Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2024 02:27

General

  • Target

    84c81970d4af15114473225603bae7517743476e0bb4fc65dc0f890cf61e7ca6.exe

  • Size

    208KB

  • MD5

    960c380ba57e06e4687f4f123600d704

  • SHA1

    905aabfe25088890f09dfd8de35e7229fe0632f7

  • SHA256

    84c81970d4af15114473225603bae7517743476e0bb4fc65dc0f890cf61e7ca6

  • SHA512

    51793a6d5eae5a6a9cc00cc5160b00ea842f1967de087c49b9e101c254b9ae706918c871a00ff6a13fffef989434e470e40454a05958b440e0f4b9f0aca1d1ea

  • SSDEEP

    3072:usLXps3ttQL00rAh0PjoUTFsxIIu9u0SPr91u368:1htAqr/SII7xbu3P

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://selebration17io.io/index.php

http://vacantion18ffeu.cc/index.php

http://valarioulinity1.net/index.php

http://buriatiarutuhuob.net/index.php

http://cassiosssionunu.me/index.php

http://sulugilioiu19.net/index.php

http://goodfooggooftool.net/index.php

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

20.218.68.91:7690

Extracted

Family

lumma

C2

https://resergvearyinitiani.shop/api

https://colorfulequalugliess.shop/api

https://herdbescuitinjurywu.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Detects executables packed with unregistered version of .NET Reactor 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 4 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\84c81970d4af15114473225603bae7517743476e0bb4fc65dc0f890cf61e7ca6.exe
    "C:\Users\Admin\AppData\Local\Temp\84c81970d4af15114473225603bae7517743476e0bb4fc65dc0f890cf61e7ca6.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1940
  • C:\Users\Admin\AppData\Local\Temp\AA78.exe
    C:\Users\Admin\AppData\Local\Temp\AA78.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    PID:5100
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:3700
    • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe
      "C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:364
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:4308
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 1244
              4⤵
              • Program crash
              PID:1088
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 1228
              4⤵
              • Program crash
              PID:4052
        • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprime1234.exe
          "C:\Users\Admin\AppData\Local\Temp\1000837001\goldprime1234.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3320
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:3288
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
            2⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:3060
            • C:\Windows\system32\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
              3⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3732
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                4⤵
                  PID:1460
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\999976163400_Desktop.zip' -CompressionLevel Optimal
                  4⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3448
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
              2⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              PID:2388
          • C:\Users\Admin\AppData\Local\Temp\1691.exe
            C:\Users\Admin\AppData\Local\Temp\1691.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3372
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
              2⤵
                PID:688
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 688 -s 612
                  3⤵
                  • Program crash
                  PID:2364
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 1020
                2⤵
                • Program crash
                PID:228
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4308 -ip 4308
              1⤵
                PID:4444
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 4308 -ip 4308
                1⤵
                  PID:4592
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3372 -ip 3372
                  1⤵
                    PID:3056
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 688 -ip 688
                    1⤵
                      PID:1760
                    • C:\Users\Admin\AppData\Local\Temp\620E.exe
                      C:\Users\Admin\AppData\Local\Temp\620E.exe
                      1⤵
                      • Executes dropped EXE
                      PID:2620
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2620 -s 1080
                        2⤵
                        • Program crash
                        PID:1580
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2620 -ip 2620
                      1⤵
                        PID:4428
                      • C:\Users\Admin\AppData\Local\Temp\841D.exe
                        C:\Users\Admin\AppData\Local\Temp\841D.exe
                        1⤵
                        • Executes dropped EXE
                        • Writes to the Master Boot Record (MBR)
                        PID:2428

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe

                        Filesize

                        534KB

                        MD5

                        a3f8b60a08da0f600cfce3bb600d5cb3

                        SHA1

                        b00d7721767b717b3337b5c6dade4ebf2d56345e

                        SHA256

                        0c608a9b1e70bf8b51a681a8390c8e4743501c45b84cf4d59727aba2fc33cadb

                        SHA512

                        14f63e415133ca438d3c217d5fb3ecf0ad76e19969c54d356f46282230230f1b254fbfc8ae5f78809dc189a9648be2dc1398927b3f089c525cd1105a3843f60d

                      • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprime1234.exe

                        Filesize

                        555KB

                        MD5

                        0c4fee8706a8ea370b7a272b7c5bbc85

                        SHA1

                        bda2a1ebc921db843d06aa5074884207ccbe9242

                        SHA256

                        9ec8397acd7c4106763ba84f4ebe1fd1cf39b4b0de442be8f89cd57de6151aac

                        SHA512

                        dd2c1d00325533db2cc5fe14ab52747182a494a2524e4f891e3dcd3ce2ab9685322a9fe1f5f2bd2b9808d6f1efab2a9cdfcc762016935464a7ddd237e620f9a4

                      • C:\Users\Admin\AppData\Local\Temp\1691.exe

                        Filesize

                        4.8MB

                        MD5

                        0de49b7358184b13c717ea9a823f12bb

                        SHA1

                        a764efe549b694c7ce05773c55b7d582b6f4ba2d

                        SHA256

                        48c26d758ee7acee07033f1583de83451a9e1f07facf958b786c654786f7f18f

                        SHA512

                        d10361e573912aad2dd49791c14cb6eec6d271eb5353b9c500e2824eb229e96799ecc982e96abb3fbd610eef6cb55487873bbac9dfbf0a68872beac746e9044a

                      • C:\Users\Admin\AppData\Local\Temp\620E.exe

                        Filesize

                        3.6MB

                        MD5

                        46d13c878f25bc4830189acf539344dd

                        SHA1

                        ee218c88124fd5a38df40003a7d5c2345bd24dd1

                        SHA256

                        913642c203d6b31e775cc309ee5dbf4493e248586f14048b11c148644e669fca

                        SHA512

                        ebf69a0f99d4fa3e3fca26f8910ba48e29e28d3093d9d61d744a1fc21f6a787d62ff7aeb8711daffd095ee326b977d930220850d280a1d5a0fef2afa11aa7504

                      • C:\Users\Admin\AppData\Local\Temp\620E.exe

                        Filesize

                        4.3MB

                        MD5

                        5c4cfa221f4b3f6db9b803b2fb3d61ab

                        SHA1

                        c19ece12ac655c8f6125acc1d7fa0c89c6a4bfb0

                        SHA256

                        84cc308047b0d54eecd28346f60f7728af96c65061effa8a5cf5705fae788405

                        SHA512

                        388365eb062b0fb702743c4c1ed01e1367a255513be568f00eff250c0f011e6fe3ccf0519e99d540c18527e10399c6d3035669a5b971ba9eba2db458af4a82a0

                      • C:\Users\Admin\AppData\Local\Temp\841D.exe

                        Filesize

                        554KB

                        MD5

                        a1b5ee1b9649ab629a7ac257e2392f8d

                        SHA1

                        dc1b14b6d57589440fb3021c9e06a3e3191968dc

                        SHA256

                        2bfd95260a4c52d4474cd51e74469fc3de94caed28937ff0ce99ded66af97e65

                        SHA512

                        50ccbb9fd4ea2da847c6be5988e1e82e28d551b06cc9122b921dbd40eff4b657a81a010cea76f29e88fda06f8c053090b38d04eb89a6d63ec4f42ef68b1cf82b

                      • C:\Users\Admin\AppData\Local\Temp\AA78.exe

                        Filesize

                        1.8MB

                        MD5

                        aaacf46a89720b66de3ad6b5a2947fa8

                        SHA1

                        5718da5742ed0025a1164e6b1bc8c100504408d0

                        SHA256

                        cddb36a5d37c4a7343f0284b830345ee18ef510c21f8a673d20cc770077ec61a

                        SHA512

                        cb9716cfdf6576f47873a05c7763f0a15c356fe885d76bc516dab7e501fd2fa63e34c4da14a7bb96d86c311849daef9c3167f7be4cfa4c8bf3d14941e6ee225d

                      • C:\Users\Admin\AppData\Local\Temp\Protect544cd51a.dll

                        Filesize

                        742KB

                        MD5

                        544cd51a596619b78e9b54b70088307d

                        SHA1

                        4769ddd2dbc1dc44b758964ed0bd231b85880b65

                        SHA256

                        dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd

                        SHA512

                        f56d8b81022bb132d40aa78596da39b5c212d13b84b5c7d2c576bbf403924f1d22e750de3b09d1be30aea359f1b72c5043b19685fc9bf06d8040bfee16b17719

                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_k3ed1tz0.sbc.ps1

                        Filesize

                        60B

                        MD5

                        d17fe0a3f47be24a6453e9ef58c94641

                        SHA1

                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                        SHA256

                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                        SHA512

                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                        Filesize

                        109KB

                        MD5

                        2afdbe3b99a4736083066a13e4b5d11a

                        SHA1

                        4d4856cf02b3123ac16e63d4a448cdbcb1633546

                        SHA256

                        8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                        SHA512

                        d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                        Filesize

                        1.2MB

                        MD5

                        92fbdfccf6a63acef2743631d16652a7

                        SHA1

                        971968b1378dd89d59d7f84bf92f16fc68664506

                        SHA256

                        b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                        SHA512

                        b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                      • memory/688-194-0x0000000000400000-0x000000000044B000-memory.dmp

                        Filesize

                        300KB

                      • memory/688-190-0x0000000000400000-0x000000000044B000-memory.dmp

                        Filesize

                        300KB

                      • memory/1940-1-0x0000000000610000-0x0000000000710000-memory.dmp

                        Filesize

                        1024KB

                      • memory/1940-3-0x0000000000400000-0x000000000047E000-memory.dmp

                        Filesize

                        504KB

                      • memory/1940-5-0x0000000000400000-0x000000000047E000-memory.dmp

                        Filesize

                        504KB

                      • memory/1940-2-0x00000000005E0000-0x00000000005EB000-memory.dmp

                        Filesize

                        44KB

                      • memory/2620-212-0x0000000003310000-0x0000000003311000-memory.dmp

                        Filesize

                        4KB

                      • memory/2620-217-0x0000000003370000-0x0000000003371000-memory.dmp

                        Filesize

                        4KB

                      • memory/2620-211-0x0000000003200000-0x0000000003201000-memory.dmp

                        Filesize

                        4KB

                      • memory/2620-218-0x0000000003380000-0x0000000003381000-memory.dmp

                        Filesize

                        4KB

                      • memory/2620-216-0x0000000003360000-0x0000000003361000-memory.dmp

                        Filesize

                        4KB

                      • memory/2620-223-0x00000000005A0000-0x00000000011F9000-memory.dmp

                        Filesize

                        12.3MB

                      • memory/2620-214-0x0000000003350000-0x0000000003351000-memory.dmp

                        Filesize

                        4KB

                      • memory/2624-80-0x0000000073AF0000-0x00000000742A0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/2624-79-0x0000000002960000-0x0000000004960000-memory.dmp

                        Filesize

                        32.0MB

                      • memory/2624-71-0x0000000005020000-0x0000000005030000-memory.dmp

                        Filesize

                        64KB

                      • memory/2624-70-0x0000000073AF0000-0x00000000742A0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/2624-69-0x0000000000560000-0x00000000005EC000-memory.dmp

                        Filesize

                        560KB

                      • memory/3288-174-0x0000000073AF0000-0x00000000742A0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/3288-121-0x0000000006550000-0x0000000006B68000-memory.dmp

                        Filesize

                        6.1MB

                      • memory/3288-117-0x0000000005530000-0x0000000005AD4000-memory.dmp

                        Filesize

                        5.6MB

                      • memory/3288-111-0x0000000000400000-0x0000000000450000-memory.dmp

                        Filesize

                        320KB

                      • memory/3288-125-0x0000000005F50000-0x0000000005F9C000-memory.dmp

                        Filesize

                        304KB

                      • memory/3288-116-0x0000000073AF0000-0x00000000742A0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/3288-124-0x00000000064B0000-0x00000000064EC000-memory.dmp

                        Filesize

                        240KB

                      • memory/3288-123-0x0000000006450000-0x0000000006462000-memory.dmp

                        Filesize

                        72KB

                      • memory/3288-175-0x00000000051E0000-0x00000000051F0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3288-118-0x0000000004F80000-0x0000000005012000-memory.dmp

                        Filesize

                        584KB

                      • memory/3288-122-0x0000000007DD0000-0x0000000007EDA000-memory.dmp

                        Filesize

                        1.0MB

                      • memory/3288-119-0x00000000051E0000-0x00000000051F0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3288-120-0x0000000005120000-0x000000000512A000-memory.dmp

                        Filesize

                        40KB

                      • memory/3320-106-0x0000000000520000-0x00000000005B2000-memory.dmp

                        Filesize

                        584KB

                      • memory/3320-107-0x0000000073AF0000-0x00000000742A0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/3320-108-0x0000000004F50000-0x0000000004F60000-memory.dmp

                        Filesize

                        64KB

                      • memory/3320-115-0x0000000073AF0000-0x00000000742A0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/3372-49-0x0000000005C40000-0x0000000005CDC000-memory.dmp

                        Filesize

                        624KB

                      • memory/3372-176-0x00000000060D0000-0x0000000006262000-memory.dmp

                        Filesize

                        1.6MB

                      • memory/3372-114-0x0000000073AF0000-0x00000000742A0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/3372-182-0x00000000060C0000-0x00000000060D0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3372-47-0x0000000073AF0000-0x00000000742A0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/3372-48-0x0000000000DA0000-0x0000000001276000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/3448-160-0x00007FFD69E50000-0x00007FFD6A911000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3448-140-0x00000199C81C0000-0x00000199C81E2000-memory.dmp

                        Filesize

                        136KB

                      • memory/3448-154-0x00000199C8540000-0x00000199C854A000-memory.dmp

                        Filesize

                        40KB

                      • memory/3448-153-0x00000199C8550000-0x00000199C8562000-memory.dmp

                        Filesize

                        72KB

                      • memory/3448-152-0x00000199C8180000-0x00000199C8190000-memory.dmp

                        Filesize

                        64KB

                      • memory/3448-151-0x00000199C8180000-0x00000199C8190000-memory.dmp

                        Filesize

                        64KB

                      • memory/3448-150-0x00000199C8180000-0x00000199C8190000-memory.dmp

                        Filesize

                        64KB

                      • memory/3448-149-0x00007FFD69E50000-0x00007FFD6A911000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3584-4-0x0000000002000000-0x0000000002016000-memory.dmp

                        Filesize

                        88KB

                      • memory/3700-173-0x0000000000AD0000-0x0000000000F73000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3700-33-0x0000000000AD0000-0x0000000000F73000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3700-231-0x0000000000AD0000-0x0000000000F73000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3700-40-0x0000000004B00000-0x0000000004B01000-memory.dmp

                        Filesize

                        4KB

                      • memory/3700-42-0x0000000004B70000-0x0000000004B71000-memory.dmp

                        Filesize

                        4KB

                      • memory/3700-206-0x0000000000AD0000-0x0000000000F73000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3700-205-0x0000000000AD0000-0x0000000000F73000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3700-204-0x0000000000AD0000-0x0000000000F73000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3700-203-0x0000000000AD0000-0x0000000000F73000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3700-202-0x0000000000AD0000-0x0000000000F73000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3700-84-0x0000000000AD0000-0x0000000000F73000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3700-39-0x0000000004AF0000-0x0000000004AF1000-memory.dmp

                        Filesize

                        4KB

                      • memory/3700-161-0x0000000000AD0000-0x0000000000F73000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3700-38-0x0000000004B50000-0x0000000004B51000-memory.dmp

                        Filesize

                        4KB

                      • memory/3700-86-0x0000000000AD0000-0x0000000000F73000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3700-37-0x0000000004B10000-0x0000000004B11000-memory.dmp

                        Filesize

                        4KB

                      • memory/3700-36-0x0000000004B30000-0x0000000004B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/3700-35-0x0000000004B20000-0x0000000004B21000-memory.dmp

                        Filesize

                        4KB

                      • memory/3700-34-0x0000000000AD0000-0x0000000000F73000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3700-41-0x0000000004B80000-0x0000000004B81000-memory.dmp

                        Filesize

                        4KB

                      • memory/4308-138-0x0000000000400000-0x0000000000448000-memory.dmp

                        Filesize

                        288KB

                      • memory/4308-85-0x0000000000400000-0x0000000000448000-memory.dmp

                        Filesize

                        288KB

                      • memory/4308-83-0x00000000014E0000-0x00000000014E1000-memory.dmp

                        Filesize

                        4KB

                      • memory/4308-82-0x0000000002960000-0x0000000004960000-memory.dmp

                        Filesize

                        32.0MB

                      • memory/4308-81-0x0000000002960000-0x0000000004960000-memory.dmp

                        Filesize

                        32.0MB

                      • memory/4308-77-0x0000000000400000-0x0000000000448000-memory.dmp

                        Filesize

                        288KB

                      • memory/4308-74-0x0000000000400000-0x0000000000448000-memory.dmp

                        Filesize

                        288KB

                      • memory/5100-23-0x00000000051A0000-0x00000000051A1000-memory.dmp

                        Filesize

                        4KB

                      • memory/5100-30-0x0000000000550000-0x00000000009F3000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/5100-21-0x0000000005190000-0x0000000005191000-memory.dmp

                        Filesize

                        4KB

                      • memory/5100-20-0x0000000005200000-0x0000000005201000-memory.dmp

                        Filesize

                        4KB

                      • memory/5100-19-0x00000000051C0000-0x00000000051C1000-memory.dmp

                        Filesize

                        4KB

                      • memory/5100-18-0x00000000051D0000-0x00000000051D1000-memory.dmp

                        Filesize

                        4KB

                      • memory/5100-17-0x0000000000550000-0x00000000009F3000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/5100-16-0x00000000776C4000-0x00000000776C6000-memory.dmp

                        Filesize

                        8KB

                      • memory/5100-15-0x0000000000550000-0x00000000009F3000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/5100-22-0x00000000051B0000-0x00000000051B1000-memory.dmp

                        Filesize

                        4KB

                      • memory/5100-24-0x0000000005220000-0x0000000005221000-memory.dmp

                        Filesize

                        4KB