Analysis

  • max time kernel
    139s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-07-2023 23:51

General

  • Target

    a85fc38903152fcf020fb5ac1d90aa10.exe

  • Size

    164KB

  • MD5

    a85fc38903152fcf020fb5ac1d90aa10

  • SHA1

    caab463070bc5b97431e19344541f01fb06a0883

  • SHA256

    2f114f5d0e6063b5c3c3276bdbd20766a102b49dd48dce74d142eefa07c7cda5

  • SHA512

    6f591a5f75fad096dff024b745a5ca0219a149a93f38e47ebeaebfaa70a2694f524611fbfbeb559ade7818a6fcf16151b5521c720dec3472e2127c3c6fba87a2

  • SSDEEP

    3072:yCLITMy2+o6bVAR9PMfBMbsIFD9T3WUNztymtohPwM5AJY:HLIgy7refNPFRWUptJR9O

Malware Config

Extracted

Family

smokeloader

Botnet

summ

Extracted

Family

smokeloader

Version

2022

C2

http://stalagmijesarl.com/

http://ukdantist-sarl.com/

http://cpcorprotationltd.com/

http://serverxlogs21.xyz/statweb255/

http://servxblog79.xyz/statweb255/

http://demblog289.xyz/statweb255/

http://admlogs77x.online/statweb255/

http://blogxstat38.xyz/statweb255/

http://blogxstat25.xyz/statweb255/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

lumma

C2

gstatic-node.io

Extracted

Family

systembc

C2

adstat477d.xyz:4044

demstat577d.xyz:4044

Signatures

  • Detect rhadamanthys stealer shellcode 6 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3160
    • C:\Users\Admin\AppData\Local\Temp\a85fc38903152fcf020fb5ac1d90aa10.exe
      "C:\Users\Admin\AppData\Local\Temp\a85fc38903152fcf020fb5ac1d90aa10.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3696
    • C:\Users\Admin\AppData\Local\Temp\D472.exe
      C:\Users\Admin\AppData\Local\Temp\D472.exe
      2⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3524
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3524 -s 968
        3⤵
        • Program crash
        PID:3724
    • C:\Users\Admin\AppData\Local\Temp\DCB0.exe
      C:\Users\Admin\AppData\Local\Temp\DCB0.exe
      2⤵
      • Executes dropped EXE
      PID:212
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 212 -s 3400
        3⤵
        • Program crash
        PID:2320
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      2⤵
        PID:872
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        2⤵
          PID:3680
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          2⤵
            PID:1048
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            2⤵
              PID:1528
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              2⤵
                PID:1608
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                2⤵
                  PID:4208
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  2⤵
                    PID:4416
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    2⤵
                      PID:4280
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      2⤵
                        PID:2512
                      • C:\Windows\system32\certreq.exe
                        "C:\Windows\system32\certreq.exe"
                        2⤵
                        • Accesses Microsoft Outlook profiles
                        • Checks processor information in registry
                        • outlook_office_path
                        • outlook_win_path
                        PID:180
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3524 -ip 3524
                      1⤵
                        PID:3616
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 212 -ip 212
                        1⤵
                          PID:1132
                        • C:\Users\Admin\AppData\Local\Microsoft\nfCnEcb[.exe
                          "C:\Users\Admin\AppData\Local\Microsoft\nfCnEcb[.exe"
                          1⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious use of WriteProcessMemory
                          PID:4252
                          • C:\Users\Admin\AppData\Local\Microsoft\nfCnEcb[.exe
                            "C:\Users\Admin\AppData\Local\Microsoft\nfCnEcb[.exe"
                            2⤵
                            • Executes dropped EXE
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:4236
                        • C:\Users\Admin\AppData\Local\Microsoft\[email protected]
                          "C:\Users\Admin\AppData\Local\Microsoft\[email protected]"
                          1⤵
                          • Drops startup file
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Drops desktop.ini file(s)
                          • Drops file in Program Files directory
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3388
                          • C:\Windows\system32\cmd.exe
                            "C:\Windows\system32\cmd.exe"
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4760
                            • C:\Windows\system32\vssadmin.exe
                              vssadmin delete shadows /all /quiet
                              3⤵
                              • Interacts with shadow copies
                              PID:5088
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic shadowcopy delete
                              3⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3488
                            • C:\Windows\system32\bcdedit.exe
                              bcdedit /set {default} bootstatuspolicy ignoreallfailures
                              3⤵
                              • Modifies boot configuration data using bcdedit
                              PID:4488
                            • C:\Windows\system32\bcdedit.exe
                              bcdedit /set {default} recoveryenabled no
                              3⤵
                              • Modifies boot configuration data using bcdedit
                              PID:1628
                            • C:\Windows\system32\wbadmin.exe
                              wbadmin delete catalog -quiet
                              3⤵
                              • Deletes backup catalog
                              PID:2760
                          • C:\Windows\system32\cmd.exe
                            "C:\Windows\system32\cmd.exe"
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3616
                            • C:\Windows\system32\netsh.exe
                              netsh advfirewall set currentprofile state off
                              3⤵
                              • Modifies Windows Firewall
                              PID:2372
                            • C:\Windows\system32\netsh.exe
                              netsh firewall set opmode mode=disable
                              3⤵
                              • Modifies Windows Firewall
                              PID:1112
                        • C:\Windows\system32\vssvc.exe
                          C:\Windows\system32\vssvc.exe
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1540
                        • C:\Windows\system32\wbengine.exe
                          "C:\Windows\system32\wbengine.exe"
                          1⤵
                            PID:4824
                          • C:\Windows\System32\vdsldr.exe
                            C:\Windows\System32\vdsldr.exe -Embedding
                            1⤵
                              PID:1132
                            • C:\Windows\System32\vds.exe
                              C:\Windows\System32\vds.exe
                              1⤵
                                PID:960

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Execution

                              Command-Line Interface

                              1
                              T1059

                              Persistence

                              Modify Existing Service

                              1
                              T1031

                              Registry Run Keys / Startup Folder

                              1
                              T1060

                              Defense Evasion

                              File Deletion

                              3
                              T1107

                              Modify Registry

                              1
                              T1112

                              Credential Access

                              Credentials in Files

                              3
                              T1081

                              Discovery

                              Query Registry

                              4
                              T1012

                              Peripheral Device Discovery

                              1
                              T1120

                              System Information Discovery

                              2
                              T1082

                              Collection

                              Data from Local System

                              3
                              T1005

                              Email Collection

                              1
                              T1114

                              Command and Control

                              Web Service

                              1
                              T1102

                              Impact

                              Inhibit System Recovery

                              4
                              T1490

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id[C14A9462-3483].[[email protected]].8base
                                Filesize

                                2.7MB

                                MD5

                                7078f7a0fde81d09c34f36515216069b

                                SHA1

                                8dff7f6b04e55e616ffe09ab31e0ea2031d5927d

                                SHA256

                                43fee4db44c70aeee45535be0e89844295879a1b6e5e02c0791fc4d58ca8b1a5

                                SHA512

                                1ba3793ab4fc696bf5d82add1e4b33170df727983ae8ccdfb8257b751d15f5332cb0d119d0a2867f4267af9bb740b4975628a06f9323302aec751a821d34d4ef

                              • C:\Users\Admin\AppData\Local\Microsoft\[email protected]
                                Filesize

                                164KB

                                MD5

                                de348ef9eed7ccdaed5a70ae15796a86

                                SHA1

                                42914d94e8024ca94e58bb4bd9cfa4d0ae524975

                                SHA256

                                a2333bcbbdbf6846ea6945637f93ecc2500a32bbfa9032c4cc39021a4e41a855

                                SHA512

                                605bdb115b9fc95b1c0924f01b3b62b27737d94fe97825e81ebc5f1de107a317bd47fbe88be9d2ac4e6b3c9d0d537a8b38986b24480a54495442c6206e9eb163

                              • C:\Users\Admin\AppData\Local\Microsoft\[email protected]
                                Filesize

                                164KB

                                MD5

                                de348ef9eed7ccdaed5a70ae15796a86

                                SHA1

                                42914d94e8024ca94e58bb4bd9cfa4d0ae524975

                                SHA256

                                a2333bcbbdbf6846ea6945637f93ecc2500a32bbfa9032c4cc39021a4e41a855

                                SHA512

                                605bdb115b9fc95b1c0924f01b3b62b27737d94fe97825e81ebc5f1de107a317bd47fbe88be9d2ac4e6b3c9d0d537a8b38986b24480a54495442c6206e9eb163

                              • C:\Users\Admin\AppData\Local\Microsoft\[email protected]
                                Filesize

                                164KB

                                MD5

                                de348ef9eed7ccdaed5a70ae15796a86

                                SHA1

                                42914d94e8024ca94e58bb4bd9cfa4d0ae524975

                                SHA256

                                a2333bcbbdbf6846ea6945637f93ecc2500a32bbfa9032c4cc39021a4e41a855

                                SHA512

                                605bdb115b9fc95b1c0924f01b3b62b27737d94fe97825e81ebc5f1de107a317bd47fbe88be9d2ac4e6b3c9d0d537a8b38986b24480a54495442c6206e9eb163

                              • C:\Users\Admin\AppData\Local\Microsoft\nfCnEcb[.exe
                                Filesize

                                164KB

                                MD5

                                09d7f30d2f8432be6087038562a029dd

                                SHA1

                                07fc20446a03a20c191e750ef21737ec948d9544

                                SHA256

                                8c7319e9b6bd1ec0fa5658aaf55096a7e549b21a380de406c705969f165cb3f8

                                SHA512

                                abc4670991a0a109a292d36f2b5116685374d0c85c157eefac3b44e240050b51c41839b8df4ffdad3ef6460dcd70c2b9457492c7d486fccd7a48e931cebacf7e

                              • C:\Users\Admin\AppData\Local\Microsoft\nfCnEcb[.exe
                                Filesize

                                164KB

                                MD5

                                09d7f30d2f8432be6087038562a029dd

                                SHA1

                                07fc20446a03a20c191e750ef21737ec948d9544

                                SHA256

                                8c7319e9b6bd1ec0fa5658aaf55096a7e549b21a380de406c705969f165cb3f8

                                SHA512

                                abc4670991a0a109a292d36f2b5116685374d0c85c157eefac3b44e240050b51c41839b8df4ffdad3ef6460dcd70c2b9457492c7d486fccd7a48e931cebacf7e

                              • C:\Users\Admin\AppData\Local\Microsoft\nfCnEcb[.exe
                                Filesize

                                164KB

                                MD5

                                09d7f30d2f8432be6087038562a029dd

                                SHA1

                                07fc20446a03a20c191e750ef21737ec948d9544

                                SHA256

                                8c7319e9b6bd1ec0fa5658aaf55096a7e549b21a380de406c705969f165cb3f8

                                SHA512

                                abc4670991a0a109a292d36f2b5116685374d0c85c157eefac3b44e240050b51c41839b8df4ffdad3ef6460dcd70c2b9457492c7d486fccd7a48e931cebacf7e

                              • C:\Users\Admin\AppData\Local\Microsoft\vjvE57][email protected]
                                Filesize

                                164KB

                                MD5

                                6ac14216327dcfb60b33ebd914f62769

                                SHA1

                                d55eba9a523347f5ee65c9e27a3dc73a1eb4cf7b

                                SHA256

                                25f77a058ec8aff36602762a75066b3ba52652ce90fc823b51dc81e4b14bbeb9

                                SHA512

                                6af659cfee302b0faefd85a87bc0aa3e10c40aeb18c6246cf2b335a34b40c21279f1b76ae420217f2caa3913d66e96116860ce442fad5fe465d2273de79ff3ed

                              • C:\Users\Admin\AppData\Local\Microsoft\vjvE57][email protected]
                                Filesize

                                164KB

                                MD5

                                6ac14216327dcfb60b33ebd914f62769

                                SHA1

                                d55eba9a523347f5ee65c9e27a3dc73a1eb4cf7b

                                SHA256

                                25f77a058ec8aff36602762a75066b3ba52652ce90fc823b51dc81e4b14bbeb9

                                SHA512

                                6af659cfee302b0faefd85a87bc0aa3e10c40aeb18c6246cf2b335a34b40c21279f1b76ae420217f2caa3913d66e96116860ce442fad5fe465d2273de79ff3ed

                              • C:\Users\Admin\AppData\Local\Temp\D472.exe
                                Filesize

                                374KB

                                MD5

                                aaf3d68aeea347268ede50e621ca21ce

                                SHA1

                                0e7c0e38a200a9ea3af663dfd33941cc5e1657c9

                                SHA256

                                09c9bc026f600cb19848ba96858b3dbfe13f03358dc0703818d3bfa3d632d416

                                SHA512

                                61416225031cbb74114ee61e3f7ce697e73423c75a0f2e96f51557b3d289ad868034e2e07ead926cd12a95b524ed37cf1626dc75dc99c47fac9cb8f843002bd0

                              • C:\Users\Admin\AppData\Local\Temp\D472.exe
                                Filesize

                                374KB

                                MD5

                                aaf3d68aeea347268ede50e621ca21ce

                                SHA1

                                0e7c0e38a200a9ea3af663dfd33941cc5e1657c9

                                SHA256

                                09c9bc026f600cb19848ba96858b3dbfe13f03358dc0703818d3bfa3d632d416

                                SHA512

                                61416225031cbb74114ee61e3f7ce697e73423c75a0f2e96f51557b3d289ad868034e2e07ead926cd12a95b524ed37cf1626dc75dc99c47fac9cb8f843002bd0

                              • C:\Users\Admin\AppData\Local\Temp\DCB0.exe
                                Filesize

                                290KB

                                MD5

                                6d35d4cb11e99f8645441b0f1f96da3d

                                SHA1

                                3b6e12da0c1c37d38db867ab6330ace34461c56a

                                SHA256

                                9066d830ae21197499f19a044054b0ea96f5be17cbb246714e15f36f32312204

                                SHA512

                                01b5b75ce608f55f70c6471bb20f0a248116ef902f4bd602b5cf11fed747e0af9b811fbe74d393895672806f2b525900c6cef0ce889229d27032683a5e591aa4

                              • C:\Users\Admin\AppData\Local\Temp\DCB0.exe
                                Filesize

                                290KB

                                MD5

                                6d35d4cb11e99f8645441b0f1f96da3d

                                SHA1

                                3b6e12da0c1c37d38db867ab6330ace34461c56a

                                SHA256

                                9066d830ae21197499f19a044054b0ea96f5be17cbb246714e15f36f32312204

                                SHA512

                                01b5b75ce608f55f70c6471bb20f0a248116ef902f4bd602b5cf11fed747e0af9b811fbe74d393895672806f2b525900c6cef0ce889229d27032683a5e591aa4

                              • memory/180-237-0x00007FF41A580000-0x00007FF41A6AD000-memory.dmp
                                Filesize

                                1.2MB

                              • memory/180-246-0x00007FF41A580000-0x00007FF41A6AD000-memory.dmp
                                Filesize

                                1.2MB

                              • memory/180-236-0x00007FF41A580000-0x00007FF41A6AD000-memory.dmp
                                Filesize

                                1.2MB

                              • memory/180-211-0x000001D97EFD0000-0x000001D97EFD3000-memory.dmp
                                Filesize

                                12KB

                              • memory/180-238-0x00007FF41A580000-0x00007FF41A6AD000-memory.dmp
                                Filesize

                                1.2MB

                              • memory/180-239-0x00007FFF08AD0000-0x00007FFF08CC5000-memory.dmp
                                Filesize

                                2.0MB

                              • memory/180-240-0x00007FF41A580000-0x00007FF41A6AD000-memory.dmp
                                Filesize

                                1.2MB

                              • memory/180-241-0x00007FF41A580000-0x00007FF41A6AD000-memory.dmp
                                Filesize

                                1.2MB

                              • memory/180-242-0x00007FF41A580000-0x00007FF41A6AD000-memory.dmp
                                Filesize

                                1.2MB

                              • memory/180-227-0x000001D97F270000-0x000001D97F277000-memory.dmp
                                Filesize

                                28KB

                              • memory/180-243-0x00007FF41A580000-0x00007FF41A6AD000-memory.dmp
                                Filesize

                                1.2MB

                              • memory/180-234-0x00007FF41A580000-0x00007FF41A6AD000-memory.dmp
                                Filesize

                                1.2MB

                              • memory/180-247-0x00007FFF08AD0000-0x00007FFF08CC5000-memory.dmp
                                Filesize

                                2.0MB

                              • memory/180-232-0x00007FF41A580000-0x00007FF41A6AD000-memory.dmp
                                Filesize

                                1.2MB

                              • memory/180-231-0x00007FF41A580000-0x00007FF41A6AD000-memory.dmp
                                Filesize

                                1.2MB

                              • memory/180-230-0x00007FF41A580000-0x00007FF41A6AD000-memory.dmp
                                Filesize

                                1.2MB

                              • memory/180-228-0x00007FF41A580000-0x00007FF41A6AD000-memory.dmp
                                Filesize

                                1.2MB

                              • memory/180-261-0x00007FFF08AD0000-0x00007FFF08CC5000-memory.dmp
                                Filesize

                                2.0MB

                              • memory/180-260-0x000001D97F270000-0x000001D97F275000-memory.dmp
                                Filesize

                                20KB

                              • memory/180-229-0x00007FF41A580000-0x00007FF41A6AD000-memory.dmp
                                Filesize

                                1.2MB

                              • memory/180-226-0x000001D97EFD0000-0x000001D97EFD3000-memory.dmp
                                Filesize

                                12KB

                              • memory/212-200-0x00000000006D0000-0x0000000000725000-memory.dmp
                                Filesize

                                340KB

                              • memory/212-244-0x0000000000400000-0x0000000000502000-memory.dmp
                                Filesize

                                1.0MB

                              • memory/212-218-0x00000000007A0000-0x00000000008A0000-memory.dmp
                                Filesize

                                1024KB

                              • memory/212-208-0x0000000000400000-0x0000000000502000-memory.dmp
                                Filesize

                                1.0MB

                              • memory/212-201-0x0000000000400000-0x0000000000502000-memory.dmp
                                Filesize

                                1.0MB

                              • memory/212-199-0x00000000007A0000-0x00000000008A0000-memory.dmp
                                Filesize

                                1024KB

                              • memory/872-176-0x0000000000370000-0x0000000000377000-memory.dmp
                                Filesize

                                28KB

                              • memory/872-162-0x0000000000360000-0x000000000036B000-memory.dmp
                                Filesize

                                44KB

                              • memory/872-179-0x0000000000360000-0x000000000036B000-memory.dmp
                                Filesize

                                44KB

                              • memory/872-160-0x0000000000370000-0x0000000000377000-memory.dmp
                                Filesize

                                28KB

                              • memory/1048-168-0x00000000009A0000-0x00000000009A9000-memory.dmp
                                Filesize

                                36KB

                              • memory/1048-166-0x00000000009A0000-0x00000000009A9000-memory.dmp
                                Filesize

                                36KB

                              • memory/1048-185-0x00000000009B0000-0x00000000009B5000-memory.dmp
                                Filesize

                                20KB

                              • memory/1048-167-0x00000000009B0000-0x00000000009B5000-memory.dmp
                                Filesize

                                20KB

                              • memory/1528-189-0x0000000001230000-0x0000000001236000-memory.dmp
                                Filesize

                                24KB

                              • memory/1528-171-0x0000000001220000-0x000000000122C000-memory.dmp
                                Filesize

                                48KB

                              • memory/1528-170-0x0000000001230000-0x0000000001236000-memory.dmp
                                Filesize

                                24KB

                              • memory/1528-169-0x0000000001220000-0x000000000122C000-memory.dmp
                                Filesize

                                48KB

                              • memory/1608-173-0x00000000008F0000-0x0000000000912000-memory.dmp
                                Filesize

                                136KB

                              • memory/1608-172-0x00000000008C0000-0x00000000008E7000-memory.dmp
                                Filesize

                                156KB

                              • memory/1608-174-0x00000000008C0000-0x00000000008E7000-memory.dmp
                                Filesize

                                156KB

                              • memory/1608-192-0x00000000008F0000-0x0000000000912000-memory.dmp
                                Filesize

                                136KB

                              • memory/2512-191-0x00000000013D0000-0x00000000013DB000-memory.dmp
                                Filesize

                                44KB

                              • memory/2512-198-0x00000000013E0000-0x00000000013E8000-memory.dmp
                                Filesize

                                32KB

                              • memory/2512-188-0x00000000013D0000-0x00000000013DB000-memory.dmp
                                Filesize

                                44KB

                              • memory/2512-190-0x00000000013E0000-0x00000000013E8000-memory.dmp
                                Filesize

                                32KB

                              • memory/3160-138-0x0000000002730000-0x0000000002746000-memory.dmp
                                Filesize

                                88KB

                              • memory/3160-278-0x00000000026C0000-0x00000000026D6000-memory.dmp
                                Filesize

                                88KB

                              • memory/3388-273-0x0000000000400000-0x00000000004E3000-memory.dmp
                                Filesize

                                908KB

                              • memory/3388-272-0x00000000020F0000-0x00000000020FF000-memory.dmp
                                Filesize

                                60KB

                              • memory/3388-557-0x0000000000850000-0x0000000000950000-memory.dmp
                                Filesize

                                1024KB

                              • memory/3388-271-0x0000000000850000-0x0000000000950000-memory.dmp
                                Filesize

                                1024KB

                              • memory/3388-613-0x0000000000400000-0x00000000004E3000-memory.dmp
                                Filesize

                                908KB

                              • memory/3388-657-0x0000000000400000-0x00000000004E3000-memory.dmp
                                Filesize

                                908KB

                              • memory/3388-1756-0x0000000000400000-0x00000000004E3000-memory.dmp
                                Filesize

                                908KB

                              • memory/3524-207-0x0000000002640000-0x0000000002A40000-memory.dmp
                                Filesize

                                4.0MB

                              • memory/3524-206-0x0000000000400000-0x0000000000517000-memory.dmp
                                Filesize

                                1.1MB

                              • memory/3524-222-0x0000000000400000-0x0000000000517000-memory.dmp
                                Filesize

                                1.1MB

                              • memory/3524-220-0x0000000002640000-0x0000000002A40000-memory.dmp
                                Filesize

                                4.0MB

                              • memory/3524-219-0x00000000025E0000-0x0000000002616000-memory.dmp
                                Filesize

                                216KB

                              • memory/3524-212-0x00000000025E0000-0x0000000002616000-memory.dmp
                                Filesize

                                216KB

                              • memory/3524-210-0x0000000000640000-0x0000000000740000-memory.dmp
                                Filesize

                                1024KB

                              • memory/3524-209-0x0000000002120000-0x0000000002191000-memory.dmp
                                Filesize

                                452KB

                              • memory/3524-223-0x0000000002640000-0x0000000002A40000-memory.dmp
                                Filesize

                                4.0MB

                              • memory/3524-195-0x0000000000640000-0x0000000000740000-memory.dmp
                                Filesize

                                1024KB

                              • memory/3524-205-0x0000000002640000-0x0000000002A40000-memory.dmp
                                Filesize

                                4.0MB

                              • memory/3524-204-0x0000000002640000-0x0000000002A40000-memory.dmp
                                Filesize

                                4.0MB

                              • memory/3524-203-0x0000000002640000-0x0000000002A40000-memory.dmp
                                Filesize

                                4.0MB

                              • memory/3524-202-0x00000000021C0000-0x00000000021C7000-memory.dmp
                                Filesize

                                28KB

                              • memory/3524-197-0x0000000000400000-0x0000000000517000-memory.dmp
                                Filesize

                                1.1MB

                              • memory/3524-196-0x0000000002120000-0x0000000002191000-memory.dmp
                                Filesize

                                452KB

                              • memory/3680-164-0x00000000004B0000-0x00000000004B9000-memory.dmp
                                Filesize

                                36KB

                              • memory/3680-165-0x00000000004A0000-0x00000000004AF000-memory.dmp
                                Filesize

                                60KB

                              • memory/3680-163-0x00000000004A0000-0x00000000004AF000-memory.dmp
                                Filesize

                                60KB

                              • memory/3680-181-0x00000000004B0000-0x00000000004B9000-memory.dmp
                                Filesize

                                36KB

                              • memory/3696-134-0x00000000008B0000-0x00000000009B0000-memory.dmp
                                Filesize

                                1024KB

                              • memory/3696-142-0x0000000000890000-0x0000000000899000-memory.dmp
                                Filesize

                                36KB

                              • memory/3696-139-0x0000000000400000-0x00000000004E3000-memory.dmp
                                Filesize

                                908KB

                              • memory/3696-137-0x0000000000400000-0x00000000004E3000-memory.dmp
                                Filesize

                                908KB

                              • memory/3696-136-0x0000000000400000-0x00000000004E3000-memory.dmp
                                Filesize

                                908KB

                              • memory/3696-135-0x0000000000890000-0x0000000000899000-memory.dmp
                                Filesize

                                36KB

                              • memory/3816-499-0x0000000000750000-0x0000000000850000-memory.dmp
                                Filesize

                                1024KB

                              • memory/3816-426-0x0000000000600000-0x0000000000605000-memory.dmp
                                Filesize

                                20KB

                              • memory/3816-267-0x0000000000750000-0x0000000000850000-memory.dmp
                                Filesize

                                1024KB

                              • memory/3816-269-0x0000000000400000-0x00000000004E3000-memory.dmp
                                Filesize

                                908KB

                              • memory/3816-268-0x0000000000600000-0x0000000000605000-memory.dmp
                                Filesize

                                20KB

                              • memory/4208-177-0x00000000004A0000-0x00000000004A5000-memory.dmp
                                Filesize

                                20KB

                              • memory/4208-178-0x0000000000490000-0x0000000000499000-memory.dmp
                                Filesize

                                36KB

                              • memory/4208-175-0x0000000000490000-0x0000000000499000-memory.dmp
                                Filesize

                                36KB

                              • memory/4236-264-0x0000000000400000-0x0000000000409000-memory.dmp
                                Filesize

                                36KB

                              • memory/4236-266-0x0000000000400000-0x0000000000409000-memory.dmp
                                Filesize

                                36KB

                              • memory/4236-279-0x0000000000400000-0x0000000000409000-memory.dmp
                                Filesize

                                36KB

                              • memory/4252-263-0x0000000001FF0000-0x0000000001FF9000-memory.dmp
                                Filesize

                                36KB

                              • memory/4252-262-0x0000000000510000-0x0000000000610000-memory.dmp
                                Filesize

                                1024KB

                              • memory/4280-187-0x0000000000170000-0x000000000017D000-memory.dmp
                                Filesize

                                52KB

                              • memory/4280-194-0x0000000000180000-0x0000000000187000-memory.dmp
                                Filesize

                                28KB

                              • memory/4280-186-0x0000000000180000-0x0000000000187000-memory.dmp
                                Filesize

                                28KB

                              • memory/4280-184-0x0000000000170000-0x000000000017D000-memory.dmp
                                Filesize

                                52KB

                              • memory/4416-180-0x0000000001390000-0x000000000139B000-memory.dmp
                                Filesize

                                44KB

                              • memory/4416-183-0x0000000001390000-0x000000000139B000-memory.dmp
                                Filesize

                                44KB

                              • memory/4416-193-0x00000000013A0000-0x00000000013A6000-memory.dmp
                                Filesize

                                24KB

                              • memory/4416-182-0x00000000013A0000-0x00000000013A6000-memory.dmp
                                Filesize

                                24KB