Analysis

  • max time kernel
    34s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 15:50

General

  • Target

    0x000600000002321e-639.exe

  • Size

    38KB

  • MD5

    251a04dcae43d733a7beff1724f99fbe

  • SHA1

    834cd1e1c218ac4a71003cb3151acb0cff0ef073

  • SHA256

    a1e4f033baf6ddddff930d3e0da1020e20bc79cb053b5ab525252778a8c1f06a

  • SHA512

    f8177efc94121708127518d7ee8d6fccda2a8b6c6859021646f60d8897ece75c8efaef864d42e31603e8d660b8124c7e33a4a23501b0997faa42eefe4e296786

  • SSDEEP

    768:3E45SLnQpEhOB/hAGflc5xOXhr7gvexzv36:3E4EqEhOPNfqStgvexzv3

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://185.215.113.68/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

stealc

C2

http://185.172.128.79

Attributes
  • url_path

    /3886d2276f6914c4.php

rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

LiveTraffic

C2

20.79.30.95:13856

Extracted

Family

redline

Botnet

777

C2

195.20.16.103:20440

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Stealc

    Stealc is an infostealer written in C++.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x000600000002321e-639.exe
    "C:\Users\Admin\AppData\Local\Temp\0x000600000002321e-639.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:372
  • C:\Users\Admin\AppData\Local\Temp\AC7C.exe
    C:\Users\Admin\AppData\Local\Temp\AC7C.exe
    1⤵
    • Executes dropped EXE
    PID:1292
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
      2⤵
        PID:5768
        • C:\ProgramData\Java Updater\9kao179kg.exe
          /prstb
          3⤵
            PID:6036
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              4⤵
                PID:5524
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 5524 -s 1148
                  5⤵
                  • Program crash
                  PID:4456
            • C:\ProgramData\Java Updater\9kao179kg.exe
              /prstb
              3⤵
                PID:3052
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  4⤵
                    PID:1316
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 1148
                      5⤵
                      • Program crash
                      PID:5260
                • C:\ProgramData\Java Updater\9kao179kg.exe
                  /prstb
                  3⤵
                    PID:3152
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      4⤵
                        PID:5896
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 5896 -s 1148
                          5⤵
                          • Program crash
                          PID:5496
                    • C:\ProgramData\Java Updater\9kao179kg.exe
                      /prstb
                      3⤵
                        PID:5332
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          4⤵
                            PID:4736
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 1080
                              5⤵
                              • Program crash
                              PID:4968
                    • C:\Users\Admin\AppData\Local\Temp\C6FA.exe
                      C:\Users\Admin\AppData\Local\Temp\C6FA.exe
                      1⤵
                      • Executes dropped EXE
                      PID:4924
                      • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                        "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                        2⤵
                          PID:3008
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            3⤵
                              PID:1808
                            • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                              "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                              3⤵
                                PID:5292
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  4⤵
                                    PID:5392
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                    4⤵
                                      PID:5716
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      4⤵
                                        PID:5828
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        4⤵
                                          PID:1528
                                        • C:\Windows\rss\csrss.exe
                                          C:\Windows\rss\csrss.exe
                                          4⤵
                                            PID:4648
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              5⤵
                                                PID:5460
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -nologo -noprofile
                                                5⤵
                                                  PID:6036
                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                  schtasks /delete /tn ScheduledUpdate /f
                                                  5⤵
                                                    PID:6104
                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                    5⤵
                                                    • Creates scheduled task(s)
                                                    PID:6064
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -nologo -noprofile
                                                    5⤵
                                                      PID:5560
                                                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                      C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                      5⤵
                                                        PID:5400
                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                        5⤵
                                                        • Creates scheduled task(s)
                                                        PID:4752
                                                      • C:\Windows\windefender.exe
                                                        "C:\Windows\windefender.exe"
                                                        5⤵
                                                          PID:5928
                                                  • C:\Users\Admin\AppData\Local\Temp\tuc4.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\tuc4.exe"
                                                    2⤵
                                                      PID:2112
                                                      • C:\Users\Admin\AppData\Local\Temp\is-POGE2.tmp\tuc4.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-POGE2.tmp\tuc4.tmp" /SL5="$50208,7884275,54272,C:\Users\Admin\AppData\Local\Temp\tuc4.exe"
                                                        3⤵
                                                          PID:4176
                                                          • C:\Program Files (x86)\DataPumpCRT\datapumpcrt.exe
                                                            "C:\Program Files (x86)\DataPumpCRT\datapumpcrt.exe" -i
                                                            4⤵
                                                              PID:4484
                                                            • C:\Windows\SysWOW64\net.exe
                                                              "C:\Windows\system32\net.exe" helpmsg 23
                                                              4⤵
                                                                PID:4668
                                                              • C:\Program Files (x86)\DataPumpCRT\datapumpcrt.exe
                                                                "C:\Program Files (x86)\DataPumpCRT\datapumpcrt.exe" -s
                                                                4⤵
                                                                  PID:5308
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4176 -s 1124
                                                                  4⤵
                                                                  • Program crash
                                                                  PID:4308
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 516
                                                                3⤵
                                                                • Program crash
                                                                PID:4416
                                                            • C:\Users\Admin\AppData\Local\Temp\etopt.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\etopt.exe"
                                                              2⤵
                                                                PID:1656
                                                              • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                                                                2⤵
                                                                  PID:4132
                                                                • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe"
                                                                  2⤵
                                                                    PID:2656
                                                                    • C:\Users\Admin\AppData\Local\Temp\nsgD499.tmp.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\nsgD499.tmp.exe
                                                                      3⤵
                                                                        PID:2508
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2656 -s 996
                                                                        3⤵
                                                                        • Program crash
                                                                        PID:5100
                                                                  • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                                                                    1⤵
                                                                      PID:3832
                                                                    • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                                                                      1⤵
                                                                        PID:1652
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1652 -s 328
                                                                          2⤵
                                                                          • Program crash
                                                                          PID:3500
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 helpmsg 23
                                                                        1⤵
                                                                          PID:3488
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1652 -ip 1652
                                                                          1⤵
                                                                            PID:3488
                                                                          • C:\Windows\system32\netsh.exe
                                                                            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                            1⤵
                                                                            • Modifies Windows Firewall
                                                                            PID:5768
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                            1⤵
                                                                              PID:6128
                                                                            • C:\Users\Admin\AppData\Local\Temp\F629.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\F629.exe
                                                                              1⤵
                                                                                PID:6032
                                                                              • C:\Users\Admin\AppData\Local\Temp\33C0.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\33C0.exe
                                                                                1⤵
                                                                                  PID:1808
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    2⤵
                                                                                      PID:5500
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5500 -s 1116
                                                                                        3⤵
                                                                                        • Program crash
                                                                                        PID:6016
                                                                                  • C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"
                                                                                    1⤵
                                                                                      PID:920
                                                                                    • C:\Users\Admin\AppData\Local\Temp\39CC.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\39CC.exe
                                                                                      1⤵
                                                                                        PID:5852
                                                                                      • C:\Windows\windefender.exe
                                                                                        C:\Windows\windefender.exe
                                                                                        1⤵
                                                                                          PID:2332
                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                          sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                          1⤵
                                                                                          • Launches sc.exe
                                                                                          PID:2160
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                          1⤵
                                                                                            PID:6008
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 5500 -ip 5500
                                                                                            1⤵
                                                                                              PID:5176
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 5524 -ip 5524
                                                                                              1⤵
                                                                                                PID:5452
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2656 -ip 2656
                                                                                                1⤵
                                                                                                  PID:5436
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2112 -ip 2112
                                                                                                  1⤵
                                                                                                    PID:1860
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4176 -ip 4176
                                                                                                    1⤵
                                                                                                      PID:1780
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1316 -ip 1316
                                                                                                      1⤵
                                                                                                        PID:5220
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5896 -ip 5896
                                                                                                        1⤵
                                                                                                          PID:5412
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4736 -ip 4736
                                                                                                          1⤵
                                                                                                            PID:4452

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                          Execution

                                                                                                          Scheduled Task/Job

                                                                                                          1
                                                                                                          T1053

                                                                                                          Persistence

                                                                                                          Create or Modify System Process

                                                                                                          1
                                                                                                          T1543

                                                                                                          Windows Service

                                                                                                          1
                                                                                                          T1543.003

                                                                                                          Scheduled Task/Job

                                                                                                          1
                                                                                                          T1053

                                                                                                          Privilege Escalation

                                                                                                          Create or Modify System Process

                                                                                                          1
                                                                                                          T1543

                                                                                                          Windows Service

                                                                                                          1
                                                                                                          T1543.003

                                                                                                          Scheduled Task/Job

                                                                                                          1
                                                                                                          T1053

                                                                                                          Discovery

                                                                                                          Query Registry

                                                                                                          2
                                                                                                          T1012

                                                                                                          Peripheral Device Discovery

                                                                                                          1
                                                                                                          T1120

                                                                                                          System Information Discovery

                                                                                                          1
                                                                                                          T1082

                                                                                                          Command and Control

                                                                                                          Web Service

                                                                                                          1
                                                                                                          T1102

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\AC7C.exe
                                                                                                            Filesize

                                                                                                            704KB

                                                                                                            MD5

                                                                                                            c90bf3d3631d8409f012e9b9007aa50c

                                                                                                            SHA1

                                                                                                            26daf84cb380353da4cb6de36a023459de2f83a8

                                                                                                            SHA256

                                                                                                            f99fd23856936c07c9d51856f22c199630ad3c8e1d41f08a1dbc433624406336

                                                                                                            SHA512

                                                                                                            bc6c89bbb591ed044118821f99c693dea9f0f3af23e5320b0ce5be8d706b373ca26061667ab04a933f34a04dd4038cf35e321ca38b516cbd6f6e0aba7887a0d4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\AC7C.exe
                                                                                                            Filesize

                                                                                                            44KB

                                                                                                            MD5

                                                                                                            276a168c49b56d271dae8753960cb84b

                                                                                                            SHA1

                                                                                                            65a7b5f6c86f1d1651d2ce013600fc8c79b257fb

                                                                                                            SHA256

                                                                                                            f9df2a1b00ff9458a08e909697c1a6943f1310cc7436629c481efdf64b3722bc

                                                                                                            SHA512

                                                                                                            1505e89c388f4f32b90b05a40b01f8c8e9956ceb98d7b2377fd7b3c99915fd171558c5df02b1fa29db9ec3393678f3f8dce4491809952589c6e4ed1b1bac3347

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\C6FA.exe
                                                                                                            Filesize

                                                                                                            92KB

                                                                                                            MD5

                                                                                                            babe614b1f0307680c90b42879efc3f6

                                                                                                            SHA1

                                                                                                            38adf3aedef1353ce1057e421d5265f2dc8cf757

                                                                                                            SHA256

                                                                                                            3e19e2459742eb5f41bc0f1478099982ffb3175f4087b2d104528bcfd0172e0b

                                                                                                            SHA512

                                                                                                            7edc1e3e2c64e540ae570eb18a68092757c141098132f90e3eff6a07e2e86c89f625eb89b8b147b810422136cb9b5d58cff69f26504fc99612e7c1621b2664ac

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\C6FA.exe
                                                                                                            MD5

                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                            SHA1

                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                            SHA256

                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                            SHA512

                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                          • memory/372-0-0x0000000000400000-0x000000000040A000-memory.dmp
                                                                                                            Filesize

                                                                                                            40KB

                                                                                                          • memory/372-2-0x0000000000400000-0x000000000040A000-memory.dmp
                                                                                                            Filesize

                                                                                                            40KB

                                                                                                          • memory/1292-247-0x0000000074840000-0x0000000074FF0000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.7MB

                                                                                                          • memory/1292-14-0x0000000005AA0000-0x0000000005B3C000-memory.dmp
                                                                                                            Filesize

                                                                                                            624KB

                                                                                                          • memory/1292-12-0x0000000074840000-0x0000000074FF0000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.7MB

                                                                                                          • memory/1292-13-0x0000000000D30000-0x00000000010F6000-memory.dmp
                                                                                                            Filesize

                                                                                                            3.8MB

                                                                                                          • memory/1652-560-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/1652-75-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/1652-91-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/1656-164-0x0000000002F30000-0x0000000002F31000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1656-245-0x0000000003240000-0x000000000327A000-memory.dmp
                                                                                                            Filesize

                                                                                                            232KB

                                                                                                          • memory/1656-179-0x0000000004350000-0x0000000004F78000-memory.dmp
                                                                                                            Filesize

                                                                                                            12.2MB

                                                                                                          • memory/1656-123-0x0000000010000000-0x000000001001B000-memory.dmp
                                                                                                            Filesize

                                                                                                            108KB

                                                                                                          • memory/1808-531-0x0000000007290000-0x00000000072AA000-memory.dmp
                                                                                                            Filesize

                                                                                                            104KB

                                                                                                          • memory/1808-540-0x0000000070E40000-0x0000000071194000-memory.dmp
                                                                                                            Filesize

                                                                                                            3.3MB

                                                                                                          • memory/1808-871-0x0000000000010000-0x000000000006D000-memory.dmp
                                                                                                            Filesize

                                                                                                            372KB

                                                                                                          • memory/1808-875-0x0000000002140000-0x00000000021A6000-memory.dmp
                                                                                                            Filesize

                                                                                                            408KB

                                                                                                          • memory/1808-569-0x0000000074840000-0x0000000074FF0000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.7MB

                                                                                                          • memory/1808-564-0x0000000007700000-0x000000000771A000-memory.dmp
                                                                                                            Filesize

                                                                                                            104KB

                                                                                                          • memory/1808-565-0x0000000007650000-0x0000000007658000-memory.dmp
                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/1808-563-0x0000000007610000-0x0000000007624000-memory.dmp
                                                                                                            Filesize

                                                                                                            80KB

                                                                                                          • memory/1808-562-0x0000000007600000-0x000000000760E000-memory.dmp
                                                                                                            Filesize

                                                                                                            56KB

                                                                                                          • memory/1808-537-0x000000007F800000-0x000000007F810000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/1808-559-0x00000000075C0000-0x00000000075D1000-memory.dmp
                                                                                                            Filesize

                                                                                                            68KB

                                                                                                          • memory/1808-494-0x00000000025A0000-0x00000000025D6000-memory.dmp
                                                                                                            Filesize

                                                                                                            216KB

                                                                                                          • memory/1808-497-0x0000000002590000-0x00000000025A0000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/1808-498-0x00000000051E0000-0x0000000005808000-memory.dmp
                                                                                                            Filesize

                                                                                                            6.2MB

                                                                                                          • memory/1808-496-0x0000000002590000-0x00000000025A0000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/1808-495-0x0000000074840000-0x0000000074FF0000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.7MB

                                                                                                          • memory/1808-500-0x0000000005810000-0x0000000005876000-memory.dmp
                                                                                                            Filesize

                                                                                                            408KB

                                                                                                          • memory/1808-506-0x00000000058F0000-0x0000000005956000-memory.dmp
                                                                                                            Filesize

                                                                                                            408KB

                                                                                                          • memory/1808-511-0x0000000005A60000-0x0000000005DB4000-memory.dmp
                                                                                                            Filesize

                                                                                                            3.3MB

                                                                                                          • memory/1808-499-0x0000000004F20000-0x0000000004F42000-memory.dmp
                                                                                                            Filesize

                                                                                                            136KB

                                                                                                          • memory/1808-512-0x0000000005EC0000-0x0000000005EDE000-memory.dmp
                                                                                                            Filesize

                                                                                                            120KB

                                                                                                          • memory/1808-513-0x0000000005F00000-0x0000000005F4C000-memory.dmp
                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/1808-514-0x0000000006300000-0x0000000006344000-memory.dmp
                                                                                                            Filesize

                                                                                                            272KB

                                                                                                          • memory/1808-558-0x0000000007660000-0x00000000076F6000-memory.dmp
                                                                                                            Filesize

                                                                                                            600KB

                                                                                                          • memory/1808-538-0x0000000007450000-0x0000000007482000-memory.dmp
                                                                                                            Filesize

                                                                                                            200KB

                                                                                                          • memory/1808-539-0x00000000719C0000-0x0000000071A0C000-memory.dmp
                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/1808-550-0x0000000007490000-0x00000000074AE000-memory.dmp
                                                                                                            Filesize

                                                                                                            120KB

                                                                                                          • memory/1808-529-0x0000000007210000-0x0000000007286000-memory.dmp
                                                                                                            Filesize

                                                                                                            472KB

                                                                                                          • memory/1808-555-0x00000000075A0000-0x00000000075AA000-memory.dmp
                                                                                                            Filesize

                                                                                                            40KB

                                                                                                          • memory/1808-530-0x0000000007910000-0x0000000007F8A000-memory.dmp
                                                                                                            Filesize

                                                                                                            6.5MB

                                                                                                          • memory/1808-554-0x0000000002590000-0x00000000025A0000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/1808-552-0x00000000074B0000-0x0000000007553000-memory.dmp
                                                                                                            Filesize

                                                                                                            652KB

                                                                                                          • memory/2112-551-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                            Filesize

                                                                                                            80KB

                                                                                                          • memory/2112-72-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                            Filesize

                                                                                                            80KB

                                                                                                          • memory/2508-527-0x00000000008E0000-0x00000000008FC000-memory.dmp
                                                                                                            Filesize

                                                                                                            112KB

                                                                                                          • memory/2508-528-0x0000000000400000-0x0000000000854000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.3MB

                                                                                                          • memory/2508-866-0x0000000000400000-0x0000000000854000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.3MB

                                                                                                          • memory/2508-526-0x0000000000900000-0x0000000000A00000-memory.dmp
                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/2508-806-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                            Filesize

                                                                                                            972KB

                                                                                                          • memory/3008-111-0x0000000002F20000-0x000000000380B000-memory.dmp
                                                                                                            Filesize

                                                                                                            8.9MB

                                                                                                          • memory/3008-135-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                            Filesize

                                                                                                            9.1MB

                                                                                                          • memory/3008-553-0x0000000002B20000-0x0000000002F1C000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.0MB

                                                                                                          • memory/3008-579-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                            Filesize

                                                                                                            9.1MB

                                                                                                          • memory/3008-87-0x0000000002B20000-0x0000000002F1C000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.0MB

                                                                                                          • memory/3520-534-0x0000000002A40000-0x0000000002A56000-memory.dmp
                                                                                                            Filesize

                                                                                                            88KB

                                                                                                          • memory/3520-1-0x00000000029B0000-0x00000000029C6000-memory.dmp
                                                                                                            Filesize

                                                                                                            88KB

                                                                                                          • memory/3832-525-0x0000000002730000-0x0000000002731000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3832-613-0x0000000000400000-0x0000000000965000-memory.dmp
                                                                                                            Filesize

                                                                                                            5.4MB

                                                                                                          • memory/3832-61-0x0000000002730000-0x0000000002731000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4132-73-0x0000000000490000-0x0000000000499000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/4132-69-0x0000000000620000-0x0000000000720000-memory.dmp
                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/4176-578-0x0000000000550000-0x0000000000551000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4176-108-0x0000000000550000-0x0000000000551000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4176-616-0x0000000000400000-0x00000000004BC000-memory.dmp
                                                                                                            Filesize

                                                                                                            752KB

                                                                                                          • memory/4484-572-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/4484-568-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/4648-867-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                            Filesize

                                                                                                            9.1MB

                                                                                                          • memory/4924-19-0x0000000074840000-0x0000000074FF0000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.7MB

                                                                                                          • memory/4924-20-0x0000000000390000-0x000000000166E000-memory.dmp
                                                                                                            Filesize

                                                                                                            18.9MB

                                                                                                          • memory/4924-109-0x0000000074840000-0x0000000074FF0000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.7MB

                                                                                                          • memory/5292-765-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                            Filesize

                                                                                                            9.1MB

                                                                                                          • memory/5292-580-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                            Filesize

                                                                                                            9.1MB

                                                                                                          • memory/5292-577-0x0000000002AB0000-0x0000000002EB2000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.0MB

                                                                                                          • memory/5308-766-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                                                            Filesize

                                                                                                            16.0MB

                                                                                                          • memory/5392-594-0x000000007FC80000-0x000000007FC90000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/5392-595-0x0000000071210000-0x000000007125C000-memory.dmp
                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/5392-593-0x0000000006380000-0x00000000063CC000-memory.dmp
                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/5392-581-0x0000000074840000-0x0000000074FF0000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.7MB

                                                                                                          • memory/5392-582-0x0000000002D10000-0x0000000002D20000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/5392-583-0x0000000002D10000-0x0000000002D20000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/5768-832-0x0000000000400000-0x0000000000452000-memory.dmp
                                                                                                            Filesize

                                                                                                            328KB

                                                                                                          • memory/6032-642-0x0000000005820000-0x0000000005821000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/6032-638-0x0000000005820000-0x0000000005821000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/6128-641-0x0000000000400000-0x0000000000490000-memory.dmp
                                                                                                            Filesize

                                                                                                            576KB