Analysis

  • max time kernel
    85s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2023 11:33

General

  • Target

    e142f4e8eb3fb4323fb377138f53db66e3e6ec9e82930f4b23dd91a5f7bd45d0.exe

  • Size

    281KB

  • MD5

    9769c181ecef69544bbb2f974b8c0e10

  • SHA1

    5d0f447f4ccc89d7d79c0565372195240cdfa25f

  • SHA256

    e142f4e8eb3fb4323fb377138f53db66e3e6ec9e82930f4b23dd91a5f7bd45d0

  • SHA512

    b3da8fea6ee5d6b67f55a4043f18d7325f1700c9f3dcb0e7cbf21f49ebdbb56b5a10a2d03153d0dfb1e8dc34db20cdea0236c448f2c361fadbabf9a6f59b4c7a

  • SSDEEP

    3072:Z5SXIMALRKEttgCWAbi1D1fJmxIV0BN3omE9MA5yXsztcJe9:GIMpEtCCWAbiBRmE9o6

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://serverlogs37.xyz/statweb255/

http://servblog757.xyz/statweb255/

http://dexblog45.xyz/statweb255/

http://admlogs.online/statweb255/

http://blogstat355.xyz/statweb255/

http://blogstatserv25.xyz/statweb255/

rc4.i32
rc4.i32

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (136) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Blocklisted process makes network request 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 7 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e142f4e8eb3fb4323fb377138f53db66e3e6ec9e82930f4b23dd91a5f7bd45d0.exe
    "C:\Users\Admin\AppData\Local\Temp\e142f4e8eb3fb4323fb377138f53db66e3e6ec9e82930f4b23dd91a5f7bd45d0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Users\Admin\AppData\Local\Temp\e142f4e8eb3fb4323fb377138f53db66e3e6ec9e82930f4b23dd91a5f7bd45d0.exe
      "C:\Users\Admin\AppData\Local\Temp\e142f4e8eb3fb4323fb377138f53db66e3e6ec9e82930f4b23dd91a5f7bd45d0.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1780
  • C:\Users\Admin\AppData\Local\Temp\46EC.exe
    C:\Users\Admin\AppData\Local\Temp\46EC.exe
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    PID:400
  • C:\Users\Admin\AppData\Local\Temp\497D.exe
    C:\Users\Admin\AppData\Local\Temp\497D.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4916
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      PID:4004
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        C:\Windows\Microsoft.NET/Framework/v4.0.30319/aspnet_compiler.exe
        3⤵
          PID:3788
    • C:\Users\Admin\AppData\Local\Temp\4BE0.exe
      C:\Users\Admin\AppData\Local\Temp\4BE0.exe
      1⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4428
      • C:\Users\Admin\AppData\Local\Temp\4BE0.exe
        "C:\Users\Admin\AppData\Local\Temp\4BE0.exe"
        2⤵
        • Executes dropped EXE
        PID:4388
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4388 -s 252
          3⤵
          • Program crash
          PID:2744
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4028
        • C:\Windows\system32\netsh.exe
          netsh advfirewall set currentprofile state off
          3⤵
          • Modifies Windows Firewall
          PID:5088
        • C:\Windows\system32\netsh.exe
          netsh firewall set opmode mode=disable
          3⤵
          • Modifies Windows Firewall
          PID:4320
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4220
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3808
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Blocklisted process makes network request
          • Suspicious use of AdjustPrivilegeToken
          PID:3184
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:980
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:3968
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:5088
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
      • Accesses Microsoft Outlook profiles
      • outlook_office_path
      • outlook_win_path
      PID:3184
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:3284
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4388 -ip 4388
        1⤵
          PID:2976
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:4444
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:3476
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:4412
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe
                1⤵
                  PID:4228
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:4768
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:2256
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:1292
                      • C:\Windows\explorer.exe
                        C:\Windows\explorer.exe
                        1⤵
                          PID:4856
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:4920
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:1584
                            • C:\Windows\system32\vssvc.exe
                              C:\Windows\system32\vssvc.exe
                              1⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4652
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:4256
                              • C:\Windows\explorer.exe
                                C:\Windows\explorer.exe
                                1⤵
                                  PID:5048
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  1⤵
                                    PID:1352
                                  • C:\Windows\system32\wbengine.exe
                                    "C:\Windows\system32\wbengine.exe"
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:456
                                  • C:\Windows\System32\vdsldr.exe
                                    C:\Windows\System32\vdsldr.exe -Embedding
                                    1⤵
                                      PID:512
                                    • C:\Windows\System32\vds.exe
                                      C:\Windows\System32\vds.exe
                                      1⤵
                                      • Checks SCSI registry key(s)
                                      PID:712

                                    Network

                                    MITRE ATT&CK Enterprise v6

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id[A9F33F38-3483].[[email protected]].8base

                                      Filesize

                                      2.7MB

                                      MD5

                                      81c50c607aee227fb6c2340b8660833d

                                      SHA1

                                      4da8afd7b340840e5ea409672b75e0c53828e30e

                                      SHA256

                                      1d9d588ac814c60e4ad5fe9cb89e3fa135a1dd1e5d55b87cea51f48623e4cbb0

                                      SHA512

                                      4d8558e5c3cf00f70e814633171b1338f20fca9bca36e32434c2cb2c01827229ba73faa1597998ee4b38b79d5c8205c3e4d13c7dac08206c0c56c943747e68b5

                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\4BE0.exe

                                      Filesize

                                      281KB

                                      MD5

                                      2809e15a3a54484e042fe65fffd17409

                                      SHA1

                                      4a8f0331abaf8f629b3c8220f0d55339cfa30223

                                      SHA256

                                      518544e56e8ccee401ffa1b0a01a10ce23e49ec21ec441c6c7c3951b01c1b19c

                                      SHA512

                                      698e16fd67861377e2ccaace4d0e1a619a8b7c68e8aefc4090e9d1cbbcdfb8d8aede76f9e63f81479f5a035e8008699a4d7175da6248e6e49eb7c81b3dba30c3

                                    • C:\Users\Admin\AppData\Local\Temp\46EC.exe

                                      Filesize

                                      2.6MB

                                      MD5

                                      e7ac55d61ab9cfcf180c92c1381a2fa1

                                      SHA1

                                      f79fe555c492a9effe26ead87ec7eb3c53899083

                                      SHA256

                                      afddec37cdc1d196a1136e2252e925c0dcfe587963069d78775e0f174ae9cfe3

                                      SHA512

                                      e3fa85d3af3625384ecea090a7c205325825a1b91ad43e1f86f56a719ad733d71b4be9c34edd03d8ff774e28b3feb605dc073f66f4a01359f8e4bad5b8bcfae2

                                    • C:\Users\Admin\AppData\Local\Temp\46EC.exe

                                      Filesize

                                      2.6MB

                                      MD5

                                      e7ac55d61ab9cfcf180c92c1381a2fa1

                                      SHA1

                                      f79fe555c492a9effe26ead87ec7eb3c53899083

                                      SHA256

                                      afddec37cdc1d196a1136e2252e925c0dcfe587963069d78775e0f174ae9cfe3

                                      SHA512

                                      e3fa85d3af3625384ecea090a7c205325825a1b91ad43e1f86f56a719ad733d71b4be9c34edd03d8ff774e28b3feb605dc073f66f4a01359f8e4bad5b8bcfae2

                                    • C:\Users\Admin\AppData\Local\Temp\497D.exe

                                      Filesize

                                      228KB

                                      MD5

                                      d1f12c03b8ce33b36d8423b057c7d6c5

                                      SHA1

                                      d6d0631a1f95e3972a803ed1c57b120815b2b5cf

                                      SHA256

                                      c6bd5b8e14551eb899bbe4decb6942581d28b2a42b159146bbc28316e6e14a64

                                      SHA512

                                      43b51f630d631d4f5cac97242595b25d07306280e183c22821f351af1fc2fc118b836df8bd8e06984f5e0cb21b25954dbd335666bd2cd2c5b98b22948bedbf41

                                    • C:\Users\Admin\AppData\Local\Temp\497D.exe

                                      Filesize

                                      228KB

                                      MD5

                                      d1f12c03b8ce33b36d8423b057c7d6c5

                                      SHA1

                                      d6d0631a1f95e3972a803ed1c57b120815b2b5cf

                                      SHA256

                                      c6bd5b8e14551eb899bbe4decb6942581d28b2a42b159146bbc28316e6e14a64

                                      SHA512

                                      43b51f630d631d4f5cac97242595b25d07306280e183c22821f351af1fc2fc118b836df8bd8e06984f5e0cb21b25954dbd335666bd2cd2c5b98b22948bedbf41

                                    • C:\Users\Admin\AppData\Local\Temp\4BE0.exe

                                      Filesize

                                      281KB

                                      MD5

                                      2809e15a3a54484e042fe65fffd17409

                                      SHA1

                                      4a8f0331abaf8f629b3c8220f0d55339cfa30223

                                      SHA256

                                      518544e56e8ccee401ffa1b0a01a10ce23e49ec21ec441c6c7c3951b01c1b19c

                                      SHA512

                                      698e16fd67861377e2ccaace4d0e1a619a8b7c68e8aefc4090e9d1cbbcdfb8d8aede76f9e63f81479f5a035e8008699a4d7175da6248e6e49eb7c81b3dba30c3

                                    • C:\Users\Admin\AppData\Local\Temp\4BE0.exe

                                      Filesize

                                      281KB

                                      MD5

                                      2809e15a3a54484e042fe65fffd17409

                                      SHA1

                                      4a8f0331abaf8f629b3c8220f0d55339cfa30223

                                      SHA256

                                      518544e56e8ccee401ffa1b0a01a10ce23e49ec21ec441c6c7c3951b01c1b19c

                                      SHA512

                                      698e16fd67861377e2ccaace4d0e1a619a8b7c68e8aefc4090e9d1cbbcdfb8d8aede76f9e63f81479f5a035e8008699a4d7175da6248e6e49eb7c81b3dba30c3

                                    • C:\Users\Admin\AppData\Local\Temp\4BE0.exe

                                      Filesize

                                      281KB

                                      MD5

                                      2809e15a3a54484e042fe65fffd17409

                                      SHA1

                                      4a8f0331abaf8f629b3c8220f0d55339cfa30223

                                      SHA256

                                      518544e56e8ccee401ffa1b0a01a10ce23e49ec21ec441c6c7c3951b01c1b19c

                                      SHA512

                                      698e16fd67861377e2ccaace4d0e1a619a8b7c68e8aefc4090e9d1cbbcdfb8d8aede76f9e63f81479f5a035e8008699a4d7175da6248e6e49eb7c81b3dba30c3

                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ijqunb2k.hpf.ps1

                                      Filesize

                                      60B

                                      MD5

                                      d17fe0a3f47be24a6453e9ef58c94641

                                      SHA1

                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                      SHA256

                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                      SHA512

                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                    • memory/400-246-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-240-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-248-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-244-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-164-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-165-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-167-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-170-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-242-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-172-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-174-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-237-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-152-0x0000022B0D700000-0x0000022B0D9A0000-memory.dmp

                                      Filesize

                                      2.6MB

                                    • memory/400-235-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-231-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-185-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-228-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-188-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-179-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-190-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-226-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-224-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-192-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-222-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-200-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-208-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/400-195-0x0000022B27FC0000-0x0000022B28108000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/1292-593-0x0000000000D80000-0x0000000000D89000-memory.dmp

                                      Filesize

                                      36KB

                                    • memory/1292-589-0x0000000000D90000-0x0000000000D94000-memory.dmp

                                      Filesize

                                      16KB

                                    • memory/1292-1940-0x0000000000D90000-0x0000000000D94000-memory.dmp

                                      Filesize

                                      16KB

                                    • memory/1352-954-0x0000000001250000-0x000000000125B000-memory.dmp

                                      Filesize

                                      44KB

                                    • memory/1352-946-0x0000000001260000-0x0000000001268000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/1584-781-0x0000000000BC0000-0x0000000000BC9000-memory.dmp

                                      Filesize

                                      36KB

                                    • memory/1584-748-0x0000000000BD0000-0x0000000000BD5000-memory.dmp

                                      Filesize

                                      20KB

                                    • memory/1780-135-0x0000000000400000-0x0000000000409000-memory.dmp

                                      Filesize

                                      36KB

                                    • memory/1780-138-0x0000000000400000-0x0000000000409000-memory.dmp

                                      Filesize

                                      36KB

                                    • memory/1780-136-0x0000000000400000-0x0000000000409000-memory.dmp

                                      Filesize

                                      36KB

                                    • memory/2256-1938-0x0000000000600000-0x0000000000606000-memory.dmp

                                      Filesize

                                      24KB

                                    • memory/2256-574-0x0000000000600000-0x0000000000606000-memory.dmp

                                      Filesize

                                      24KB

                                    • memory/2256-583-0x00000000003F0000-0x00000000003FC000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2292-133-0x0000000000AC0000-0x0000000000AD5000-memory.dmp

                                      Filesize

                                      84KB

                                    • memory/2292-134-0x0000000000AE0000-0x0000000000AE9000-memory.dmp

                                      Filesize

                                      36KB

                                    • memory/3156-1791-0x0000000002810000-0x0000000002820000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/3156-1876-0x0000000002810000-0x0000000002820000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/3156-137-0x0000000002670000-0x0000000002686000-memory.dmp

                                      Filesize

                                      88KB

                                    • memory/3156-1769-0x00000000027F0000-0x0000000002800000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/3156-1804-0x0000000002810000-0x0000000002820000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/3184-251-0x0000000000E60000-0x0000000000ECB000-memory.dmp

                                      Filesize

                                      428KB

                                    • memory/3184-177-0x0000000000E60000-0x0000000000ECB000-memory.dmp

                                      Filesize

                                      428KB

                                    • memory/3184-180-0x0000000000ED0000-0x0000000000F45000-memory.dmp

                                      Filesize

                                      468KB

                                    • memory/3184-181-0x0000000000E60000-0x0000000000ECB000-memory.dmp

                                      Filesize

                                      428KB

                                    • memory/3284-187-0x0000000000DE0000-0x0000000000DEC000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/3284-194-0x0000000000DE0000-0x0000000000DEC000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/3476-233-0x0000000000480000-0x000000000048B000-memory.dmp

                                      Filesize

                                      44KB

                                    • memory/3476-239-0x0000000000480000-0x000000000048B000-memory.dmp

                                      Filesize

                                      44KB

                                    • memory/4004-254-0x0000000004EC0000-0x00000000054E8000-memory.dmp

                                      Filesize

                                      6.2MB

                                    • memory/4004-263-0x0000000004840000-0x0000000004850000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4004-1504-0x0000000004840000-0x0000000004850000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4004-1767-0x0000000007800000-0x0000000007E7A000-memory.dmp

                                      Filesize

                                      6.5MB

                                    • memory/4004-1488-0x0000000004840000-0x0000000004850000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4004-262-0x0000000004840000-0x0000000004850000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4004-1293-0x00000000070B0000-0x0000000007126000-memory.dmp

                                      Filesize

                                      472KB

                                    • memory/4004-1223-0x0000000004840000-0x0000000004850000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4004-1793-0x0000000007130000-0x000000000714A000-memory.dmp

                                      Filesize

                                      104KB

                                    • memory/4004-290-0x0000000005810000-0x0000000005876000-memory.dmp

                                      Filesize

                                      408KB

                                    • memory/4004-282-0x0000000005660000-0x0000000005682000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/4004-287-0x0000000005730000-0x0000000005796000-memory.dmp

                                      Filesize

                                      408KB

                                    • memory/4004-987-0x0000000006370000-0x00000000063B4000-memory.dmp

                                      Filesize

                                      272KB

                                    • memory/4004-249-0x0000000004850000-0x0000000004886000-memory.dmp

                                      Filesize

                                      216KB

                                    • memory/4004-682-0x0000000005DC0000-0x0000000005DDE000-memory.dmp

                                      Filesize

                                      120KB

                                    • memory/4228-310-0x00000000004B0000-0x00000000004B9000-memory.dmp

                                      Filesize

                                      36KB

                                    • memory/4228-1765-0x00000000004B0000-0x00000000004B9000-memory.dmp

                                      Filesize

                                      36KB

                                    • memory/4228-323-0x00000000004A0000-0x00000000004AF000-memory.dmp

                                      Filesize

                                      60KB

                                    • memory/4256-783-0x0000000000E70000-0x0000000000E76000-memory.dmp

                                      Filesize

                                      24KB

                                    • memory/4256-785-0x0000000000E60000-0x0000000000E6B000-memory.dmp

                                      Filesize

                                      44KB

                                    • memory/4412-1470-0x0000000000E70000-0x0000000000E77000-memory.dmp

                                      Filesize

                                      28KB

                                    • memory/4412-257-0x0000000000E70000-0x0000000000E77000-memory.dmp

                                      Filesize

                                      28KB

                                    • memory/4412-260-0x0000000000E60000-0x0000000000E6B000-memory.dmp

                                      Filesize

                                      44KB

                                    • memory/4428-178-0x0000000002550000-0x000000000255F000-memory.dmp

                                      Filesize

                                      60KB

                                    • memory/4444-203-0x0000000000F40000-0x0000000000F49000-memory.dmp

                                      Filesize

                                      36KB

                                    • memory/4444-1180-0x0000000000F50000-0x0000000000F54000-memory.dmp

                                      Filesize

                                      16KB

                                    • memory/4444-232-0x0000000000F40000-0x0000000000F49000-memory.dmp

                                      Filesize

                                      36KB

                                    • memory/4444-230-0x0000000000F50000-0x0000000000F54000-memory.dmp

                                      Filesize

                                      16KB

                                    • memory/4768-522-0x0000000000110000-0x0000000000119000-memory.dmp

                                      Filesize

                                      36KB

                                    • memory/4768-517-0x0000000000120000-0x0000000000125000-memory.dmp

                                      Filesize

                                      20KB

                                    • memory/4768-1874-0x0000000000120000-0x0000000000125000-memory.dmp

                                      Filesize

                                      20KB

                                    • memory/4856-648-0x00000000001B0000-0x00000000001B5000-memory.dmp

                                      Filesize

                                      20KB

                                    • memory/4856-652-0x00000000001A0000-0x00000000001A9000-memory.dmp

                                      Filesize

                                      36KB

                                    • memory/4916-168-0x00000000057B0000-0x0000000005D54000-memory.dmp

                                      Filesize

                                      5.6MB

                                    • memory/4916-207-0x0000000005250000-0x000000000525A000-memory.dmp

                                      Filesize

                                      40KB

                                    • memory/4916-896-0x0000000005290000-0x00000000052A0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4916-201-0x0000000005290000-0x00000000052A0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4916-175-0x00000000052A0000-0x0000000005332000-memory.dmp

                                      Filesize

                                      584KB

                                    • memory/4916-163-0x0000000000840000-0x000000000087E000-memory.dmp

                                      Filesize

                                      248KB

                                    • memory/4920-712-0x0000000000430000-0x0000000000451000-memory.dmp

                                      Filesize

                                      132KB

                                    • memory/4920-734-0x0000000000400000-0x0000000000427000-memory.dmp

                                      Filesize

                                      156KB

                                    • memory/5048-922-0x0000000000740000-0x0000000000747000-memory.dmp

                                      Filesize

                                      28KB

                                    • memory/5048-935-0x0000000000730000-0x000000000073D000-memory.dmp

                                      Filesize

                                      52KB