Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 20:38

General

  • Target

    file.exe

  • Size

    269KB

  • MD5

    5ecfaa69dc1970e72f70d0351c5c55eb

  • SHA1

    60535c00fd037ec855c5fcdcbc69b3818feca0d7

  • SHA256

    589e3156476632157530813ae5e67f8b210152f9399201330ecea6a0fc01599d

  • SHA512

    9b97138e71cbe425d306cc50dbac70fceec654c40c730baff71a4647ec646221bee186d02c47bef3ad357881220de5584e3d729c5a2beb542b8730a82d7b5840

  • SSDEEP

    3072:WcYGipGgeWycBrEtuGUeOlyMN1aSef7jXciD0mHeGoZ2d:h3lM3BrWuGQjNTef7rciowe

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://onualituyrs.org/

http://sumagulituyo.org/

http://snukerukeutit.org/

http://lightseinsteniki.org/

http://liuliuoumumy.org/

http://stualialuyastrelia.net/

http://kumbuyartyty.net/

http://criogetikfenbut.org/

http://tonimiuyaytre.org/

http://tyiuiunuewqy.org/

rc4.i32
rc4.i32

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V2 payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 23 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:5108
  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\F6D3.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\F6D3.dll
      2⤵
      • Loads dropped DLL
      PID:4164
  • C:\Users\Admin\AppData\Local\Temp\FB39.exe
    C:\Users\Admin\AppData\Local\Temp\FB39.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:4416
  • C:\Users\Admin\AppData\Local\Temp\FFDE.exe
    C:\Users\Admin\AppData\Local\Temp\FFDE.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3492
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2812
  • C:\Users\Admin\AppData\Local\Temp\240.exe
    C:\Users\Admin\AppData\Local\Temp\240.exe
    1⤵
    • Executes dropped EXE
    PID:2900
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2900 -s 7284
      2⤵
      • Program crash
      PID:3080
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
    • Accesses Microsoft Outlook profiles
    • outlook_office_path
    • outlook_win_path
    PID:4408
  • C:\Users\Admin\AppData\Local\Temp\6E5.exe
    C:\Users\Admin\AppData\Local\Temp\6E5.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3332
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5096
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe
    1⤵
      PID:676
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2900 -ip 2900
      1⤵
        PID:4960
      • C:\Users\Admin\AppData\Roaming\aiseaaa
        C:\Users\Admin\AppData\Roaming\aiseaaa
        1⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:1552
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
        1⤵
          PID:1820
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k UnistackSvcGroup
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1312

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\store.jfm

          Filesize

          16KB

          MD5

          cf92412c55902e6b554e840c5ae1968d

          SHA1

          9b80023e8b757c068279b1be70cbd258e0558f55

          SHA256

          813e3234ed1591fbd7a09466e40d06f5a174fcea75ed61d0e926829778b42d21

          SHA512

          cc76cceb82c25955d1bee726e7f17606ae54be5e1e27be19c34e71f9e4f82a41cd1d73f603fe152b4f7d0fa375b8963edcf090b3ec37648f323cebeb2333ee49

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log

          Filesize

          2KB

          MD5

          1dfbfa155719f83b510b162d53402188

          SHA1

          5b77bb156fff78643da4c559ca920f760075906c

          SHA256

          b6b12acf9eb1f290b6572cead9166cca3e2714e78058bef0b8b27c93e11f6831

          SHA512

          be0c4d568988494bdc5b94b455215ec0b6f5c00327c481d25bc8aeef683ca150f011c76f8978b4869608387a0a8b3b803f471511897443e574a8e3bd5f9b38ad

        • C:\Users\Admin\AppData\Local\Temp\240.exe

          Filesize

          269KB

          MD5

          4becc2e22d15e4d71fd0013a8c289366

          SHA1

          6b4cefa170131f4d5ee1eb702efb3b8ef70b05aa

          SHA256

          371f059454fe83d05e293285b9ab21c25c840f5441485e2888058278593a2482

          SHA512

          1a6effba136c9a49abe2b60fd3694bcfc75f1653788326ba1c2b90d40fef306dfd55f45722d1bf2f290b634d7ed967908ee96a0bd5cf21daced6f337363a83db

        • C:\Users\Admin\AppData\Local\Temp\240.exe

          Filesize

          269KB

          MD5

          4becc2e22d15e4d71fd0013a8c289366

          SHA1

          6b4cefa170131f4d5ee1eb702efb3b8ef70b05aa

          SHA256

          371f059454fe83d05e293285b9ab21c25c840f5441485e2888058278593a2482

          SHA512

          1a6effba136c9a49abe2b60fd3694bcfc75f1653788326ba1c2b90d40fef306dfd55f45722d1bf2f290b634d7ed967908ee96a0bd5cf21daced6f337363a83db

        • C:\Users\Admin\AppData\Local\Temp\6E5.exe

          Filesize

          1.3MB

          MD5

          ce4583eb7787955cede660647c059b30

          SHA1

          bbc9b2721f647f05b284dd787ee4aec860ef8bdb

          SHA256

          37fe4a6c9ee99a766e31811344e1e7ba7974578a347bc3e3e02967be961c556b

          SHA512

          3879173fc72ffbd3ebf53b97bcf8c18bc5da3e3f7b6a69930a853a33db1ca7e7f9d185ccd054c8eab67b5e7e73a2582932faf654f9e508428dfc8250fc686a38

        • C:\Users\Admin\AppData\Local\Temp\6E5.exe

          Filesize

          1.3MB

          MD5

          ce4583eb7787955cede660647c059b30

          SHA1

          bbc9b2721f647f05b284dd787ee4aec860ef8bdb

          SHA256

          37fe4a6c9ee99a766e31811344e1e7ba7974578a347bc3e3e02967be961c556b

          SHA512

          3879173fc72ffbd3ebf53b97bcf8c18bc5da3e3f7b6a69930a853a33db1ca7e7f9d185ccd054c8eab67b5e7e73a2582932faf654f9e508428dfc8250fc686a38

        • C:\Users\Admin\AppData\Local\Temp\F6D3.dll

          Filesize

          2.6MB

          MD5

          c73569915305ac15c46f6b0565bc39b0

          SHA1

          744e80ad9f09ee6a2e32fd1700f93ac45a270d53

          SHA256

          e08c706b8e7c518be2606ff7f3274918330b03ed2cd0bf2120a6676fb85dec8b

          SHA512

          a4c85815b872475858913c3dbad6a3820ceb93a317b0749c034948b80ddd4fb3c3a4b9da9740f578a662b8a9f7b8fe2841ef5ddf7152840182d6a0b76f6eca40

        • C:\Users\Admin\AppData\Local\Temp\F6D3.dll

          Filesize

          2.6MB

          MD5

          c73569915305ac15c46f6b0565bc39b0

          SHA1

          744e80ad9f09ee6a2e32fd1700f93ac45a270d53

          SHA256

          e08c706b8e7c518be2606ff7f3274918330b03ed2cd0bf2120a6676fb85dec8b

          SHA512

          a4c85815b872475858913c3dbad6a3820ceb93a317b0749c034948b80ddd4fb3c3a4b9da9740f578a662b8a9f7b8fe2841ef5ddf7152840182d6a0b76f6eca40

        • C:\Users\Admin\AppData\Local\Temp\FB39.exe

          Filesize

          4.1MB

          MD5

          41960f214e4314caa2f5157b11b00a18

          SHA1

          c405bffc785505bab364208c24e29eefe80f1e32

          SHA256

          69f5aca8d40511fbf3523b1e8e2cee4ff64b65ab94a7e734e9810ef0f617a327

          SHA512

          7cfcb85c84e493fc2362d96495da0b40f01d7884ba5cc0346714d487cb249379b2dec689f9958177aae49e71f6dafbfb9b7b9c046decb1b4356937052f8e9140

        • C:\Users\Admin\AppData\Local\Temp\FB39.exe

          Filesize

          4.1MB

          MD5

          41960f214e4314caa2f5157b11b00a18

          SHA1

          c405bffc785505bab364208c24e29eefe80f1e32

          SHA256

          69f5aca8d40511fbf3523b1e8e2cee4ff64b65ab94a7e734e9810ef0f617a327

          SHA512

          7cfcb85c84e493fc2362d96495da0b40f01d7884ba5cc0346714d487cb249379b2dec689f9958177aae49e71f6dafbfb9b7b9c046decb1b4356937052f8e9140

        • C:\Users\Admin\AppData\Local\Temp\FFDE.exe

          Filesize

          1.8MB

          MD5

          6d3e2ee8f723889b7c3cc7dd7f7b7326

          SHA1

          c739c825908d47921033fbe65db217a7550de798

          SHA256

          e5fef0ed227cef479a29f10d15f0740a4d47747893c69e0b1514e7069da844de

          SHA512

          9530762217ab46bd08d2d8e0004c673a1583949ecfc63407baf7c1dd8c4dad2f8d598f7bcebc9706ba4d14d96169cec88930cc0efddbebcfbb1313ea449536d2

        • C:\Users\Admin\AppData\Local\Temp\FFDE.exe

          Filesize

          1.8MB

          MD5

          6d3e2ee8f723889b7c3cc7dd7f7b7326

          SHA1

          c739c825908d47921033fbe65db217a7550de798

          SHA256

          e5fef0ed227cef479a29f10d15f0740a4d47747893c69e0b1514e7069da844de

          SHA512

          9530762217ab46bd08d2d8e0004c673a1583949ecfc63407baf7c1dd8c4dad2f8d598f7bcebc9706ba4d14d96169cec88930cc0efddbebcfbb1313ea449536d2

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vpw2d30l.gig.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Roaming\aiseaaa

          Filesize

          269KB

          MD5

          5ecfaa69dc1970e72f70d0351c5c55eb

          SHA1

          60535c00fd037ec855c5fcdcbc69b3818feca0d7

          SHA256

          589e3156476632157530813ae5e67f8b210152f9399201330ecea6a0fc01599d

          SHA512

          9b97138e71cbe425d306cc50dbac70fceec654c40c730baff71a4647ec646221bee186d02c47bef3ad357881220de5584e3d729c5a2beb542b8730a82d7b5840

        • C:\Users\Admin\AppData\Roaming\aiseaaa

          Filesize

          269KB

          MD5

          5ecfaa69dc1970e72f70d0351c5c55eb

          SHA1

          60535c00fd037ec855c5fcdcbc69b3818feca0d7

          SHA256

          589e3156476632157530813ae5e67f8b210152f9399201330ecea6a0fc01599d

          SHA512

          9b97138e71cbe425d306cc50dbac70fceec654c40c730baff71a4647ec646221bee186d02c47bef3ad357881220de5584e3d729c5a2beb542b8730a82d7b5840

        • memory/676-75-0x0000000000370000-0x000000000037C000-memory.dmp

          Filesize

          48KB

        • memory/676-76-0x0000000000380000-0x0000000000387000-memory.dmp

          Filesize

          28KB

        • memory/676-77-0x0000000000370000-0x000000000037C000-memory.dmp

          Filesize

          48KB

        • memory/1312-214-0x0000011BE3BF0000-0x0000011BE3BF1000-memory.dmp

          Filesize

          4KB

        • memory/1312-220-0x0000011BE3BF0000-0x0000011BE3BF1000-memory.dmp

          Filesize

          4KB

        • memory/1312-222-0x0000011BE3BF0000-0x0000011BE3BF1000-memory.dmp

          Filesize

          4KB

        • memory/1312-181-0x0000011BDB540000-0x0000011BDB550000-memory.dmp

          Filesize

          64KB

        • memory/1312-197-0x0000011BDB640000-0x0000011BDB650000-memory.dmp

          Filesize

          64KB

        • memory/1312-213-0x0000011BE3BC0000-0x0000011BE3BC1000-memory.dmp

          Filesize

          4KB

        • memory/1312-221-0x0000011BE3BF0000-0x0000011BE3BF1000-memory.dmp

          Filesize

          4KB

        • memory/1312-215-0x0000011BE3BF0000-0x0000011BE3BF1000-memory.dmp

          Filesize

          4KB

        • memory/1312-216-0x0000011BE3BF0000-0x0000011BE3BF1000-memory.dmp

          Filesize

          4KB

        • memory/1312-219-0x0000011BE3BF0000-0x0000011BE3BF1000-memory.dmp

          Filesize

          4KB

        • memory/1312-218-0x0000011BE3BF0000-0x0000011BE3BF1000-memory.dmp

          Filesize

          4KB

        • memory/1312-217-0x0000011BE3BF0000-0x0000011BE3BF1000-memory.dmp

          Filesize

          4KB

        • memory/1552-178-0x0000000000400000-0x0000000000B9E000-memory.dmp

          Filesize

          7.6MB

        • memory/2432-127-0x0000000005890000-0x00000000058A0000-memory.dmp

          Filesize

          64KB

        • memory/2432-74-0x0000000005890000-0x00000000058A0000-memory.dmp

          Filesize

          64KB

        • memory/2432-70-0x0000000005A50000-0x0000000005BF6000-memory.dmp

          Filesize

          1.6MB

        • memory/2432-69-0x0000000000C40000-0x0000000000D88000-memory.dmp

          Filesize

          1.3MB

        • memory/2432-120-0x0000000008410000-0x00000000084AC000-memory.dmp

          Filesize

          624KB

        • memory/2432-66-0x00000000741E0000-0x0000000074990000-memory.dmp

          Filesize

          7.7MB

        • memory/2432-125-0x00000000741E0000-0x0000000074990000-memory.dmp

          Filesize

          7.7MB

        • memory/2812-121-0x00000000741E0000-0x0000000074990000-memory.dmp

          Filesize

          7.7MB

        • memory/2812-56-0x0000000005E40000-0x0000000006458000-memory.dmp

          Filesize

          6.1MB

        • memory/2812-57-0x0000000005810000-0x0000000005820000-memory.dmp

          Filesize

          64KB

        • memory/2812-46-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2812-68-0x00000000058C0000-0x000000000590C000-memory.dmp

          Filesize

          304KB

        • memory/2812-65-0x0000000005880000-0x00000000058BC000-memory.dmp

          Filesize

          240KB

        • memory/2812-124-0x0000000005810000-0x0000000005820000-memory.dmp

          Filesize

          64KB

        • memory/2812-105-0x0000000006A10000-0x0000000006A2E000-memory.dmp

          Filesize

          120KB

        • memory/2812-62-0x0000000005950000-0x0000000005A5A000-memory.dmp

          Filesize

          1.0MB

        • memory/2812-53-0x00000000741E0000-0x0000000074990000-memory.dmp

          Filesize

          7.7MB

        • memory/2812-112-0x0000000008410000-0x000000000893C000-memory.dmp

          Filesize

          5.2MB

        • memory/2812-58-0x0000000005820000-0x0000000005832000-memory.dmp

          Filesize

          72KB

        • memory/2812-106-0x0000000007580000-0x00000000075D0000-memory.dmp

          Filesize

          320KB

        • memory/2812-104-0x0000000006710000-0x0000000006786000-memory.dmp

          Filesize

          472KB

        • memory/2812-103-0x0000000005B90000-0x0000000005BF6000-memory.dmp

          Filesize

          408KB

        • memory/2812-107-0x00000000077A0000-0x0000000007962000-memory.dmp

          Filesize

          1.8MB

        • memory/2900-100-0x0000000000CB0000-0x0000000000CC6000-memory.dmp

          Filesize

          88KB

        • memory/2900-101-0x0000000000400000-0x0000000000B9D000-memory.dmp

          Filesize

          7.6MB

        • memory/2900-99-0x0000000000F10000-0x0000000001010000-memory.dmp

          Filesize

          1024KB

        • memory/2900-114-0x0000000000400000-0x0000000000B9D000-memory.dmp

          Filesize

          7.6MB

        • memory/3308-177-0x0000000001270000-0x0000000001286000-memory.dmp

          Filesize

          88KB

        • memory/3308-4-0x00000000011C0000-0x00000000011D6000-memory.dmp

          Filesize

          88KB

        • memory/3332-128-0x0000000005200000-0x0000000005236000-memory.dmp

          Filesize

          216KB

        • memory/3332-131-0x00000000053B0000-0x00000000053C0000-memory.dmp

          Filesize

          64KB

        • memory/3332-129-0x00000000741E0000-0x0000000074990000-memory.dmp

          Filesize

          7.7MB

        • memory/3332-130-0x00000000053B0000-0x00000000053C0000-memory.dmp

          Filesize

          64KB

        • memory/3332-132-0x00000000059F0000-0x0000000006018000-memory.dmp

          Filesize

          6.2MB

        • memory/3332-139-0x0000000006050000-0x0000000006072000-memory.dmp

          Filesize

          136KB

        • memory/3332-142-0x00000000061F0000-0x0000000006256000-memory.dmp

          Filesize

          408KB

        • memory/4164-36-0x00000000024E0000-0x00000000025E8000-memory.dmp

          Filesize

          1.0MB

        • memory/4164-40-0x00000000024E0000-0x00000000025E8000-memory.dmp

          Filesize

          1.0MB

        • memory/4164-20-0x00000000023B0000-0x00000000024D4000-memory.dmp

          Filesize

          1.1MB

        • memory/4164-51-0x00000000024E0000-0x00000000025E8000-memory.dmp

          Filesize

          1.0MB

        • memory/4164-33-0x00000000024E0000-0x00000000025E8000-memory.dmp

          Filesize

          1.0MB

        • memory/4164-17-0x0000000010000000-0x000000001028E000-memory.dmp

          Filesize

          2.6MB

        • memory/4164-18-0x0000000000590000-0x0000000000596000-memory.dmp

          Filesize

          24KB

        • memory/4408-71-0x00000000012E0000-0x0000000001355000-memory.dmp

          Filesize

          468KB

        • memory/4408-102-0x0000000001270000-0x00000000012DB000-memory.dmp

          Filesize

          428KB

        • memory/4408-73-0x0000000001270000-0x00000000012DB000-memory.dmp

          Filesize

          428KB

        • memory/4416-118-0x0000000075400000-0x00000000754F0000-memory.dmp

          Filesize

          960KB

        • memory/4416-34-0x0000000075400000-0x00000000754F0000-memory.dmp

          Filesize

          960KB

        • memory/4416-54-0x0000000008220000-0x00000000087C4000-memory.dmp

          Filesize

          5.6MB

        • memory/4416-55-0x0000000007D50000-0x0000000007DE2000-memory.dmp

          Filesize

          584KB

        • memory/4416-60-0x0000000007F10000-0x0000000007F1A000-memory.dmp

          Filesize

          40KB

        • memory/4416-119-0x0000000075400000-0x00000000754F0000-memory.dmp

          Filesize

          960KB

        • memory/4416-117-0x0000000075400000-0x00000000754F0000-memory.dmp

          Filesize

          960KB

        • memory/4416-45-0x0000000000CD0000-0x0000000001652000-memory.dmp

          Filesize

          9.5MB

        • memory/4416-116-0x0000000075400000-0x00000000754F0000-memory.dmp

          Filesize

          960KB

        • memory/4416-115-0x0000000075400000-0x00000000754F0000-memory.dmp

          Filesize

          960KB

        • memory/4416-39-0x0000000077324000-0x0000000077326000-memory.dmp

          Filesize

          8KB

        • memory/4416-111-0x0000000075400000-0x00000000754F0000-memory.dmp

          Filesize

          960KB

        • memory/4416-37-0x0000000075400000-0x00000000754F0000-memory.dmp

          Filesize

          960KB

        • memory/4416-108-0x0000000000CD0000-0x0000000001652000-memory.dmp

          Filesize

          9.5MB

        • memory/4416-31-0x0000000075400000-0x00000000754F0000-memory.dmp

          Filesize

          960KB

        • memory/4416-29-0x0000000075400000-0x00000000754F0000-memory.dmp

          Filesize

          960KB

        • memory/4416-30-0x0000000075400000-0x00000000754F0000-memory.dmp

          Filesize

          960KB

        • memory/4416-28-0x0000000075400000-0x00000000754F0000-memory.dmp

          Filesize

          960KB

        • memory/4416-27-0x0000000075400000-0x00000000754F0000-memory.dmp

          Filesize

          960KB

        • memory/4416-26-0x0000000075400000-0x00000000754F0000-memory.dmp

          Filesize

          960KB

        • memory/4416-25-0x0000000000CD0000-0x0000000001652000-memory.dmp

          Filesize

          9.5MB

        • memory/4416-113-0x0000000075400000-0x00000000754F0000-memory.dmp

          Filesize

          960KB

        • memory/4416-109-0x0000000075400000-0x00000000754F0000-memory.dmp

          Filesize

          960KB

        • memory/5108-1-0x0000000000D50000-0x0000000000E50000-memory.dmp

          Filesize

          1024KB

        • memory/5108-5-0x0000000000400000-0x0000000000B9E000-memory.dmp

          Filesize

          7.6MB

        • memory/5108-3-0x0000000000400000-0x0000000000B9E000-memory.dmp

          Filesize

          7.6MB

        • memory/5108-2-0x0000000000D00000-0x0000000000D0B000-memory.dmp

          Filesize

          44KB