Analysis

  • max time kernel
    151s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 18:25

General

  • Target

    22271a5e0eb009b9c2f9526bc065037cf4b4a04fa5ab1b0c557cc3e50a67ff21.exe

  • Size

    217KB

  • MD5

    34d6101588b61ba8e9b4d0c536ecd77c

  • SHA1

    91e70f4960d0fcd1c6af828dfaedc3f705ebc773

  • SHA256

    22271a5e0eb009b9c2f9526bc065037cf4b4a04fa5ab1b0c557cc3e50a67ff21

  • SHA512

    79dd27db42e58f79353b4f3396d8f5b7a286b99a9b5223671bf4fe5c653a9d9bbbe792f1307d0c1002c1e44e7dfdb218d0ccab06f5e3df7cafb042572546c2c7

  • SSDEEP

    3072:iH2KZ8t0X6rJrqodM+dxv1G086+6jP00ztLR5HVFUjWjJkp:iHfZ8S+RHHv1GT+P0eVR5HYjWjm

Malware Config

Extracted

Family

smokeloader

Botnet

pub3

Extracted

Family

smokeloader

Version

2022

C2

http://sjyey.com/tmp/index.php

http://babonwo.ru/tmp/index.php

http://mth.com.ua/tmp/index.php

http://piratia.pw/tmp/index.php

http://go-piratia.ru/tmp/index.php

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

4.14

C2

http://anfesq.com

http://cbinr.com

http://rimakc.ru

Attributes
  • install_dir

    68fd3d7ade

  • install_file

    Utsysc.exe

  • strings_key

    27ec7fd6f50f63b8af0c1d3deefcc8fe

  • url_paths

    /forum/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 32 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\22271a5e0eb009b9c2f9526bc065037cf4b4a04fa5ab1b0c557cc3e50a67ff21.exe
    "C:\Users\Admin\AppData\Local\Temp\22271a5e0eb009b9c2f9526bc065037cf4b4a04fa5ab1b0c557cc3e50a67ff21.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4280
  • C:\Users\Admin\AppData\Local\Temp\487E.exe
    C:\Users\Admin\AppData\Local\Temp\487E.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 580
      2⤵
      • Program crash
      PID:1904
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 636
      2⤵
      • Program crash
      PID:4152
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 680
      2⤵
      • Program crash
      PID:3080
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 848
      2⤵
      • Program crash
      PID:2768
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 852
      2⤵
      • Program crash
      PID:1124
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 852
      2⤵
      • Program crash
      PID:1596
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 1112
      2⤵
      • Program crash
      PID:4552
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 1128
      2⤵
      • Program crash
      PID:4512
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 1212
      2⤵
      • Program crash
      PID:4288
    • C:\Users\Admin\AppData\Local\Temp\68fd3d7ade\Utsysc.exe
      "C:\Users\Admin\AppData\Local\Temp\68fd3d7ade\Utsysc.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3276
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 604
        3⤵
        • Program crash
        PID:4564
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 748
        3⤵
        • Program crash
        PID:436
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 748
        3⤵
        • Program crash
        PID:1880
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 972
        3⤵
        • Program crash
        PID:4016
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 980
        3⤵
        • Program crash
        PID:2788
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 996
        3⤵
        • Program crash
        PID:4308
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 1044
        3⤵
        • Program crash
        PID:2412
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\Admin\AppData\Local\Temp\68fd3d7ade\Utsysc.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:2552
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 940
        3⤵
        • Program crash
        PID:3340
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 684
        3⤵
        • Program crash
        PID:560
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 940
        3⤵
        • Program crash
        PID:764
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 1204
        3⤵
        • Program crash
        PID:3584
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 640
        3⤵
        • Program crash
        PID:4432
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 708
        3⤵
        • Program crash
        PID:700
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 1244
        3⤵
        • Program crash
        PID:3416
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 1204
        3⤵
        • Program crash
        PID:2812
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 1296
        3⤵
        • Program crash
        PID:1160
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 1408
        3⤵
        • Program crash
        PID:1936
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 1620
        3⤵
        • Program crash
        PID:2112
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 1636
        3⤵
        • Program crash
        PID:3712
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 1580
        3⤵
        • Program crash
        PID:2976
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\2eed656dd58e95\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4520
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\2eed656dd58e95\cred64.dll, Main
          4⤵
          • Loads dropped DLL
          PID:1256
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\2eed656dd58e95\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4964
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\2eed656dd58e95\cred64.dll, Main
          4⤵
          • Loads dropped DLL
          PID:4928
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\2eed656dd58e95\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2680
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\2eed656dd58e95\cred64.dll, Main
          4⤵
          • Loads dropped DLL
          PID:3700
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\2eed656dd58e95\clip64.dll, Main
        3⤵
        • Loads dropped DLL
        PID:1044
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\2eed656dd58e95\clip64.dll, Main
        3⤵
        • Loads dropped DLL
        PID:1340
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\2eed656dd58e95\clip64.dll, Main
        3⤵
        • Loads dropped DLL
        PID:1204
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 1692
        3⤵
        • Program crash
        PID:2548
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 688
      2⤵
      • Program crash
      PID:3916
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4692 -ip 4692
    1⤵
      PID:1204
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4692 -ip 4692
      1⤵
        PID:4332
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4692 -ip 4692
        1⤵
          PID:4548
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4692 -ip 4692
          1⤵
            PID:5036
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4692 -ip 4692
            1⤵
              PID:1312
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4692 -ip 4692
              1⤵
                PID:1936
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4692 -ip 4692
                1⤵
                  PID:2444
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 4692 -ip 4692
                  1⤵
                    PID:3560
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4692 -ip 4692
                    1⤵
                      PID:464
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4692 -ip 4692
                      1⤵
                        PID:3620
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3276 -ip 3276
                        1⤵
                          PID:3220
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3276 -ip 3276
                          1⤵
                            PID:1252
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 3276 -ip 3276
                            1⤵
                              PID:4392
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3276 -ip 3276
                              1⤵
                                PID:3996
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3276 -ip 3276
                                1⤵
                                  PID:2004
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3276 -ip 3276
                                  1⤵
                                    PID:2308
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3276 -ip 3276
                                    1⤵
                                      PID:836
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3276 -ip 3276
                                      1⤵
                                        PID:3104
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3276 -ip 3276
                                        1⤵
                                          PID:2028
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3276 -ip 3276
                                          1⤵
                                            PID:2792
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3276 -ip 3276
                                            1⤵
                                              PID:800
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3276 -ip 3276
                                              1⤵
                                                PID:1340
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3276 -ip 3276
                                                1⤵
                                                  PID:3848
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3276 -ip 3276
                                                  1⤵
                                                    PID:1904
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3276 -ip 3276
                                                    1⤵
                                                      PID:2548
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3276 -ip 3276
                                                      1⤵
                                                        PID:872
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3276 -ip 3276
                                                        1⤵
                                                          PID:4708
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3276 -ip 3276
                                                          1⤵
                                                            PID:3448
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3276 -ip 3276
                                                            1⤵
                                                              PID:3444
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 3276 -ip 3276
                                                              1⤵
                                                                PID:464
                                                              • C:\Users\Admin\AppData\Local\Temp\68fd3d7ade\Utsysc.exe
                                                                C:\Users\Admin\AppData\Local\Temp\68fd3d7ade\Utsysc.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                PID:772
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 432
                                                                  2⤵
                                                                  • Program crash
                                                                  PID:2552
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 772 -ip 772
                                                                1⤵
                                                                  PID:4696
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 3276 -ip 3276
                                                                  1⤵
                                                                    PID:3488

                                                                  Network

                                                                  MITRE ATT&CK Enterprise v15

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Users\Admin\AppData\Local\Temp\073191680435

                                                                    Filesize

                                                                    81KB

                                                                    MD5

                                                                    29d83e1548e21cd2f1b950cb7c2892f4

                                                                    SHA1

                                                                    55e0fbc8bc8c2807511c3ce976d9d0f6077dda4a

                                                                    SHA256

                                                                    81b1ed755c0ae1e24a72e60e23909a328c2d64f4a01d133008db1ae15626d51f

                                                                    SHA512

                                                                    bc991b8c99495ecd2fe7f4eb3eeebf9f75f75adaaf8420be3003c96a3c1c1b652dfb3b7e98d9808649da9275a7efa1101211d2ae420043590262b236c34da259

                                                                  • C:\Users\Admin\AppData\Local\Temp\487E.exe

                                                                    Filesize

                                                                    395KB

                                                                    MD5

                                                                    1e42a52c9909dd21636bba1b0f00f8e8

                                                                    SHA1

                                                                    93f8c29dd3b615a97ef35b5bb3d5523bfe21d613

                                                                    SHA256

                                                                    0747f384a5cf12ae118c194c48a59dc7dcbb23c75b9d7d43b1cb03be8c711719

                                                                    SHA512

                                                                    400451711cf3ce5f756f63008a4461271f86faeeaa0dcfbc24caacb98f5aef7c61d897038f38f58b770d95ffc420da2fb686b8934eb573c13ce11910c6f7cf40

                                                                  • C:\Users\Admin\AppData\Roaming\2eed656dd58e95\clip64.dll

                                                                    Filesize

                                                                    102KB

                                                                    MD5

                                                                    4194e9b8b694b1e9b672c36f0d868e32

                                                                    SHA1

                                                                    252f27fe313c7bf8e9f36aef0c7b676383872efb

                                                                    SHA256

                                                                    97e342fb4dbfe474ab2674682a816931bb9f56814bf13b20ff11ac1939775125

                                                                    SHA512

                                                                    f956acdec4c0255030f784d27210d59e30c3377e0a5abec915818bde8545afc3ef04a06395a2bfa5946f86cdf1088c9089bfc5064d9fd71b8137eae14f64e5c7

                                                                  • C:\Users\Admin\AppData\Roaming\2eed656dd58e95\cred64.dll

                                                                    Filesize

                                                                    1.1MB

                                                                    MD5

                                                                    f01f5bc76b9596e0cfeab8a272cba3a5

                                                                    SHA1

                                                                    19cab1291e4e518ae636f2fb3d41567e4e6e4722

                                                                    SHA256

                                                                    83ef6d2414a5c0c9cb6cfe502cb40cdda5c425ee7408a4075e32891f4599d938

                                                                    SHA512

                                                                    ccfa16f0bbcdb909446fc4d47c1732e0b1baa759d78866fcce9ac7c5c12f1299e74df03b23881f3e37627b358bc6ddd2941c9110e030f6d68dd79f67c9e39f63

                                                                  • memory/772-81-0x0000000000400000-0x0000000002C10000-memory.dmp

                                                                    Filesize

                                                                    40.1MB

                                                                  • memory/772-80-0x0000000002E20000-0x0000000002F20000-memory.dmp

                                                                    Filesize

                                                                    1024KB

                                                                  • memory/3276-77-0x0000000000400000-0x0000000002C10000-memory.dmp

                                                                    Filesize

                                                                    40.1MB

                                                                  • memory/3276-69-0x0000000002ED0000-0x0000000002FD0000-memory.dmp

                                                                    Filesize

                                                                    1024KB

                                                                  • memory/3276-98-0x0000000000400000-0x0000000002C10000-memory.dmp

                                                                    Filesize

                                                                    40.1MB

                                                                  • memory/3276-96-0x0000000000400000-0x0000000002C10000-memory.dmp

                                                                    Filesize

                                                                    40.1MB

                                                                  • memory/3276-94-0x0000000000400000-0x0000000002C10000-memory.dmp

                                                                    Filesize

                                                                    40.1MB

                                                                  • memory/3276-36-0x0000000002ED0000-0x0000000002FD0000-memory.dmp

                                                                    Filesize

                                                                    1024KB

                                                                  • memory/3276-37-0x0000000004870000-0x00000000048DF000-memory.dmp

                                                                    Filesize

                                                                    444KB

                                                                  • memory/3276-39-0x0000000000400000-0x0000000002C10000-memory.dmp

                                                                    Filesize

                                                                    40.1MB

                                                                  • memory/3276-40-0x0000000000400000-0x0000000002C10000-memory.dmp

                                                                    Filesize

                                                                    40.1MB

                                                                  • memory/3276-74-0x0000000000400000-0x0000000002C10000-memory.dmp

                                                                    Filesize

                                                                    40.1MB

                                                                  • memory/3276-56-0x0000000000400000-0x0000000002C10000-memory.dmp

                                                                    Filesize

                                                                    40.1MB

                                                                  • memory/3276-70-0x0000000000400000-0x0000000002C10000-memory.dmp

                                                                    Filesize

                                                                    40.1MB

                                                                  • memory/3532-4-0x0000000003250000-0x0000000003266000-memory.dmp

                                                                    Filesize

                                                                    88KB

                                                                  • memory/4280-5-0x0000000000400000-0x0000000002BE4000-memory.dmp

                                                                    Filesize

                                                                    39.9MB

                                                                  • memory/4280-8-0x0000000004930000-0x000000000493B000-memory.dmp

                                                                    Filesize

                                                                    44KB

                                                                  • memory/4280-1-0x0000000002BF0000-0x0000000002CF0000-memory.dmp

                                                                    Filesize

                                                                    1024KB

                                                                  • memory/4280-3-0x0000000000400000-0x0000000002BE4000-memory.dmp

                                                                    Filesize

                                                                    39.9MB

                                                                  • memory/4280-2-0x0000000004930000-0x000000000493B000-memory.dmp

                                                                    Filesize

                                                                    44KB

                                                                  • memory/4692-17-0x0000000002D40000-0x0000000002E40000-memory.dmp

                                                                    Filesize

                                                                    1024KB

                                                                  • memory/4692-35-0x0000000000400000-0x0000000002C10000-memory.dmp

                                                                    Filesize

                                                                    40.1MB

                                                                  • memory/4692-19-0x0000000000400000-0x0000000002C10000-memory.dmp

                                                                    Filesize

                                                                    40.1MB

                                                                  • memory/4692-18-0x0000000002CC0000-0x0000000002D2F000-memory.dmp

                                                                    Filesize

                                                                    444KB