Analysis

  • max time kernel
    50s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 18:26

General

  • Target

    ca627643bb7b7b47e9a5df13b9e3965d.exe

  • Size

    38KB

  • MD5

    ca627643bb7b7b47e9a5df13b9e3965d

  • SHA1

    c2628970d91a3170c169074849ac6e9f1e0a8bbc

  • SHA256

    9371ca0ca0eb53e4f9359d9a98eaf6230e59da36630eb798e8bed18643026544

  • SHA512

    4e305286fc33b0b7c91f4fc8385bd2e9306c69ad98157113255c1505eeb8bb6aaf9b27b1afd0dbd2daaedde4b6b79b0d4ff9654376b90bf817157e894badfc72

  • SSDEEP

    768:3E45SLnQpEhOB/hAGflc5xOXhr7gvexzv36:3E4EqEhOPNfqStgvexzv3

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://185.215.113.68/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

smokeloader

Botnet

up3

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca627643bb7b7b47e9a5df13b9e3965d.exe
    "C:\Users\Admin\AppData\Local\Temp\ca627643bb7b7b47e9a5df13b9e3965d.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1448
  • C:\Users\Admin\AppData\Local\Temp\DD35.exe
    C:\Users\Admin\AppData\Local\Temp\DD35.exe
    1⤵
    • Executes dropped EXE
    PID:1508
    • C:\Users\Admin\AppData\Local\Temp\etopt.exe
      "C:\Users\Admin\AppData\Local\Temp\etopt.exe"
      2⤵
        PID:1716
      • C:\Users\Admin\AppData\Local\Temp\tuc4.exe
        "C:\Users\Admin\AppData\Local\Temp\tuc4.exe"
        2⤵
          PID:1616
        • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
          "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
          2⤵
            PID:2744
          • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
            "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
            2⤵
              PID:1820
            • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe
              "C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe"
              2⤵
                PID:2416
                • C:\Users\Admin\AppData\Local\Temp\nsyEBF7.tmp.exe
                  C:\Users\Admin\AppData\Local\Temp\nsyEBF7.tmp.exe
                  3⤵
                    PID:1768
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2416 -s 1008
                    3⤵
                    • Program crash
                    PID:1820
              • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                1⤵
                  PID:2488
                • C:\Windows\system32\makecab.exe
                  "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20231230182745.log C:\Windows\Logs\CBS\CbsPersist_20231230182745.cab
                  1⤵
                    PID:2672
                  • C:\Users\Admin\AppData\Local\Temp\is-NC7OC.tmp\tuc4.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-NC7OC.tmp\tuc4.tmp" /SL5="$20194,7884275,54272,C:\Users\Admin\AppData\Local\Temp\tuc4.exe"
                    1⤵
                      PID:1772
                    • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                      "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                      1⤵
                        PID:3036
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                          2⤵
                            PID:2572
                            • C:\Windows\system32\netsh.exe
                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                              3⤵
                              • Modifies Windows Firewall
                              PID:2680
                          • C:\Windows\rss\csrss.exe
                            C:\Windows\rss\csrss.exe
                            2⤵
                              PID:2584
                              • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
                                "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
                                3⤵
                                  PID:2616
                                • C:\Windows\system32\schtasks.exe
                                  schtasks /delete /tn ScheduledUpdate /f
                                  3⤵
                                    PID:1928
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                    3⤵
                                    • Creates scheduled task(s)
                                    PID:1264
                                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                    C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                    3⤵
                                      PID:1432
                                    • C:\Windows\system32\bcdedit.exe
                                      C:\Windows\Sysnative\bcdedit.exe /v
                                      3⤵
                                      • Modifies boot configuration data using bcdedit
                                      PID:2712
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                      3⤵
                                      • Creates scheduled task(s)
                                      PID:920
                                    • C:\Windows\windefender.exe
                                      "C:\Windows\windefender.exe"
                                      3⤵
                                        PID:1652
                                  • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                                    C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                                    1⤵
                                      PID:1900
                                    • C:\Users\Admin\AppData\Local\Temp\38DD.exe
                                      C:\Users\Admin\AppData\Local\Temp\38DD.exe
                                      1⤵
                                        PID:3044
                                        • C:\Windows\SysWOW64\explorer.exe
                                          C:\Windows\SysWOW64\explorer.exe
                                          2⤵
                                            PID:1596
                                            • C:\Users\Admin\AppData\Local\Temp\yw7q55555g9_1.exe
                                              /suac
                                              3⤵
                                                PID:1812
                                                • C:\Windows\SysWOW64\regedit.exe
                                                  "C:\Windows\SysWOW64\regedit.exe"
                                                  4⤵
                                                  • Runs regedit.exe
                                                  PID:2376
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\YW7Q55~1.EXE" /RL HIGHEST
                                                  4⤵
                                                  • Creates scheduled task(s)
                                                  PID:2360
                                          • C:\Users\Admin\AppData\Local\Temp\403D.exe
                                            C:\Users\Admin\AppData\Local\Temp\403D.exe
                                            1⤵
                                              PID:320
                                            • C:\Windows\windefender.exe
                                              C:\Windows\windefender.exe
                                              1⤵
                                                PID:1748
                                              • C:\Windows\SysWOW64\sc.exe
                                                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                1⤵
                                                • Launches sc.exe
                                                PID:2108
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                1⤵
                                                  PID:608

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v13

                                                Execution

                                                Scheduled Task/Job

                                                1
                                                T1053

                                                Persistence

                                                Create or Modify System Process

                                                1
                                                T1543

                                                Windows Service

                                                1
                                                T1543.003

                                                Scheduled Task/Job

                                                1
                                                T1053

                                                Privilege Escalation

                                                Create or Modify System Process

                                                1
                                                T1543

                                                Windows Service

                                                1
                                                T1543.003

                                                Scheduled Task/Job

                                                1
                                                T1053

                                                Discovery

                                                System Information Discovery

                                                2
                                                T1082

                                                Query Registry

                                                1
                                                T1012

                                                Peripheral Device Discovery

                                                1
                                                T1120

                                                Command and Control

                                                Web Service

                                                1
                                                T1102

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Temp\DD35.exe
                                                  Filesize

                                                  1.1MB

                                                  MD5

                                                  82de77cb9c5f372ba4d8af264c04170f

                                                  SHA1

                                                  e7b5c9ff7e017a2ec7fce2f88b31e759fd9727f5

                                                  SHA256

                                                  86cddc631c2cd7e03857bc0f5a7c0c64ccb92d06c4eb28cdb022fef6b85a97ea

                                                  SHA512

                                                  fd4db9c347a40eb5a077d8ccd7f134c07f53b74ac6796c272874deae97e3bd8d12584d7ef4236a187265f6f1e374ff5181328a868a07150439688e494b8b4807

                                                • C:\Users\Admin\AppData\Local\Temp\DD35.exe
                                                  Filesize

                                                  386KB

                                                  MD5

                                                  a74d9d56ee09eccd0dc078103616414b

                                                  SHA1

                                                  1def597fd1bbbfc3808d72e1505f661bbfa7c7ca

                                                  SHA256

                                                  ddd188845e6b7b2922f1d907e7f01816eebdfbd1cc00fb2dab8169378f764b1b

                                                  SHA512

                                                  04b5ec2a89145fcd8759a0fbc2c7e98fa8b86b8f284531288ee0d7d4de95ebe6beb72d870fb8d3724cf5f9fe6a7c5644ac9fa474b1e593aa9927fd628b65e7ca

                                                • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe
                                                  Filesize

                                                  92KB

                                                  MD5

                                                  3d4e9c6b7c72ef640574cec0a0d63437

                                                  SHA1

                                                  ae6b23512affb5f2cfbcb81b46c5d6bc0cf0d533

                                                  SHA256

                                                  f43588d137f5daf9aac7e1ec4670217854c6849056522621a641f9cdbb2c0877

                                                  SHA512

                                                  0d3b49e38c64f3ed9a6a14b4940f4e6746cd3e69cf2020f14a676ec99cf4d62256d291a1648e9c43ec4f88dd218ca34df1522dd0174ad873016a6033a48d3e83

                                                • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                  Filesize

                                                  283KB

                                                  MD5

                                                  2d24e3baa2a16e47bee10e91381e6391

                                                  SHA1

                                                  013b59b2cd69e93694196dfb34fddc8684cfd619

                                                  SHA256

                                                  ff2e975c649d66476c48ac9fe64455eb0727fede676d000728d09d62d2dc6db4

                                                  SHA512

                                                  be515895b29390e1c9c44620f7b18c8ae57d08627b8bbf7484b551ccf079011f95baa78e71c1a2a6280b544dd06444b509b7c9ba126b525d813afd68010b03e7

                                                • \Users\Admin\AppData\Local\Temp\InstallSetup8.exe
                                                  Filesize

                                                  2.2MB

                                                  MD5

                                                  31f42479194700f598c22ea83fa196c1

                                                  SHA1

                                                  0552ca7766283d7add7c06312ecb5e858d3a2ea0

                                                  SHA256

                                                  098b76a1d654efe963b1d6167dc77d34627b8488d742c49bfb70e8d70b1755a7

                                                  SHA512

                                                  afc83e94dc92453312a4d24193b0d3c17cf37644a5cf25b2c934f27d58968c41a5b176de12c2c5c5c8c1d2fbdb57d235a5073fe304f6b12e11a40e2cb52ee836

                                                • memory/320-636-0x0000000000250000-0x00000000007E6000-memory.dmp
                                                  Filesize

                                                  5.6MB

                                                • memory/1208-1-0x0000000002560000-0x0000000002576000-memory.dmp
                                                  Filesize

                                                  88KB

                                                • memory/1208-641-0x0000000077251000-0x0000000077252000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/1208-530-0x0000000002CF0000-0x0000000002D06000-memory.dmp
                                                  Filesize

                                                  88KB

                                                • memory/1208-661-0x0000000002D10000-0x0000000002D16000-memory.dmp
                                                  Filesize

                                                  24KB

                                                • memory/1448-2-0x0000000000400000-0x000000000040A000-memory.dmp
                                                  Filesize

                                                  40KB

                                                • memory/1448-0-0x0000000000400000-0x000000000040A000-memory.dmp
                                                  Filesize

                                                  40KB

                                                • memory/1508-13-0x0000000074300000-0x00000000749EE000-memory.dmp
                                                  Filesize

                                                  6.9MB

                                                • memory/1508-14-0x0000000000130000-0x000000000140E000-memory.dmp
                                                  Filesize

                                                  18.9MB

                                                • memory/1508-94-0x0000000074300000-0x00000000749EE000-memory.dmp
                                                  Filesize

                                                  6.9MB

                                                • memory/1596-638-0x00000000773E0000-0x0000000077561000-memory.dmp
                                                  Filesize

                                                  1.5MB

                                                • memory/1596-647-0x00000000773E0000-0x0000000077561000-memory.dmp
                                                  Filesize

                                                  1.5MB

                                                • memory/1596-626-0x00000000773E0000-0x0000000077561000-memory.dmp
                                                  Filesize

                                                  1.5MB

                                                • memory/1596-616-0x00000000773E0000-0x0000000077561000-memory.dmp
                                                  Filesize

                                                  1.5MB

                                                • memory/1596-620-0x00000000773E0000-0x0000000077561000-memory.dmp
                                                  Filesize

                                                  1.5MB

                                                • memory/1596-621-0x0000000000090000-0x0000000000154000-memory.dmp
                                                  Filesize

                                                  784KB

                                                • memory/1596-622-0x00000000005F0000-0x00000000005FC000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1596-655-0x0000000000090000-0x0000000000154000-memory.dmp
                                                  Filesize

                                                  784KB

                                                • memory/1596-656-0x0000000000420000-0x0000000000426000-memory.dmp
                                                  Filesize

                                                  24KB

                                                • memory/1596-617-0x0000000000090000-0x0000000000154000-memory.dmp
                                                  Filesize

                                                  784KB

                                                • memory/1596-614-0x0000000000420000-0x0000000000426000-memory.dmp
                                                  Filesize

                                                  24KB

                                                • memory/1596-664-0x0000000002D10000-0x0000000002D16000-memory.dmp
                                                  Filesize

                                                  24KB

                                                • memory/1596-607-0x00000000773E0000-0x0000000077561000-memory.dmp
                                                  Filesize

                                                  1.5MB

                                                • memory/1596-608-0x00000000773E0000-0x0000000077561000-memory.dmp
                                                  Filesize

                                                  1.5MB

                                                • memory/1596-609-0x00000000773E0000-0x0000000077561000-memory.dmp
                                                  Filesize

                                                  1.5MB

                                                • memory/1596-610-0x00000000773E0000-0x0000000077561000-memory.dmp
                                                  Filesize

                                                  1.5MB

                                                • memory/1596-637-0x00000000773E0000-0x0000000077561000-memory.dmp
                                                  Filesize

                                                  1.5MB

                                                • memory/1596-613-0x00000000773E0000-0x0000000077561000-memory.dmp
                                                  Filesize

                                                  1.5MB

                                                • memory/1596-611-0x0000000000090000-0x0000000000154000-memory.dmp
                                                  Filesize

                                                  784KB

                                                • memory/1596-639-0x00000000773E0000-0x0000000077561000-memory.dmp
                                                  Filesize

                                                  1.5MB

                                                • memory/1596-628-0x00000000773E0000-0x0000000077561000-memory.dmp
                                                  Filesize

                                                  1.5MB

                                                • memory/1616-643-0x0000000002450000-0x0000000002514000-memory.dmp
                                                  Filesize

                                                  784KB

                                                • memory/1616-506-0x0000000000400000-0x0000000000414000-memory.dmp
                                                  Filesize

                                                  80KB

                                                • memory/1616-66-0x0000000000400000-0x0000000000414000-memory.dmp
                                                  Filesize

                                                  80KB

                                                • memory/1716-115-0x0000000010000000-0x000000001001B000-memory.dmp
                                                  Filesize

                                                  108KB

                                                • memory/1716-116-0x0000000000320000-0x0000000000321000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/1716-234-0x0000000002940000-0x000000000297A000-memory.dmp
                                                  Filesize

                                                  232KB

                                                • memory/1716-158-0x0000000004350000-0x0000000004F78000-memory.dmp
                                                  Filesize

                                                  12.2MB

                                                • memory/1768-659-0x000000001A4B0000-0x000000001A4B1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/1768-553-0x0000000000400000-0x0000000000855000-memory.dmp
                                                  Filesize

                                                  4.3MB

                                                • memory/1768-552-0x0000000000220000-0x000000000023C000-memory.dmp
                                                  Filesize

                                                  112KB

                                                • memory/1768-551-0x0000000000CC0000-0x0000000000DC0000-memory.dmp
                                                  Filesize

                                                  1024KB

                                                • memory/1768-618-0x0000000000CC0000-0x0000000000DC0000-memory.dmp
                                                  Filesize

                                                  1024KB

                                                • memory/1768-650-0x000000001A970000-0x000000001AA34000-memory.dmp
                                                  Filesize

                                                  784KB

                                                • memory/1768-653-0x0000000000A40000-0x0000000000A46000-memory.dmp
                                                  Filesize

                                                  24KB

                                                • memory/1768-649-0x000000001A970000-0x000000001AA34000-memory.dmp
                                                  Filesize

                                                  784KB

                                                • memory/1768-645-0x000000001A970000-0x000000001AA34000-memory.dmp
                                                  Filesize

                                                  784KB

                                                • memory/1768-587-0x0000000000400000-0x0000000000855000-memory.dmp
                                                  Filesize

                                                  4.3MB

                                                • memory/1768-654-0x000000001A900000-0x000000001A90C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1768-657-0x000000001A970000-0x000000001AA34000-memory.dmp
                                                  Filesize

                                                  784KB

                                                • memory/1768-658-0x0000000074DC0000-0x0000000074DC8000-memory.dmp
                                                  Filesize

                                                  32KB

                                                • memory/1768-660-0x000000001A970000-0x000000001AA34000-memory.dmp
                                                  Filesize

                                                  784KB

                                                • memory/1768-651-0x000000007740D000-0x000000007740E000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/1772-644-0x0000000004B10000-0x0000000004BD4000-memory.dmp
                                                  Filesize

                                                  784KB

                                                • memory/1772-578-0x0000000000400000-0x00000000004BC000-memory.dmp
                                                  Filesize

                                                  752KB

                                                • memory/1772-104-0x0000000000240000-0x0000000000241000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/1820-45-0x0000000000220000-0x0000000000229000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/1820-44-0x0000000000610000-0x0000000000710000-memory.dmp
                                                  Filesize

                                                  1024KB

                                                • memory/1900-514-0x0000000000240000-0x0000000000241000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/1900-671-0x000000007740D000-0x000000007740E000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/1900-642-0x0000000004930000-0x00000000049F4000-memory.dmp
                                                  Filesize

                                                  784KB

                                                • memory/1900-554-0x0000000000400000-0x0000000000965000-memory.dmp
                                                  Filesize

                                                  5.4MB

                                                • memory/1900-72-0x0000000000240000-0x0000000000241000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2416-640-0x00000000028A0000-0x0000000002964000-memory.dmp
                                                  Filesize

                                                  784KB

                                                • memory/2416-672-0x00000000028A0000-0x0000000002964000-memory.dmp
                                                  Filesize

                                                  784KB

                                                • memory/2488-70-0x0000000000400000-0x0000000000409000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/2488-531-0x0000000000400000-0x0000000000409000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/2488-48-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2488-57-0x0000000000400000-0x0000000000409000-memory.dmp
                                                  Filesize

                                                  36KB

                                                • memory/2584-612-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                  Filesize

                                                  9.1MB

                                                • memory/2584-580-0x0000000002610000-0x0000000002A08000-memory.dmp
                                                  Filesize

                                                  4.0MB

                                                • memory/2584-504-0x0000000002610000-0x0000000002A08000-memory.dmp
                                                  Filesize

                                                  4.0MB

                                                • memory/2584-505-0x0000000002610000-0x0000000002A08000-memory.dmp
                                                  Filesize

                                                  4.0MB

                                                • memory/2584-508-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                  Filesize

                                                  9.1MB

                                                • memory/2584-579-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                  Filesize

                                                  9.1MB

                                                • memory/2584-588-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                  Filesize

                                                  9.1MB

                                                • memory/2616-646-0x0000000077200000-0x00000000773A9000-memory.dmp
                                                  Filesize

                                                  1.7MB

                                                • memory/2616-528-0x0000000140000000-0x00000001405E8000-memory.dmp
                                                  Filesize

                                                  5.9MB

                                                • memory/2616-529-0x0000000140000000-0x00000001405E8000-memory.dmp
                                                  Filesize

                                                  5.9MB

                                                • memory/2744-481-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                  Filesize

                                                  9.1MB

                                                • memory/2744-49-0x0000000002750000-0x0000000002B48000-memory.dmp
                                                  Filesize

                                                  4.0MB

                                                • memory/2744-54-0x0000000002750000-0x0000000002B48000-memory.dmp
                                                  Filesize

                                                  4.0MB

                                                • memory/2744-482-0x0000000002750000-0x0000000002B48000-memory.dmp
                                                  Filesize

                                                  4.0MB

                                                • memory/2744-76-0x0000000002B50000-0x000000000343B000-memory.dmp
                                                  Filesize

                                                  8.9MB

                                                • memory/2744-67-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                  Filesize

                                                  9.1MB

                                                • memory/3024-648-0x0000000077251000-0x0000000077252000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3036-502-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                  Filesize

                                                  9.1MB

                                                • memory/3036-503-0x0000000002730000-0x0000000002B28000-memory.dmp
                                                  Filesize

                                                  4.0MB

                                                • memory/3036-485-0x0000000002730000-0x0000000002B28000-memory.dmp
                                                  Filesize

                                                  4.0MB

                                                • memory/3036-486-0x0000000002730000-0x0000000002B28000-memory.dmp
                                                  Filesize

                                                  4.0MB

                                                • memory/3036-488-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                  Filesize

                                                  9.1MB

                                                • memory/3036-487-0x0000000002B30000-0x000000000341B000-memory.dmp
                                                  Filesize

                                                  8.9MB

                                                • memory/3044-603-0x00000000773F0000-0x00000000773F1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3044-627-0x0000000000220000-0x0000000000226000-memory.dmp
                                                  Filesize

                                                  24KB

                                                • memory/3044-596-0x0000000000010000-0x000000000006D000-memory.dmp
                                                  Filesize

                                                  372KB

                                                • memory/3044-604-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3044-605-0x0000000000560000-0x00000000005C6000-memory.dmp
                                                  Filesize

                                                  408KB

                                                • memory/3044-598-0x0000000000560000-0x00000000005C6000-memory.dmp
                                                  Filesize

                                                  408KB

                                                • memory/3044-602-0x0000000001FF0000-0x0000000001FFC000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/3044-601-0x0000000000230000-0x000000000023D000-memory.dmp
                                                  Filesize

                                                  52KB

                                                • memory/3044-599-0x0000000000220000-0x0000000000226000-memory.dmp
                                                  Filesize

                                                  24KB

                                                • memory/3044-624-0x0000000001FE0000-0x0000000001FE1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3044-625-0x0000000000560000-0x00000000005C6000-memory.dmp
                                                  Filesize

                                                  408KB