admin\AppData\Local\Temp\3109.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1248
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2704
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:4884
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:4352
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:1240
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:976
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:2908
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:216
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:3876
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe
                      1⤵
                        PID:4912
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:4260

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Scripting

                        1
                        T1064

                        Defense Evasion

                        Virtualization/Sandbox Evasion

                        1
                        T1497

                        Scripting

                        1
                        T1064

                        Credential Access

                        Credentials in Files

                        2
                        T1081

                        Discovery

                        Query Registry

                        4
                        T1012

                        Virtualization/Sandbox Evasion

                        1
                        T1497

                        System Information Discovery

                        4
                        T1082

                        Peripheral Device Discovery

                        1
                        T1120

                        Collection

                        Data from Local System

                        2
                        T1005

                        Command and Control

                        Web Service

                        1
                        T1102

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\InstallUtil.exe.log
                          Filesize

                          2KB

                          MD5

                          28246fc73104f5fe60c4f7a1d64041e3

                          SHA1

                          27aa85723ce153df5d5f1310fa14bce253010cde

                          SHA256

                          9946294069380b22015373e2434ea29297c97e96a24a2fb81a28cfd7fe2b781d

                          SHA512

                          49d16454d110d59866eb60474f2b93c7db6d5c4d485c43ad1b4059c1c5e23533532f19fe00193baed7355ece0025c677c825fac80712a259e1112c97f25d671d

                        • C:\Users\Admin\AppData\Local\Temp\1262.exe
                          Filesize

                          1.2MB

                          MD5

                          060c2516969eda987c7abbbb2d1b475d

                          SHA1

                          86331b81cf8ee9177d612aa19e18be4e4c4a2adc

                          SHA256

                          2797a66fb626ae946214475a93a61c8b253207bf4f2b1bc86fb5471d750c9951

                          SHA512

                          fad7099778fafcb35e45ae61ceb7484b4d9a4e2c9e8c1d3578845404241adb95f929c1b51b0c388a5b3b70cc6db172f3aac4127ef993d97e5a7b86a4f916633b

                        • C:\Users\Admin\AppData\Local\Temp\1262.exe
                          Filesize

                          1.2MB

                          MD5

                          060c2516969eda987c7abbbb2d1b475d

                          SHA1

                          86331b81cf8ee9177d612aa19e18be4e4c4a2adc

                          SHA256

                          2797a66fb626ae946214475a93a61c8b253207bf4f2b1bc86fb5471d750c9951

                          SHA512

                          fad7099778fafcb35e45ae61ceb7484b4d9a4e2c9e8c1d3578845404241adb95f929c1b51b0c388a5b3b70cc6db172f3aac4127ef993d97e5a7b86a4f916633b

                        • C:\Users\Admin\AppData\Local\Temp\17D2.exe
                          Filesize

                          4KB

                          MD5

                          9748489855d9dd82ab09da5e3e55b19e

                          SHA1

                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                          SHA256

                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                          SHA512

                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                        • C:\Users\Admin\AppData\Local\Temp\17D2.exe
                          Filesize

                          4KB

                          MD5

                          9748489855d9dd82ab09da5e3e55b19e

                          SHA1

                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                          SHA256

                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                          SHA512

                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                        • C:\Users\Admin\AppData\Local\Temp\281E.exe
                          Filesize

                          238KB

                          MD5

                          5395fd0cc67d34cc029f212ac41a04b0

                          SHA1

                          adbf523691a026b836323ab0c0c9f088bbb778c1

                          SHA256

                          7bf89640b889797c5020c6dc6a9ab7f5befeff84a69323f59fb82ce157aa99bf

                          SHA512

                          a716a609222b4b41fba9ac11a4297872c2c1023fce739b5e726fb91a30672070804a7ef25e1c8cc5098c78bdae8d16a441917d5de77b1288d9d04096d4192a0e

                        • C:\Users\Admin\AppData\Local\Temp\281E.exe
                          Filesize

                          238KB

                          MD5

                          5395fd0cc67d34cc029f212ac41a04b0

                          SHA1

                          adbf523691a026b836323ab0c0c9f088bbb778c1

                          SHA256

                          7bf89640b889797c5020c6dc6a9ab7f5befeff84a69323f59fb82ce157aa99bf

                          SHA512

                          a716a609222b4b41fba9ac11a4297872c2c1023fce739b5e726fb91a30672070804a7ef25e1c8cc5098c78bdae8d16a441917d5de77b1288d9d04096d4192a0e

                        • C:\Users\Admin\AppData\Local\Temp\3109.exe
                          Filesize

                          1.2MB

                          MD5

                          ac5421f69b815966aca187815f1f64d0

                          SHA1

                          202d8f4c4ff4bb39c498b08d28629f2a0977e764

                          SHA256

                          ea55452ae8cc044d9b8fcc52af0d9aabfa72cf4c498d9fb4be7922b1658b68c1

                          SHA512

                          8f9b2da0fccf1f94b065b186fa080c6198b6cd3ebcbcb8ccdddfcfd0724e879715cff06d4f688c0557384bcefee77b0cdfc6a3b62c0ccfc3085b71dd6620dbb0

                        • C:\Users\Admin\AppData\Local\Temp\3109.exe
                          Filesize

                          1.2MB

                          MD5

                          ac5421f69b815966aca187815f1f64d0

                          SHA1

                          202d8f4c4ff4bb39c498b08d28629f2a0977e764

                          SHA256

                          ea55452ae8cc044d9b8fcc52af0d9aabfa72cf4c498d9fb4be7922b1658b68c1

                          SHA512

                          8f9b2da0fccf1f94b065b186fa080c6198b6cd3ebcbcb8ccdddfcfd0724e879715cff06d4f688c0557384bcefee77b0cdfc6a3b62c0ccfc3085b71dd6620dbb0

                        • C:\Users\Admin\AppData\Local\Temp\57F.exe
                          Filesize

                          5.3MB

                          MD5

                          870406ba58703185ab2c177bd7c1ecaf

                          SHA1

                          e5f688ee7319c5391ccc3215f4cae5323870aca9

                          SHA256

                          256c47ac22e3569ad793c5a687f4f7a2e8835e4a33e1585fbf7625c4d760643e

                          SHA512

                          f63f8c9d4613c0de73df3ba11cb9331889bbfbb6219873bd7ddd503b2e9d85fe0cd2a5ef349f7567a7cad3bade33a068c5007a7cf83417cb7da00294b69727a2

                        • C:\Users\Admin\AppData\Local\Temp\57F.exe
                          Filesize

                          5.3MB

                          MD5

                          870406ba58703185ab2c177bd7c1ecaf

                          SHA1

                          e5f688ee7319c5391ccc3215f4cae5323870aca9

                          SHA256

                          256c47ac22e3569ad793c5a687f4f7a2e8835e4a33e1585fbf7625c4d760643e

                          SHA512

                          f63f8c9d4613c0de73df3ba11cb9331889bbfbb6219873bd7ddd503b2e9d85fe0cd2a5ef349f7567a7cad3bade33a068c5007a7cf83417cb7da00294b69727a2

                        • C:\Users\Admin\AppData\Local\Temp\BAA.exe
                          Filesize

                          1.1MB

                          MD5

                          b5cd4deb250cbeda544d8622d7ed90bf

                          SHA1

                          d8f784eba044a176e935cd6bc9a97d346a810c98

                          SHA256

                          8f4b3502e38100486b960ef7d7aea1c43ba2ba38f5d31439b1ae9324c3f43621

                          SHA512

                          1a828445c797a4af0279eb2d0ba2e973b2768da5eeec6ebc42c104a1bf689268798380b8da2496757d7ee0e61f10cadadc7369fb5cb535d13260d7721562f2ae

                        • C:\Users\Admin\AppData\Local\Temp\BAA.exe
                          Filesize

                          1.1MB

                          MD5

                          b5cd4deb250cbeda544d8622d7ed90bf

                          SHA1

                          d8f784eba044a176e935cd6bc9a97d346a810c98

                          SHA256

                          8f4b3502e38100486b960ef7d7aea1c43ba2ba38f5d31439b1ae9324c3f43621

                          SHA512

                          1a828445c797a4af0279eb2d0ba2e973b2768da5eeec6ebc42c104a1bf689268798380b8da2496757d7ee0e61f10cadadc7369fb5cb535d13260d7721562f2ae

                        • C:\Users\Admin\AppData\Local\Temp\F5DE.exe
                          Filesize

                          4KB

                          MD5

                          9748489855d9dd82ab09da5e3e55b19e

                          SHA1

                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                          SHA256

                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                          SHA512

                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                        • C:\Users\Admin\AppData\Local\Temp\F5DE.exe
                          Filesize

                          4KB

                          MD5

                          9748489855d9dd82ab09da5e3e55b19e

                          SHA1

                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                          SHA256

                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                          SHA512

                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                        • memory/216-241-0x0000000000490000-0x0000000000499000-memory.dmp
                          Filesize

                          36KB

                        • memory/216-255-0x00000000004A0000-0x00000000004A5000-memory.dmp
                          Filesize

                          20KB

                        • memory/216-239-0x0000000000000000-mapping.dmp
                        • memory/216-240-0x00000000004A0000-0x00000000004A5000-memory.dmp
                          Filesize

                          20KB

                        • memory/440-133-0x0000000002360000-0x0000000002369000-memory.dmp
                          Filesize

                          36KB

                        • memory/440-132-0x000000000064C000-0x0000000000661000-memory.dmp
                          Filesize

                          84KB

                        • memory/440-134-0x0000000000400000-0x000000000061A000-memory.dmp
                          Filesize

                          2.1MB

                        • memory/440-135-0x0000000000400000-0x000000000061A000-memory.dmp
                          Filesize

                          2.1MB

                        • memory/892-202-0x00000000066D0000-0x00000000066EE000-memory.dmp
                          Filesize

                          120KB

                        • memory/892-187-0x0000000005500000-0x0000000005512000-memory.dmp
                          Filesize

                          72KB

                        • memory/892-201-0x0000000007670000-0x0000000007B9C000-memory.dmp
                          Filesize

                          5.2MB

                        • memory/892-181-0x0000000000000000-mapping.dmp
                        • memory/892-186-0x0000000005AF0000-0x0000000006108000-memory.dmp
                          Filesize

                          6.1MB

                        • memory/892-200-0x0000000006F70000-0x0000000007132000-memory.dmp
                          Filesize

                          1.8MB

                        • memory/892-199-0x0000000006550000-0x00000000065C6000-memory.dmp
                          Filesize

                          472KB

                        • memory/892-198-0x00000000064B0000-0x0000000006542000-memory.dmp
                          Filesize

                          584KB

                        • memory/892-183-0x0000000000400000-0x0000000000446000-memory.dmp
                          Filesize

                          280KB

                        • memory/976-234-0x0000000000F40000-0x0000000000F46000-memory.dmp
                          Filesize

                          24KB

                        • memory/976-233-0x0000000000000000-mapping.dmp
                        • memory/976-253-0x0000000000F40000-0x0000000000F46000-memory.dmp
                          Filesize

                          24KB

                        • memory/976-235-0x0000000000F30000-0x0000000000F3C000-memory.dmp
                          Filesize

                          48KB

                        • memory/1240-230-0x0000000000700000-0x0000000000705000-memory.dmp
                          Filesize

                          20KB

                        • memory/1240-229-0x0000000000000000-mapping.dmp
                        • memory/1240-231-0x00000000006F0000-0x00000000006F9000-memory.dmp
                          Filesize

                          36KB

                        • memory/1240-252-0x0000000000700000-0x0000000000705000-memory.dmp
                          Filesize

                          20KB

                        • memory/1248-216-0x0000000000000000-mapping.dmp
                        • memory/1308-190-0x0000000000000000-mapping.dmp
                        • memory/1308-194-0x00007FF82EA10000-0x00007FF82F4D1000-memory.dmp
                          Filesize

                          10.8MB

                        • memory/1820-166-0x0000000000000000-mapping.dmp
                        • memory/1820-185-0x00000000002F0000-0x0000000000408000-memory.dmp
                          Filesize

                          1.1MB

                        • memory/1968-203-0x0000000000000000-mapping.dmp
                        • memory/2152-206-0x0000000000000000-mapping.dmp
                        • memory/2152-207-0x0000000000400000-0x000000000042A000-memory.dmp
                          Filesize

                          168KB

                        • memory/2152-215-0x0000000000400000-0x000000000042A000-memory.dmp
                          Filesize

                          168KB

                        • memory/2628-142-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-269-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-279-0x00000000032F0000-0x0000000003300000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-278-0x0000000003300000-0x0000000003310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-277-0x0000000003300000-0x0000000003310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-276-0x00000000032F0000-0x0000000003300000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-193-0x0000000007C10000-0x0000000007C20000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-196-0x0000000007C10000-0x0000000007C20000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-195-0x0000000007C10000-0x0000000007C20000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-275-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-274-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-273-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-137-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-136-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-259-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-154-0x0000000007C10000-0x0000000007C20000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-155-0x0000000007C10000-0x0000000007C20000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-260-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-153-0x0000000001310000-0x0000000001320000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-152-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-261-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-272-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-271-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-151-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-150-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-149-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-139-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-270-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-148-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-140-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-138-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-268-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-267-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-266-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-265-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-264-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-147-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-146-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-145-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-263-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-144-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-143-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-262-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-141-0x0000000001300000-0x0000000001310000-memory.dmp
                          Filesize

                          64KB

                        • memory/2628-156-0x0000000007C10000-0x0000000007C20000-memory.dmp
                          Filesize

                          64KB

                        • memory/2704-220-0x0000000000400000-0x0000000000446000-memory.dmp
                          Filesize

                          280KB

                        • memory/2704-219-0x0000000000000000-mapping.dmp
                        • memory/2908-236-0x0000000000000000-mapping.dmp
                        • memory/2908-254-0x0000000001230000-0x0000000001252000-memory.dmp
                          Filesize

                          136KB

                        • memory/2908-237-0x0000000001230000-0x0000000001252000-memory.dmp
                          Filesize

                          136KB

                        • memory/2908-238-0x0000000001200000-0x0000000001227000-memory.dmp
                          Filesize

                          156KB

                        • memory/3080-174-0x0000000000000000-mapping.dmp
                        • memory/3876-244-0x0000000001230000-0x000000000123B000-memory.dmp
                          Filesize

                          44KB

                        • memory/3876-243-0x0000000001240000-0x0000000001246000-memory.dmp
                          Filesize

                          24KB

                        • memory/3876-256-0x0000000001240000-0x0000000001246000-memory.dmp
                          Filesize

                          24KB

                        • memory/3876-242-0x0000000000000000-mapping.dmp
                        • memory/3916-157-0x0000000000000000-mapping.dmp
                        • memory/3916-160-0x0000000000EF0000-0x0000000000EF8000-memory.dmp
                          Filesize

                          32KB

                        • memory/3916-161-0x00007FF82ECA0000-0x00007FF82F761000-memory.dmp
                          Filesize

                          10.8MB

                        • memory/3984-214-0x00000000066D0000-0x0000000006720000-memory.dmp
                          Filesize

                          320KB

                        • memory/3984-178-0x0000000000400000-0x0000000000444000-memory.dmp
                          Filesize

                          272KB

                        • memory/3984-177-0x0000000000000000-mapping.dmp
                        • memory/3984-188-0x0000000005430000-0x000000000553A000-memory.dmp
                          Filesize

                          1.0MB

                        • memory/3984-197-0x0000000006780000-0x0000000006D24000-memory.dmp
                          Filesize

                          5.6MB

                        • memory/3984-189-0x0000000005360000-0x000000000539C000-memory.dmp
                          Filesize

                          240KB

                        • memory/4260-258-0x0000000001200000-0x0000000001208000-memory.dmp
                          Filesize

                          32KB

                        • memory/4260-248-0x0000000000000000-mapping.dmp
                        • memory/4260-249-0x0000000001200000-0x0000000001208000-memory.dmp
                          Filesize

                          32KB

                        • memory/4260-250-0x0000000000FF0000-0x0000000000FFB000-memory.dmp
                          Filesize

                          44KB

                        • memory/4300-173-0x0000000005620000-0x0000000005686000-memory.dmp
                          Filesize

                          408KB

                        • memory/4300-172-0x0000000000010000-0x0000000000D1E000-memory.dmp
                          Filesize

                          13.1MB

                        • memory/4300-223-0x0000000000010000-0x0000000000D1E000-memory.dmp
                          Filesize

                          13.1MB

                        • memory/4300-171-0x0000000000010000-0x0000000000D1E000-memory.dmp
                          Filesize

                          13.1MB

                        • memory/4300-232-0x0000000000010000-0x0000000000D1E000-memory.dmp
                          Filesize

                          13.1MB

                        • memory/4300-165-0x0000000000010000-0x0000000000D1E000-memory.dmp
                          Filesize

                          13.1MB

                        • memory/4300-162-0x0000000000000000-mapping.dmp
                        • memory/4352-227-0x0000000000BD0000-0x0000000000BD9000-memory.dmp
                          Filesize

                          36KB

                        • memory/4352-226-0x0000000000000000-mapping.dmp
                        • memory/4352-251-0x0000000000BD0000-0x0000000000BD9000-memory.dmp
                          Filesize

                          36KB

                        • memory/4352-228-0x0000000000BC0000-0x0000000000BCF000-memory.dmp
                          Filesize

                          60KB

                        • memory/4884-222-0x0000000000000000-mapping.dmp
                        • memory/4884-224-0x00000000009F0000-0x00000000009F7000-memory.dmp
                          Filesize

                          28KB

                        • memory/4884-225-0x00000000009E0000-0x00000000009EB000-memory.dmp
                          Filesize

                          44KB

                        • memory/4912-245-0x0000000000000000-mapping.dmp
                        • memory/4912-246-0x00000000005C0000-0x00000000005C7000-memory.dmp
                          Filesize

                          28KB

                        • memory/4912-247-0x00000000005B0000-0x00000000005BD000-memory.dmp
                          Filesize

                          52KB

                        • memory/4912-257-0x00000000005C0000-0x00000000005C7000-memory.dmp
                          Filesize

                          28KB