Analysis

  • max time kernel
    149s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2023 19:59

General

  • Target

    6e933971efacc7d54337e9f11c3a3a584c4ea9615fdb71cd7b0669a7dd97c614.exe

  • Size

    213KB

  • MD5

    20dae4cb1eb9341d96e94ab9c8a3eac7

  • SHA1

    0e8213c8e09f364656441b440ced2d45811b33bf

  • SHA256

    6e933971efacc7d54337e9f11c3a3a584c4ea9615fdb71cd7b0669a7dd97c614

  • SHA512

    e0285601f3b8b3b3893cc78571d85401cdbed765e8aa51fe5d090ec81e06b623b6a2e82e5f70a0a5b0cbe5d3d45edfe16967e3d987d43ca42d73277a781e8077

  • SSDEEP

    3072:8z3U+gIBRrGmUGGaV6mYyRQBpLMrawCDLb9NpjU85NVHLJ:GE+giSmUBaVq/LHBzRokd

Malware Config

Extracted

Family

smokeloader

Botnet

sprg

Extracted

Family

smokeloader

Version

2022

C2

http://hoh0aeghwugh2gie.com/

http://hie7doodohpae4na.com/

http://aek0aicifaloh1yo.com/

http://yic0oosaeiy7ahng.com/

http://wa5zu7sekai8xeih.com/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

3.4

Botnet

e749025c61b2caca10aa829a9e1a65a1

C2

https://steamcommunity.com/profiles/76561199494593681

https://t.me/auftriebs

Attributes
  • profile_id_v2

    e749025c61b2caca10aa829a9e1a65a1

  • user_agent

    Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:105.0) Gecko/20100101 Firefox/105.0

Extracted

Family

laplas

C2

http://185.106.92.74

Attributes
  • api_key

    bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e933971efacc7d54337e9f11c3a3a584c4ea9615fdb71cd7b0669a7dd97c614.exe
    "C:\Users\Admin\AppData\Local\Temp\6e933971efacc7d54337e9f11c3a3a584c4ea9615fdb71cd7b0669a7dd97c614.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4504
  • C:\Users\Admin\AppData\Local\Temp\D48B.exe
    C:\Users\Admin\AppData\Local\Temp\D48B.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:908
    • C:\ProgramData\45830119359744143026.exe
      "C:\ProgramData\45830119359744143026.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3788
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\ProgramData\45830119359744143026.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4140
        • C:\Windows\system32\choice.exe
          choice /C Y /N /D Y /T 0
          4⤵
            PID:4504
      • C:\ProgramData\15291247395359267008.exe
        "C:\ProgramData\15291247395359267008.exe"
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of WriteProcessMemory
        PID:1436
        • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe
          "C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          PID:1412
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\D48B.exe" & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4948
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          3⤵
          • Delays execution with timeout.exe
          PID:4892
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 908 -s 1752
        2⤵
        • Program crash
        PID:4016
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
        PID:2872
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        1⤵
          PID:4336
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:3784
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:700
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:2428
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:388
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:3864
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:1292
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:3600
                      • C:\Users\Admin\AppData\Roaming\ashgvjc
                        C:\Users\Admin\AppData\Roaming\ashgvjc
                        1⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:3376
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 908 -ip 908
                        1⤵
                          PID:1908

                        Network

                        MITRE ATT&CK Enterprise v6

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\ProgramData\15291247395359267008.exe

                          Filesize

                          7.2MB

                          MD5

                          c5e0fb4ecaa8a7481a283099d604f7a0

                          SHA1

                          df4b0c0cc823da2b0443076650c292b43dd9de33

                          SHA256

                          c6c03e97c5de0c9eb264e4914d8c7f64d7e3528cc696f613e451a294262f3c42

                          SHA512

                          375677d0cc802b09c7d1532d162a91a8eec4679f7639ef38dca9a9d3a03e20b3ab54707af7ffb138d00ec93ea4b34b6db0b33f365dc888ff9056c808a239bc57

                        • C:\ProgramData\15291247395359267008.exe

                          Filesize

                          7.2MB

                          MD5

                          c5e0fb4ecaa8a7481a283099d604f7a0

                          SHA1

                          df4b0c0cc823da2b0443076650c292b43dd9de33

                          SHA256

                          c6c03e97c5de0c9eb264e4914d8c7f64d7e3528cc696f613e451a294262f3c42

                          SHA512

                          375677d0cc802b09c7d1532d162a91a8eec4679f7639ef38dca9a9d3a03e20b3ab54707af7ffb138d00ec93ea4b34b6db0b33f365dc888ff9056c808a239bc57

                        • C:\ProgramData\15291247395359267008.exe

                          Filesize

                          7.2MB

                          MD5

                          c5e0fb4ecaa8a7481a283099d604f7a0

                          SHA1

                          df4b0c0cc823da2b0443076650c292b43dd9de33

                          SHA256

                          c6c03e97c5de0c9eb264e4914d8c7f64d7e3528cc696f613e451a294262f3c42

                          SHA512

                          375677d0cc802b09c7d1532d162a91a8eec4679f7639ef38dca9a9d3a03e20b3ab54707af7ffb138d00ec93ea4b34b6db0b33f365dc888ff9056c808a239bc57

                        • C:\ProgramData\45830119359744143026.exe

                          Filesize

                          4.3MB

                          MD5

                          c4ab3149ef02a36d663699a8c541933e

                          SHA1

                          67088f5eff9ec575775b711c9e3650d12d7f4d5c

                          SHA256

                          0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                          SHA512

                          88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                        • C:\ProgramData\45830119359744143026.exe

                          Filesize

                          4.3MB

                          MD5

                          c4ab3149ef02a36d663699a8c541933e

                          SHA1

                          67088f5eff9ec575775b711c9e3650d12d7f4d5c

                          SHA256

                          0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                          SHA512

                          88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                        • C:\ProgramData\45830119359744143026.exe

                          Filesize

                          4.3MB

                          MD5

                          c4ab3149ef02a36d663699a8c541933e

                          SHA1

                          67088f5eff9ec575775b711c9e3650d12d7f4d5c

                          SHA256

                          0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                          SHA512

                          88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                        • C:\ProgramData\mozglue.dll

                          Filesize

                          593KB

                          MD5

                          c8fd9be83bc728cc04beffafc2907fe9

                          SHA1

                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                          SHA256

                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                          SHA512

                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                        • C:\ProgramData\nss3.dll

                          Filesize

                          2.0MB

                          MD5

                          1cc453cdf74f31e4d913ff9c10acdde2

                          SHA1

                          6e85eae544d6e965f15fa5c39700fa7202f3aafe

                          SHA256

                          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                          SHA512

                          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                        • C:\Users\Admin\AppData\Local\Temp\D48B.exe

                          Filesize

                          323KB

                          MD5

                          9f6b4bc46a209ad7dc16f9d09f8cdfb2

                          SHA1

                          a6bf33d7b9d283436cf1e94b696861000d7faf26

                          SHA256

                          d36e4db098ce3cb754ba28a13067af3be36048e6477f7c5c2d0026cb47e15d53

                          SHA512

                          ad297a0a4a85a5ea3cb9278dfef3c9a778fc3e767ab77b8397e6247a14e543421f7859d59025911fd7a7e5fd53b613590c31e0b50684a0251460d5bc6ca993bb

                        • C:\Users\Admin\AppData\Local\Temp\D48B.exe

                          Filesize

                          323KB

                          MD5

                          9f6b4bc46a209ad7dc16f9d09f8cdfb2

                          SHA1

                          a6bf33d7b9d283436cf1e94b696861000d7faf26

                          SHA256

                          d36e4db098ce3cb754ba28a13067af3be36048e6477f7c5c2d0026cb47e15d53

                          SHA512

                          ad297a0a4a85a5ea3cb9278dfef3c9a778fc3e767ab77b8397e6247a14e543421f7859d59025911fd7a7e5fd53b613590c31e0b50684a0251460d5bc6ca993bb

                        • C:\Users\Admin\AppData\Roaming\ashgvjc

                          Filesize

                          213KB

                          MD5

                          20dae4cb1eb9341d96e94ab9c8a3eac7

                          SHA1

                          0e8213c8e09f364656441b440ced2d45811b33bf

                          SHA256

                          6e933971efacc7d54337e9f11c3a3a584c4ea9615fdb71cd7b0669a7dd97c614

                          SHA512

                          e0285601f3b8b3b3893cc78571d85401cdbed765e8aa51fe5d090ec81e06b623b6a2e82e5f70a0a5b0cbe5d3d45edfe16967e3d987d43ca42d73277a781e8077

                        • C:\Users\Admin\AppData\Roaming\ashgvjc

                          Filesize

                          213KB

                          MD5

                          20dae4cb1eb9341d96e94ab9c8a3eac7

                          SHA1

                          0e8213c8e09f364656441b440ced2d45811b33bf

                          SHA256

                          6e933971efacc7d54337e9f11c3a3a584c4ea9615fdb71cd7b0669a7dd97c614

                          SHA512

                          e0285601f3b8b3b3893cc78571d85401cdbed765e8aa51fe5d090ec81e06b623b6a2e82e5f70a0a5b0cbe5d3d45edfe16967e3d987d43ca42d73277a781e8077

                        • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe

                          Filesize

                          836.3MB

                          MD5

                          e61e1a8ebfb24dc428936f333a537fc0

                          SHA1

                          e4b605488703ab6107ed82e2f4852e676e56067a

                          SHA256

                          057407460ae50b9b51904df507d5b93f6e7b3321cbc2619fd38201a0d2759b01

                          SHA512

                          651c29d7ecb6469460e06f4d3d2cc7717428dbd5b19af5066d8ac197bf7f6b50ded01ff0f5410951f1af201eace035feee5b3b8c23ffac3512f47eed5afaf29a

                        • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe

                          Filesize

                          820.8MB

                          MD5

                          088bda1a68a924a3c7a700714ad04aaa

                          SHA1

                          2287ab19d36724f55122d615cec03ad7f18fa324

                          SHA256

                          fcfb1d04f0f407f75f8e8008a2538ca2e33a8c465efcdf412fd0c84315bcb3fc

                          SHA512

                          a46c4db70ed34dcf9659773ac236bc39f1ad7be1a6a921a4d872065a8c4fe4ac2581312b2648947fcd20b85337e4b3bf5ba4fcdf91a0e243927290aeb404636f

                        • memory/388-273-0x00000000007F0000-0x00000000007F5000-memory.dmp

                          Filesize

                          20KB

                        • memory/388-268-0x00000000007E0000-0x00000000007E9000-memory.dmp

                          Filesize

                          36KB

                        • memory/388-274-0x00000000007E0000-0x00000000007E9000-memory.dmp

                          Filesize

                          36KB

                        • memory/388-323-0x00000000007F0000-0x00000000007F5000-memory.dmp

                          Filesize

                          20KB

                        • memory/700-319-0x0000000000310000-0x0000000000316000-memory.dmp

                          Filesize

                          24KB

                        • memory/700-263-0x0000000000310000-0x0000000000316000-memory.dmp

                          Filesize

                          24KB

                        • memory/700-264-0x0000000000300000-0x000000000030C000-memory.dmp

                          Filesize

                          48KB

                        • memory/700-260-0x0000000000300000-0x000000000030C000-memory.dmp

                          Filesize

                          48KB

                        • memory/908-185-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                          Filesize

                          972KB

                        • memory/908-320-0x0000000000400000-0x00000000004C0000-memory.dmp

                          Filesize

                          768KB

                        • memory/908-272-0x0000000000400000-0x00000000004C0000-memory.dmp

                          Filesize

                          768KB

                        • memory/908-170-0x00000000020B0000-0x0000000002107000-memory.dmp

                          Filesize

                          348KB

                        • memory/1292-328-0x0000000000EC0000-0x0000000000EC7000-memory.dmp

                          Filesize

                          28KB

                        • memory/1292-287-0x0000000000EC0000-0x0000000000EC7000-memory.dmp

                          Filesize

                          28KB

                        • memory/1292-282-0x0000000000EB0000-0x0000000000EBD000-memory.dmp

                          Filesize

                          52KB

                        • memory/1292-280-0x0000000000EB0000-0x0000000000EBD000-memory.dmp

                          Filesize

                          52KB

                        • memory/1412-342-0x0000000000A50000-0x0000000000A51000-memory.dmp

                          Filesize

                          4KB

                        • memory/1412-343-0x0000000000A60000-0x0000000000A61000-memory.dmp

                          Filesize

                          4KB

                        • memory/1412-344-0x0000000000B10000-0x000000000164A000-memory.dmp

                          Filesize

                          11.2MB

                        • memory/1436-314-0x00000000015B0000-0x00000000015B1000-memory.dmp

                          Filesize

                          4KB

                        • memory/1436-315-0x0000000000980000-0x00000000014BA000-memory.dmp

                          Filesize

                          11.2MB

                        • memory/1436-313-0x00000000015A0000-0x00000000015A1000-memory.dmp

                          Filesize

                          4KB

                        • memory/2428-321-0x0000000000F60000-0x0000000000F82000-memory.dmp

                          Filesize

                          136KB

                        • memory/2428-267-0x0000000000F30000-0x0000000000F57000-memory.dmp

                          Filesize

                          156KB

                        • memory/2428-266-0x0000000000F60000-0x0000000000F82000-memory.dmp

                          Filesize

                          136KB

                        • memory/2428-265-0x0000000000F30000-0x0000000000F57000-memory.dmp

                          Filesize

                          156KB

                        • memory/2872-305-0x0000000001070000-0x0000000001077000-memory.dmp

                          Filesize

                          28KB

                        • memory/2872-183-0x0000000001060000-0x000000000106B000-memory.dmp

                          Filesize

                          44KB

                        • memory/2872-182-0x0000000001070000-0x0000000001077000-memory.dmp

                          Filesize

                          28KB

                        • memory/2872-181-0x0000000001060000-0x000000000106B000-memory.dmp

                          Filesize

                          44KB

                        • memory/3128-141-0x0000000002E40000-0x0000000002E50000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-142-0x0000000002E40000-0x0000000002E50000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-261-0x0000000002E70000-0x0000000002E80000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-371-0x0000000007C00000-0x0000000007C10000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-370-0x0000000007AC0000-0x0000000007AC4000-memory.dmp

                          Filesize

                          16KB

                        • memory/3128-369-0x0000000007AB0000-0x0000000007AB2000-memory.dmp

                          Filesize

                          8KB

                        • memory/3128-367-0x0000000007C00000-0x0000000007C10000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-359-0x0000000007AC0000-0x0000000007AC4000-memory.dmp

                          Filesize

                          16KB

                        • memory/3128-352-0x0000000007AB0000-0x0000000007AB2000-memory.dmp

                          Filesize

                          8KB

                        • memory/3128-151-0x0000000002E40000-0x0000000002E50000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-152-0x0000000002E70000-0x0000000002E80000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-154-0x0000000002E70000-0x0000000002E80000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-153-0x0000000002E40000-0x0000000002E50000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-158-0x0000000002E40000-0x0000000002E50000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-262-0x0000000002E70000-0x0000000002E80000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-164-0x0000000002E70000-0x0000000002E7A000-memory.dmp

                          Filesize

                          40KB

                        • memory/3128-143-0x0000000002E40000-0x0000000002E50000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-144-0x0000000002E40000-0x0000000002E50000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-157-0x0000000002E40000-0x0000000002E50000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-160-0x0000000002E40000-0x0000000002E50000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-140-0x0000000002E40000-0x0000000002E50000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-145-0x0000000002E40000-0x0000000002E50000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-139-0x0000000002E40000-0x0000000002E50000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-335-0x0000000002EE0000-0x0000000002EF6000-memory.dmp

                          Filesize

                          88KB

                        • memory/3128-156-0x0000000002E40000-0x0000000002E50000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-155-0x0000000002E40000-0x0000000002E50000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-135-0x0000000002E10000-0x0000000002E26000-memory.dmp

                          Filesize

                          88KB

                        • memory/3128-159-0x0000000002E40000-0x0000000002E50000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-149-0x0000000002E40000-0x0000000002E50000-memory.dmp

                          Filesize

                          64KB

                        • memory/3128-150-0x0000000002E50000-0x0000000002E60000-memory.dmp

                          Filesize

                          64KB

                        • memory/3376-338-0x0000000000400000-0x00000000004A4000-memory.dmp

                          Filesize

                          656KB

                        • memory/3600-289-0x0000000000740000-0x000000000074B000-memory.dmp

                          Filesize

                          44KB

                        • memory/3600-329-0x0000000000750000-0x0000000000758000-memory.dmp

                          Filesize

                          32KB

                        • memory/3600-286-0x0000000000740000-0x000000000074B000-memory.dmp

                          Filesize

                          44KB

                        • memory/3600-288-0x0000000000750000-0x0000000000758000-memory.dmp

                          Filesize

                          32KB

                        • memory/3784-224-0x0000000000740000-0x0000000000749000-memory.dmp

                          Filesize

                          36KB

                        • memory/3784-317-0x0000000000750000-0x0000000000755000-memory.dmp

                          Filesize

                          20KB

                        • memory/3784-258-0x0000000000750000-0x0000000000755000-memory.dmp

                          Filesize

                          20KB

                        • memory/3784-259-0x0000000000740000-0x0000000000749000-memory.dmp

                          Filesize

                          36KB

                        • memory/3788-296-0x0000000000E40000-0x0000000001CA3000-memory.dmp

                          Filesize

                          14.4MB

                        • memory/3788-295-0x0000000000E40000-0x0000000001CA3000-memory.dmp

                          Filesize

                          14.4MB

                        • memory/3864-324-0x0000000000750000-0x0000000000756000-memory.dmp

                          Filesize

                          24KB

                        • memory/3864-281-0x0000000000740000-0x000000000074B000-memory.dmp

                          Filesize

                          44KB

                        • memory/3864-278-0x0000000000740000-0x000000000074B000-memory.dmp

                          Filesize

                          44KB

                        • memory/3864-279-0x0000000000750000-0x0000000000756000-memory.dmp

                          Filesize

                          24KB

                        • memory/4336-309-0x0000000000DD0000-0x0000000000DD9000-memory.dmp

                          Filesize

                          36KB

                        • memory/4336-213-0x0000000000DC0000-0x0000000000DCF000-memory.dmp

                          Filesize

                          60KB

                        • memory/4336-211-0x0000000000DD0000-0x0000000000DD9000-memory.dmp

                          Filesize

                          36KB

                        • memory/4336-184-0x0000000000DC0000-0x0000000000DCF000-memory.dmp

                          Filesize

                          60KB

                        • memory/4504-136-0x0000000000400000-0x00000000004A4000-memory.dmp

                          Filesize

                          656KB

                        • memory/4504-134-0x0000000000700000-0x0000000000709000-memory.dmp

                          Filesize

                          36KB