Analysis

  • max time kernel
    35s
  • max time network
    40s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:10

General

  • Target

    file.exe

  • Size

    269KB

  • MD5

    9cad5b4d70563e0502bd9448fda8d17c

  • SHA1

    f081a4b20fe8899994867490ae1329c6d90de47d

  • SHA256

    3ff3a06b10b6158ac51d74487dd5c108dc113b3e7a2bb598e37c2d02e37f4631

  • SHA512

    112b75f557b7ad76405eec278fbbeb8efaea3ad1b58f3954a63d1f72121db29e0d7a760d4f2627f6293bd20acfa51163d3ce9549132cf19ad963602032c46dff

  • SSDEEP

    3072:KHl3/MPPIYsGkrWxEuTABIsO9UL0RzPlQmUucvTtcSZk2d:g30YayWxpTQ+UL05vUbp

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://onualituyrs.org/

http://sumagulituyo.org/

http://snukerukeutit.org/

http://lightseinsteniki.org/

http://liuliuoumumy.org/

http://stualialuyastrelia.net/

http://kumbuyartyty.net/

http://criogetikfenbut.org/

http://tonimiuyaytre.org/

http://tyiuiunuewqy.org/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1205-55000

C2

38.47.221.193:34368

Extracted

Family

redline

Botnet

redtest

C2

107.173.58.91:32870

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V2 payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:708
  • C:\Users\Admin\AppData\Local\Temp\848.exe
    C:\Users\Admin\AppData\Local\Temp\848.exe
    1⤵
      PID:2144
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2144 -s 7300
        2⤵
        • Program crash
        PID:212
    • C:\Windows\system32\regsvr32.exe
      regsvr32 /s C:\Users\Admin\AppData\Local\Temp\B85.dll
      1⤵
        PID:4648
        • C:\Windows\SysWOW64\regsvr32.exe
          /s C:\Users\Admin\AppData\Local\Temp\B85.dll
          2⤵
            PID:3936
        • C:\Users\Admin\AppData\Local\Temp\FDC.exe
          C:\Users\Admin\AppData\Local\Temp\FDC.exe
          1⤵
            PID:3900
          • C:\Users\Admin\AppData\Local\Temp\11D1.exe
            C:\Users\Admin\AppData\Local\Temp\11D1.exe
            1⤵
              PID:3356
              • C:\Windows\SysWOW64\cmd.exe
                cmd /k cmd < Properly & exit
                2⤵
                  PID:4408
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd
                    3⤵
                      PID:3916
                      • C:\Windows\SysWOW64\findstr.exe
                        findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                        4⤵
                          PID:4740
                        • C:\Windows\SysWOW64\tasklist.exe
                          tasklist
                          4⤵
                          • Enumerates processes with tasklist
                          PID:3656
                        • C:\Windows\SysWOW64\findstr.exe
                          findstr /I "wrsa.exe"
                          4⤵
                            PID:1504
                          • C:\Windows\SysWOW64\tasklist.exe
                            tasklist
                            4⤵
                            • Enumerates processes with tasklist
                            PID:2300
                          • C:\Users\Admin\AppData\Local\Temp\10370\28996\Imported.pif
                            28996\Imported.pif 28996\t
                            4⤵
                              PID:2984
                            • C:\Windows\SysWOW64\PING.EXE
                              ping -n 5 localhost
                              4⤵
                              • Runs ping.exe
                              PID:4288
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c copy /b Rod + Animation 28996\t
                              4⤵
                                PID:3920
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd /c copy /b Mandatory + Aging + Fathers + Granny + Plymouth 28996\Imported.pif
                                4⤵
                                  PID:1200
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c mkdir 28996
                                  4⤵
                                    PID:4084
                            • C:\Users\Admin\AppData\Local\Temp\15C9.exe
                              C:\Users\Admin\AppData\Local\Temp\15C9.exe
                              1⤵
                                PID:1136
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                  2⤵
                                    PID:4152
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  1⤵
                                    PID:1960
                                  • C:\Windows\explorer.exe
                                    C:\Windows\explorer.exe
                                    1⤵
                                      PID:404
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2144 -ip 2144
                                      1⤵
                                        PID:1708
                                      • C:\Users\Admin\AppData\Local\Temp\10370\28996\jsc.exe
                                        C:\Users\Admin\AppData\Local\Temp\10370\28996\jsc.exe
                                        1⤵
                                          PID:2320

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\10370\28996\Imported.pif

                                          Filesize

                                          924KB

                                          MD5

                                          848164d084384c49937f99d5b894253e

                                          SHA1

                                          3055ef803eeec4f175ebf120f94125717ee12444

                                          SHA256

                                          f58d3a4b2f3f7f10815c24586fae91964eeed830369e7e0701b43895b0cefbd3

                                          SHA512

                                          aabe1cf076f48f32542f49a92e4ca9f054b31d5a9949119991b897b9489fe775d8009896408ba49ac43ec431c87c0d385daead9dbbde7ef6309b0c97bbaf852a

                                        • C:\Users\Admin\AppData\Local\Temp\10370\28996\Imported.pif

                                          Filesize

                                          924KB

                                          MD5

                                          848164d084384c49937f99d5b894253e

                                          SHA1

                                          3055ef803eeec4f175ebf120f94125717ee12444

                                          SHA256

                                          f58d3a4b2f3f7f10815c24586fae91964eeed830369e7e0701b43895b0cefbd3

                                          SHA512

                                          aabe1cf076f48f32542f49a92e4ca9f054b31d5a9949119991b897b9489fe775d8009896408ba49ac43ec431c87c0d385daead9dbbde7ef6309b0c97bbaf852a

                                        • C:\Users\Admin\AppData\Local\Temp\10370\28996\jsc.exe

                                          Filesize

                                          46KB

                                          MD5

                                          94c8e57a80dfca2482dedb87b93d4fd9

                                          SHA1

                                          5729e6c7d2f5ab760f0093b9d44f8ac0f876a803

                                          SHA256

                                          39e87f0edcdd15582cfefdfab1975aadd2c7ca1e3a5f07b1146ce3206f401bb5

                                          SHA512

                                          1798a3607b2b94732b52de51d2748c86f9453343b6d8a417e98e65ddb38e9198cdcb2f45bf60823cb429b312466b28c5103c7588f2c4ef69fa27bfdb4f4c67dc

                                        • C:\Users\Admin\AppData\Local\Temp\10370\28996\jsc.exe

                                          Filesize

                                          46KB

                                          MD5

                                          94c8e57a80dfca2482dedb87b93d4fd9

                                          SHA1

                                          5729e6c7d2f5ab760f0093b9d44f8ac0f876a803

                                          SHA256

                                          39e87f0edcdd15582cfefdfab1975aadd2c7ca1e3a5f07b1146ce3206f401bb5

                                          SHA512

                                          1798a3607b2b94732b52de51d2748c86f9453343b6d8a417e98e65ddb38e9198cdcb2f45bf60823cb429b312466b28c5103c7588f2c4ef69fa27bfdb4f4c67dc

                                        • C:\Users\Admin\AppData\Local\Temp\10370\28996\t

                                          Filesize

                                          633KB

                                          MD5

                                          fe3cdb342fa79c9e1cb79f4544a8a975

                                          SHA1

                                          0c37d9c0b63af3bd99f7e1612024a469d757ae1d

                                          SHA256

                                          fad17a4f9fc911f208337c2fb9b38dff422373297ce9fab60faae36771307803

                                          SHA512

                                          b50cf641b621eaac56a6805c59298b9857bc149b2d51202aefb53247d2410ca723320db624e4b6b24638809e3f87dfa332ae7dde00c624b12784a825490b9697

                                        • C:\Users\Admin\AppData\Local\Temp\10370\Aging

                                          Filesize

                                          265KB

                                          MD5

                                          c724d5bd5c18d2bbe5fe2c7946c1b6b2

                                          SHA1

                                          7beed9c36d52db96557049da7fb3fd9765ab06da

                                          SHA256

                                          86b3e35e182ef64c4119084416a1009c365629360d954a4a9a53ec6d737a2d8f

                                          SHA512

                                          8841cb5ff4425ecaa89f691510276e42cb68450514439766d1e82769f0a498295961681e02bd2c0251b082e50eee599a516b19f7dde345a30f81f743f94e48a7

                                        • C:\Users\Admin\AppData\Local\Temp\10370\Animation

                                          Filesize

                                          156KB

                                          MD5

                                          5dbdebec65c149f9303357aeb35f3f13

                                          SHA1

                                          971b53aad088edbbd9185c5390b82e41324e964b

                                          SHA256

                                          50e9ea749c805b70e45e35d0ec59f5380e5ff8f0b677d099e19b3d6b782163c6

                                          SHA512

                                          df410166f1eff8f08453dc110227e947f3c94de59da6a4c5953ff27d8d133df3acad89640f948d4133f4e367809a754f43586bf397acd01133cb291111b7f065

                                        • C:\Users\Admin\AppData\Local\Temp\10370\Fathers

                                          Filesize

                                          134KB

                                          MD5

                                          19840b560c884e4575f325fbf6dde028

                                          SHA1

                                          58a5840b9163d586ea83535d02197a30fe04f3d0

                                          SHA256

                                          698f94e57b0edc595e35cd9ea0a6ded21fd383c559e349b2d4b6bae01a0a445f

                                          SHA512

                                          1a3921f8a9a3fd2d0394b811dbfa0fffdc72be5047fe17533cdeae3d2ec6cbdf5a0951a0744f0c1a372de809f3af502ff940fc679f3ff40d0eb55cb78b9d460e

                                        • C:\Users\Admin\AppData\Local\Temp\10370\Granny

                                          Filesize

                                          290KB

                                          MD5

                                          4ee0ce02c9a6966cf83884c8b614077f

                                          SHA1

                                          2052c40fbc6ae0bd2fc085161e42e500556c27dd

                                          SHA256

                                          ec33283a90016ceae05ad793143d10679d430c2aa3fc2d1026f6c6acc5b028fb

                                          SHA512

                                          8dbee460fb43696834f62352852f58fdb6e4f160dcdfb1d4a7d81b2fe8cfb730e797af4c97095abbbce19f5569afac6da3eeadb6465ff5c216b6a4e79964a4df

                                        • C:\Users\Admin\AppData\Local\Temp\10370\Mandatory

                                          Filesize

                                          161KB

                                          MD5

                                          f95a9af4657f69267464287ead8d12d2

                                          SHA1

                                          6171891ae7a8206b76ef4d9cf88f274987f21485

                                          SHA256

                                          96aa51fdf657cdc4e28744f2383ad53d45085d7f312264c9d786c751bc778307

                                          SHA512

                                          0ee28b7b6a767958058c775a1df42e81a97151b37511686902b29f54d0bc5769d10978c297a90f166018cd34fbc5d85f8f146576a19d78ddc5ed37083de1f6d3

                                        • C:\Users\Admin\AppData\Local\Temp\10370\Plymouth

                                          Filesize

                                          74KB

                                          MD5

                                          265a4f252616accea4a910e76e612f0b

                                          SHA1

                                          7002ca5e385a2bfa58200c08fd2821acf0072122

                                          SHA256

                                          22424b9c63b2b5d882cc25335dbfb2f1872c1186f43fe1caf16d87b808f6e3e9

                                          SHA512

                                          f77dfe13c67ba3235bc1dc88041a7266430bedd6f35d3f2ba0c46314346de61305256b144eb9c49842edb4d21741e31161fbe025a92cb85b7aeface781cdd5e4

                                        • C:\Users\Admin\AppData\Local\Temp\10370\Properly

                                          Filesize

                                          12KB

                                          MD5

                                          fdf171249c22f3f45c53408bfa0d2f2b

                                          SHA1

                                          95e96312015058c60c83a8e38733371311722593

                                          SHA256

                                          b0d4a9769a644c418419050c5b2b7f796f06a7d4c48010e8498e2596c7a935bd

                                          SHA512

                                          52d21473972162cd29e403d1e3eee209ac5e4c2051a7e07455ec96971a94f5ac045ba3c539066bf5abd2fe3995334a4683f58f0f11dc5c28488ae1dbce91968d

                                        • C:\Users\Admin\AppData\Local\Temp\10370\Rod

                                          Filesize

                                          477KB

                                          MD5

                                          4ea38f8c80b7060a80c79ab03d5d1c7c

                                          SHA1

                                          cfddc34a9e809c7c3f9fc0e457522bfb0457ab67

                                          SHA256

                                          b4ea21811ef45cd914cefd4fa272715c295e7673bfdd3976ef4c1b7c2f00a85a

                                          SHA512

                                          0e2e22e503b9938fe356aaef78197621f98ece3c705a2451b6b87ccd50cff92a67d809f81673b66e58ea8c5f82ffb28e955a8eac2782a00430a134fe522cc06a

                                        • C:\Users\Admin\AppData\Local\Temp\11D1.exe

                                          Filesize

                                          1.3MB

                                          MD5

                                          bf1229435270f85c47a561c29ee5e1e0

                                          SHA1

                                          129857639c5cb4feffb0a674be2baf81f1c90bd3

                                          SHA256

                                          08ac62d87943f67a0ec0a16d1f9c3f7dc9cef7479afed610847fbb926c9cd1af

                                          SHA512

                                          941cb25b836e769dfe68f42df7ba4ee8b9e4e2fac2bd985b3a8b2d1da53c04f46f2380d8977f3a22650b2be37b962f4a7f54552699ebdfdf93adfce2643d966d

                                        • C:\Users\Admin\AppData\Local\Temp\11D1.exe

                                          Filesize

                                          1.3MB

                                          MD5

                                          bf1229435270f85c47a561c29ee5e1e0

                                          SHA1

                                          129857639c5cb4feffb0a674be2baf81f1c90bd3

                                          SHA256

                                          08ac62d87943f67a0ec0a16d1f9c3f7dc9cef7479afed610847fbb926c9cd1af

                                          SHA512

                                          941cb25b836e769dfe68f42df7ba4ee8b9e4e2fac2bd985b3a8b2d1da53c04f46f2380d8977f3a22650b2be37b962f4a7f54552699ebdfdf93adfce2643d966d

                                        • C:\Users\Admin\AppData\Local\Temp\15C9.exe

                                          Filesize

                                          1.4MB

                                          MD5

                                          daf96bf5815bde314fe98818f55a130b

                                          SHA1

                                          8e6f3fe45258ac6360bf1fbb05b885b9b45ff3fe

                                          SHA256

                                          7c64deb46e97562916cbc9017c7321b74c6988daf5abb911802a105f1b3b3052

                                          SHA512

                                          69ef35643734a10316f9ab647432bc0c7da6c53306b0b8e80ae292a124035d95d3ad3d3e7596a1703fe5288670f9ba7d0c680bd6743fce43f4607e732dcc07fc

                                        • C:\Users\Admin\AppData\Local\Temp\15C9.exe

                                          Filesize

                                          1.4MB

                                          MD5

                                          1f3035bc5adf6003817d92e2acd1e73e

                                          SHA1

                                          e672d9ea64021745ebb09fd339769bd82394387e

                                          SHA256

                                          27d16cd126e814e92a8f85461d27ac124fe1d7903c6b7cfa8722f452600e3aae

                                          SHA512

                                          f9cff47f0fd15c500ddb277f1dd586baf2677414226cd6499fa5857d6ab6d738eed6ee0501cb8410aefcc8d926c4f8b0a4c3907b4cc57325c39929fc8608b188

                                        • C:\Users\Admin\AppData\Local\Temp\848.exe

                                          Filesize

                                          291KB

                                          MD5

                                          1de5eb2944545479b07139c4b4227cb4

                                          SHA1

                                          6baf1786af938b22a92b5f515f9d4ee131e6495a

                                          SHA256

                                          876ba20dfdae7014531937bf45a1a94757b01e72ae4e6ce5bee66665f1763dd1

                                          SHA512

                                          75322c0a9f12a74a69fc342c24ab3fe622dff26545f679b4baa9ffca6e1962e13d7455146bf332db24162aac595d31f5d9f28a4c8dc5685bd94e8ce87aec023a

                                        • C:\Users\Admin\AppData\Local\Temp\848.exe

                                          Filesize

                                          291KB

                                          MD5

                                          1de5eb2944545479b07139c4b4227cb4

                                          SHA1

                                          6baf1786af938b22a92b5f515f9d4ee131e6495a

                                          SHA256

                                          876ba20dfdae7014531937bf45a1a94757b01e72ae4e6ce5bee66665f1763dd1

                                          SHA512

                                          75322c0a9f12a74a69fc342c24ab3fe622dff26545f679b4baa9ffca6e1962e13d7455146bf332db24162aac595d31f5d9f28a4c8dc5685bd94e8ce87aec023a

                                        • C:\Users\Admin\AppData\Local\Temp\B85.dll

                                          Filesize

                                          1.9MB

                                          MD5

                                          61bb5ba5a29ad6aa9d14e93535688a87

                                          SHA1

                                          87389728e7a2cba5898efe0781d2bd209b2b1560

                                          SHA256

                                          ed1d9194f12e2aaed7aa06f5e0dd677aabf26a08639f234625319fe7ac523a87

                                          SHA512

                                          ff62ada84567cde02e02908908a1b7642c5ade50bb957593986c067ffcfa49c76401962ea876a8a59273f0f3d019d00b342e5089f9219aa6362c586571ac17da

                                        • C:\Users\Admin\AppData\Local\Temp\B85.dll

                                          Filesize

                                          1.6MB

                                          MD5

                                          6593d925ea6d505c68e3f0dd02e391ed

                                          SHA1

                                          5235dba8b25a87576a0f280ab38f44b32db35343

                                          SHA256

                                          8e400e3c3b1038402e799ec58ee1cf3c7101f0d83c7b24cdef5238b049b72092

                                          SHA512

                                          bfbe00ba4d3d6dfe156e6fc1ddc1ef02727336581a7ffa212fce56d469e04dac35130d8faf21d424f99b2470c4630549b5870eca3d4749971171e946dc1bc678

                                        • C:\Users\Admin\AppData\Local\Temp\FDC.exe

                                          Filesize

                                          1.4MB

                                          MD5

                                          b8406175b49ba40697878f6147ebe0a4

                                          SHA1

                                          adae89ff6b72668f209d363ebacc1c44175a8ec7

                                          SHA256

                                          187170dda67c912fb519c9c5acfe8bc6bcf5bf993f30b249d6c6828f9684f4d3

                                          SHA512

                                          4bfc8a16ade0808a1986e6f7723262c6cf37538745b18fff7e11cdc363145ab8c92a452b2b784ab550217f2e1e01e39dd2d0bdaae59041c7556f12e9c28fd701

                                        • C:\Users\Admin\AppData\Local\Temp\FDC.exe

                                          Filesize

                                          1.9MB

                                          MD5

                                          49f83261f011fa613379cb52c18424f3

                                          SHA1

                                          58a9df4a3d64d88778d3deac859fa86c9745a9fe

                                          SHA256

                                          eb1ff4b9f777eaf9c60478931a734e313e801cc22a552c829197589681cad124

                                          SHA512

                                          e0bede753c09ed31611fc4308198ec16ee408cc467ca8ea813cc021dc88aa0402ff6fbe7542f2a2294096667b5a43f2395896f2de1aef6697ea6ab14cee90573

                                        • memory/404-99-0x00000000010B0000-0x00000000010B7000-memory.dmp

                                          Filesize

                                          28KB

                                        • memory/404-100-0x00000000010A0000-0x00000000010AC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/404-94-0x00000000010A0000-0x00000000010AC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/708-5-0x0000000000400000-0x0000000000B9E000-memory.dmp

                                          Filesize

                                          7.6MB

                                        • memory/708-3-0x0000000000400000-0x0000000000B9E000-memory.dmp

                                          Filesize

                                          7.6MB

                                        • memory/708-2-0x0000000000D30000-0x0000000000D3B000-memory.dmp

                                          Filesize

                                          44KB

                                        • memory/708-1-0x0000000000EA0000-0x0000000000FA0000-memory.dmp

                                          Filesize

                                          1024KB

                                        • memory/1080-4-0x00000000024B0000-0x00000000024C6000-memory.dmp

                                          Filesize

                                          88KB

                                        • memory/1960-67-0x0000000000950000-0x00000000009D0000-memory.dmp

                                          Filesize

                                          512KB

                                        • memory/1960-65-0x00000000008E0000-0x000000000094B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/1960-101-0x00000000008E0000-0x000000000094B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/1960-68-0x00000000008E0000-0x000000000094B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/2144-21-0x0000000000400000-0x0000000002ABF000-memory.dmp

                                          Filesize

                                          38.7MB

                                        • memory/2144-20-0x0000000004700000-0x0000000004716000-memory.dmp

                                          Filesize

                                          88KB

                                        • memory/2144-19-0x0000000002C60000-0x0000000002D60000-memory.dmp

                                          Filesize

                                          1024KB

                                        • memory/2144-98-0x0000000002C60000-0x0000000002D60000-memory.dmp

                                          Filesize

                                          1024KB

                                        • memory/2144-117-0x0000000000400000-0x0000000002ABF000-memory.dmp

                                          Filesize

                                          38.7MB

                                        • memory/2320-156-0x0000000073830000-0x0000000073FE0000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/2320-153-0x00000000009B0000-0x00000000009EC000-memory.dmp

                                          Filesize

                                          240KB

                                        • memory/2320-157-0x0000000007570000-0x0000000007580000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/2320-160-0x0000000073830000-0x0000000073FE0000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/2984-151-0x0000000000930000-0x0000000000931000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3356-136-0x0000000000400000-0x0000000000552000-memory.dmp

                                          Filesize

                                          1.3MB

                                        • memory/3356-135-0x0000000000400000-0x0000000000552000-memory.dmp

                                          Filesize

                                          1.3MB

                                        • memory/3356-55-0x00000000007D0000-0x00000000007D1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3900-139-0x0000000075A40000-0x0000000075B30000-memory.dmp

                                          Filesize

                                          960KB

                                        • memory/3900-142-0x0000000075A40000-0x0000000075B30000-memory.dmp

                                          Filesize

                                          960KB

                                        • memory/3900-166-0x0000000075A40000-0x0000000075B30000-memory.dmp

                                          Filesize

                                          960KB

                                        • memory/3900-46-0x0000000075A40000-0x0000000075B30000-memory.dmp

                                          Filesize

                                          960KB

                                        • memory/3900-165-0x0000000000920000-0x00000000012A2000-memory.dmp

                                          Filesize

                                          9.5MB

                                        • memory/3900-56-0x0000000000920000-0x00000000012A2000-memory.dmp

                                          Filesize

                                          9.5MB

                                        • memory/3900-61-0x0000000007FB0000-0x0000000008554000-memory.dmp

                                          Filesize

                                          5.6MB

                                        • memory/3900-64-0x0000000007B00000-0x0000000007B92000-memory.dmp

                                          Filesize

                                          584KB

                                        • memory/3900-69-0x0000000007BC0000-0x0000000007BCA000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/3900-146-0x0000000075A40000-0x0000000075B30000-memory.dmp

                                          Filesize

                                          960KB

                                        • memory/3900-145-0x0000000075A40000-0x0000000075B30000-memory.dmp

                                          Filesize

                                          960KB

                                        • memory/3900-141-0x0000000075A40000-0x0000000075B30000-memory.dmp

                                          Filesize

                                          960KB

                                        • memory/3900-143-0x0000000075A40000-0x0000000075B30000-memory.dmp

                                          Filesize

                                          960KB

                                        • memory/3900-39-0x0000000075A40000-0x0000000075B30000-memory.dmp

                                          Filesize

                                          960KB

                                        • memory/3900-50-0x0000000077BC4000-0x0000000077BC6000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3900-44-0x0000000075A40000-0x0000000075B30000-memory.dmp

                                          Filesize

                                          960KB

                                        • memory/3900-48-0x0000000075A40000-0x0000000075B30000-memory.dmp

                                          Filesize

                                          960KB

                                        • memory/3900-47-0x0000000075A40000-0x0000000075B30000-memory.dmp

                                          Filesize

                                          960KB

                                        • memory/3900-41-0x0000000075A40000-0x0000000075B30000-memory.dmp

                                          Filesize

                                          960KB

                                        • memory/3900-137-0x0000000000920000-0x00000000012A2000-memory.dmp

                                          Filesize

                                          9.5MB

                                        • memory/3900-35-0x0000000075A40000-0x0000000075B30000-memory.dmp

                                          Filesize

                                          960KB

                                        • memory/3900-138-0x0000000075A40000-0x0000000075B30000-memory.dmp

                                          Filesize

                                          960KB

                                        • memory/3900-33-0x0000000000920000-0x00000000012A2000-memory.dmp

                                          Filesize

                                          9.5MB

                                        • memory/3900-37-0x0000000075A40000-0x0000000075B30000-memory.dmp

                                          Filesize

                                          960KB

                                        • memory/3900-140-0x0000000075A40000-0x0000000075B30000-memory.dmp

                                          Filesize

                                          960KB

                                        • memory/3936-28-0x0000000002AE0000-0x0000000002C04000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/3936-52-0x0000000002C10000-0x0000000002D18000-memory.dmp

                                          Filesize

                                          1.0MB

                                        • memory/3936-34-0x0000000002C10000-0x0000000002D18000-memory.dmp

                                          Filesize

                                          1.0MB

                                        • memory/3936-40-0x0000000002C10000-0x0000000002D18000-memory.dmp

                                          Filesize

                                          1.0MB

                                        • memory/3936-26-0x00000000026E0000-0x00000000026E6000-memory.dmp

                                          Filesize

                                          24KB

                                        • memory/3936-25-0x0000000010000000-0x000000001028E000-memory.dmp

                                          Filesize

                                          2.6MB

                                        • memory/3936-36-0x0000000002C10000-0x0000000002D18000-memory.dmp

                                          Filesize

                                          1.0MB

                                        • memory/4152-104-0x00000000065C0000-0x00000000065DE000-memory.dmp

                                          Filesize

                                          120KB

                                        • memory/4152-70-0x0000000005AE0000-0x00000000060F8000-memory.dmp

                                          Filesize

                                          6.1MB

                                        • memory/4152-106-0x0000000007730000-0x0000000007C5C000-memory.dmp

                                          Filesize

                                          5.2MB

                                        • memory/4152-105-0x0000000007030000-0x00000000071F2000-memory.dmp

                                          Filesize

                                          1.8MB

                                        • memory/4152-74-0x0000000005400000-0x000000000543C000-memory.dmp

                                          Filesize

                                          240KB

                                        • memory/4152-103-0x0000000006300000-0x0000000006376000-memory.dmp

                                          Filesize

                                          472KB

                                        • memory/4152-72-0x00000000053A0000-0x00000000053B2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/4152-107-0x0000000007300000-0x0000000007350000-memory.dmp

                                          Filesize

                                          320KB

                                        • memory/4152-102-0x0000000005750000-0x00000000057B6000-memory.dmp

                                          Filesize

                                          408KB

                                        • memory/4152-66-0x0000000073830000-0x0000000073FE0000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/4152-63-0x0000000000400000-0x000000000042E000-memory.dmp

                                          Filesize

                                          184KB

                                        • memory/4152-75-0x0000000005440000-0x000000000548C000-memory.dmp

                                          Filesize

                                          304KB

                                        • memory/4152-132-0x0000000073830000-0x0000000073FE0000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/4152-71-0x00000000054B0000-0x00000000054C0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4152-73-0x00000000055D0000-0x00000000056DA000-memory.dmp

                                          Filesize

                                          1.0MB