Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-07-2023 06:44

General

  • Target

    4d18c07abced7f8fc570c83dd825bb0b.exe

  • Size

    451KB

  • MD5

    4d18c07abced7f8fc570c83dd825bb0b

  • SHA1

    4e1d179697ab7536ee475494b158b969963e0bf6

  • SHA256

    b8623632ef4735f184691e98adaaa01e707f5287759ee0516fb1672db6187642

  • SHA512

    daf48720ed402be15b532a32d10dd8823b564516d5f6d6628ca646c20347f7180bf911c7b8dfd75c03826badf719534bd45e1c26c5bd4857680ec77e63f4c5a4

  • SSDEEP

    6144:ekN8IaM0bFfBmtjlfXKG/PhjPO6odPgQ4PJsL0cVeMmhi9MdNeerB+0Vsw:V8DM0blqjl/h/97MV0cGLNZxV

Malware Config

Extracted

Family

systembc

C2

adstat477d.xyz:4044

demstat577d.xyz:4044

Extracted

Family

smokeloader

Version

2022

C2

http://serverxlogs21.xyz/statweb255/

http://servxblog79.xyz/statweb255/

http://demblog289.xyz/statweb255/

http://admlogs77x.online/statweb255/

http://blogxstat38.xyz/statweb255/

http://blogxstat25.xyz/statweb255/

rc4.i32
rc4.i32

Signatures

  • Detect rhadamanthys stealer shellcode 5 IoCs
  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (346) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 7 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 57 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3144
    • C:\Users\Admin\AppData\Local\Temp\4d18c07abced7f8fc570c83dd825bb0b.exe
      "C:\Users\Admin\AppData\Local\Temp\4d18c07abced7f8fc570c83dd825bb0b.exe"
      2⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3272
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3272 -s 948
        3⤵
        • Program crash
        PID:2636
    • C:\Windows\system32\certreq.exe
      "C:\Windows\system32\certreq.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:4576
    • C:\Users\Admin\AppData\Local\Temp\8EAA.exe
      C:\Users\Admin\AppData\Local\Temp\8EAA.exe
      2⤵
      • Executes dropped EXE
      PID:1620
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 496
        3⤵
        • Program crash
        PID:3780
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • outlook_office_path
      • outlook_win_path
      PID:2932
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      2⤵
        PID:4608
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        2⤵
          PID:1316
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          2⤵
            PID:3396
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            2⤵
              PID:1748
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              2⤵
                PID:1160
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                2⤵
                  PID:3164
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  2⤵
                    PID:3816
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    2⤵
                      PID:1772
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe
                      2⤵
                        PID:5076
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        2⤵
                          PID:4844
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          2⤵
                            PID:3476
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            2⤵
                              PID:1352
                            • C:\Windows\explorer.exe
                              C:\Windows\explorer.exe
                              2⤵
                                PID:2972
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                2⤵
                                  PID:3868
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3272 -ip 3272
                                1⤵
                                  PID:5008
                                • C:\Users\Admin\AppData\Local\Microsoft\syuQ1.exe
                                  "C:\Users\Admin\AppData\Local\Microsoft\syuQ1.exe"
                                  1⤵
                                  • Drops startup file
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • Drops desktop.ini file(s)
                                  • Drops file in Program Files directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:5080
                                  • C:\Users\Admin\AppData\Local\Microsoft\syuQ1.exe
                                    "C:\Users\Admin\AppData\Local\Microsoft\syuQ1.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:3476
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3476 -s 320
                                      3⤵
                                      • Program crash
                                      PID:2364
                                  • C:\Windows\system32\cmd.exe
                                    "C:\Windows\system32\cmd.exe"
                                    2⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3548
                                    • C:\Windows\system32\netsh.exe
                                      netsh advfirewall set currentprofile state off
                                      3⤵
                                      • Modifies Windows Firewall
                                      PID:2924
                                    • C:\Windows\system32\netsh.exe
                                      netsh firewall set opmode mode=disable
                                      3⤵
                                      • Modifies Windows Firewall
                                      PID:4328
                                  • C:\Windows\system32\cmd.exe
                                    "C:\Windows\system32\cmd.exe"
                                    2⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4340
                                    • C:\Windows\system32\vssadmin.exe
                                      vssadmin delete shadows /all /quiet
                                      3⤵
                                      • Interacts with shadow copies
                                      PID:4788
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic shadowcopy delete
                                      3⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2300
                                    • C:\Windows\system32\bcdedit.exe
                                      bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                      3⤵
                                      • Modifies boot configuration data using bcdedit
                                      PID:1396
                                    • C:\Windows\system32\bcdedit.exe
                                      bcdedit /set {default} recoveryenabled no
                                      3⤵
                                      • Modifies boot configuration data using bcdedit
                                      PID:4412
                                    • C:\Windows\system32\wbadmin.exe
                                      wbadmin delete catalog -quiet
                                      3⤵
                                      • Deletes backup catalog
                                      PID:3920
                                • C:\Users\Admin\AppData\Local\Microsoft\[Kl.exe
                                  "C:\Users\Admin\AppData\Local\Microsoft\[Kl.exe"
                                  1⤵
                                  • Executes dropped EXE
                                  PID:1432
                                • C:\Users\Admin\AppData\Local\Microsoft\Fy3`yV.exe
                                  "C:\Users\Admin\AppData\Local\Microsoft\Fy3`yV.exe"
                                  1⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Suspicious use of WriteProcessMemory
                                  PID:4048
                                  • C:\Users\Admin\AppData\Local\Microsoft\Fy3`yV.exe
                                    "C:\Users\Admin\AppData\Local\Microsoft\Fy3`yV.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    PID:3044
                                • C:\Windows\system32\vssvc.exe
                                  C:\Windows\system32\vssvc.exe
                                  1⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4080
                                • C:\Windows\system32\wbengine.exe
                                  "C:\Windows\system32\wbengine.exe"
                                  1⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5008
                                • C:\Windows\System32\vdsldr.exe
                                  C:\Windows\System32\vdsldr.exe -Embedding
                                  1⤵
                                    PID:4704
                                  • C:\Windows\System32\vds.exe
                                    C:\Windows\System32\vds.exe
                                    1⤵
                                    • Checks SCSI registry key(s)
                                    PID:4552
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3476 -ip 3476
                                    1⤵
                                      PID:960
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1620 -ip 1620
                                      1⤵
                                        PID:64

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v6

                                      Execution

                                      Command-Line Interface

                                      1
                                      T1059

                                      Persistence

                                      Modify Existing Service

                                      1
                                      T1031

                                      Registry Run Keys / Startup Folder

                                      1
                                      T1060

                                      Defense Evasion

                                      File Deletion

                                      3
                                      T1107

                                      Modify Registry

                                      1
                                      T1112

                                      Credential Access

                                      Credentials in Files

                                      1
                                      T1081

                                      Discovery

                                      Query Registry

                                      3
                                      T1012

                                      Peripheral Device Discovery

                                      1
                                      T1120

                                      System Information Discovery

                                      2
                                      T1082

                                      Collection

                                      Data from Local System

                                      1
                                      T1005

                                      Email Collection

                                      1
                                      T1114

                                      Impact

                                      Inhibit System Recovery

                                      4
                                      T1490

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id[6A87AEF0-3483].[[email protected]].8base
                                        Filesize

                                        2.7MB

                                        MD5

                                        2a754c0e6b8838a641ff3b13a3100317

                                        SHA1

                                        93cd3d69349345f6792069251fdaf05eb98775dd

                                        SHA256

                                        c31049c5ed25444086ff0e38787650b7a689ffa13e3b7dea3c48c45f655383f7

                                        SHA512

                                        b63e4af89ab3357126d556a7918cd54b01a41afec8860bb45990baedfb54fa57f967125dc3321b58eb65a4a054cf0768e03a9bab493e922406cd5f72baffcb77

                                      • C:\Users\Admin\AppData\Local\Microsoft\Fy3`yV.exe
                                        Filesize

                                        166KB

                                        MD5

                                        1b2b02b4b524fe02b8b96bd781c8eceb

                                        SHA1

                                        36e2eb7e1ae58b103b2d1cca5991786b0118534b

                                        SHA256

                                        e780a1b2be7dab91bdc77bd313dd5a4456e0d92164fc1e54894f086f269d85c6

                                        SHA512

                                        80caf55a2f2a63e99c5ee6199b3b8357fd5d2bf92cb671f80a0b05385cc79f78fc689d60197176fc1bae67ab331e8bdf71adf44c88423bbbf95e7926e31e5bc8

                                      • C:\Users\Admin\AppData\Local\Microsoft\Fy3`yV.exe
                                        Filesize

                                        166KB

                                        MD5

                                        1b2b02b4b524fe02b8b96bd781c8eceb

                                        SHA1

                                        36e2eb7e1ae58b103b2d1cca5991786b0118534b

                                        SHA256

                                        e780a1b2be7dab91bdc77bd313dd5a4456e0d92164fc1e54894f086f269d85c6

                                        SHA512

                                        80caf55a2f2a63e99c5ee6199b3b8357fd5d2bf92cb671f80a0b05385cc79f78fc689d60197176fc1bae67ab331e8bdf71adf44c88423bbbf95e7926e31e5bc8

                                      • C:\Users\Admin\AppData\Local\Microsoft\Fy3`yV.exe
                                        Filesize

                                        166KB

                                        MD5

                                        1b2b02b4b524fe02b8b96bd781c8eceb

                                        SHA1

                                        36e2eb7e1ae58b103b2d1cca5991786b0118534b

                                        SHA256

                                        e780a1b2be7dab91bdc77bd313dd5a4456e0d92164fc1e54894f086f269d85c6

                                        SHA512

                                        80caf55a2f2a63e99c5ee6199b3b8357fd5d2bf92cb671f80a0b05385cc79f78fc689d60197176fc1bae67ab331e8bdf71adf44c88423bbbf95e7926e31e5bc8

                                      • C:\Users\Admin\AppData\Local\Microsoft\[Kl.exe
                                        Filesize

                                        164KB

                                        MD5

                                        3524139d7687147f53dc7df4f4867093

                                        SHA1

                                        77a6308dc4981ac164a887ed54a0e01c63c17c63

                                        SHA256

                                        954429625375fc965c2151a8b109c07d1f6de6fbf9c3b95660400d9b4bf79081

                                        SHA512

                                        48df3de51b20e20660804f92a699f9b3886406c1872c8df02e220bf23415838ada393fc540f878aad8ebe61f7023161b15152942509b63030b6fd4a458a82db3

                                      • C:\Users\Admin\AppData\Local\Microsoft\[Kl.exe
                                        Filesize

                                        164KB

                                        MD5

                                        3524139d7687147f53dc7df4f4867093

                                        SHA1

                                        77a6308dc4981ac164a887ed54a0e01c63c17c63

                                        SHA256

                                        954429625375fc965c2151a8b109c07d1f6de6fbf9c3b95660400d9b4bf79081

                                        SHA512

                                        48df3de51b20e20660804f92a699f9b3886406c1872c8df02e220bf23415838ada393fc540f878aad8ebe61f7023161b15152942509b63030b6fd4a458a82db3

                                      • C:\Users\Admin\AppData\Local\Microsoft\syuQ1.exe
                                        Filesize

                                        165KB

                                        MD5

                                        65ba8303fabfb2652158af69f7124772

                                        SHA1

                                        e7a679c504b8f00c995da10f1fa66fb6458832a2

                                        SHA256

                                        3ec359f6ab125099db4a4f7b6ad6b17ab1411a338be932ea45aea13aad7788c8

                                        SHA512

                                        cc77310aa5caf21cfcfd318b97f804d565fb0ecb8ad6f3335bd9883a9c3db3d94e784b4b9ac54b04ee71172d62fb23e8b99de93237e9d798cb02d5359a83c5f0

                                      • C:\Users\Admin\AppData\Local\Microsoft\syuQ1.exe
                                        Filesize

                                        165KB

                                        MD5

                                        65ba8303fabfb2652158af69f7124772

                                        SHA1

                                        e7a679c504b8f00c995da10f1fa66fb6458832a2

                                        SHA256

                                        3ec359f6ab125099db4a4f7b6ad6b17ab1411a338be932ea45aea13aad7788c8

                                        SHA512

                                        cc77310aa5caf21cfcfd318b97f804d565fb0ecb8ad6f3335bd9883a9c3db3d94e784b4b9ac54b04ee71172d62fb23e8b99de93237e9d798cb02d5359a83c5f0

                                      • C:\Users\Admin\AppData\Local\Microsoft\syuQ1.exe
                                        Filesize

                                        165KB

                                        MD5

                                        65ba8303fabfb2652158af69f7124772

                                        SHA1

                                        e7a679c504b8f00c995da10f1fa66fb6458832a2

                                        SHA256

                                        3ec359f6ab125099db4a4f7b6ad6b17ab1411a338be932ea45aea13aad7788c8

                                        SHA512

                                        cc77310aa5caf21cfcfd318b97f804d565fb0ecb8ad6f3335bd9883a9c3db3d94e784b4b9ac54b04ee71172d62fb23e8b99de93237e9d798cb02d5359a83c5f0

                                      • C:\Users\Admin\AppData\Local\Temp\8EAA.exe
                                        Filesize

                                        165KB

                                        MD5

                                        65ba8303fabfb2652158af69f7124772

                                        SHA1

                                        e7a679c504b8f00c995da10f1fa66fb6458832a2

                                        SHA256

                                        3ec359f6ab125099db4a4f7b6ad6b17ab1411a338be932ea45aea13aad7788c8

                                        SHA512

                                        cc77310aa5caf21cfcfd318b97f804d565fb0ecb8ad6f3335bd9883a9c3db3d94e784b4b9ac54b04ee71172d62fb23e8b99de93237e9d798cb02d5359a83c5f0

                                      • C:\Users\Admin\AppData\Local\Temp\8EAA.exe
                                        Filesize

                                        165KB

                                        MD5

                                        65ba8303fabfb2652158af69f7124772

                                        SHA1

                                        e7a679c504b8f00c995da10f1fa66fb6458832a2

                                        SHA256

                                        3ec359f6ab125099db4a4f7b6ad6b17ab1411a338be932ea45aea13aad7788c8

                                        SHA512

                                        cc77310aa5caf21cfcfd318b97f804d565fb0ecb8ad6f3335bd9883a9c3db3d94e784b4b9ac54b04ee71172d62fb23e8b99de93237e9d798cb02d5359a83c5f0

                                      • C:\Users\Admin\AppData\Local\Temp\8EAA.exe
                                        Filesize

                                        165KB

                                        MD5

                                        65ba8303fabfb2652158af69f7124772

                                        SHA1

                                        e7a679c504b8f00c995da10f1fa66fb6458832a2

                                        SHA256

                                        3ec359f6ab125099db4a4f7b6ad6b17ab1411a338be932ea45aea13aad7788c8

                                        SHA512

                                        cc77310aa5caf21cfcfd318b97f804d565fb0ecb8ad6f3335bd9883a9c3db3d94e784b4b9ac54b04ee71172d62fb23e8b99de93237e9d798cb02d5359a83c5f0

                                      • memory/1160-2216-0x0000000000BC0000-0x0000000000BCF000-memory.dmp
                                        Filesize

                                        60KB

                                      • memory/1160-2937-0x0000000000BD0000-0x0000000000BD9000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/1160-2211-0x0000000000BC0000-0x0000000000BCF000-memory.dmp
                                        Filesize

                                        60KB

                                      • memory/1160-2215-0x0000000000BD0000-0x0000000000BD9000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/1316-2026-0x0000000001060000-0x0000000001064000-memory.dmp
                                        Filesize

                                        16KB

                                      • memory/1316-2336-0x0000000001060000-0x0000000001064000-memory.dmp
                                        Filesize

                                        16KB

                                      • memory/1316-2027-0x0000000001050000-0x0000000001059000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/1316-2043-0x0000000001050000-0x0000000001059000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/1352-3618-0x00000000012B0000-0x00000000012BB000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/1352-3593-0x00000000012B0000-0x00000000012BB000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/1432-205-0x0000000000750000-0x0000000000850000-memory.dmp
                                        Filesize

                                        1024KB

                                      • memory/1432-197-0x0000000000710000-0x0000000000715000-memory.dmp
                                        Filesize

                                        20KB

                                      • memory/1432-196-0x0000000000750000-0x0000000000850000-memory.dmp
                                        Filesize

                                        1024KB

                                      • memory/1432-198-0x0000000000400000-0x000000000049A000-memory.dmp
                                        Filesize

                                        616KB

                                      • memory/1748-2139-0x0000000000350000-0x0000000000357000-memory.dmp
                                        Filesize

                                        28KB

                                      • memory/1748-2140-0x0000000000340000-0x000000000034B000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/1748-2137-0x0000000000340000-0x000000000034B000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/1748-2647-0x0000000000350000-0x0000000000357000-memory.dmp
                                        Filesize

                                        28KB

                                      • memory/1772-2436-0x0000000000130000-0x0000000000139000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/1772-2437-0x0000000000140000-0x0000000000144000-memory.dmp
                                        Filesize

                                        16KB

                                      • memory/1772-3624-0x0000000000140000-0x0000000000144000-memory.dmp
                                        Filesize

                                        16KB

                                      • memory/1772-2438-0x0000000000130000-0x0000000000139000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/2932-2213-0x0000000000D50000-0x0000000000DBB000-memory.dmp
                                        Filesize

                                        428KB

                                      • memory/2932-1935-0x0000000001000000-0x0000000001075000-memory.dmp
                                        Filesize

                                        468KB

                                      • memory/2932-1924-0x0000000000D50000-0x0000000000DBB000-memory.dmp
                                        Filesize

                                        428KB

                                      • memory/2932-1914-0x0000000000D50000-0x0000000000DBB000-memory.dmp
                                        Filesize

                                        428KB

                                      • memory/2972-3625-0x0000000000BE0000-0x0000000000BED000-memory.dmp
                                        Filesize

                                        52KB

                                      • memory/2972-3626-0x0000000000BF0000-0x0000000000C00000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/2972-3627-0x0000000000BE0000-0x0000000000BED000-memory.dmp
                                        Filesize

                                        52KB

                                      • memory/3044-201-0x0000000000400000-0x0000000000409000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/3044-342-0x0000000000400000-0x0000000000409000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/3044-203-0x0000000000400000-0x0000000000409000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/3144-327-0x0000000002A00000-0x0000000002A16000-memory.dmp
                                        Filesize

                                        88KB

                                      • memory/3164-2307-0x0000000001050000-0x0000000001059000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/3164-2311-0x0000000001060000-0x0000000001065000-memory.dmp
                                        Filesize

                                        20KB

                                      • memory/3164-2327-0x0000000001050000-0x0000000001059000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/3164-3179-0x0000000001060000-0x0000000001065000-memory.dmp
                                        Filesize

                                        20KB

                                      • memory/3272-142-0x0000000004D80000-0x0000000005180000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/3272-141-0x0000000000400000-0x0000000002B7C000-memory.dmp
                                        Filesize

                                        39.5MB

                                      • memory/3272-156-0x0000000000400000-0x0000000002B7C000-memory.dmp
                                        Filesize

                                        39.5MB

                                      • memory/3272-134-0x0000000002EA0000-0x0000000002FA0000-memory.dmp
                                        Filesize

                                        1024KB

                                      • memory/3272-155-0x0000000004D80000-0x0000000005180000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/3272-136-0x0000000000400000-0x0000000002B7C000-memory.dmp
                                        Filesize

                                        39.5MB

                                      • memory/3272-137-0x0000000004960000-0x0000000004967000-memory.dmp
                                        Filesize

                                        28KB

                                      • memory/3272-138-0x0000000004D80000-0x0000000005180000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/3272-139-0x0000000004D80000-0x0000000005180000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/3272-140-0x0000000004D80000-0x0000000005180000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/3272-152-0x00000000059C0000-0x00000000059F6000-memory.dmp
                                        Filesize

                                        216KB

                                      • memory/3272-143-0x0000000002EA0000-0x0000000002FA0000-memory.dmp
                                        Filesize

                                        1024KB

                                      • memory/3272-145-0x0000000002E20000-0x0000000002E91000-memory.dmp
                                        Filesize

                                        452KB

                                      • memory/3272-146-0x00000000059C0000-0x00000000059F6000-memory.dmp
                                        Filesize

                                        216KB

                                      • memory/3272-135-0x0000000002E20000-0x0000000002E91000-memory.dmp
                                        Filesize

                                        452KB

                                      • memory/3396-2124-0x0000000001060000-0x000000000106A000-memory.dmp
                                        Filesize

                                        40KB

                                      • memory/3396-2147-0x0000000001050000-0x000000000105B000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/3396-2125-0x0000000001050000-0x000000000105B000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/3476-1525-0x0000000000680000-0x0000000000780000-memory.dmp
                                        Filesize

                                        1024KB

                                      • memory/3476-3202-0x0000000000DF0000-0x0000000000DF9000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/3476-1526-0x0000000000400000-0x000000000049A000-memory.dmp
                                        Filesize

                                        616KB

                                      • memory/3476-3157-0x0000000000DF0000-0x0000000000DF9000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/3816-3614-0x0000000000B20000-0x0000000000B26000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/3816-2434-0x0000000000B10000-0x0000000000B1C000-memory.dmp
                                        Filesize

                                        48KB

                                      • memory/3816-2405-0x0000000000B10000-0x0000000000B1C000-memory.dmp
                                        Filesize

                                        48KB

                                      • memory/3816-2412-0x0000000000B20000-0x0000000000B26000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/3868-3775-0x0000000000F30000-0x0000000000F3B000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/3868-3774-0x0000000000F40000-0x0000000000F48000-memory.dmp
                                        Filesize

                                        32KB

                                      • memory/3868-3772-0x0000000000F30000-0x0000000000F3B000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/4048-200-0x0000000000520000-0x0000000000529000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/4048-199-0x0000000000560000-0x0000000000660000-memory.dmp
                                        Filesize

                                        1024KB

                                      • memory/4576-173-0x00007FF4A9650000-0x00007FF4A977D000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4576-171-0x00007FF4A9650000-0x00007FF4A977D000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4576-144-0x000001B79C670000-0x000001B79C673000-memory.dmp
                                        Filesize

                                        12KB

                                      • memory/4576-157-0x000001B79C670000-0x000001B79C673000-memory.dmp
                                        Filesize

                                        12KB

                                      • memory/4576-158-0x000001B79C6C0000-0x000001B79C6C7000-memory.dmp
                                        Filesize

                                        28KB

                                      • memory/4576-159-0x00007FF4A9650000-0x00007FF4A977D000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4576-160-0x00007FF4A9650000-0x00007FF4A977D000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4576-161-0x00007FF4A9650000-0x00007FF4A977D000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4576-162-0x00007FF4A9650000-0x00007FF4A977D000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4576-163-0x00007FF4A9650000-0x00007FF4A977D000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4576-165-0x00007FF4A9650000-0x00007FF4A977D000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4576-190-0x00007FFCD2BD0000-0x00007FFCD2DC5000-memory.dmp
                                        Filesize

                                        2.0MB

                                      • memory/4576-189-0x000001B79C6C0000-0x000001B79C6C5000-memory.dmp
                                        Filesize

                                        20KB

                                      • memory/4576-176-0x00007FFCD2BD0000-0x00007FFCD2DC5000-memory.dmp
                                        Filesize

                                        2.0MB

                                      • memory/4576-175-0x00007FF4A9650000-0x00007FF4A977D000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4576-174-0x00007FF4A9650000-0x00007FF4A977D000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4576-172-0x00007FF4A9650000-0x00007FF4A977D000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4576-167-0x00007FF4A9650000-0x00007FF4A977D000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4576-168-0x00007FF4A9650000-0x00007FF4A977D000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4576-169-0x00007FF4A9650000-0x00007FF4A977D000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4576-170-0x00007FFCD2BD0000-0x00007FFCD2DC5000-memory.dmp
                                        Filesize

                                        2.0MB

                                      • memory/4608-1911-0x00000000009F0000-0x00000000009FC000-memory.dmp
                                        Filesize

                                        48KB

                                      • memory/4608-1912-0x00000000009F0000-0x00000000009FC000-memory.dmp
                                        Filesize

                                        48KB

                                      • memory/4608-1910-0x0000000000C80000-0x0000000000C87000-memory.dmp
                                        Filesize

                                        28KB

                                      • memory/4844-2938-0x0000000000620000-0x0000000000647000-memory.dmp
                                        Filesize

                                        156KB

                                      • memory/4844-2981-0x0000000000650000-0x0000000000671000-memory.dmp
                                        Filesize

                                        132KB

                                      • memory/4844-2898-0x0000000000620000-0x0000000000647000-memory.dmp
                                        Filesize

                                        156KB

                                      • memory/4844-3896-0x0000000000650000-0x0000000000671000-memory.dmp
                                        Filesize

                                        132KB

                                      • memory/5076-3773-0x00000000009E0000-0x00000000009E5000-memory.dmp
                                        Filesize

                                        20KB

                                      • memory/5076-2629-0x00000000009D0000-0x00000000009D9000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/5076-2672-0x00000000009E0000-0x00000000009E5000-memory.dmp
                                        Filesize

                                        20KB

                                      • memory/5076-2682-0x00000000009D0000-0x00000000009D9000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/5080-192-0x0000000000520000-0x000000000052F000-memory.dmp
                                        Filesize

                                        60KB

                                      • memory/5080-193-0x0000000000400000-0x000000000049A000-memory.dmp
                                        Filesize

                                        616KB

                                      • memory/5080-204-0x00000000005C0000-0x00000000006C0000-memory.dmp
                                        Filesize

                                        1024KB

                                      • memory/5080-430-0x0000000000400000-0x000000000049A000-memory.dmp
                                        Filesize

                                        616KB

                                      • memory/5080-1297-0x0000000000400000-0x000000000049A000-memory.dmp
                                        Filesize

                                        616KB

                                      • memory/5080-191-0x00000000005C0000-0x00000000006C0000-memory.dmp
                                        Filesize

                                        1024KB

                                      • memory/5080-2212-0x0000000000400000-0x000000000049A000-memory.dmp
                                        Filesize

                                        616KB

                                      • memory/5080-3877-0x0000000000400000-0x000000000049A000-memory.dmp
                                        Filesize

                                        616KB

                                      • memory/5080-4495-0x0000000000400000-0x000000000049A000-memory.dmp
                                        Filesize

                                        616KB