Analysis

  • max time kernel
    151s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2023 01:20

General

  • Target

    ab99af2866f3e87cbf63d9c3200b88c16cadb2127cc1b59b788c28cfa53d33cc.exe

  • Size

    38KB

  • MD5

    3766ae21daf5a63d48270894d2d264c4

  • SHA1

    3e457366fcc4a8434ad441e965fa060a453bfd8b

  • SHA256

    ab99af2866f3e87cbf63d9c3200b88c16cadb2127cc1b59b788c28cfa53d33cc

  • SHA512

    b28b619a897dd970ef642b7d1f92c22495e2bfeefc76cf9b4f2d403af0988595c6ca9d9e7408529eaba980b9f28a1d484705b65d2fc90bfd7dbc08f0d6a64b55

  • SSDEEP

    768:3E45SLnQpEhOB/hAGflc5xOXhr7gvexzv36:3E4EqEhOPNfqStgvexzv3

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://185.215.113.68/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

stealc

C2

http://5.42.66.58

Attributes
  • url_path

    /3886d2276f6914c4.php

rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

777

C2

195.20.16.103:20440

Signatures

  • Detect ZGRat V1 3 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • NSIS installer 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab99af2866f3e87cbf63d9c3200b88c16cadb2127cc1b59b788c28cfa53d33cc.exe
    "C:\Users\Admin\AppData\Local\Temp\ab99af2866f3e87cbf63d9c3200b88c16cadb2127cc1b59b788c28cfa53d33cc.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2040
  • C:\Users\Admin\AppData\Local\Temp\72A6.exe
    C:\Users\Admin\AppData\Local\Temp\72A6.exe
    1⤵
    • Executes dropped EXE
    PID:5112
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
      2⤵
        PID:3128
    • C:\Users\Admin\AppData\Local\Temp\A119.exe
      C:\Users\Admin\AppData\Local\Temp\A119.exe
      1⤵
      • Executes dropped EXE
      PID:732
      • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe"
        2⤵
          PID:4580
          • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
            C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
            3⤵
              PID:4688
            • C:\Users\Admin\AppData\Local\Temp\nsdE27A.tmp.exe
              C:\Users\Admin\AppData\Local\Temp\nsdE27A.tmp.exe
              3⤵
                PID:4840
            • C:\Users\Admin\AppData\Local\Temp\tuc4.exe
              "C:\Users\Admin\AppData\Local\Temp\tuc4.exe"
              2⤵
                PID:4612
                • C:\Users\Admin\AppData\Local\Temp\is-84ED2.tmp\tuc4.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-84ED2.tmp\tuc4.tmp" /SL5="$170028,7884275,54272,C:\Users\Admin\AppData\Local\Temp\tuc4.exe"
                  3⤵
                    PID:3316
                • C:\Users\Admin\AppData\Local\Temp\etopt.exe
                  "C:\Users\Admin\AppData\Local\Temp\etopt.exe"
                  2⤵
                    PID:1232
                  • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                    "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                    2⤵
                      PID:4460
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        3⤵
                          PID:3552
                      • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                        "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                        2⤵
                          PID:2100
                      • C:\Users\Admin\AppData\Local\Temp\CF4E.exe
                        C:\Users\Admin\AppData\Local\Temp\CF4E.exe
                        1⤵
                          PID:1716
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            2⤵
                              PID:4876
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              2⤵
                                PID:2800
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                2⤵
                                  PID:2644
                              • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                                1⤵
                                  PID:4744

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Discovery

                                Query Registry

                                2
                                T1012

                                Peripheral Device Discovery

                                1
                                T1120

                                System Information Discovery

                                1
                                T1082

                                Command and Control

                                Web Service

                                1
                                T1102

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                                  Filesize

                                  3.1MB

                                  MD5

                                  6a403c0503c08a0942d038d100c32b28

                                  SHA1

                                  4fafb248d4915aceafd7e3f509e15d1650e07f8e

                                  SHA256

                                  6d5839347999795954b77a85c98976ab4639c1681eb1d8151d03d1996e43dbc5

                                  SHA512

                                  58003930c0e76a978b2ed9be194e1db755b05b3334b080c2b93c4a5a985788081c7ec53eb3e2210a7b35fc29464d97baba458e41e6e6008702e6a42dcc8b9838

                                • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                                  Filesize

                                  831KB

                                  MD5

                                  0fac36b48875359ec2d71ac31d01913d

                                  SHA1

                                  d31b4bd7eadecba64c4dbbca8db1cd6f33678d6e

                                  SHA256

                                  c0bf8c08b0c77dc93a0f70e06aa436288b2e8befa83e32455e45296253a36759

                                  SHA512

                                  b883a7e9113fe87248cb113f9f02efbac0de4e67136bfb93a929c8b7aae852c9358c5772aa24993c7941721fabb3ccfcc32bcafea85673da1359107683b3f680

                                • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                                  Filesize

                                  396KB

                                  MD5

                                  97f3e02de769b101c7cc465013055e1b

                                  SHA1

                                  5f38984bf09d1d7bbb2be8fbead338d2bacbcaed

                                  SHA256

                                  de551ce88379bba9e1a3fe587373db37a3ebe132f1c4822d73a784cd9ef033d9

                                  SHA512

                                  2b393b3036ddc2b8543b5dd7f0826bc1466b2dc516164f135cd1b1b573cf67bbc2eeaae9f5d126b6eb86125317b86a90f0cccc1e087a7ddc41dd1cd08d8e0477

                                • C:\Users\Admin\AppData\Local\Temp\72A6.exe
                                  Filesize

                                  919KB

                                  MD5

                                  47eff5827b7a22847f2a3cdd94034c09

                                  SHA1

                                  d93beccac227bbbd01f9efa937c6402ad752efdb

                                  SHA256

                                  88632d211271be04a9fada8a3245c476f49e2dffcfb34da4fa53b0c078a558a6

                                  SHA512

                                  e86a548d7cafb9d2ce550fde6cf20f46baa040bf5c0bee7e91a69d6119926db956fb7a4d7f08ad02b6c496345427cdc50f63c37c34d351758277c7fb8e09378d

                                • C:\Users\Admin\AppData\Local\Temp\72A6.exe
                                  Filesize

                                  484KB

                                  MD5

                                  b9f00261f5db099ce4d40e1ad748e4f7

                                  SHA1

                                  1ad3b9739f6337ff9c3b595ebd2073a16dcc41da

                                  SHA256

                                  3bb2157102e635b34c4fefe8785029b8cc12a6c9fd2399790f4e6aa6fc8f0762

                                  SHA512

                                  9c1fcd2190b7c7773ed07c47c58e49512d33ea0f86da3c8bfc89047014d46df892b9d4c128ca1ddeb46167ef50d11f0c579f6cd6fbe1a7ef5d72d8e3a16d9bfa

                                • C:\Users\Admin\AppData\Local\Temp\A119.exe
                                  Filesize

                                  6.4MB

                                  MD5

                                  3f7cb55c5cfdf851d8a89a2b9b3356b0

                                  SHA1

                                  a92ea9d7da042d61bd38c1f4a73b7ff1c482fe0e

                                  SHA256

                                  4cdc764312be9bca1f0e73ea839f881c7406394d1802a9f32800a98cfc8fb73d

                                  SHA512

                                  bff2d11d734cae075ca366546976f44f12c81a2896ee451cdd13eb49a71d15cf617fff4f0dbaab6908d706f9665258721f378e7e788db603d08708da42cbf704

                                • C:\Users\Admin\AppData\Local\Temp\A119.exe
                                  Filesize

                                  5.8MB

                                  MD5

                                  787cf7c61e5751480f6b31618d3360d0

                                  SHA1

                                  6669dad8079f70c4a5b1a64107ca31fb7046caf4

                                  SHA256

                                  63a47c8017e1bf3fca6ecf3ef03505c57c0323770ab0d89822765a84e40e1fa4

                                  SHA512

                                  8b94985fd75cd8c5b61283d938822177e25e4f2708c142c2d7a1e86b2935d2efacd394a6b221f9780010da018f6d69eb197b12091bcf57a04e3e9bc3483c54cc

                                • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                                  Filesize

                                  276KB

                                  MD5

                                  4b12da38cbdbf33ae1a0794dce438415

                                  SHA1

                                  e4a4c68299ed518b66f1ff8df6deb8ef6e034a2e

                                  SHA256

                                  d39ea92c957ea6f9faebbb0b445447d2a6c00d6f3d4529a2226adc2af98deb40

                                  SHA512

                                  dcbe7cadd5f3e6d3cdb240cd63b358a4313802580e469c09465cb72f3cf76c103b510c39eef89c3923cb2179df4b086cad83c370000e923335e962a5b5d5a4de

                                • C:\Users\Admin\AppData\Local\Temp\CF4E.exe
                                  Filesize

                                  416KB

                                  MD5

                                  3cf91c3f4de06bc73af402d127cf3c02

                                  SHA1

                                  4a4f71cc975b3d1868444565763724de5ee06c15

                                  SHA256

                                  cf4929c5e197538f5201229c07c69a5797a9bee324c646fd142b8b6d575e1a64

                                  SHA512

                                  9f02781b83eb4db66adead59e589b2615d54221fd1479169619cd2a4d3163333dbf83c8a06d2a6d5aa6b56cbf3c95c51643635ac48c6cb8f0c55ad327e7ca3a5

                                • C:\Users\Admin\AppData\Local\Temp\CF4E.exe
                                  Filesize

                                  128KB

                                  MD5

                                  75f92ce4651cfa9b345c8dde058d5925

                                  SHA1

                                  199e1f64ffca54e408ece37f6a16cca019445bc6

                                  SHA256

                                  2d4f891a1ede4305e265ff6a12dc926df59d7158f666ff9c9ac808567c642aee

                                  SHA512

                                  31d963956c3a38a8123b72707ba20097f11d4b3f3774b59215ff105f07e82626da5ca3451b7c611a76910f8366efdfa0ba0a2eac102c6b04c2d70b5315b70a1c

                                • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe
                                  Filesize

                                  1.4MB

                                  MD5

                                  8296a73f7b013b7044a9812430742233

                                  SHA1

                                  10157b9b8fd78c8bf86366649e46bb1454f236a5

                                  SHA256

                                  47e4895a048f16dc0830ebea089a454d363d248d9e22055f4aa81e28e1be3f14

                                  SHA512

                                  6828ba938065ee238921dc11d014a76208fd9ffcc407e7e40ef0ff33d3b94950396ac2b6b7e531042ca19634f8311ccadad4ddd084232302ffc5adc13f0111fa

                                • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe
                                  Filesize

                                  1.4MB

                                  MD5

                                  601a5e89f45ff4211d2d241dbd2bb5d7

                                  SHA1

                                  d2cac55fb44f8acc375f04d38d5d6f758c6258fd

                                  SHA256

                                  d3f694d0437fa7937063212a4255b8aec3c993d9f0487dbdc3c7d6468c6b4ff3

                                  SHA512

                                  c03b7c7d48f68c504cf9521161efcd2513516eb3283140d7b35eee5fd8dcfdddca92a4a4c50476de3821a622cd88f3245ea2453ff061bc452efd6845662a93ec

                                • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe
                                  Filesize

                                  1.0MB

                                  MD5

                                  0932b814f5cc1239a7c57633ee83178b

                                  SHA1

                                  1da987994e4256b6be2e9220378929bac061004f

                                  SHA256

                                  39a492056d5096824ee150373a5e055016532b28c370b80300c2c630761e7767

                                  SHA512

                                  46e9484a99b4bc466a759aaec561ee48dc405d9acf1e354d27c235bc3b97fcf9ac26a3236f4cd2e743233f63475f7f2969c872d50e9d8040109a8109e830f26d

                                • C:\Users\Admin\AppData\Local\Temp\Protect544cd51a.dll
                                  Filesize

                                  742KB

                                  MD5

                                  544cd51a596619b78e9b54b70088307d

                                  SHA1

                                  4769ddd2dbc1dc44b758964ed0bd231b85880b65

                                  SHA256

                                  dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd

                                  SHA512

                                  f56d8b81022bb132d40aa78596da39b5c212d13b84b5c7d2c576bbf403924f1d22e750de3b09d1be30aea359f1b72c5043b19685fc9bf06d8040bfee16b17719

                                • C:\Users\Admin\AppData\Local\Temp\etopt.exe
                                  Filesize

                                  634KB

                                  MD5

                                  2a7d22adf9f12afa35c64650414d41dd

                                  SHA1

                                  2857ab95094eb048330a0f5fc659d235bd6ecf38

                                  SHA256

                                  8c891623eb91de64de6bff2c66108faa3d013fe23231d2d19ccdea51a2eb81dd

                                  SHA512

                                  47f0669f06be0edcc00bf349cd506997a47923f568fddf7ed707fbdc3b24983fa811fa6fc55ed4ea289d908603a95dce98665fc28632b160837d9489bbbcd968

                                • C:\Users\Admin\AppData\Local\Temp\etopt.exe
                                  Filesize

                                  44KB

                                  MD5

                                  b3f8a2b8ad3ba2ffee0fca03d7039a0c

                                  SHA1

                                  059de31a01a1fb0e5a0b0c74dd4c96b055b9b014

                                  SHA256

                                  9dddc27ce89f95972c08a6dd79db57185a36268b7750f3c1215928cdf0df7df1

                                  SHA512

                                  29488d8c05eab47c5959249f7dc792f793d727466326facb3e77602812cdd061da08b44ea307918d2eb01a67b25d35de8b505d64a9dd446ddd32e1ca4b0ec231

                                • C:\Users\Admin\AppData\Local\Temp\etopt.exe
                                  Filesize

                                  531KB

                                  MD5

                                  116bcc157b90047bbb0ef2fad1b49eca

                                  SHA1

                                  26bb9fd44c51f3bab69c277c118177c16e822ba8

                                  SHA256

                                  738d34e8da55aacd1a64086da9e648544011a7fdc01f3ab6a1bf4850b6db0475

                                  SHA512

                                  c8eee9414aa428adae4b355b553f8df65a9d4f9f6b422fa1cd591f5c0f5f4735f89d897c99b522d5893adb8b944f3aa49d1161cd531321f113fd0c778bb21f72

                                • C:\Users\Admin\AppData\Local\Temp\is-84ED2.tmp\tuc4.tmp
                                  Filesize

                                  688KB

                                  MD5

                                  a7662827ecaeb4fc68334f6b8791b917

                                  SHA1

                                  f93151dd228d680aa2910280e51f0a84d0cad105

                                  SHA256

                                  05f159722d6905719d2d6f340981a293f40ab8a0d2d4a282c948066809d4af6d

                                  SHA512

                                  e9880b3f3ec9201e59114850e9c570d0ad6d3b0e04c60929a03cf983c62c505fcb6bb9dc3adeee88c78d43bd484159626b4a2f000a34b8883164c263f21e6f4a

                                • C:\Users\Admin\AppData\Local\Temp\nsuDA1B.tmp\Checker.dll
                                  Filesize

                                  30KB

                                  MD5

                                  3d5d7112345e8ad66006efecc21c62ca

                                  SHA1

                                  43933da09e767fc68207fd369e3e9e628f2a5589

                                  SHA256

                                  1befae27d32ecf761494028e2e8ff74177b9b2d76b072065d231800b5de69742

                                  SHA512

                                  51742bba4974d03fad9b363daf98c2909cb7a0c469e02d6daa61a62d5aa43be76ae57f16dfda442a6960c983db58f534f54cfcd034a2e398051969a53c2e69f9

                                • C:\Users\Admin\AppData\Local\Temp\nsuDA1B.tmp\Zip.dll
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • C:\Users\Admin\AppData\Local\Temp\nsxD46F.tmp\INetC.dll
                                  Filesize

                                  25KB

                                  MD5

                                  40d7eca32b2f4d29db98715dd45bfac5

                                  SHA1

                                  124df3f617f562e46095776454e1c0c7bb791cc7

                                  SHA256

                                  85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

                                  SHA512

                                  5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

                                • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                  Filesize

                                  283KB

                                  MD5

                                  2d24e3baa2a16e47bee10e91381e6391

                                  SHA1

                                  013b59b2cd69e93694196dfb34fddc8684cfd619

                                  SHA256

                                  ff2e975c649d66476c48ac9fe64455eb0727fede676d000728d09d62d2dc6db4

                                  SHA512

                                  be515895b29390e1c9c44620f7b18c8ae57d08627b8bbf7484b551ccf079011f95baa78e71c1a2a6280b544dd06444b509b7c9ba126b525d813afd68010b03e7

                                • C:\Users\Admin\AppData\Local\Temp\tuc4.exe
                                  Filesize

                                  1.1MB

                                  MD5

                                  1d91c12a051b3410da9acf65b8141d5a

                                  SHA1

                                  4a47339135f65933a0795b8f99d17139b38bb620

                                  SHA256

                                  09ea7634373e5a3500fa6e2fae228fdd38fcc4712f19dd27ebf0fd4e25acab25

                                  SHA512

                                  0c4fa1ba2ba456e9e57e2b3b0961de472307adf1a0979fb390467e77e32b03c08d72b580cb5d533d0d709d852dbf5e51ad5a90a64c1f7d5055810547a4c07dc5

                                • C:\Users\Admin\AppData\Local\Temp\tuc4.exe
                                  Filesize

                                  2.3MB

                                  MD5

                                  a271ccef33c51d9b4b6c6b706f99b5ad

                                  SHA1

                                  aa5c79fe31732558b96dd8e1bfdcbc8a3f45721b

                                  SHA256

                                  04a067ab645c3863363859ff84f7f33f4a187da0a399bb454e6a37b1cc9da723

                                  SHA512

                                  b1002ec50d83e48fc600e7c6c4ca433ae11692629da194cb66e7b11e9b334e730129dc7be15dcf9e9eb3ad9dc7a853db5e0d1ce64829ce19c68d43b5aa2850f4

                                • C:\Users\Admin\AppData\Local\Temp\tuc4.exe
                                  Filesize

                                  160KB

                                  MD5

                                  84ebf6ded99620df3d4f31fe2cdd0642

                                  SHA1

                                  75fbb4c861db21b4ef41584411d96c714ea4b785

                                  SHA256

                                  525d62487e18399157015846f6ccdebedfc387fcc6e3d6f643f768179fed95e0

                                  SHA512

                                  16142f33842fd2d25629f36dcd0f02efe3e7d4efa6aa8f6e55de28ac74fa624c8421893906526db520efb65454173ce5d04c54b11e925259405fad07d1bf065c

                                • memory/732-107-0x0000000074920000-0x00000000750D0000-memory.dmp
                                  Filesize

                                  7.7MB

                                • memory/732-19-0x0000000074920000-0x00000000750D0000-memory.dmp
                                  Filesize

                                  7.7MB

                                • memory/732-20-0x0000000000F60000-0x000000000223E000-memory.dmp
                                  Filesize

                                  18.9MB

                                • memory/1232-160-0x0000000002340000-0x000000000237A000-memory.dmp
                                  Filesize

                                  232KB

                                • memory/1232-124-0x0000000010000000-0x000000001001B000-memory.dmp
                                  Filesize

                                  108KB

                                • memory/1232-138-0x0000000004650000-0x0000000005278000-memory.dmp
                                  Filesize

                                  12.2MB

                                • memory/1232-125-0x00000000022F0000-0x00000000022F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1716-87-0x0000000074920000-0x00000000750D0000-memory.dmp
                                  Filesize

                                  7.7MB

                                • memory/1716-33-0x0000000074920000-0x00000000750D0000-memory.dmp
                                  Filesize

                                  7.7MB

                                • memory/1716-66-0x0000000002D30000-0x0000000002D31000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1716-58-0x0000000002D30000-0x0000000002D31000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1716-32-0x0000000000930000-0x00000000009C4000-memory.dmp
                                  Filesize

                                  592KB

                                • memory/1716-48-0x0000000002D30000-0x0000000002D31000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2040-4-0x0000000000400000-0x000000000040A000-memory.dmp
                                  Filesize

                                  40KB

                                • memory/2040-0-0x0000000000400000-0x000000000040A000-memory.dmp
                                  Filesize

                                  40KB

                                • memory/2100-96-0x00000000005B0000-0x00000000005B9000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/2100-93-0x0000000000600000-0x0000000000700000-memory.dmp
                                  Filesize

                                  1024KB

                                • memory/3128-575-0x0000000006110000-0x0000000006728000-memory.dmp
                                  Filesize

                                  6.1MB

                                • memory/3128-537-0x0000000005540000-0x0000000005AE4000-memory.dmp
                                  Filesize

                                  5.6MB

                                • memory/3128-538-0x0000000005030000-0x00000000050C2000-memory.dmp
                                  Filesize

                                  584KB

                                • memory/3128-519-0x0000000000400000-0x0000000000452000-memory.dmp
                                  Filesize

                                  328KB

                                • memory/3128-554-0x0000000005250000-0x0000000005260000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/3128-539-0x0000000074920000-0x00000000750D0000-memory.dmp
                                  Filesize

                                  7.7MB

                                • memory/3128-544-0x0000000004FD0000-0x0000000004FDA000-memory.dmp
                                  Filesize

                                  40KB

                                • memory/3316-609-0x0000000000400000-0x00000000004BC000-memory.dmp
                                  Filesize

                                  752KB

                                • memory/3316-553-0x00000000020C0000-0x00000000020C1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3316-133-0x00000000020C0000-0x00000000020C1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3520-1-0x00000000010A0000-0x00000000010B6000-memory.dmp
                                  Filesize

                                  88KB

                                • memory/3520-282-0x0000000003000000-0x0000000003016000-memory.dmp
                                  Filesize

                                  88KB

                                • memory/3552-556-0x0000000006060000-0x00000000060C6000-memory.dmp
                                  Filesize

                                  408KB

                                • memory/3552-555-0x0000000005810000-0x0000000005832000-memory.dmp
                                  Filesize

                                  136KB

                                • memory/3552-550-0x0000000003160000-0x0000000003170000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/3552-562-0x0000000006140000-0x00000000061A6000-memory.dmp
                                  Filesize

                                  408KB

                                • memory/3552-543-0x00000000051D0000-0x0000000005206000-memory.dmp
                                  Filesize

                                  216KB

                                • memory/3552-551-0x0000000005840000-0x0000000005E68000-memory.dmp
                                  Filesize

                                  6.2MB

                                • memory/3552-546-0x0000000074920000-0x00000000750D0000-memory.dmp
                                  Filesize

                                  7.7MB

                                • memory/3552-552-0x0000000003160000-0x0000000003170000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/3552-576-0x0000000006780000-0x000000000679E000-memory.dmp
                                  Filesize

                                  120KB

                                • memory/3552-574-0x00000000062B0000-0x0000000006604000-memory.dmp
                                  Filesize

                                  3.3MB

                                • memory/4460-128-0x0000000002FE0000-0x00000000038CB000-memory.dmp
                                  Filesize

                                  8.9MB

                                • memory/4460-606-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                  Filesize

                                  9.1MB

                                • memory/4460-120-0x0000000002BD0000-0x0000000002FD7000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/4460-149-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                  Filesize

                                  9.1MB

                                • memory/4460-483-0x0000000002FE0000-0x00000000038CB000-memory.dmp
                                  Filesize

                                  8.9MB

                                • memory/4460-453-0x0000000002BD0000-0x0000000002FD7000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/4612-84-0x0000000000400000-0x0000000000414000-memory.dmp
                                  Filesize

                                  80KB

                                • memory/4612-161-0x0000000000400000-0x0000000000414000-memory.dmp
                                  Filesize

                                  80KB

                                • memory/4688-110-0x0000000000E40000-0x0000000000E41000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4688-430-0x0000000000E40000-0x0000000000E41000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4688-607-0x0000000000400000-0x0000000000965000-memory.dmp
                                  Filesize

                                  5.4MB

                                • memory/4744-288-0x0000000000400000-0x0000000000409000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/4744-99-0x0000000000400000-0x0000000000409000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/4744-108-0x0000000000400000-0x0000000000409000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/4840-246-0x0000000000AC0000-0x0000000000BC0000-memory.dmp
                                  Filesize

                                  1024KB

                                • memory/4840-260-0x0000000000400000-0x0000000000851000-memory.dmp
                                  Filesize

                                  4.3MB

                                • memory/4840-610-0x0000000000400000-0x0000000000851000-memory.dmp
                                  Filesize

                                  4.3MB

                                • memory/4840-582-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                  Filesize

                                  972KB

                                • memory/4840-253-0x0000000000A90000-0x0000000000AAC000-memory.dmp
                                  Filesize

                                  112KB

                                • memory/4876-63-0x0000000000400000-0x0000000000467000-memory.dmp
                                  Filesize

                                  412KB

                                • memory/4876-85-0x0000000000400000-0x0000000000467000-memory.dmp
                                  Filesize

                                  412KB

                                • memory/4876-88-0x0000000001160000-0x0000000001161000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4876-92-0x0000000001160000-0x0000000001161000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4876-147-0x0000000000400000-0x0000000000467000-memory.dmp
                                  Filesize

                                  412KB

                                • memory/4876-163-0x0000000001160000-0x0000000001161000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4876-80-0x0000000000400000-0x0000000000467000-memory.dmp
                                  Filesize

                                  412KB

                                • memory/5112-458-0x0000000005410000-0x0000000005420000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/5112-533-0x0000000005410000-0x0000000005420000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/5112-283-0x0000000005A10000-0x0000000005CEA000-memory.dmp
                                  Filesize

                                  2.9MB

                                • memory/5112-389-0x0000000006E20000-0x0000000006FB2000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/5112-13-0x00000000006F0000-0x0000000000AB6000-memory.dmp
                                  Filesize

                                  3.8MB

                                • memory/5112-12-0x0000000074920000-0x00000000750D0000-memory.dmp
                                  Filesize

                                  7.7MB

                                • memory/5112-14-0x00000000054C0000-0x000000000555C000-memory.dmp
                                  Filesize

                                  624KB

                                • memory/5112-431-0x0000000001610000-0x0000000001620000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/5112-416-0x0000000005410000-0x0000000005420000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/5112-261-0x0000000005410000-0x0000000005420000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/5112-23-0x0000000074920000-0x00000000750D0000-memory.dmp
                                  Filesize

                                  7.7MB

                                • memory/5112-532-0x00000000072A0000-0x00000000073A0000-memory.dmp
                                  Filesize

                                  1024KB

                                • memory/5112-512-0x0000000005410000-0x0000000005420000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/5112-534-0x0000000074920000-0x00000000750D0000-memory.dmp
                                  Filesize

                                  7.7MB

                                • memory/5112-535-0x000000000541C000-0x000000000541F000-memory.dmp
                                  Filesize

                                  12KB

                                • memory/5112-536-0x00000000072A0000-0x00000000073A0000-memory.dmp
                                  Filesize

                                  1024KB

                                • memory/5112-530-0x00000000072A0000-0x00000000073A0000-memory.dmp
                                  Filesize

                                  1024KB