Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2023 00:32

General

  • Target

    setup.exe

  • Size

    351KB

  • MD5

    0a6676af3f77226da8baa584e64616ab

  • SHA1

    281cc4fe995ad1b8a49b0d0f940b63ec46d82590

  • SHA256

    b7d7cfc2d23fb69c6112ef5461e94a8826594befbdd80d0f5f9c2c5e94c901b9

  • SHA512

    82bd6da6c7a47074f768932953e730b42e059b1e188c7b3d419b943e534c719be864575e63b12b743040c375750a94e4c350ddaea0df4d25630a8d908b26a49b

  • SSDEEP

    6144:+Vl/JuDybFvA5psGGYjXm0scWpQ2Bd7z3CnFo8heo5gbb1qt:+VlcybFYsGGUXNscw7z3CnFo8so5Wb

Malware Config

Extracted

Family

smokeloader

Botnet

sprg

Extracted

Family

smokeloader

Version

2022

C2

http://hoh0aeghwugh2gie.com/

http://hie7doodohpae4na.com/

http://aek0aicifaloh1yo.com/

http://yic0oosaeiy7ahng.com/

http://wa5zu7sekai8xeih.com/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

3.4

Botnet

e749025c61b2caca10aa829a9e1a65a1

C2

https://steamcommunity.com/profiles/76561199494593681

https://t.me/auftriebs

Attributes
  • profile_id_v2

    e749025c61b2caca10aa829a9e1a65a1

  • user_agent

    Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:105.0) Gecko/20100101 Firefox/105.0

Extracted

Family

redline

Botnet

@xzchtonapisatb

C2

185.215.113.69:15544

Attributes
  • auth_value

    0afecd7def9e566b9791c53cc2ab1d25

Extracted

Family

laplas

C2

http://185.106.92.74

Attributes
  • api_key

    bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 43 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 19 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4376
  • C:\Users\Admin\AppData\Local\Temp\C558.exe
    C:\Users\Admin\AppData\Local\Temp\C558.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\ProgramData\84001096745926896843.exe
      "C:\ProgramData\84001096745926896843.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\ProgramData\84001096745926896843.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3604
        • C:\Windows\system32\choice.exe
          choice /C Y /N /D Y /T 0
          4⤵
            PID:4328
      • C:\ProgramData\17778423083570171775.exe
        "C:\ProgramData\17778423083570171775.exe"
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:4776
        • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe
          "C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          PID:2332
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\C558.exe" & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4496
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          3⤵
          • Delays execution with timeout.exe
          PID:4624
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 1936
        2⤵
        • Program crash
        PID:4464
    • C:\Users\Admin\AppData\Local\Temp\E257.exe
      C:\Users\Admin\AppData\Local\Temp\E257.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:3600
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3600 -s 924
        2⤵
        • Program crash
        PID:4292
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3600 -s 1052
        2⤵
        • Program crash
        PID:4436
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:1888
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3600 -s 1036
        2⤵
        • Program crash
        PID:1352
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3600 -s 1040
        2⤵
        • Program crash
        PID:1480
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3600 -s 140
        2⤵
        • Program crash
        PID:4936
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3600 -ip 3600
      1⤵
        PID:3220
      • C:\Users\Admin\AppData\Local\Temp\F2D3.exe
        C:\Users\Admin\AppData\Local\Temp\F2D3.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3008
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4940
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:4692
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:4504
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3600 -ip 3600
            1⤵
              PID:4936
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:3060
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe
                1⤵
                  PID:464
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:1904
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:5100
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3600 -ip 3600
                      1⤵
                        PID:4580
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:228
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe
                          1⤵
                            PID:5032
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:3928
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3600 -ip 3600
                              1⤵
                                PID:1152
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 5084 -ip 5084
                                1⤵
                                  PID:2248
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3600 -ip 3600
                                  1⤵
                                    PID:4976

                                  Network

                                  MITRE ATT&CK Enterprise v6

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\ProgramData\17778423083570171775.exe

                                    Filesize

                                    7.2MB

                                    MD5

                                    c5e0fb4ecaa8a7481a283099d604f7a0

                                    SHA1

                                    df4b0c0cc823da2b0443076650c292b43dd9de33

                                    SHA256

                                    c6c03e97c5de0c9eb264e4914d8c7f64d7e3528cc696f613e451a294262f3c42

                                    SHA512

                                    375677d0cc802b09c7d1532d162a91a8eec4679f7639ef38dca9a9d3a03e20b3ab54707af7ffb138d00ec93ea4b34b6db0b33f365dc888ff9056c808a239bc57

                                  • C:\ProgramData\17778423083570171775.exe

                                    Filesize

                                    7.2MB

                                    MD5

                                    c5e0fb4ecaa8a7481a283099d604f7a0

                                    SHA1

                                    df4b0c0cc823da2b0443076650c292b43dd9de33

                                    SHA256

                                    c6c03e97c5de0c9eb264e4914d8c7f64d7e3528cc696f613e451a294262f3c42

                                    SHA512

                                    375677d0cc802b09c7d1532d162a91a8eec4679f7639ef38dca9a9d3a03e20b3ab54707af7ffb138d00ec93ea4b34b6db0b33f365dc888ff9056c808a239bc57

                                  • C:\ProgramData\17778423083570171775.exe

                                    Filesize

                                    7.2MB

                                    MD5

                                    c5e0fb4ecaa8a7481a283099d604f7a0

                                    SHA1

                                    df4b0c0cc823da2b0443076650c292b43dd9de33

                                    SHA256

                                    c6c03e97c5de0c9eb264e4914d8c7f64d7e3528cc696f613e451a294262f3c42

                                    SHA512

                                    375677d0cc802b09c7d1532d162a91a8eec4679f7639ef38dca9a9d3a03e20b3ab54707af7ffb138d00ec93ea4b34b6db0b33f365dc888ff9056c808a239bc57

                                  • C:\ProgramData\84001096745926896843.exe

                                    Filesize

                                    4.3MB

                                    MD5

                                    c4ab3149ef02a36d663699a8c541933e

                                    SHA1

                                    67088f5eff9ec575775b711c9e3650d12d7f4d5c

                                    SHA256

                                    0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                                    SHA512

                                    88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                                  • C:\ProgramData\84001096745926896843.exe

                                    Filesize

                                    4.3MB

                                    MD5

                                    c4ab3149ef02a36d663699a8c541933e

                                    SHA1

                                    67088f5eff9ec575775b711c9e3650d12d7f4d5c

                                    SHA256

                                    0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                                    SHA512

                                    88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                                  • C:\ProgramData\84001096745926896843.exe

                                    Filesize

                                    4.3MB

                                    MD5

                                    c4ab3149ef02a36d663699a8c541933e

                                    SHA1

                                    67088f5eff9ec575775b711c9e3650d12d7f4d5c

                                    SHA256

                                    0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                                    SHA512

                                    88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                                  • C:\ProgramData\mozglue.dll

                                    Filesize

                                    593KB

                                    MD5

                                    c8fd9be83bc728cc04beffafc2907fe9

                                    SHA1

                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                    SHA256

                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                    SHA512

                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                  • C:\ProgramData\nss3.dll

                                    Filesize

                                    2.0MB

                                    MD5

                                    1cc453cdf74f31e4d913ff9c10acdde2

                                    SHA1

                                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                    SHA256

                                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                    SHA512

                                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                  • C:\Users\Admin\AppData\Local\Temp\C558.exe

                                    Filesize

                                    471KB

                                    MD5

                                    77b72cba09cdf84ab5a0be288eedb04f

                                    SHA1

                                    6def658179c25d5eea387479ba9751bb282d0eeb

                                    SHA256

                                    f9803322b5a1423f9d3ec2381ceccd1911ff49dba85c0cb25437d653c5658d44

                                    SHA512

                                    0a2cdc43317cbb793737f112790e9061a3e91b0ffdf0a8eceb85915d2e00cbe8233af729cef66191ebaa86c8ac0e79dbc8785f9adabcf44e0aa549f135ccac34

                                  • C:\Users\Admin\AppData\Local\Temp\C558.exe

                                    Filesize

                                    471KB

                                    MD5

                                    77b72cba09cdf84ab5a0be288eedb04f

                                    SHA1

                                    6def658179c25d5eea387479ba9751bb282d0eeb

                                    SHA256

                                    f9803322b5a1423f9d3ec2381ceccd1911ff49dba85c0cb25437d653c5658d44

                                    SHA512

                                    0a2cdc43317cbb793737f112790e9061a3e91b0ffdf0a8eceb85915d2e00cbe8233af729cef66191ebaa86c8ac0e79dbc8785f9adabcf44e0aa549f135ccac34

                                  • C:\Users\Admin\AppData\Local\Temp\E257.exe

                                    Filesize

                                    5.4MB

                                    MD5

                                    19b50e116e3708c663672d9c6e5a02f7

                                    SHA1

                                    f2fcb880b1448f745dc525e192e0b13199363946

                                    SHA256

                                    a9b3a6990f77252738e89a4880dba0f331cb151c0dfda1ddd0d5002aa907479e

                                    SHA512

                                    5b42f712c5a3b6af0c163eb3fc30a85b74458711ca7c6ff2ff2eebdd2b7951f7080384f59bff850a2e49c052d1ce4da34c8d7d22b76ab82f99dc1ffe240af7cf

                                  • C:\Users\Admin\AppData\Local\Temp\E257.exe

                                    Filesize

                                    5.4MB

                                    MD5

                                    19b50e116e3708c663672d9c6e5a02f7

                                    SHA1

                                    f2fcb880b1448f745dc525e192e0b13199363946

                                    SHA256

                                    a9b3a6990f77252738e89a4880dba0f331cb151c0dfda1ddd0d5002aa907479e

                                    SHA512

                                    5b42f712c5a3b6af0c163eb3fc30a85b74458711ca7c6ff2ff2eebdd2b7951f7080384f59bff850a2e49c052d1ce4da34c8d7d22b76ab82f99dc1ffe240af7cf

                                  • C:\Users\Admin\AppData\Local\Temp\F2D3.exe

                                    Filesize

                                    331KB

                                    MD5

                                    c48e3cf17fe62586fcc864c5bdf1b6c8

                                    SHA1

                                    1452c80ffbce45f5c36ec978e69a378c59ea3f51

                                    SHA256

                                    cae049e0cf5f8f454f3a5b3ccad2b32c474d748469b6e9d1eeec61756e8199ec

                                    SHA512

                                    8f6d937cedee9879747ab500b762abd724dbbe82534dec206fa8092ec2ab95438c48c88bbac38c5bda1d777d4a222bd1c5a6d856c517c670fbbb250cd32850ce

                                  • C:\Users\Admin\AppData\Local\Temp\F2D3.exe

                                    Filesize

                                    331KB

                                    MD5

                                    c48e3cf17fe62586fcc864c5bdf1b6c8

                                    SHA1

                                    1452c80ffbce45f5c36ec978e69a378c59ea3f51

                                    SHA256

                                    cae049e0cf5f8f454f3a5b3ccad2b32c474d748469b6e9d1eeec61756e8199ec

                                    SHA512

                                    8f6d937cedee9879747ab500b762abd724dbbe82534dec206fa8092ec2ab95438c48c88bbac38c5bda1d777d4a222bd1c5a6d856c517c670fbbb250cd32850ce

                                  • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe

                                    Filesize

                                    728.2MB

                                    MD5

                                    89b9c329e352b890663a6b5438718ec7

                                    SHA1

                                    6ee9d6787c45b8e6e03bab92241cef4f4a150f35

                                    SHA256

                                    eae08b9338e6c6ca8464813962d41378d2e2eba6d325f5b02815365187347c3b

                                    SHA512

                                    d2911b18c6b2319c875ea6eff69340151597bb697faf5e5fd31116a48fe860fc2c449cb16d515bf6168a399ef0b3ad29e1e31594393283312deb0f187400214f

                                  • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe

                                    Filesize

                                    728.2MB

                                    MD5

                                    89b9c329e352b890663a6b5438718ec7

                                    SHA1

                                    6ee9d6787c45b8e6e03bab92241cef4f4a150f35

                                    SHA256

                                    eae08b9338e6c6ca8464813962d41378d2e2eba6d325f5b02815365187347c3b

                                    SHA512

                                    d2911b18c6b2319c875ea6eff69340151597bb697faf5e5fd31116a48fe860fc2c449cb16d515bf6168a399ef0b3ad29e1e31594393283312deb0f187400214f

                                  • memory/228-335-0x0000000000FB0000-0x0000000000FB6000-memory.dmp

                                    Filesize

                                    24KB

                                  • memory/228-330-0x0000000000FA0000-0x0000000000FAB000-memory.dmp

                                    Filesize

                                    44KB

                                  • memory/228-318-0x0000000000FA0000-0x0000000000FAB000-memory.dmp

                                    Filesize

                                    44KB

                                  • memory/464-403-0x0000000000A30000-0x0000000000A36000-memory.dmp

                                    Filesize

                                    24KB

                                  • memory/464-388-0x0000000000A20000-0x0000000000A2C000-memory.dmp

                                    Filesize

                                    48KB

                                  • memory/464-306-0x0000000000A30000-0x0000000000A36000-memory.dmp

                                    Filesize

                                    24KB

                                  • memory/464-296-0x0000000000A20000-0x0000000000A2C000-memory.dmp

                                    Filesize

                                    48KB

                                  • memory/1680-288-0x00000000002C0000-0x0000000001123000-memory.dmp

                                    Filesize

                                    14.4MB

                                  • memory/1680-295-0x00000000002C0000-0x0000000001123000-memory.dmp

                                    Filesize

                                    14.4MB

                                  • memory/1888-307-0x0000000003070000-0x0000000003BA3000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/1888-332-0x0000000003070000-0x0000000003BA3000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/1888-310-0x00000000016E0000-0x00000000016E1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/1888-329-0x0000000003070000-0x0000000003BA3000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/1888-326-0x0000000000AB0000-0x0000000000AB1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/1888-324-0x0000000003070000-0x0000000003BA3000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/1888-381-0x0000000003070000-0x0000000003BA3000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/1888-305-0x00000000041C0000-0x00000000041C1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/1888-334-0x0000000003070000-0x0000000003BA3000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/1888-316-0x0000000000AE0000-0x00000000014F4000-memory.dmp

                                    Filesize

                                    10.1MB

                                  • memory/1888-313-0x0000000003BB0000-0x0000000003CF0000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/1888-311-0x0000000003BB0000-0x0000000003CF0000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/1904-308-0x00000000012E0000-0x0000000001307000-memory.dmp

                                    Filesize

                                    156KB

                                  • memory/1904-298-0x0000000001310000-0x0000000001332000-memory.dmp

                                    Filesize

                                    136KB

                                  • memory/1904-400-0x0000000001310000-0x0000000001332000-memory.dmp

                                    Filesize

                                    136KB

                                  • memory/1904-297-0x00000000012E0000-0x0000000001307000-memory.dmp

                                    Filesize

                                    156KB

                                  • memory/2332-416-0x0000000000890000-0x0000000000891000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/3060-291-0x0000000000EB0000-0x0000000000EB9000-memory.dmp

                                    Filesize

                                    36KB

                                  • memory/3060-284-0x0000000000EB0000-0x0000000000EB9000-memory.dmp

                                    Filesize

                                    36KB

                                  • memory/3060-290-0x0000000000EC0000-0x0000000000EC5000-memory.dmp

                                    Filesize

                                    20KB

                                  • memory/3060-386-0x0000000000EC0000-0x0000000000EC5000-memory.dmp

                                    Filesize

                                    20KB

                                  • memory/3184-135-0x00000000009B0000-0x00000000009C6000-memory.dmp

                                    Filesize

                                    88KB

                                  • memory/3600-262-0x0000000007C70000-0x00000000087A3000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/3600-247-0x0000000007C70000-0x00000000087A3000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/3600-234-0x0000000000B10000-0x0000000000B11000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/3600-235-0x0000000005800000-0x0000000005801000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/3600-246-0x00000000046D0000-0x0000000004B4B000-memory.dmp

                                    Filesize

                                    4.5MB

                                  • memory/3600-361-0x0000000007C70000-0x00000000087A3000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/3600-248-0x0000000008A00000-0x0000000008A01000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/3600-300-0x0000000008A10000-0x0000000008B50000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/3600-299-0x00000000090E0000-0x00000000090E1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/3600-301-0x0000000008A10000-0x0000000008B50000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/3600-272-0x0000000008A10000-0x0000000008B50000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/3600-303-0x0000000000400000-0x0000000000962000-memory.dmp

                                    Filesize

                                    5.4MB

                                  • memory/3600-270-0x0000000002DC0000-0x0000000002DC1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/3600-283-0x0000000007C70000-0x00000000087A3000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/3600-261-0x0000000008DA0000-0x0000000008DA1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/3600-277-0x0000000008A10000-0x0000000008B50000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/3600-278-0x0000000002DF0000-0x0000000002DF1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/3600-280-0x0000000008A10000-0x0000000008B50000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/3600-282-0x0000000008A10000-0x0000000008B50000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/3600-275-0x0000000002DD0000-0x0000000002DD1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/3600-276-0x0000000008A10000-0x0000000008B50000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/3600-274-0x0000000008A10000-0x0000000008B50000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/3928-407-0x0000000000DE0000-0x0000000000DE8000-memory.dmp

                                    Filesize

                                    32KB

                                  • memory/3928-340-0x0000000000DD0000-0x0000000000DDB000-memory.dmp

                                    Filesize

                                    44KB

                                  • memory/3928-349-0x0000000000DE0000-0x0000000000DE8000-memory.dmp

                                    Filesize

                                    32KB

                                  • memory/4376-134-0x00000000001F0000-0x00000000001F9000-memory.dmp

                                    Filesize

                                    36KB

                                  • memory/4376-136-0x0000000000400000-0x00000000007FC000-memory.dmp

                                    Filesize

                                    4.0MB

                                  • memory/4504-384-0x0000000000B10000-0x0000000000B19000-memory.dmp

                                    Filesize

                                    36KB

                                  • memory/4504-286-0x0000000000B00000-0x0000000000B0F000-memory.dmp

                                    Filesize

                                    60KB

                                  • memory/4504-273-0x0000000000B00000-0x0000000000B0F000-memory.dmp

                                    Filesize

                                    60KB

                                  • memory/4504-285-0x0000000000B10000-0x0000000000B19000-memory.dmp

                                    Filesize

                                    36KB

                                  • memory/4692-269-0x00000000005E0000-0x00000000005EB000-memory.dmp

                                    Filesize

                                    44KB

                                  • memory/4692-383-0x00000000005F0000-0x00000000005F7000-memory.dmp

                                    Filesize

                                    28KB

                                  • memory/4692-256-0x00000000005E0000-0x00000000005EB000-memory.dmp

                                    Filesize

                                    44KB

                                  • memory/4692-266-0x00000000005F0000-0x00000000005F7000-memory.dmp

                                    Filesize

                                    28KB

                                  • memory/4776-351-0x0000000000900000-0x0000000000901000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/4940-289-0x00000000052F0000-0x00000000053FA000-memory.dmp

                                    Filesize

                                    1.0MB

                                  • memory/4940-293-0x0000000005270000-0x00000000052AC000-memory.dmp

                                    Filesize

                                    240KB

                                  • memory/4940-294-0x00000000052E0000-0x00000000052F0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/4940-259-0x0000000000400000-0x0000000000428000-memory.dmp

                                    Filesize

                                    160KB

                                  • memory/4940-355-0x00000000064E0000-0x0000000006A84000-memory.dmp

                                    Filesize

                                    5.6MB

                                  • memory/4940-357-0x00000000055E0000-0x0000000005672000-memory.dmp

                                    Filesize

                                    584KB

                                  • memory/4940-359-0x0000000005680000-0x00000000056E6000-memory.dmp

                                    Filesize

                                    408KB

                                  • memory/4940-405-0x0000000007FE0000-0x00000000081A2000-memory.dmp

                                    Filesize

                                    1.8MB

                                  • memory/4940-287-0x0000000005910000-0x0000000005F28000-memory.dmp

                                    Filesize

                                    6.1MB

                                  • memory/4940-406-0x00000000086E0000-0x0000000008C0C000-memory.dmp

                                    Filesize

                                    5.2MB

                                  • memory/4940-387-0x00000000052E0000-0x00000000052F0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/4940-292-0x0000000005210000-0x0000000005222000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/5032-331-0x0000000000170000-0x000000000017D000-memory.dmp

                                    Filesize

                                    52KB

                                  • memory/5032-339-0x0000000000170000-0x000000000017D000-memory.dmp

                                    Filesize

                                    52KB

                                  • memory/5032-336-0x0000000000180000-0x0000000000187000-memory.dmp

                                    Filesize

                                    28KB

                                  • memory/5032-404-0x0000000000180000-0x0000000000187000-memory.dmp

                                    Filesize

                                    28KB

                                  • memory/5084-333-0x0000000000400000-0x000000000081B000-memory.dmp

                                    Filesize

                                    4.1MB

                                  • memory/5084-245-0x0000000000400000-0x000000000081B000-memory.dmp

                                    Filesize

                                    4.1MB

                                  • memory/5084-160-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                    Filesize

                                    972KB

                                  • memory/5084-150-0x0000000000990000-0x00000000009E7000-memory.dmp

                                    Filesize

                                    348KB

                                  • memory/5100-402-0x0000000000580000-0x0000000000585000-memory.dmp

                                    Filesize

                                    20KB

                                  • memory/5100-304-0x0000000000580000-0x0000000000585000-memory.dmp

                                    Filesize

                                    20KB

                                  • memory/5100-309-0x0000000000570000-0x0000000000579000-memory.dmp

                                    Filesize

                                    36KB

                                  • memory/5100-302-0x0000000000570000-0x0000000000579000-memory.dmp

                                    Filesize

                                    36KB