Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    15-07-2023 00:38

General

  • Target

    1b94e6504da7365a7ac9e5f1c37ea714.exe

  • Size

    164KB

  • MD5

    1b94e6504da7365a7ac9e5f1c37ea714

  • SHA1

    b2c784470f5400680f275943aacfcbef6cda5c88

  • SHA256

    eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771

  • SHA512

    6b86bdea9ed18fc11e32c0ce7e6883677fa5e3dfad053200e6757a51cc4b11a5adf0757853c9b4421796e7789d75af17c686ca513a9d442a7a0fa093920d012e

  • SSDEEP

    3072:sSGL9TvjYP99HQjQQeTXE61nB1KpyehJqCFQUDjp5AJ:IL9jjYlaQ9E6B2yeHPOJ

Malware Config

Extracted

Family

smokeloader

Botnet

summ

Extracted

Family

smokeloader

Version

2022

C2

http://stalagmijesarl.com/

http://ukdantist-sarl.com/

http://cpcorprotationltd.com/

http://serverxlogs21.xyz/statweb255/

http://servxblog79.xyz/statweb255/

http://demblog289.xyz/statweb255/

http://admlogs77x.online/statweb255/

http://blogxstat38.xyz/statweb255/

http://blogxstat25.xyz/statweb255/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

systembc

C2

adstat477d.xyz:4044

demstat577d.xyz:4044

Signatures

  • Detect rhadamanthys stealer shellcode 6 IoCs
  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (79) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Deletes itself
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Users\Admin\AppData\Local\Temp\1b94e6504da7365a7ac9e5f1c37ea714.exe
      "C:\Users\Admin\AppData\Local\Temp\1b94e6504da7365a7ac9e5f1c37ea714.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2392
    • C:\Users\Admin\AppData\Local\Temp\24B0.exe
      C:\Users\Admin\AppData\Local\Temp\24B0.exe
      2⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2512
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      2⤵
        PID:2796
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        2⤵
          PID:2848
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          2⤵
            PID:2932
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            2⤵
              PID:2972
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              2⤵
                PID:1508
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                2⤵
                  PID:1960
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  2⤵
                    PID:2712
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    2⤵
                      PID:2820
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      2⤵
                        PID:2732
                      • C:\Windows\system32\certreq.exe
                        "C:\Windows\system32\certreq.exe"
                        2⤵
                        • Accesses Microsoft Outlook profiles
                        • Checks processor information in registry
                        • outlook_office_path
                        • outlook_win_path
                        PID:2304
                      • C:\Users\Admin\AppData\Local\Temp\BF1C.exe
                        C:\Users\Admin\AppData\Local\Temp\BF1C.exe
                        2⤵
                        • Executes dropped EXE
                        PID:1704
                      • C:\Users\Admin\AppData\Local\Temp\D54B.exe
                        C:\Users\Admin\AppData\Local\Temp\D54B.exe
                        2⤵
                          PID:2108
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          2⤵
                            PID:1172
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe
                            2⤵
                              PID:2152
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              2⤵
                                PID:2936
                            • C:\Users\Admin\AppData\Local\Microsoft\~~P7P.exe
                              "C:\Users\Admin\AppData\Local\Microsoft\~~P7P.exe"
                              1⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of WriteProcessMemory
                              PID:1668
                              • C:\Users\Admin\AppData\Local\Microsoft\~~P7P.exe
                                "C:\Users\Admin\AppData\Local\Microsoft\~~P7P.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:3036
                            • C:\Users\Admin\AppData\Local\Microsoft\~st]e.exe
                              "C:\Users\Admin\AppData\Local\Microsoft\~st]e.exe"
                              1⤵
                              • Drops startup file
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Drops desktop.ini file(s)
                              • Drops file in Program Files directory
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:3016
                              • C:\Users\Admin\AppData\Local\Microsoft\~st]e.exe
                                "C:\Users\Admin\AppData\Local\Microsoft\~st]e.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:2132
                              • C:\Windows\system32\cmd.exe
                                "C:\Windows\system32\cmd.exe"
                                2⤵
                                  PID:2328
                                  • C:\Windows\system32\netsh.exe
                                    netsh advfirewall set currentprofile state off
                                    3⤵
                                    • Modifies Windows Firewall
                                    PID:1256
                                  • C:\Windows\system32\netsh.exe
                                    netsh firewall set opmode mode=disable
                                    3⤵
                                    • Modifies Windows Firewall
                                    PID:2396
                                • C:\Windows\system32\cmd.exe
                                  "C:\Windows\system32\cmd.exe"
                                  2⤵
                                    PID:1564
                                    • C:\Windows\system32\vssadmin.exe
                                      vssadmin delete shadows /all /quiet
                                      3⤵
                                      • Interacts with shadow copies
                                      PID:888
                                • C:\Users\Admin\AppData\Local\Microsoft\1aL1rP.exe
                                  "C:\Users\Admin\AppData\Local\Microsoft\1aL1rP.exe"
                                  1⤵
                                  • Executes dropped EXE
                                  PID:1200
                                • C:\Windows\system32\taskeng.exe
                                  taskeng.exe {B18B27C8-722E-4D01-8694-97D85903E6C3} S-1-5-21-722410544-1258951091-1992882075-1000:MGKTNXNO\Admin:Interactive:[1]
                                  1⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2792
                                  • C:\Users\Admin\AppData\Roaming\gdfbwaj
                                    C:\Users\Admin\AppData\Roaming\gdfbwaj
                                    2⤵
                                    • Executes dropped EXE
                                    PID:1680
                                • C:\Windows\system32\vssvc.exe
                                  C:\Windows\system32\vssvc.exe
                                  1⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2716

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[51F095FA-3483].[[email protected]].8base
                                  Filesize

                                  143.1MB

                                  MD5

                                  bc5f1d1e4df27daacdfcb5c0ed15dc37

                                  SHA1

                                  7a211bed06367a2ddf1917f9d8caa707d6e65a43

                                  SHA256

                                  f86bb5cef9aa455c2e17dcad20ccd329be5333a85dbfb52014a425d58578d97e

                                  SHA512

                                  4aa669c2762c122e1f96e0c0b6b7077fd522f7d92c11420b6278f2593805e1b30d64deb9da6bc6cb03258188c07d06209730eb18545e9f8d2d3c2f2a18a653d9

                                • C:\Users\Admin\AppData\Local\Microsoft\1aL1rP.exe
                                  Filesize

                                  164KB

                                  MD5

                                  16bab536f93bbf833bca053e355402ee

                                  SHA1

                                  8b7ccbef0fcb0edab800b6ddc0c9d302b0a03374

                                  SHA256

                                  b8c302a27f96d81723dae52638784519772a968b84533a793e69aab74ef08ba4

                                  SHA512

                                  c7f9b1f0a6034e22b61febcab103482dc613f861a987e53569a2526aba56826fd06f98fe357506fd4f2806abc7f84c3d86e2e046cdfac3539eea6e67ff9c603f

                                • C:\Users\Admin\AppData\Local\Microsoft\~st]e.exe
                                  Filesize

                                  164KB

                                  MD5

                                  7166d39e9c1cb17e1728d316531242b1

                                  SHA1

                                  d05810943685bcd70999ff0926215f5d6fe2637a

                                  SHA256

                                  8879a7a950a3916f5438685f994ee829a20e4c60021db73060cd078e4a72b5a7

                                  SHA512

                                  b377a2605a34a0fe98a1c49db7d3898e12850944c323b7a4d19c1f5e2081e688624127de529e961da530b7439813495cc254957cb2e16ffea999d943f0fc4214

                                • C:\Users\Admin\AppData\Local\Microsoft\~st]e.exe
                                  Filesize

                                  164KB

                                  MD5

                                  7166d39e9c1cb17e1728d316531242b1

                                  SHA1

                                  d05810943685bcd70999ff0926215f5d6fe2637a

                                  SHA256

                                  8879a7a950a3916f5438685f994ee829a20e4c60021db73060cd078e4a72b5a7

                                  SHA512

                                  b377a2605a34a0fe98a1c49db7d3898e12850944c323b7a4d19c1f5e2081e688624127de529e961da530b7439813495cc254957cb2e16ffea999d943f0fc4214

                                • C:\Users\Admin\AppData\Local\Microsoft\~st]e.exe
                                  Filesize

                                  164KB

                                  MD5

                                  7166d39e9c1cb17e1728d316531242b1

                                  SHA1

                                  d05810943685bcd70999ff0926215f5d6fe2637a

                                  SHA256

                                  8879a7a950a3916f5438685f994ee829a20e4c60021db73060cd078e4a72b5a7

                                  SHA512

                                  b377a2605a34a0fe98a1c49db7d3898e12850944c323b7a4d19c1f5e2081e688624127de529e961da530b7439813495cc254957cb2e16ffea999d943f0fc4214

                                • C:\Users\Admin\AppData\Local\Microsoft\~~P7P.exe
                                  Filesize

                                  163KB

                                  MD5

                                  7d39a3778ad4a5d5e6c7e78fc9e05a00

                                  SHA1

                                  2b030e3180efb06721404fa0de1fbe4998618225

                                  SHA256

                                  21a3bdc28c80ad2f590418c95fa8ff8c21f2e8b80166c7dea43ddc70c16bfaf9

                                  SHA512

                                  1a0693245d226de50eacd2c8ae0081cea3c20e8b9f6f0f0dff69468aba294c402fba321920129346528bc1d5512e6db31f551f049b95177add129dae6148cc2e

                                • C:\Users\Admin\AppData\Local\Microsoft\~~P7P.exe
                                  Filesize

                                  163KB

                                  MD5

                                  7d39a3778ad4a5d5e6c7e78fc9e05a00

                                  SHA1

                                  2b030e3180efb06721404fa0de1fbe4998618225

                                  SHA256

                                  21a3bdc28c80ad2f590418c95fa8ff8c21f2e8b80166c7dea43ddc70c16bfaf9

                                  SHA512

                                  1a0693245d226de50eacd2c8ae0081cea3c20e8b9f6f0f0dff69468aba294c402fba321920129346528bc1d5512e6db31f551f049b95177add129dae6148cc2e

                                • C:\Users\Admin\AppData\Local\Microsoft\~~P7P.exe
                                  Filesize

                                  163KB

                                  MD5

                                  7d39a3778ad4a5d5e6c7e78fc9e05a00

                                  SHA1

                                  2b030e3180efb06721404fa0de1fbe4998618225

                                  SHA256

                                  21a3bdc28c80ad2f590418c95fa8ff8c21f2e8b80166c7dea43ddc70c16bfaf9

                                  SHA512

                                  1a0693245d226de50eacd2c8ae0081cea3c20e8b9f6f0f0dff69468aba294c402fba321920129346528bc1d5512e6db31f551f049b95177add129dae6148cc2e

                                • C:\Users\Admin\AppData\Local\Temp\24B0.exe
                                  Filesize

                                  374KB

                                  MD5

                                  11715c27335a026129dfc1695ebc8888

                                  SHA1

                                  0ffaa4f65fbf2bc0750b972621f37c787b0231e2

                                  SHA256

                                  c4c5c296ff9dd8f2518960f5521747335c5a457e3cb0be2eee0bf8bcf8f64482

                                  SHA512

                                  f7743e16fa619a90cb2c216bc46e2f3b10973e2d3aeb81be27d284e52758cc6fd204dc0babef2bfd01e8bfdc12e70c35dd0f50472f06635f489d2db8060b1220

                                • C:\Users\Admin\AppData\Local\Temp\24B0.exe
                                  Filesize

                                  374KB

                                  MD5

                                  11715c27335a026129dfc1695ebc8888

                                  SHA1

                                  0ffaa4f65fbf2bc0750b972621f37c787b0231e2

                                  SHA256

                                  c4c5c296ff9dd8f2518960f5521747335c5a457e3cb0be2eee0bf8bcf8f64482

                                  SHA512

                                  f7743e16fa619a90cb2c216bc46e2f3b10973e2d3aeb81be27d284e52758cc6fd204dc0babef2bfd01e8bfdc12e70c35dd0f50472f06635f489d2db8060b1220

                                • C:\Users\Admin\AppData\Local\Temp\24B0.exe
                                  Filesize

                                  374KB

                                  MD5

                                  11715c27335a026129dfc1695ebc8888

                                  SHA1

                                  0ffaa4f65fbf2bc0750b972621f37c787b0231e2

                                  SHA256

                                  c4c5c296ff9dd8f2518960f5521747335c5a457e3cb0be2eee0bf8bcf8f64482

                                  SHA512

                                  f7743e16fa619a90cb2c216bc46e2f3b10973e2d3aeb81be27d284e52758cc6fd204dc0babef2bfd01e8bfdc12e70c35dd0f50472f06635f489d2db8060b1220

                                • C:\Users\Admin\AppData\Local\Temp\BF1C.exe
                                  Filesize

                                  164KB

                                  MD5

                                  7166d39e9c1cb17e1728d316531242b1

                                  SHA1

                                  d05810943685bcd70999ff0926215f5d6fe2637a

                                  SHA256

                                  8879a7a950a3916f5438685f994ee829a20e4c60021db73060cd078e4a72b5a7

                                  SHA512

                                  b377a2605a34a0fe98a1c49db7d3898e12850944c323b7a4d19c1f5e2081e688624127de529e961da530b7439813495cc254957cb2e16ffea999d943f0fc4214

                                • C:\Users\Admin\AppData\Local\Temp\BF1C.exe
                                  Filesize

                                  164KB

                                  MD5

                                  7166d39e9c1cb17e1728d316531242b1

                                  SHA1

                                  d05810943685bcd70999ff0926215f5d6fe2637a

                                  SHA256

                                  8879a7a950a3916f5438685f994ee829a20e4c60021db73060cd078e4a72b5a7

                                  SHA512

                                  b377a2605a34a0fe98a1c49db7d3898e12850944c323b7a4d19c1f5e2081e688624127de529e961da530b7439813495cc254957cb2e16ffea999d943f0fc4214

                                • C:\Users\Admin\AppData\Local\Temp\D54B.exe
                                  Filesize

                                  164KB

                                  MD5

                                  16bab536f93bbf833bca053e355402ee

                                  SHA1

                                  8b7ccbef0fcb0edab800b6ddc0c9d302b0a03374

                                  SHA256

                                  b8c302a27f96d81723dae52638784519772a968b84533a793e69aab74ef08ba4

                                  SHA512

                                  c7f9b1f0a6034e22b61febcab103482dc613f861a987e53569a2526aba56826fd06f98fe357506fd4f2806abc7f84c3d86e2e046cdfac3539eea6e67ff9c603f

                                • C:\Users\Admin\AppData\Local\Temp\D54B.exe
                                  Filesize

                                  164KB

                                  MD5

                                  16bab536f93bbf833bca053e355402ee

                                  SHA1

                                  8b7ccbef0fcb0edab800b6ddc0c9d302b0a03374

                                  SHA256

                                  b8c302a27f96d81723dae52638784519772a968b84533a793e69aab74ef08ba4

                                  SHA512

                                  c7f9b1f0a6034e22b61febcab103482dc613f861a987e53569a2526aba56826fd06f98fe357506fd4f2806abc7f84c3d86e2e046cdfac3539eea6e67ff9c603f

                                • C:\Users\Admin\AppData\Roaming\gdfbwaj
                                  Filesize

                                  164KB

                                  MD5

                                  1b94e6504da7365a7ac9e5f1c37ea714

                                  SHA1

                                  b2c784470f5400680f275943aacfcbef6cda5c88

                                  SHA256

                                  eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771

                                  SHA512

                                  6b86bdea9ed18fc11e32c0ce7e6883677fa5e3dfad053200e6757a51cc4b11a5adf0757853c9b4421796e7789d75af17c686ca513a9d442a7a0fa093920d012e

                                • C:\Users\Admin\AppData\Roaming\gdfbwaj
                                  Filesize

                                  164KB

                                  MD5

                                  1b94e6504da7365a7ac9e5f1c37ea714

                                  SHA1

                                  b2c784470f5400680f275943aacfcbef6cda5c88

                                  SHA256

                                  eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771

                                  SHA512

                                  6b86bdea9ed18fc11e32c0ce7e6883677fa5e3dfad053200e6757a51cc4b11a5adf0757853c9b4421796e7789d75af17c686ca513a9d442a7a0fa093920d012e

                                • memory/1172-2854-0x00000000000C0000-0x000000000012B000-memory.dmp
                                  Filesize

                                  428KB

                                • memory/1172-2850-0x0000000000130000-0x00000000001B0000-memory.dmp
                                  Filesize

                                  512KB

                                • memory/1172-2841-0x00000000000C0000-0x000000000012B000-memory.dmp
                                  Filesize

                                  428KB

                                • memory/1172-2890-0x00000000000C0000-0x000000000012B000-memory.dmp
                                  Filesize

                                  428KB

                                • memory/1200-187-0x0000000000400000-0x00000000004E3000-memory.dmp
                                  Filesize

                                  908KB

                                • memory/1200-479-0x0000000000590000-0x0000000000690000-memory.dmp
                                  Filesize

                                  1024KB

                                • memory/1200-480-0x0000000000230000-0x0000000000235000-memory.dmp
                                  Filesize

                                  20KB

                                • memory/1200-184-0x0000000000230000-0x0000000000235000-memory.dmp
                                  Filesize

                                  20KB

                                • memory/1200-183-0x0000000000590000-0x0000000000690000-memory.dmp
                                  Filesize

                                  1024KB

                                • memory/1400-58-0x0000000002A90000-0x0000000002AA6000-memory.dmp
                                  Filesize

                                  88KB

                                • memory/1400-229-0x00000000025D0000-0x00000000025E6000-memory.dmp
                                  Filesize

                                  88KB

                                • memory/1508-88-0x0000000000080000-0x00000000000A7000-memory.dmp
                                  Filesize

                                  156KB

                                • memory/1508-89-0x00000000000B0000-0x00000000000D2000-memory.dmp
                                  Filesize

                                  136KB

                                • memory/1508-107-0x0000000000080000-0x00000000000A7000-memory.dmp
                                  Filesize

                                  156KB

                                • memory/1668-174-0x00000000006B0000-0x00000000007B0000-memory.dmp
                                  Filesize

                                  1024KB

                                • memory/1668-177-0x0000000000220000-0x0000000000229000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/1960-93-0x0000000000080000-0x0000000000089000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/1960-92-0x0000000000080000-0x00000000000A7000-memory.dmp
                                  Filesize

                                  156KB

                                • memory/1960-90-0x0000000000080000-0x0000000000089000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/1960-110-0x0000000000080000-0x00000000000A7000-memory.dmp
                                  Filesize

                                  156KB

                                • memory/2132-2842-0x0000000000600000-0x0000000000700000-memory.dmp
                                  Filesize

                                  1024KB

                                • memory/2132-2844-0x0000000000400000-0x00000000004E3000-memory.dmp
                                  Filesize

                                  908KB

                                • memory/2152-3027-0x0000000000070000-0x0000000000077000-memory.dmp
                                  Filesize

                                  28KB

                                • memory/2152-3014-0x0000000000060000-0x000000000006C000-memory.dmp
                                  Filesize

                                  48KB

                                • memory/2304-149-0x00000000776C0000-0x0000000077869000-memory.dmp
                                  Filesize

                                  1.7MB

                                • memory/2304-151-0x000007FFFFE80000-0x000007FFFFFAD000-memory.dmp
                                  Filesize

                                  1.2MB

                                • memory/2304-140-0x000007FFFFE80000-0x000007FFFFFAD000-memory.dmp
                                  Filesize

                                  1.2MB

                                • memory/2304-138-0x000007FFFFE80000-0x000007FFFFFAD000-memory.dmp
                                  Filesize

                                  1.2MB

                                • memory/2304-139-0x000007FFFFE80000-0x000007FFFFFAD000-memory.dmp
                                  Filesize

                                  1.2MB

                                • memory/2304-142-0x000007FFFFE80000-0x000007FFFFFAD000-memory.dmp
                                  Filesize

                                  1.2MB

                                • memory/2304-166-0x00000000776C0000-0x0000000077869000-memory.dmp
                                  Filesize

                                  1.7MB

                                • memory/2304-165-0x0000000000120000-0x0000000000122000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/2304-162-0x00000000776C0000-0x0000000077869000-memory.dmp
                                  Filesize

                                  1.7MB

                                • memory/2304-154-0x000007FFFFE80000-0x000007FFFFFAD000-memory.dmp
                                  Filesize

                                  1.2MB

                                • memory/2304-120-0x0000000000060000-0x0000000000063000-memory.dmp
                                  Filesize

                                  12KB

                                • memory/2304-153-0x000007FFFFE80000-0x000007FFFFFAD000-memory.dmp
                                  Filesize

                                  1.2MB

                                • memory/2304-152-0x000007FFFFE80000-0x000007FFFFFAD000-memory.dmp
                                  Filesize

                                  1.2MB

                                • memory/2304-141-0x000007FFFFE80000-0x000007FFFFFAD000-memory.dmp
                                  Filesize

                                  1.2MB

                                • memory/2304-150-0x000007FFFFE80000-0x000007FFFFFAD000-memory.dmp
                                  Filesize

                                  1.2MB

                                • memory/2304-148-0x000007FFFFE80000-0x000007FFFFFAD000-memory.dmp
                                  Filesize

                                  1.2MB

                                • memory/2304-147-0x000007FFFFE80000-0x000007FFFFFAD000-memory.dmp
                                  Filesize

                                  1.2MB

                                • memory/2304-146-0x000007FFFFE80000-0x000007FFFFFAD000-memory.dmp
                                  Filesize

                                  1.2MB

                                • memory/2304-144-0x000007FFFFE80000-0x000007FFFFFAD000-memory.dmp
                                  Filesize

                                  1.2MB

                                • memory/2304-135-0x0000000000060000-0x0000000000063000-memory.dmp
                                  Filesize

                                  12KB

                                • memory/2304-136-0x0000000000120000-0x0000000000127000-memory.dmp
                                  Filesize

                                  28KB

                                • memory/2392-55-0x0000000000590000-0x0000000000690000-memory.dmp
                                  Filesize

                                  1024KB

                                • memory/2392-59-0x0000000000400000-0x00000000004E3000-memory.dmp
                                  Filesize

                                  908KB

                                • memory/2392-57-0x0000000000400000-0x00000000004E3000-memory.dmp
                                  Filesize

                                  908KB

                                • memory/2392-56-0x0000000000220000-0x0000000000229000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/2512-130-0x0000000002A20000-0x0000000002A56000-memory.dmp
                                  Filesize

                                  216KB

                                • memory/2512-116-0x0000000001F50000-0x0000000002350000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/2512-134-0x0000000001F50000-0x0000000002350000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/2512-133-0x0000000000400000-0x0000000000517000-memory.dmp
                                  Filesize

                                  1.1MB

                                • memory/2512-131-0x0000000001F50000-0x0000000002350000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/2512-111-0x0000000000400000-0x0000000000517000-memory.dmp
                                  Filesize

                                  1.1MB

                                • memory/2512-108-0x00000000002D0000-0x00000000003D0000-memory.dmp
                                  Filesize

                                  1024KB

                                • memory/2512-129-0x0000000000400000-0x0000000000517000-memory.dmp
                                  Filesize

                                  1.1MB

                                • memory/2512-123-0x0000000002A20000-0x0000000002A56000-memory.dmp
                                  Filesize

                                  216KB

                                • memory/2512-122-0x0000000000590000-0x0000000000601000-memory.dmp
                                  Filesize

                                  452KB

                                • memory/2512-121-0x00000000002D0000-0x00000000003D0000-memory.dmp
                                  Filesize

                                  1024KB

                                • memory/2512-113-0x00000000001C0000-0x00000000001C7000-memory.dmp
                                  Filesize

                                  28KB

                                • memory/2512-115-0x0000000001F50000-0x0000000002350000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/2512-114-0x0000000001F50000-0x0000000002350000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/2512-118-0x0000000001F50000-0x0000000002350000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/2512-109-0x0000000000590000-0x0000000000601000-memory.dmp
                                  Filesize

                                  452KB

                                • memory/2712-98-0x00000000000C0000-0x00000000000CB000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/2712-112-0x00000000000D0000-0x00000000000D6000-memory.dmp
                                  Filesize

                                  24KB

                                • memory/2712-96-0x00000000000C0000-0x00000000000CB000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/2712-97-0x00000000000D0000-0x00000000000D6000-memory.dmp
                                  Filesize

                                  24KB

                                • memory/2732-106-0x0000000000080000-0x000000000008B000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/2732-119-0x00000000000E0000-0x00000000000ED000-memory.dmp
                                  Filesize

                                  52KB

                                • memory/2732-103-0x0000000000080000-0x000000000008B000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/2732-105-0x00000000000E0000-0x00000000000ED000-memory.dmp
                                  Filesize

                                  52KB

                                • memory/2796-77-0x0000000000080000-0x000000000008B000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/2796-94-0x0000000000080000-0x000000000008B000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/2796-91-0x0000000000090000-0x0000000000097000-memory.dmp
                                  Filesize

                                  28KB

                                • memory/2796-78-0x0000000000080000-0x000000000008B000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/2796-76-0x0000000000090000-0x0000000000097000-memory.dmp
                                  Filesize

                                  28KB

                                • memory/2820-117-0x00000000000C0000-0x00000000000CB000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/2820-101-0x00000000000C0000-0x00000000000CB000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/2820-99-0x00000000000E0000-0x00000000000ED000-memory.dmp
                                  Filesize

                                  52KB

                                • memory/2820-102-0x00000000000E0000-0x00000000000ED000-memory.dmp
                                  Filesize

                                  52KB

                                • memory/2848-95-0x0000000000070000-0x0000000000079000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/2848-79-0x0000000000060000-0x000000000006F000-memory.dmp
                                  Filesize

                                  60KB

                                • memory/2848-80-0x0000000000070000-0x0000000000079000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/2848-81-0x0000000000060000-0x000000000006F000-memory.dmp
                                  Filesize

                                  60KB

                                • memory/2932-100-0x00000000000D0000-0x00000000000D5000-memory.dmp
                                  Filesize

                                  20KB

                                • memory/2932-82-0x0000000000080000-0x0000000000089000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/2932-83-0x00000000000D0000-0x00000000000D5000-memory.dmp
                                  Filesize

                                  20KB

                                • memory/2932-84-0x0000000000080000-0x0000000000089000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/2936-3114-0x0000000000080000-0x0000000000089000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/2972-85-0x0000000000060000-0x000000000006C000-memory.dmp
                                  Filesize

                                  48KB

                                • memory/2972-87-0x0000000000060000-0x000000000006C000-memory.dmp
                                  Filesize

                                  48KB

                                • memory/2972-104-0x0000000000070000-0x0000000000076000-memory.dmp
                                  Filesize

                                  24KB

                                • memory/2972-86-0x0000000000070000-0x0000000000076000-memory.dmp
                                  Filesize

                                  24KB

                                • memory/3016-186-0x00000000002B0000-0x00000000003B0000-memory.dmp
                                  Filesize

                                  1024KB

                                • memory/3016-1583-0x0000000000400000-0x00000000004E3000-memory.dmp
                                  Filesize

                                  908KB

                                • memory/3016-2403-0x0000000000400000-0x00000000004E3000-memory.dmp
                                  Filesize

                                  908KB

                                • memory/3016-167-0x00000000002B0000-0x00000000003B0000-memory.dmp
                                  Filesize

                                  1024KB

                                • memory/3016-169-0x00000000001B0000-0x00000000001BF000-memory.dmp
                                  Filesize

                                  60KB

                                • memory/3016-170-0x0000000000400000-0x00000000004E3000-memory.dmp
                                  Filesize

                                  908KB

                                • memory/3016-470-0x0000000000400000-0x00000000004E3000-memory.dmp
                                  Filesize

                                  908KB

                                • memory/3036-176-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3036-230-0x0000000000400000-0x0000000000409000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/3036-179-0x0000000000400000-0x0000000000409000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/3036-181-0x0000000000400000-0x0000000000409000-memory.dmp
                                  Filesize

                                  36KB