Analysis

  • max time kernel
    181s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2023 12:34

General

  • Target

    e1333b612da8a0435c3e071f057db334c9fec56bd93b51bf0dbfe323eb5045ac.exe

  • Size

    346KB

  • MD5

    c18d4f024539b85c0d7ed51ea005862a

  • SHA1

    f993e69da6d138ab50b895d2960134ae1475acca

  • SHA256

    e1333b612da8a0435c3e071f057db334c9fec56bd93b51bf0dbfe323eb5045ac

  • SHA512

    a2ad691f7afdc70c5f55ee2eb3ac8c06852586a6f3b527a60592ba74d86c21da2f59364b1e085ced04e815a310e05131e8c402d24d75c5377a8cdca4139e76ba

  • SSDEEP

    6144:wnB9sYL1okAQ9hZyGiXr6B8QONeVXh+yJA/oF4wbe4:wnLsIBAQ9hZLio8Qae/LAwF4wq4

Malware Config

Extracted

Family

smokeloader

Botnet

sprg

Extracted

Family

smokeloader

Version

2022

C2

http://hoh0aeghwugh2gie.com/

http://hie7doodohpae4na.com/

http://aek0aicifaloh1yo.com/

http://yic0oosaeiy7ahng.com/

http://wa5zu7sekai8xeih.com/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

3.4

Botnet

e749025c61b2caca10aa829a9e1a65a1

C2

https://steamcommunity.com/profiles/76561199494593681

https://t.me/auftriebs

Attributes
  • profile_id_v2

    e749025c61b2caca10aa829a9e1a65a1

  • user_agent

    Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:105.0) Gecko/20100101 Firefox/105.0

Extracted

Family

laplas

C2

http://185.106.92.74

Attributes
  • api_key

    bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 49 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 19 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1333b612da8a0435c3e071f057db334c9fec56bd93b51bf0dbfe323eb5045ac.exe
    "C:\Users\Admin\AppData\Local\Temp\e1333b612da8a0435c3e071f057db334c9fec56bd93b51bf0dbfe323eb5045ac.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:5032
  • C:\Users\Admin\AppData\Local\Temp\E1AA.exe
    C:\Users\Admin\AppData\Local\Temp\E1AA.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:5104
    • C:\ProgramData\41536376213023398657.exe
      "C:\ProgramData\41536376213023398657.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      PID:4292
      • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe
        "C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"
        3⤵
        • Executes dropped EXE
        PID:2952
    • C:\ProgramData\60424203220090539797.exe
      "C:\ProgramData\60424203220090539797.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4284
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\ProgramData\60424203220090539797.exe
        3⤵
          PID:4112
          • C:\Windows\system32\choice.exe
            choice /C Y /N /D Y /T 0
            4⤵
              PID:4600
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\E1AA.exe" & exit
          2⤵
            PID:2840
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 6
              3⤵
              • Delays execution with timeout.exe
              PID:1900
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 2400
            2⤵
            • Program crash
            PID:4752
        • C:\Users\Admin\AppData\Local\Temp\EEAB.exe
          C:\Users\Admin\AppData\Local\Temp\EEAB.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Checks processor information in registry
          • Suspicious use of WriteProcessMemory
          PID:2564
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 972
            2⤵
            • Program crash
            PID:4220
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 1068
            2⤵
            • Program crash
            PID:4556
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
            2⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of FindShellTrayWindow
            PID:4432
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 984
            2⤵
            • Program crash
            PID:4428
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 972
            2⤵
            • Program crash
            PID:2988
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 140
            2⤵
            • Program crash
            PID:3924
        • C:\Users\Admin\AppData\Local\Temp\F8ED.exe
          C:\Users\Admin\AppData\Local\Temp\F8ED.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4696
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3392
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2564 -ip 2564
          1⤵
            PID:4292
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2564 -ip 2564
            1⤵
              PID:1884
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2564 -ip 2564
              1⤵
                PID:2216
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:2156
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:3256
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:4992
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2564 -ip 2564
                      1⤵
                        PID:3468
                      • C:\Windows\explorer.exe
                        C:\Windows\explorer.exe
                        1⤵
                          PID:1128
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:2812
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:4152
                            • C:\Windows\explorer.exe
                              C:\Windows\explorer.exe
                              1⤵
                                PID:4144
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:4352
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  1⤵
                                    PID:4560
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2564 -ip 2564
                                    1⤵
                                      PID:3608
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5104 -ip 5104
                                      1⤵
                                        PID:1176

                                      Network

                                      MITRE ATT&CK Enterprise v6

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\ProgramData\41536376213023398657.exe

                                        Filesize

                                        6.7MB

                                        MD5

                                        3bc6d011a6c3d265bcc0f04075eaaf0e

                                        SHA1

                                        a2b389d5a0fd9e06c33eba512aa6ac51cee53e0d

                                        SHA256

                                        c73e76cac5d6f6b9dae7327586d2240db1eff444fca0689f23c2f66d9737f7fa

                                        SHA512

                                        0b75a073d6952a901738d30b04aaf911f57434b44f339c320a3815bbffe606ae52a2ff5fdc473a1e9aa1162e567705b4767630e1378ff1538b2d96c963aed3ed

                                      • C:\ProgramData\41536376213023398657.exe

                                        Filesize

                                        6.7MB

                                        MD5

                                        3bc6d011a6c3d265bcc0f04075eaaf0e

                                        SHA1

                                        a2b389d5a0fd9e06c33eba512aa6ac51cee53e0d

                                        SHA256

                                        c73e76cac5d6f6b9dae7327586d2240db1eff444fca0689f23c2f66d9737f7fa

                                        SHA512

                                        0b75a073d6952a901738d30b04aaf911f57434b44f339c320a3815bbffe606ae52a2ff5fdc473a1e9aa1162e567705b4767630e1378ff1538b2d96c963aed3ed

                                      • C:\ProgramData\41536376213023398657.exe

                                        Filesize

                                        6.7MB

                                        MD5

                                        3bc6d011a6c3d265bcc0f04075eaaf0e

                                        SHA1

                                        a2b389d5a0fd9e06c33eba512aa6ac51cee53e0d

                                        SHA256

                                        c73e76cac5d6f6b9dae7327586d2240db1eff444fca0689f23c2f66d9737f7fa

                                        SHA512

                                        0b75a073d6952a901738d30b04aaf911f57434b44f339c320a3815bbffe606ae52a2ff5fdc473a1e9aa1162e567705b4767630e1378ff1538b2d96c963aed3ed

                                      • C:\ProgramData\60424203220090539797.exe

                                        Filesize

                                        4.3MB

                                        MD5

                                        c4ab3149ef02a36d663699a8c541933e

                                        SHA1

                                        67088f5eff9ec575775b711c9e3650d12d7f4d5c

                                        SHA256

                                        0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                                        SHA512

                                        88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                                      • C:\ProgramData\60424203220090539797.exe

                                        Filesize

                                        4.3MB

                                        MD5

                                        c4ab3149ef02a36d663699a8c541933e

                                        SHA1

                                        67088f5eff9ec575775b711c9e3650d12d7f4d5c

                                        SHA256

                                        0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                                        SHA512

                                        88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                                      • C:\ProgramData\60424203220090539797.exe

                                        Filesize

                                        4.3MB

                                        MD5

                                        c4ab3149ef02a36d663699a8c541933e

                                        SHA1

                                        67088f5eff9ec575775b711c9e3650d12d7f4d5c

                                        SHA256

                                        0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                                        SHA512

                                        88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                                      • C:\ProgramData\mozglue.dll

                                        Filesize

                                        593KB

                                        MD5

                                        c8fd9be83bc728cc04beffafc2907fe9

                                        SHA1

                                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                        SHA256

                                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                        SHA512

                                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                      • C:\ProgramData\nss3.dll

                                        Filesize

                                        2.0MB

                                        MD5

                                        1cc453cdf74f31e4d913ff9c10acdde2

                                        SHA1

                                        6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                        SHA256

                                        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                        SHA512

                                        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

                                        Filesize

                                        28KB

                                        MD5

                                        1b93501eb8760fe7ef3b0cbad97a4934

                                        SHA1

                                        cf1d5eebc18c23d95b7818b54c4ca707acf785b3

                                        SHA256

                                        c50f664e9d0db015e1060f9c1c418164ce5ab7dc7b1cd3f8e8dae688d0e734ca

                                        SHA512

                                        92972f59e606ab4d4b9420e71737a5a93c4c769b10fdc63337d16889c7854553c0325296c6fdb572a9147b53b60b3579b1a224815bb0df38fae2d320f23653e3

                                      • C:\Users\Admin\AppData\Local\Temp\E1AA.exe

                                        Filesize

                                        467KB

                                        MD5

                                        e14718b9843e34635d519ab4075ce752

                                        SHA1

                                        de9fbd477157cfe36861c81ac9dec6711a90c85c

                                        SHA256

                                        5e829cccedcaf95154fe177c9dc5c217259a1036f09552e02c77808d065035af

                                        SHA512

                                        eb7a3635565189eb5dfc633f5e3b0a795826d18625e538613f93b60bd06675516d247e881f3363314d507f05530bbdec0e836e7eaa42fa903ca9923c39aa1963

                                      • C:\Users\Admin\AppData\Local\Temp\E1AA.exe

                                        Filesize

                                        467KB

                                        MD5

                                        e14718b9843e34635d519ab4075ce752

                                        SHA1

                                        de9fbd477157cfe36861c81ac9dec6711a90c85c

                                        SHA256

                                        5e829cccedcaf95154fe177c9dc5c217259a1036f09552e02c77808d065035af

                                        SHA512

                                        eb7a3635565189eb5dfc633f5e3b0a795826d18625e538613f93b60bd06675516d247e881f3363314d507f05530bbdec0e836e7eaa42fa903ca9923c39aa1963

                                      • C:\Users\Admin\AppData\Local\Temp\EEAB.exe

                                        Filesize

                                        5.4MB

                                        MD5

                                        19b50e116e3708c663672d9c6e5a02f7

                                        SHA1

                                        f2fcb880b1448f745dc525e192e0b13199363946

                                        SHA256

                                        a9b3a6990f77252738e89a4880dba0f331cb151c0dfda1ddd0d5002aa907479e

                                        SHA512

                                        5b42f712c5a3b6af0c163eb3fc30a85b74458711ca7c6ff2ff2eebdd2b7951f7080384f59bff850a2e49c052d1ce4da34c8d7d22b76ab82f99dc1ffe240af7cf

                                      • C:\Users\Admin\AppData\Local\Temp\EEAB.exe

                                        Filesize

                                        5.4MB

                                        MD5

                                        19b50e116e3708c663672d9c6e5a02f7

                                        SHA1

                                        f2fcb880b1448f745dc525e192e0b13199363946

                                        SHA256

                                        a9b3a6990f77252738e89a4880dba0f331cb151c0dfda1ddd0d5002aa907479e

                                        SHA512

                                        5b42f712c5a3b6af0c163eb3fc30a85b74458711ca7c6ff2ff2eebdd2b7951f7080384f59bff850a2e49c052d1ce4da34c8d7d22b76ab82f99dc1ffe240af7cf

                                      • C:\Users\Admin\AppData\Local\Temp\F8ED.exe

                                        Filesize

                                        1.4MB

                                        MD5

                                        50d71bbcdc326b964d33e0ed668ee274

                                        SHA1

                                        a86ff91a2d476140a8a948db6fe46bcd652256e5

                                        SHA256

                                        6c9a84b2d280a6bfafc9a3ee2401af74784585e81fa91569da189dedf29b297d

                                        SHA512

                                        fd61ae716c3b55753f512d5fb9ed023be99a5bc21bbc2ebb877ba81b29302bd25865e36dd4e3e412873036db6fe5962dd91bd192204ac1ae09e50d8e2a7e6696

                                      • C:\Users\Admin\AppData\Local\Temp\F8ED.exe

                                        Filesize

                                        1.4MB

                                        MD5

                                        50d71bbcdc326b964d33e0ed668ee274

                                        SHA1

                                        a86ff91a2d476140a8a948db6fe46bcd652256e5

                                        SHA256

                                        6c9a84b2d280a6bfafc9a3ee2401af74784585e81fa91569da189dedf29b297d

                                        SHA512

                                        fd61ae716c3b55753f512d5fb9ed023be99a5bc21bbc2ebb877ba81b29302bd25865e36dd4e3e412873036db6fe5962dd91bd192204ac1ae09e50d8e2a7e6696

                                      • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe

                                        Filesize

                                        810.7MB

                                        MD5

                                        0b3c794d1871f4cebd86bdea17ad1894

                                        SHA1

                                        8638e6125d13ef2eccc49dfb541cb4d7705f648f

                                        SHA256

                                        a2d84e7318264d0d978fb5c0be15394e6547392a98edf0b21082a59c13f2294f

                                        SHA512

                                        514d638b9c3b57d8292b609342432ced303efda54cc1455d76a1ed0e867a83c247d21349f7e1742621c24d55b2b4797705a6f9a02dad9b6f976c884fc52fbd35

                                      • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe

                                        Filesize

                                        810.7MB

                                        MD5

                                        0b3c794d1871f4cebd86bdea17ad1894

                                        SHA1

                                        8638e6125d13ef2eccc49dfb541cb4d7705f648f

                                        SHA256

                                        a2d84e7318264d0d978fb5c0be15394e6547392a98edf0b21082a59c13f2294f

                                        SHA512

                                        514d638b9c3b57d8292b609342432ced303efda54cc1455d76a1ed0e867a83c247d21349f7e1742621c24d55b2b4797705a6f9a02dad9b6f976c884fc52fbd35

                                      • memory/1128-393-0x00000000007F0000-0x00000000007F6000-memory.dmp

                                        Filesize

                                        24KB

                                      • memory/1128-302-0x00000000007E0000-0x00000000007EC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/1128-300-0x00000000007F0000-0x00000000007F6000-memory.dmp

                                        Filesize

                                        24KB

                                      • memory/1128-289-0x00000000007E0000-0x00000000007EC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2156-265-0x0000000000D90000-0x0000000000D9B000-memory.dmp

                                        Filesize

                                        44KB

                                      • memory/2156-379-0x0000000000DA0000-0x0000000000DA7000-memory.dmp

                                        Filesize

                                        28KB

                                      • memory/2156-266-0x0000000000DA0000-0x0000000000DA7000-memory.dmp

                                        Filesize

                                        28KB

                                      • memory/2156-268-0x0000000000D90000-0x0000000000D9B000-memory.dmp

                                        Filesize

                                        44KB

                                      • memory/2564-368-0x0000000007C70000-0x00000000087A3000-memory.dmp

                                        Filesize

                                        11.2MB

                                      • memory/2564-295-0x0000000000400000-0x0000000000962000-memory.dmp

                                        Filesize

                                        5.4MB

                                      • memory/2564-255-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                        Filesize

                                        1.2MB

                                      • memory/2564-256-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                        Filesize

                                        1.2MB

                                      • memory/2564-257-0x0000000002CD0000-0x0000000002CD1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2564-258-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                        Filesize

                                        1.2MB

                                      • memory/2564-259-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                        Filesize

                                        1.2MB

                                      • memory/2564-260-0x0000000002CE0000-0x0000000002CE1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2564-261-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                        Filesize

                                        1.2MB

                                      • memory/2564-262-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                        Filesize

                                        1.2MB

                                      • memory/2564-263-0x0000000007C70000-0x00000000087A3000-memory.dmp

                                        Filesize

                                        11.2MB

                                      • memory/2564-253-0x0000000007C70000-0x00000000087A3000-memory.dmp

                                        Filesize

                                        11.2MB

                                      • memory/2564-252-0x0000000008C90000-0x0000000008C91000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2564-269-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                        Filesize

                                        1.2MB

                                      • memory/2564-270-0x00000000088D0000-0x0000000008A10000-memory.dmp

                                        Filesize

                                        1.2MB

                                      • memory/2564-267-0x0000000009100000-0x0000000009101000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2564-207-0x0000000007C70000-0x00000000087A3000-memory.dmp

                                        Filesize

                                        11.2MB

                                      • memory/2564-254-0x0000000008E00000-0x0000000008E01000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2564-169-0x0000000004740000-0x0000000004BBB000-memory.dmp

                                        Filesize

                                        4.5MB

                                      • memory/2564-208-0x00000000088C0000-0x00000000088C1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2564-165-0x0000000005800000-0x0000000005801000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2564-164-0x0000000000B00000-0x0000000000B01000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2812-299-0x0000000001330000-0x0000000001357000-memory.dmp

                                        Filesize

                                        156KB

                                      • memory/2812-309-0x0000000001360000-0x0000000001382000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/2812-303-0x0000000001330000-0x0000000001357000-memory.dmp

                                        Filesize

                                        156KB

                                      • memory/2812-394-0x0000000001360000-0x0000000001382000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/2952-412-0x0000000001420000-0x0000000001421000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3212-135-0x0000000003550000-0x0000000003566000-memory.dmp

                                        Filesize

                                        88KB

                                      • memory/3256-282-0x00000000004B0000-0x00000000004B9000-memory.dmp

                                        Filesize

                                        36KB

                                      • memory/3256-286-0x00000000004A0000-0x00000000004AF000-memory.dmp

                                        Filesize

                                        60KB

                                      • memory/3256-271-0x00000000004A0000-0x00000000004AF000-memory.dmp

                                        Filesize

                                        60KB

                                      • memory/3256-380-0x00000000004B0000-0x00000000004B9000-memory.dmp

                                        Filesize

                                        36KB

                                      • memory/3392-413-0x0000000007510000-0x000000000761A000-memory.dmp

                                        Filesize

                                        1.0MB

                                      • memory/3392-410-0x00000000073E0000-0x00000000073F2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/3392-425-0x00000000085D0000-0x00000000085EE000-memory.dmp

                                        Filesize

                                        120KB

                                      • memory/3392-417-0x0000000007440000-0x000000000747C000-memory.dmp

                                        Filesize

                                        240KB

                                      • memory/3392-409-0x0000000007960000-0x0000000007F78000-memory.dmp

                                        Filesize

                                        6.1MB

                                      • memory/3392-421-0x00000000077F0000-0x0000000007856000-memory.dmp

                                        Filesize

                                        408KB

                                      • memory/3392-415-0x0000000007770000-0x0000000007780000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/3392-422-0x0000000008490000-0x0000000008506000-memory.dmp

                                        Filesize

                                        472KB

                                      • memory/3392-423-0x00000000086E0000-0x00000000088A2000-memory.dmp

                                        Filesize

                                        1.8MB

                                      • memory/3392-408-0x0000000000400000-0x0000000000428000-memory.dmp

                                        Filesize

                                        160KB

                                      • memory/3392-424-0x0000000009450000-0x000000000997C000-memory.dmp

                                        Filesize

                                        5.2MB

                                      • memory/4144-397-0x0000000000BE0000-0x0000000000BE7000-memory.dmp

                                        Filesize

                                        28KB

                                      • memory/4144-331-0x0000000000BE0000-0x0000000000BE7000-memory.dmp

                                        Filesize

                                        28KB

                                      • memory/4144-333-0x0000000000BD0000-0x0000000000BDD000-memory.dmp

                                        Filesize

                                        52KB

                                      • memory/4152-307-0x0000000000B10000-0x0000000000B19000-memory.dmp

                                        Filesize

                                        36KB

                                      • memory/4152-310-0x0000000000B10000-0x0000000000B19000-memory.dmp

                                        Filesize

                                        36KB

                                      • memory/4152-395-0x0000000000B20000-0x0000000000B25000-memory.dmp

                                        Filesize

                                        20KB

                                      • memory/4284-371-0x00000000008C0000-0x0000000001723000-memory.dmp

                                        Filesize

                                        14.4MB

                                      • memory/4284-377-0x00000000008C0000-0x0000000001723000-memory.dmp

                                        Filesize

                                        14.4MB

                                      • memory/4292-374-0x0000000001440000-0x0000000001441000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/4352-396-0x0000000000AC0000-0x0000000000AC6000-memory.dmp

                                        Filesize

                                        24KB

                                      • memory/4352-324-0x0000000000AC0000-0x0000000000AC6000-memory.dmp

                                        Filesize

                                        24KB

                                      • memory/4352-327-0x0000000000AB0000-0x0000000000ABB000-memory.dmp

                                        Filesize

                                        44KB

                                      • memory/4432-308-0x0000000002BE0000-0x0000000003713000-memory.dmp

                                        Filesize

                                        11.2MB

                                      • memory/4432-283-0x0000000002BE0000-0x0000000003713000-memory.dmp

                                        Filesize

                                        11.2MB

                                      • memory/4432-339-0x0000000002BE0000-0x0000000003713000-memory.dmp

                                        Filesize

                                        11.2MB

                                      • memory/4432-272-0x0000000003AC0000-0x0000000003AC1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/4432-273-0x0000000002BE0000-0x0000000003713000-memory.dmp

                                        Filesize

                                        11.2MB

                                      • memory/4432-297-0x0000000002BE0000-0x0000000003713000-memory.dmp

                                        Filesize

                                        11.2MB

                                      • memory/4432-275-0x0000000001420000-0x0000000001421000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/4432-306-0x0000000002BE0000-0x0000000003713000-memory.dmp

                                        Filesize

                                        11.2MB

                                      • memory/4432-276-0x0000000003720000-0x0000000003860000-memory.dmp

                                        Filesize

                                        1.2MB

                                      • memory/4432-278-0x0000000003720000-0x0000000003860000-memory.dmp

                                        Filesize

                                        1.2MB

                                      • memory/4432-277-0x00000000006A0000-0x00000000010B4000-memory.dmp

                                        Filesize

                                        10.1MB

                                      • memory/4432-301-0x0000000002BE0000-0x0000000003713000-memory.dmp

                                        Filesize

                                        11.2MB

                                      • memory/4432-304-0x0000000002BE0000-0x0000000003713000-memory.dmp

                                        Filesize

                                        11.2MB

                                      • memory/4432-281-0x0000000001190000-0x0000000001191000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/4432-280-0x0000000002BE0000-0x0000000003713000-memory.dmp

                                        Filesize

                                        11.2MB

                                      • memory/4432-288-0x0000000002BE0000-0x0000000003713000-memory.dmp

                                        Filesize

                                        11.2MB

                                      • memory/4432-291-0x0000000002BE0000-0x0000000003713000-memory.dmp

                                        Filesize

                                        11.2MB

                                      • memory/4432-290-0x0000000002BE0000-0x0000000003713000-memory.dmp

                                        Filesize

                                        11.2MB

                                      • memory/4432-294-0x0000000002BE0000-0x0000000003713000-memory.dmp

                                        Filesize

                                        11.2MB

                                      • memory/4560-398-0x0000000000D40000-0x0000000000D48000-memory.dmp

                                        Filesize

                                        32KB

                                      • memory/4560-343-0x0000000000D40000-0x0000000000D48000-memory.dmp

                                        Filesize

                                        32KB

                                      • memory/4560-345-0x0000000000D30000-0x0000000000D3B000-memory.dmp

                                        Filesize

                                        44KB

                                      • memory/4696-192-0x00000000003A0000-0x0000000000512000-memory.dmp

                                        Filesize

                                        1.4MB

                                      • memory/4696-206-0x00000000052F0000-0x0000000005894000-memory.dmp

                                        Filesize

                                        5.6MB

                                      • memory/4696-235-0x0000000004DC0000-0x0000000004DCA000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/4696-219-0x0000000004F20000-0x0000000004FBC000-memory.dmp

                                        Filesize

                                        624KB

                                      • memory/4696-296-0x0000000005080000-0x0000000005090000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/4696-399-0x0000000005080000-0x0000000005090000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/4696-251-0x0000000005080000-0x0000000005090000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/4696-392-0x0000000005080000-0x0000000005090000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/4696-292-0x0000000005080000-0x0000000005090000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/4696-391-0x0000000005080000-0x0000000005090000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/4696-218-0x0000000004DE0000-0x0000000004E72000-memory.dmp

                                        Filesize

                                        584KB

                                      • memory/4696-375-0x0000000005080000-0x0000000005090000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/4992-287-0x0000000000BB0000-0x0000000000BB9000-memory.dmp

                                        Filesize

                                        36KB

                                      • memory/4992-298-0x0000000000BC0000-0x0000000000BC5000-memory.dmp

                                        Filesize

                                        20KB

                                      • memory/4992-285-0x0000000000BB0000-0x0000000000BB9000-memory.dmp

                                        Filesize

                                        36KB

                                      • memory/4992-381-0x0000000000BC0000-0x0000000000BC5000-memory.dmp

                                        Filesize

                                        20KB

                                      • memory/5032-134-0x0000000000990000-0x0000000000999000-memory.dmp

                                        Filesize

                                        36KB

                                      • memory/5032-136-0x0000000000400000-0x00000000007FC000-memory.dmp

                                        Filesize

                                        4.0MB

                                      • memory/5104-170-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                        Filesize

                                        972KB

                                      • memory/5104-274-0x0000000000400000-0x000000000081A000-memory.dmp

                                        Filesize

                                        4.1MB

                                      • memory/5104-150-0x00000000024C0000-0x0000000002517000-memory.dmp

                                        Filesize

                                        348KB