Analysis

  • max time kernel
    68s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2023 19:15

General

  • Target

    e166b9d1e628c647920935fc626fbac875041bdb34f37f81b0409568c18c61ad.exe

  • Size

    351KB

  • MD5

    5ea45a066e7dd14bada019b71480cb80

  • SHA1

    af01bc8787f6eb616898445c393a6a92c2084d2d

  • SHA256

    e166b9d1e628c647920935fc626fbac875041bdb34f37f81b0409568c18c61ad

  • SHA512

    d0767edc20bbd486f5db4e1af214c60e5acbfa0e3ace44b63d9bb79fc37393fe5c3c3d8e1ec62497e85839506f062f94122b2a732788e83298111c38621670b8

  • SSDEEP

    3072:OBL5CrdYimXSKSEZONJPcWMo3PIrJyhca1eDZc21LdkifEKSgT6+CtyB5cFQwl+:yL/iwVSNo4JUDZcci++xwe4

Malware Config

Extracted

Family

smokeloader

Botnet

sprg

Extracted

Family

smokeloader

Version

2022

C2

http://hoh0aeghwugh2gie.com/

http://hie7doodohpae4na.com/

http://aek0aicifaloh1yo.com/

http://yic0oosaeiy7ahng.com/

http://wa5zu7sekai8xeih.com/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

3.4

Botnet

e749025c61b2caca10aa829a9e1a65a1

C2

https://steamcommunity.com/profiles/76561199494593681

https://t.me/auftriebs

Attributes
  • profile_id_v2

    e749025c61b2caca10aa829a9e1a65a1

  • user_agent

    Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:105.0) Gecko/20100101 Firefox/105.0

Extracted

Family

laplas

C2

http://185.106.92.74

Attributes
  • api_key

    bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 44 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 19 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e166b9d1e628c647920935fc626fbac875041bdb34f37f81b0409568c18c61ad.exe
    "C:\Users\Admin\AppData\Local\Temp\e166b9d1e628c647920935fc626fbac875041bdb34f37f81b0409568c18c61ad.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4928
  • C:\Users\Admin\AppData\Local\Temp\DE5E.exe
    C:\Users\Admin\AppData\Local\Temp\DE5E.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:4368
    • C:\ProgramData\46903659442830165868.exe
      "C:\ProgramData\46903659442830165868.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\ProgramData\46903659442830165868.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4344
        • C:\Windows\system32\choice.exe
          choice /C Y /N /D Y /T 0
          4⤵
            PID:4612
      • C:\ProgramData\99122522862542920910.exe
        "C:\ProgramData\99122522862542920910.exe"
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2992
        • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe
          "C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"
          3⤵
          • Executes dropped EXE
          PID:2128
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\DE5E.exe" & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          3⤵
          • Delays execution with timeout.exe
          PID:2096
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4368 -s 2012
        2⤵
        • Program crash
        PID:4676
    • C:\Users\Admin\AppData\Local\Temp\EE7C.exe
      C:\Users\Admin\AppData\Local\Temp\EE7C.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:3212
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3212 -s 928
        2⤵
        • Program crash
        PID:4544
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3212 -s 928
        2⤵
        • Program crash
        PID:2660
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3212 -s 1028
        2⤵
        • Program crash
        PID:460
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:2716
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3212 -s 136
        2⤵
        • Program crash
        PID:1684
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3212 -ip 3212
      1⤵
        PID:880
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:4480
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3212 -ip 3212
          1⤵
            PID:2324
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:3920
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3212 -ip 3212
              1⤵
                PID:3688
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:4760
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:2644
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:1032
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:2176
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:3680
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe
                          1⤵
                            PID:2748
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:2552
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 4368 -ip 4368
                              1⤵
                                PID:4544
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3212 -ip 3212
                                1⤵
                                  PID:4124

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\ProgramData\46903659442830165868.exe

                                  Filesize

                                  4.3MB

                                  MD5

                                  c4ab3149ef02a36d663699a8c541933e

                                  SHA1

                                  67088f5eff9ec575775b711c9e3650d12d7f4d5c

                                  SHA256

                                  0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                                  SHA512

                                  88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                                • C:\ProgramData\46903659442830165868.exe

                                  Filesize

                                  4.3MB

                                  MD5

                                  c4ab3149ef02a36d663699a8c541933e

                                  SHA1

                                  67088f5eff9ec575775b711c9e3650d12d7f4d5c

                                  SHA256

                                  0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                                  SHA512

                                  88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                                • C:\ProgramData\46903659442830165868.exe

                                  Filesize

                                  4.3MB

                                  MD5

                                  c4ab3149ef02a36d663699a8c541933e

                                  SHA1

                                  67088f5eff9ec575775b711c9e3650d12d7f4d5c

                                  SHA256

                                  0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                                  SHA512

                                  88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                                • C:\ProgramData\99122522862542920910.exe

                                  Filesize

                                  6.7MB

                                  MD5

                                  3bc6d011a6c3d265bcc0f04075eaaf0e

                                  SHA1

                                  a2b389d5a0fd9e06c33eba512aa6ac51cee53e0d

                                  SHA256

                                  c73e76cac5d6f6b9dae7327586d2240db1eff444fca0689f23c2f66d9737f7fa

                                  SHA512

                                  0b75a073d6952a901738d30b04aaf911f57434b44f339c320a3815bbffe606ae52a2ff5fdc473a1e9aa1162e567705b4767630e1378ff1538b2d96c963aed3ed

                                • C:\ProgramData\99122522862542920910.exe

                                  Filesize

                                  6.7MB

                                  MD5

                                  3bc6d011a6c3d265bcc0f04075eaaf0e

                                  SHA1

                                  a2b389d5a0fd9e06c33eba512aa6ac51cee53e0d

                                  SHA256

                                  c73e76cac5d6f6b9dae7327586d2240db1eff444fca0689f23c2f66d9737f7fa

                                  SHA512

                                  0b75a073d6952a901738d30b04aaf911f57434b44f339c320a3815bbffe606ae52a2ff5fdc473a1e9aa1162e567705b4767630e1378ff1538b2d96c963aed3ed

                                • C:\ProgramData\99122522862542920910.exe

                                  Filesize

                                  6.7MB

                                  MD5

                                  3bc6d011a6c3d265bcc0f04075eaaf0e

                                  SHA1

                                  a2b389d5a0fd9e06c33eba512aa6ac51cee53e0d

                                  SHA256

                                  c73e76cac5d6f6b9dae7327586d2240db1eff444fca0689f23c2f66d9737f7fa

                                  SHA512

                                  0b75a073d6952a901738d30b04aaf911f57434b44f339c320a3815bbffe606ae52a2ff5fdc473a1e9aa1162e567705b4767630e1378ff1538b2d96c963aed3ed

                                • C:\ProgramData\mozglue.dll

                                  Filesize

                                  593KB

                                  MD5

                                  c8fd9be83bc728cc04beffafc2907fe9

                                  SHA1

                                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                  SHA256

                                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                  SHA512

                                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                • C:\ProgramData\nss3.dll

                                  Filesize

                                  2.0MB

                                  MD5

                                  1cc453cdf74f31e4d913ff9c10acdde2

                                  SHA1

                                  6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                  SHA256

                                  ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                  SHA512

                                  dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                • C:\Users\Admin\AppData\Local\Temp\DE5E.exe

                                  Filesize

                                  472KB

                                  MD5

                                  83326d25f67677d81477f8ac5f160296

                                  SHA1

                                  72df7813b893e5d0210f69c3208e5e30814e38c4

                                  SHA256

                                  d5066ce722a7775a2c6f76195cae8b17c7dbf618cfda0d7532e9a1a39d36a072

                                  SHA512

                                  5ed47b731420e25ca69a5a6b807c3b73b75617a61c7ccdb9d786a21d8e98c7e062d717d5f0dfbe29eb951b2c1b16673a38f65825f55c81169a3f3e7a36e13237

                                • C:\Users\Admin\AppData\Local\Temp\DE5E.exe

                                  Filesize

                                  472KB

                                  MD5

                                  83326d25f67677d81477f8ac5f160296

                                  SHA1

                                  72df7813b893e5d0210f69c3208e5e30814e38c4

                                  SHA256

                                  d5066ce722a7775a2c6f76195cae8b17c7dbf618cfda0d7532e9a1a39d36a072

                                  SHA512

                                  5ed47b731420e25ca69a5a6b807c3b73b75617a61c7ccdb9d786a21d8e98c7e062d717d5f0dfbe29eb951b2c1b16673a38f65825f55c81169a3f3e7a36e13237

                                • C:\Users\Admin\AppData\Local\Temp\EE7C.exe

                                  Filesize

                                  5.4MB

                                  MD5

                                  19b50e116e3708c663672d9c6e5a02f7

                                  SHA1

                                  f2fcb880b1448f745dc525e192e0b13199363946

                                  SHA256

                                  a9b3a6990f77252738e89a4880dba0f331cb151c0dfda1ddd0d5002aa907479e

                                  SHA512

                                  5b42f712c5a3b6af0c163eb3fc30a85b74458711ca7c6ff2ff2eebdd2b7951f7080384f59bff850a2e49c052d1ce4da34c8d7d22b76ab82f99dc1ffe240af7cf

                                • C:\Users\Admin\AppData\Local\Temp\EE7C.exe

                                  Filesize

                                  5.4MB

                                  MD5

                                  19b50e116e3708c663672d9c6e5a02f7

                                  SHA1

                                  f2fcb880b1448f745dc525e192e0b13199363946

                                  SHA256

                                  a9b3a6990f77252738e89a4880dba0f331cb151c0dfda1ddd0d5002aa907479e

                                  SHA512

                                  5b42f712c5a3b6af0c163eb3fc30a85b74458711ca7c6ff2ff2eebdd2b7951f7080384f59bff850a2e49c052d1ce4da34c8d7d22b76ab82f99dc1ffe240af7cf

                                • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe

                                  Filesize

                                  662.9MB

                                  MD5

                                  5d50383fd0fead06a2bf5a69d47b533c

                                  SHA1

                                  7d0c918f7d5a4e7ace613d9dd3d1188e54e62031

                                  SHA256

                                  ea402188b6e3223a8d836d61db057c2ca5cf601690ba973289b6570ebf8ca85c

                                  SHA512

                                  9a19211d26c37404fc1460e408144f202105ecbbaff119712205b346809185d5d12d2018a42e1703fcd36994b1b284aa9828368fbe90de11426883553624af4a

                                • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe

                                  Filesize

                                  667.4MB

                                  MD5

                                  96db6787b8c8adea75ebee02e34f0a94

                                  SHA1

                                  06f6cc5f548baa553eb2904a3f124f5c4ea35d6b

                                  SHA256

                                  bcc71113069cd89ef096fd5e7d3587bd96a3b16a270eb7dc9afdf8b96d7684b5

                                  SHA512

                                  97b6060d6c9a6c93e25696a2499dc15cca87e39483f0999946d31f9279129382e8cc638420bcb9d91909cf4fc48aec2f4e23e4c9e097d4da4b8e2b8262ad6c62

                                • memory/1032-306-0x0000000000A90000-0x0000000000A91000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/1032-307-0x0000000000AE0000-0x0000000000B07000-memory.dmp

                                  Filesize

                                  156KB

                                • memory/1032-287-0x0000000000AE0000-0x0000000000B07000-memory.dmp

                                  Filesize

                                  156KB

                                • memory/1032-389-0x0000000000A90000-0x0000000000A91000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/2128-408-0x0000000001460000-0x0000000001461000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/2176-310-0x0000000000170000-0x0000000000179000-memory.dmp

                                  Filesize

                                  36KB

                                • memory/2176-318-0x0000000000170000-0x0000000000179000-memory.dmp

                                  Filesize

                                  36KB

                                • memory/2376-365-0x00000000009C0000-0x0000000001823000-memory.dmp

                                  Filesize

                                  14.4MB

                                • memory/2376-341-0x00000000009C0000-0x0000000001823000-memory.dmp

                                  Filesize

                                  14.4MB

                                • memory/2552-336-0x0000000000810000-0x000000000081B000-memory.dmp

                                  Filesize

                                  44KB

                                • memory/2552-400-0x0000000000680000-0x000000000068D000-memory.dmp

                                  Filesize

                                  52KB

                                • memory/2644-274-0x00000000001A0000-0x00000000001A9000-memory.dmp

                                  Filesize

                                  36KB

                                • memory/2644-387-0x00000000001A0000-0x00000000001A9000-memory.dmp

                                  Filesize

                                  36KB

                                • memory/2644-268-0x00000000012E0000-0x00000000012EC000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/2644-275-0x00000000012E0000-0x00000000012EC000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/2716-304-0x0000000000A90000-0x0000000000A91000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/2716-371-0x0000000002E20000-0x0000000003953000-memory.dmp

                                  Filesize

                                  11.2MB

                                • memory/2716-303-0x0000000002E20000-0x0000000003953000-memory.dmp

                                  Filesize

                                  11.2MB

                                • memory/2716-302-0x0000000000B80000-0x0000000001594000-memory.dmp

                                  Filesize

                                  10.1MB

                                • memory/2716-293-0x0000000003FB0000-0x0000000003FB1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/2716-296-0x0000000003960000-0x0000000003AA0000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/2716-286-0x0000000002E20000-0x0000000003953000-memory.dmp

                                  Filesize

                                  11.2MB

                                • memory/2716-285-0x0000000003F80000-0x0000000003F81000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/2748-325-0x0000000000680000-0x000000000068D000-memory.dmp

                                  Filesize

                                  52KB

                                • memory/2748-335-0x0000000000680000-0x000000000068D000-memory.dmp

                                  Filesize

                                  52KB

                                • memory/2992-385-0x0000000000980000-0x0000000000981000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3180-277-0x0000000008210000-0x0000000008220000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3180-288-0x0000000008210000-0x0000000008220000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3180-269-0x0000000008210000-0x0000000008220000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3180-270-0x0000000008210000-0x0000000008220000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3180-271-0x0000000008210000-0x0000000008220000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3180-272-0x0000000008210000-0x0000000008220000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3180-273-0x0000000008210000-0x0000000008220000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3180-276-0x00000000089A0000-0x00000000089B0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3180-135-0x0000000000D10000-0x0000000000D26000-memory.dmp

                                  Filesize

                                  88KB

                                • memory/3180-388-0x0000000000A90000-0x0000000000A91000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3180-267-0x0000000008210000-0x0000000008220000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3180-279-0x0000000008210000-0x0000000008220000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3180-278-0x0000000008210000-0x0000000008220000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3180-280-0x0000000008210000-0x0000000008220000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3180-281-0x0000000008210000-0x0000000008220000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3180-282-0x0000000008210000-0x0000000008220000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3180-283-0x0000000008210000-0x0000000008220000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3180-305-0x0000000000A90000-0x0000000000A91000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3180-284-0x0000000008210000-0x0000000008220000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3180-289-0x0000000008210000-0x0000000008220000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3212-225-0x0000000007C70000-0x00000000087A3000-memory.dmp

                                  Filesize

                                  11.2MB

                                • memory/3212-253-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/3212-164-0x0000000000B10000-0x0000000000B11000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3212-264-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/3212-261-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/3212-260-0x0000000008FC0000-0x0000000008FC1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3212-244-0x0000000008C80000-0x0000000008C81000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3212-257-0x0000000007C70000-0x00000000087A3000-memory.dmp

                                  Filesize

                                  11.2MB

                                • memory/3212-165-0x0000000005800000-0x0000000005801000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3212-255-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/3212-209-0x00000000046A0000-0x0000000004B1B000-memory.dmp

                                  Filesize

                                  4.5MB

                                • memory/3212-375-0x0000000007C70000-0x00000000087A3000-memory.dmp

                                  Filesize

                                  11.2MB

                                • memory/3212-246-0x0000000002DA0000-0x0000000002DA1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3212-226-0x00000000088C0000-0x00000000088C1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3212-252-0x0000000002DB0000-0x0000000002DB1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3212-245-0x0000000007C70000-0x00000000087A3000-memory.dmp

                                  Filesize

                                  11.2MB

                                • memory/3212-251-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/3212-250-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/3212-248-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/3212-249-0x0000000002D80000-0x0000000002D81000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3212-247-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/3212-340-0x0000000000B10000-0x0000000000B11000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3680-323-0x00000000001F0000-0x00000000001FB000-memory.dmp

                                  Filesize

                                  44KB

                                • memory/3680-320-0x0000000000170000-0x0000000000179000-memory.dmp

                                  Filesize

                                  36KB

                                • memory/3680-399-0x0000000000170000-0x0000000000179000-memory.dmp

                                  Filesize

                                  36KB

                                • memory/3920-383-0x0000000001410000-0x000000000141B000-memory.dmp

                                  Filesize

                                  44KB

                                • memory/3920-263-0x00000000003D0000-0x00000000003DF000-memory.dmp

                                  Filesize

                                  60KB

                                • memory/3920-262-0x0000000001410000-0x000000000141B000-memory.dmp

                                  Filesize

                                  44KB

                                • memory/3920-256-0x00000000003D0000-0x00000000003DF000-memory.dmp

                                  Filesize

                                  60KB

                                • memory/4368-168-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                  Filesize

                                  972KB

                                • memory/4368-150-0x0000000002480000-0x00000000024D7000-memory.dmp

                                  Filesize

                                  348KB

                                • memory/4368-259-0x0000000000400000-0x000000000081B000-memory.dmp

                                  Filesize

                                  4.1MB

                                • memory/4480-377-0x00000000088C0000-0x00000000088C1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4480-254-0x0000000001410000-0x000000000141B000-memory.dmp

                                  Filesize

                                  44KB

                                • memory/4480-243-0x0000000001410000-0x000000000141B000-memory.dmp

                                  Filesize

                                  44KB

                                • memory/4760-384-0x00000000003D0000-0x00000000003DF000-memory.dmp

                                  Filesize

                                  60KB

                                • memory/4760-265-0x00000000003D0000-0x00000000003DF000-memory.dmp

                                  Filesize

                                  60KB

                                • memory/4760-258-0x00000000001A0000-0x00000000001A9000-memory.dmp

                                  Filesize

                                  36KB

                                • memory/4760-266-0x00000000001A0000-0x00000000001A9000-memory.dmp

                                  Filesize

                                  36KB

                                • memory/4928-134-0x0000000000990000-0x0000000000999000-memory.dmp

                                  Filesize

                                  36KB

                                • memory/4928-136-0x0000000000400000-0x00000000007FD000-memory.dmp

                                  Filesize

                                  4.0MB