Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2023 00:18

General

  • Target

    setup.exe

  • Size

    346KB

  • MD5

    4bf4ff505d264aff53bc0a885a6f5c8c

  • SHA1

    0825e60076d3f5ba61c15435e6b2bfa343f0b40f

  • SHA256

    da9d971021147b23ea87e2f240967e6bb9e5c37123f4fb12e2b03e6fdc59f84d

  • SHA512

    4d163e0c8258974c2b7aebd6ab2d0ef4ffed067fa4c2415f3228e342824d0eeecd436fb866e6191808adde9d8b65ce9bbf95562c80d5421f0b084df7b81d2027

  • SSDEEP

    6144:3kGQNa7b2m1HOT4hSEpG417kK031nXnepX1hbe4:3kpNyf1HOT4UEdGK03lXnY1hq4

Malware Config

Extracted

Family

smokeloader

Botnet

sprg

Extracted

Family

smokeloader

Version

2022

C2

http://hoh0aeghwugh2gie.com/

http://hie7doodohpae4na.com/

http://aek0aicifaloh1yo.com/

http://yic0oosaeiy7ahng.com/

http://wa5zu7sekai8xeih.com/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

3.4

Botnet

e749025c61b2caca10aa829a9e1a65a1

C2

https://steamcommunity.com/profiles/76561199494593681

https://t.me/auftriebs

Attributes
  • profile_id_v2

    e749025c61b2caca10aa829a9e1a65a1

  • user_agent

    Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:105.0) Gecko/20100101 Firefox/105.0

Extracted

Family

laplas

C2

http://185.106.92.74

Attributes
  • api_key

    bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 52 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 19 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3812
  • C:\Users\Admin\AppData\Local\Temp\E0B0.exe
    C:\Users\Admin\AppData\Local\Temp\E0B0.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\ProgramData\11158011313827654881.exe
      "C:\ProgramData\11158011313827654881.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe
        "C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"
        3⤵
        • Executes dropped EXE
        PID:3952
    • C:\ProgramData\80778894338577599384.exe
      "C:\ProgramData\80778894338577599384.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4736
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\ProgramData\80778894338577599384.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3316
        • C:\Windows\system32\choice.exe
          choice /C Y /N /D Y /T 0
          4⤵
            PID:4168
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\E0B0.exe" & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3692
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          3⤵
          • Delays execution with timeout.exe
          PID:3448
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 2108
        2⤵
        • Program crash
        PID:516
    • C:\Users\Admin\AppData\Local\Temp\ED73.exe
      C:\Users\Admin\AppData\Local\Temp\ED73.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:4996
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 872
        2⤵
        • Program crash
        PID:3212
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 1036
        2⤵
        • Program crash
        PID:2612
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 932
        2⤵
        • Program crash
        PID:4400
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:3892
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 1060
        2⤵
        • Program crash
        PID:3880
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 140
        2⤵
        • Program crash
        PID:4072
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4996 -ip 4996
      1⤵
        PID:3512
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:640
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4996 -ip 4996
          1⤵
            PID:1340
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:4596
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:1248
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4996 -ip 4996
                1⤵
                  PID:3448
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:5096
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:4412
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4996 -ip 4996
                      1⤵
                        PID:3004
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:5112
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:432
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe
                            1⤵
                              PID:4276
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:2304
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4996 -ip 4996
                                1⤵
                                  PID:2536
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1556 -ip 1556
                                  1⤵
                                    PID:4504
                                  • C:\Users\Admin\AppData\Roaming\csgtiag
                                    C:\Users\Admin\AppData\Roaming\csgtiag
                                    1⤵
                                    • Executes dropped EXE
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: MapViewOfSection
                                    PID:1772

                                  Network

                                  MITRE ATT&CK Enterprise v6

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\ProgramData\11158011313827654881.exe

                                    Filesize

                                    6.7MB

                                    MD5

                                    3bc6d011a6c3d265bcc0f04075eaaf0e

                                    SHA1

                                    a2b389d5a0fd9e06c33eba512aa6ac51cee53e0d

                                    SHA256

                                    c73e76cac5d6f6b9dae7327586d2240db1eff444fca0689f23c2f66d9737f7fa

                                    SHA512

                                    0b75a073d6952a901738d30b04aaf911f57434b44f339c320a3815bbffe606ae52a2ff5fdc473a1e9aa1162e567705b4767630e1378ff1538b2d96c963aed3ed

                                  • C:\ProgramData\11158011313827654881.exe

                                    Filesize

                                    6.7MB

                                    MD5

                                    3bc6d011a6c3d265bcc0f04075eaaf0e

                                    SHA1

                                    a2b389d5a0fd9e06c33eba512aa6ac51cee53e0d

                                    SHA256

                                    c73e76cac5d6f6b9dae7327586d2240db1eff444fca0689f23c2f66d9737f7fa

                                    SHA512

                                    0b75a073d6952a901738d30b04aaf911f57434b44f339c320a3815bbffe606ae52a2ff5fdc473a1e9aa1162e567705b4767630e1378ff1538b2d96c963aed3ed

                                  • C:\ProgramData\11158011313827654881.exe

                                    Filesize

                                    6.7MB

                                    MD5

                                    3bc6d011a6c3d265bcc0f04075eaaf0e

                                    SHA1

                                    a2b389d5a0fd9e06c33eba512aa6ac51cee53e0d

                                    SHA256

                                    c73e76cac5d6f6b9dae7327586d2240db1eff444fca0689f23c2f66d9737f7fa

                                    SHA512

                                    0b75a073d6952a901738d30b04aaf911f57434b44f339c320a3815bbffe606ae52a2ff5fdc473a1e9aa1162e567705b4767630e1378ff1538b2d96c963aed3ed

                                  • C:\ProgramData\80778894338577599384.exe

                                    Filesize

                                    4.3MB

                                    MD5

                                    c4ab3149ef02a36d663699a8c541933e

                                    SHA1

                                    67088f5eff9ec575775b711c9e3650d12d7f4d5c

                                    SHA256

                                    0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                                    SHA512

                                    88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                                  • C:\ProgramData\80778894338577599384.exe

                                    Filesize

                                    4.3MB

                                    MD5

                                    c4ab3149ef02a36d663699a8c541933e

                                    SHA1

                                    67088f5eff9ec575775b711c9e3650d12d7f4d5c

                                    SHA256

                                    0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                                    SHA512

                                    88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                                  • C:\ProgramData\80778894338577599384.exe

                                    Filesize

                                    4.3MB

                                    MD5

                                    c4ab3149ef02a36d663699a8c541933e

                                    SHA1

                                    67088f5eff9ec575775b711c9e3650d12d7f4d5c

                                    SHA256

                                    0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                                    SHA512

                                    88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                                  • C:\ProgramData\mozglue.dll

                                    Filesize

                                    593KB

                                    MD5

                                    c8fd9be83bc728cc04beffafc2907fe9

                                    SHA1

                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                    SHA256

                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                    SHA512

                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                  • C:\ProgramData\nss3.dll

                                    Filesize

                                    2.0MB

                                    MD5

                                    1cc453cdf74f31e4d913ff9c10acdde2

                                    SHA1

                                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                    SHA256

                                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                    SHA512

                                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

                                    Filesize

                                    28KB

                                    MD5

                                    cf02de614855faf9e738718eddc4c3dc

                                    SHA1

                                    72f5db35998a45d7dae91d7bf9441b3c6fd872cb

                                    SHA256

                                    091af32043f700d65b07fcc5612b84d896c2f992c0af27e26836c9353c386628

                                    SHA512

                                    72b42420549bd4a6b1127b85e4759303b9ff0d7f106f653670da87a090dbfc34d4268b3c950991b4c32ad1d87698610904ff1cea91ece1425d8b439eb60ae3bd

                                  • C:\Users\Admin\AppData\Local\Temp\E0B0.exe

                                    Filesize

                                    467KB

                                    MD5

                                    3978bd1aecc66ce8afd74d733a2e2281

                                    SHA1

                                    c998396543111692832b282cba888ae37a20a674

                                    SHA256

                                    b52f40e1263f216f2a59247270b57b64bb5539e8f7754c7a24f5245fa14a0516

                                    SHA512

                                    ee60be95137196c34a68f59c357bf191a8ab82adb55be4cd1bfd8ff2c359327e8000dd3ef6cd9ae920826681d440d041ce07244a7c87cbb4e02f472c186cb017

                                  • C:\Users\Admin\AppData\Local\Temp\E0B0.exe

                                    Filesize

                                    467KB

                                    MD5

                                    3978bd1aecc66ce8afd74d733a2e2281

                                    SHA1

                                    c998396543111692832b282cba888ae37a20a674

                                    SHA256

                                    b52f40e1263f216f2a59247270b57b64bb5539e8f7754c7a24f5245fa14a0516

                                    SHA512

                                    ee60be95137196c34a68f59c357bf191a8ab82adb55be4cd1bfd8ff2c359327e8000dd3ef6cd9ae920826681d440d041ce07244a7c87cbb4e02f472c186cb017

                                  • C:\Users\Admin\AppData\Local\Temp\ED73.exe

                                    Filesize

                                    5.4MB

                                    MD5

                                    19b50e116e3708c663672d9c6e5a02f7

                                    SHA1

                                    f2fcb880b1448f745dc525e192e0b13199363946

                                    SHA256

                                    a9b3a6990f77252738e89a4880dba0f331cb151c0dfda1ddd0d5002aa907479e

                                    SHA512

                                    5b42f712c5a3b6af0c163eb3fc30a85b74458711ca7c6ff2ff2eebdd2b7951f7080384f59bff850a2e49c052d1ce4da34c8d7d22b76ab82f99dc1ffe240af7cf

                                  • C:\Users\Admin\AppData\Local\Temp\ED73.exe

                                    Filesize

                                    5.4MB

                                    MD5

                                    19b50e116e3708c663672d9c6e5a02f7

                                    SHA1

                                    f2fcb880b1448f745dc525e192e0b13199363946

                                    SHA256

                                    a9b3a6990f77252738e89a4880dba0f331cb151c0dfda1ddd0d5002aa907479e

                                    SHA512

                                    5b42f712c5a3b6af0c163eb3fc30a85b74458711ca7c6ff2ff2eebdd2b7951f7080384f59bff850a2e49c052d1ce4da34c8d7d22b76ab82f99dc1ffe240af7cf

                                  • C:\Users\Admin\AppData\Roaming\csgtiag

                                    Filesize

                                    346KB

                                    MD5

                                    4bf4ff505d264aff53bc0a885a6f5c8c

                                    SHA1

                                    0825e60076d3f5ba61c15435e6b2bfa343f0b40f

                                    SHA256

                                    da9d971021147b23ea87e2f240967e6bb9e5c37123f4fb12e2b03e6fdc59f84d

                                    SHA512

                                    4d163e0c8258974c2b7aebd6ab2d0ef4ffed067fa4c2415f3228e342824d0eeecd436fb866e6191808adde9d8b65ce9bbf95562c80d5421f0b084df7b81d2027

                                  • C:\Users\Admin\AppData\Roaming\csgtiag

                                    Filesize

                                    346KB

                                    MD5

                                    4bf4ff505d264aff53bc0a885a6f5c8c

                                    SHA1

                                    0825e60076d3f5ba61c15435e6b2bfa343f0b40f

                                    SHA256

                                    da9d971021147b23ea87e2f240967e6bb9e5c37123f4fb12e2b03e6fdc59f84d

                                    SHA512

                                    4d163e0c8258974c2b7aebd6ab2d0ef4ffed067fa4c2415f3228e342824d0eeecd436fb866e6191808adde9d8b65ce9bbf95562c80d5421f0b084df7b81d2027

                                  • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe

                                    Filesize

                                    665.2MB

                                    MD5

                                    b2273ecce85cf021826ff835d0a4dd37

                                    SHA1

                                    70443202ce9a00cfb5d159e66a48e13bae9afcfc

                                    SHA256

                                    a0a76a415b6b37ad2d75a988e6e9c2d6e4b8faf1c06d1db20dd2667ac7617701

                                    SHA512

                                    d6cdd31b2cccfbf9739f264e8dd25df9c46c8b8853a45ca8e6d768e85906dd0b64fd3e5162335be6f5292019a3a5c30c23d177ff6b839abbc7d3e92cdfba9da9

                                  • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe

                                    Filesize

                                    652.7MB

                                    MD5

                                    1cca7c79fc8b19b6314dded41ac625aa

                                    SHA1

                                    c0c8e04ff56ba55a8a1263a2a72a18b32caae9e8

                                    SHA256

                                    cdd25faa6aa1d3230107d3ef587d958dfaf576770ea973aa79b374ad3ad45c60

                                    SHA512

                                    4d75940e56b26cbb9ebad4fd858d4dac8f7096143f8f37dd1d3d7fcd5f126f58d93eb6303f423507ee429393c4fefe50c0f6ffc29a460d6a17913eb3f6e8466a

                                  • memory/432-354-0x0000000000F40000-0x0000000000F49000-memory.dmp

                                    Filesize

                                    36KB

                                  • memory/432-302-0x0000000000B30000-0x0000000000B3B000-memory.dmp

                                    Filesize

                                    44KB

                                  • memory/432-299-0x0000000000B30000-0x0000000000B3B000-memory.dmp

                                    Filesize

                                    44KB

                                  • memory/640-245-0x0000000000B60000-0x0000000000B6B000-memory.dmp

                                    Filesize

                                    44KB

                                  • memory/640-333-0x00000000088C0000-0x00000000088C1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/640-243-0x0000000000B60000-0x0000000000B6B000-memory.dmp

                                    Filesize

                                    44KB

                                  • memory/640-244-0x00000000088C0000-0x00000000088C1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/1248-258-0x0000000000F90000-0x0000000000F99000-memory.dmp

                                    Filesize

                                    36KB

                                  • memory/1248-261-0x0000000000390000-0x000000000039F000-memory.dmp

                                    Filesize

                                    60KB

                                  • memory/1248-263-0x0000000000F90000-0x0000000000F99000-memory.dmp

                                    Filesize

                                    36KB

                                  • memory/1556-170-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                    Filesize

                                    972KB

                                  • memory/1556-150-0x0000000002480000-0x00000000024D7000-memory.dmp

                                    Filesize

                                    348KB

                                  • memory/1556-272-0x0000000000400000-0x000000000081A000-memory.dmp

                                    Filesize

                                    4.1MB

                                  • memory/2304-330-0x00000000010B0000-0x00000000010BB000-memory.dmp

                                    Filesize

                                    44KB

                                  • memory/2304-329-0x00000000007D0000-0x00000000007DD000-memory.dmp

                                    Filesize

                                    52KB

                                  • memory/3016-355-0x00000000013D0000-0x00000000013D1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/3172-135-0x0000000003440000-0x0000000003456000-memory.dmp

                                    Filesize

                                    88KB

                                  • memory/3812-136-0x0000000000400000-0x00000000007FC000-memory.dmp

                                    Filesize

                                    4.0MB

                                  • memory/3812-134-0x00000000008D0000-0x00000000008D9000-memory.dmp

                                    Filesize

                                    36KB

                                  • memory/3892-277-0x0000000002BF0000-0x0000000003723000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/3892-287-0x0000000002BF0000-0x0000000003723000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/3892-298-0x0000000002BF0000-0x0000000003723000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/3892-294-0x0000000002BF0000-0x0000000003723000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/3892-267-0x00000000039B0000-0x00000000039B1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/3892-268-0x0000000002BF0000-0x0000000003723000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/3892-270-0x00000000037F0000-0x0000000003930000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/3892-269-0x0000000001420000-0x0000000001421000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/3892-271-0x00000000037F0000-0x0000000003930000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/3892-291-0x0000000002BF0000-0x0000000003723000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/3892-273-0x0000000002BF0000-0x0000000003723000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/3892-274-0x0000000000660000-0x0000000001074000-memory.dmp

                                    Filesize

                                    10.1MB

                                  • memory/3892-289-0x0000000002BF0000-0x0000000003723000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/3892-279-0x0000000001100000-0x0000000001101000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/3892-322-0x0000000002BF0000-0x0000000003723000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/3892-300-0x0000000002BF0000-0x0000000003723000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/3892-286-0x0000000002BF0000-0x0000000003723000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/3892-282-0x0000000002BF0000-0x0000000003723000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/3892-284-0x0000000002BF0000-0x0000000003723000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/3952-383-0x0000000000D20000-0x0000000000D21000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/4276-356-0x00000000007E0000-0x00000000007E7000-memory.dmp

                                    Filesize

                                    28KB

                                  • memory/4276-318-0x00000000007D0000-0x00000000007DD000-memory.dmp

                                    Filesize

                                    52KB

                                  • memory/4276-316-0x00000000007E0000-0x00000000007E7000-memory.dmp

                                    Filesize

                                    28KB

                                  • memory/4412-285-0x0000000000F10000-0x0000000000F37000-memory.dmp

                                    Filesize

                                    156KB

                                  • memory/4412-278-0x0000000000F10000-0x0000000000F37000-memory.dmp

                                    Filesize

                                    156KB

                                  • memory/4596-256-0x0000000000390000-0x000000000039F000-memory.dmp

                                    Filesize

                                    60KB

                                  • memory/4596-255-0x0000000000B60000-0x0000000000B6B000-memory.dmp

                                    Filesize

                                    44KB

                                  • memory/4596-335-0x0000000000B60000-0x0000000000B6B000-memory.dmp

                                    Filesize

                                    44KB

                                  • memory/4736-368-0x0000000000DB0000-0x0000000001C13000-memory.dmp

                                    Filesize

                                    14.4MB

                                  • memory/4736-376-0x0000000000DB0000-0x0000000001C13000-memory.dmp

                                    Filesize

                                    14.4MB

                                  • memory/4996-283-0x0000000000400000-0x0000000000962000-memory.dmp

                                    Filesize

                                    5.4MB

                                  • memory/4996-262-0x0000000009100000-0x0000000009101000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/4996-163-0x00000000025B0000-0x00000000025B1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/4996-259-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/4996-165-0x00000000046B0000-0x0000000004B2B000-memory.dmp

                                    Filesize

                                    4.5MB

                                  • memory/4996-166-0x0000000005800000-0x0000000005801000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/4996-265-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/4996-264-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/4996-332-0x0000000007C70000-0x00000000087A3000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/4996-254-0x0000000002BD0000-0x0000000002BD1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/4996-219-0x0000000007C70000-0x00000000087A3000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/4996-253-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/4996-220-0x00000000088C0000-0x00000000088C1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/4996-252-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/4996-251-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/4996-257-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/4996-250-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/4996-249-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/4996-260-0x0000000007C70000-0x00000000087A3000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/4996-248-0x0000000008E00000-0x0000000008E01000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/4996-247-0x0000000007C70000-0x00000000087A3000-memory.dmp

                                    Filesize

                                    11.2MB

                                  • memory/4996-246-0x0000000008B80000-0x0000000008B81000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/5096-266-0x0000000000E10000-0x0000000000E1C000-memory.dmp

                                    Filesize

                                    48KB

                                  • memory/5096-346-0x0000000001100000-0x0000000001101000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/5096-281-0x0000000000E10000-0x0000000000E1C000-memory.dmp

                                    Filesize

                                    48KB

                                  • memory/5096-280-0x0000000001100000-0x0000000001101000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/5112-349-0x0000000000F10000-0x0000000000F37000-memory.dmp

                                    Filesize

                                    156KB

                                  • memory/5112-290-0x0000000000F40000-0x0000000000F49000-memory.dmp

                                    Filesize

                                    36KB

                                  • memory/5112-292-0x0000000000F10000-0x0000000000F37000-memory.dmp

                                    Filesize

                                    156KB

                                  • memory/5112-293-0x0000000000F40000-0x0000000000F49000-memory.dmp

                                    Filesize

                                    36KB