Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows10-1703_x64
  • resource
    win10-20230703-en
  • resource tags

    arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-09-2023 07:36

General

  • Target

    356799503f195db260e08a81d42a431b4ebd47cef94eddc96f24a0fd3e49d716.exe

  • Size

    630KB

  • MD5

    e244628c750d40509ef2e3e72e4c2049

  • SHA1

    f823f35c00580524fef34d9084721a4cea703016

  • SHA256

    356799503f195db260e08a81d42a431b4ebd47cef94eddc96f24a0fd3e49d716

  • SHA512

    329e78c0f70fb0af13624dc83263ef5ea3a5382e69b36ceb957d052db670d720fc99ff1275543bdc47d388d2cb4ffe560d468230fbe71dcb2f870c57d24b3cb8

  • SSDEEP

    12288:Etj+xbGF2Wi8qpq3ll2iEpiXH7Nu6GKy:aj0E2WNq03l0rpiXHhp

Malware Config

Extracted

Path

C:\info.hta

Ransom Note
<!DOCTYPE HTML PUBLIC '-//W3C//DTD HTML 4.01//EN' 'http://www.w3.org/TR/html4/strict.dtd'> <html> <head> <meta charset='windows-1251'> <title>cartilage</title> <HTA:APPLICATION ICON='msiexec.exe' SINGLEINSTANCE='yes' SysMenu="no"> <script language='JScript'> window.moveTo(50, 50); window.resizeTo(screen.width - 100, screen.height - 100); </script> <style type='text/css'> body { font: 15px Tahoma, sans-serif; margin: 10px; line-height: 25px; background: #C6B5C4; } img { display:inline-block; } .bold { font-weight: bold; } .mark { background: #B5CC8E; padding: 2px 5px; } .header { text-align: center; font-size: 30px; line-height: 50px; font-weight: bold; margin-bottom:20px; } .info { background: #e6ecf2; border-left: 10px solid #B58CB2; } .alert { background: #FFE4E4; border-left: 10px solid #FFA07A; } .private { border: 1px dashed #000; background: #FFFFEF; } .note { height: auto; padding-bottom: 1px; margin: 15px 0; } .note .title { font-weight: bold; text-indent: 10px; height: 30px; line-height: 30px; padding-top: 10px; } .note .mark { background: #A2A2B5; } .note ul { margin-top: 0; } .note pre { margin-left: 15px; line-height: 13px; font-size: 13px; } .footer { position:fixed; bottom:0; right:0; text-align: right; } </style> </head> <body> <div class='header'> <img src='data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAEAAAABACAQAAAAAYLlVAAAABGdBTUEAALGPC/xhBQAAACBjSFJNAAB6JQAAgIMAAPn/AACA6QAAdTAAAOpgAAA6mAAAF2+SX8VGAAAAAmJLR0QA/4ePzL8AAAAJcEhZcwAACxMAAAsTAQCanBgAAAAHdElNRQfjAwwMJwSFwIn8AAADNklEQVRo3u2ZTUhUURTHfzozmprmZ1pYEmkfJNEmiwwkSEyFECIQpEUboYhqFYHQXlcti9rUKldWBEUiuQpbtDDNzD5G8qM0HRXLRtO5LdJx3puPd++8+xyIztm88zgf/3veufeee18SdimDI1RxnL0U4gbAzxhDdPGCfpZs+49JWTTyFB8iAq8wTju1pDgXvopOliIGX+d57rHPieBuLvLNIvgaD1KvP/x1FiTDCwQTNOkFcJVfCuEFgq+c0he+minF8AJBH2WRnCUph8/nIZVhb2d5w1smEbjYSTn7SQ/TucsFlnWkPxBW6Xc4RkbIoHKooSNshsxRbT98Eb0mtyM04oqgmR6hUNvtrwrnWDa4nOVMVF0XLfw2aPuosBfezQPTmNpiVtFmnpj0W+wBKMFrcPeJ3RYWNfwwWHSSZgdAHX6Du5uWFpl0myqm1KiQrASgnNQQaZFOS4t5nhvkAnbZAbDHIE0wIGHzmsUQKdXkQwlACtsN8ijfJay8zBjkovgBbCLPlAG/hNUcswa5IH4Ayasdzxr5pBbWRRYMstGHYg04QAkH4FbQFSwTCKbdI7mzWVipbMceKtiCCFqO0OeY1caRbAaKOcgOCpQ+WWTyM8EwvfjkTfJoYZDFONqwaPyTHs7LbktlPNMYep2XuE22dfhsHjkS/i+3Wn/SK2EdoE72UeuyGH8rxbbLLjqlkRlb4TAzDo5fIJiOvRTnR+ju9VJuwveC/wASDsD+2h5KUyyQTVZiALzjFt3MsY16mtmqx2mt9BbUw4EQuzpGpVcCLQB8nDBZXmJFDoCeInzFS9ObxwzLmeoBMGA4/QBM4t1IAOHXDi7Zqwg9ACrCWotS8xnQWQCHOGsafzOFOhzLT8NxmoI3RZncULjG1ARA8DHYupxUucbUtxd4ghnw4JI30wdARHneMABx0j8FYD3xCkdefQByKFl9KsOjy6nKNBR0cZRCTjOk1JhrBCCY5r3pZtSS9bZkueSqmljVgPoPDa0Algk4HD8QG8AXph0G8Dk2AC89DgPosFKodvR83G/dtiRzTevtUChP0SCTpBQuM+bI6Bvk51gl96X/FFvzCh9oW0v+H2zO2tYtz/EgAAAAJXRFWHRkYXRlOmNyZWF0ZQAyMDE5LTAzLTEyVDEyOjM5OjA0KzAwOjAwG6lIYwAAACV0RVh0ZGF0ZTptb2RpZnkAMjAxOS0wMy0xMlQxMjozOTowNCswMDowMGr08N8AAAAASUVORK5CYII='> <div>All your files have been encrypted!</div> </div> <div class='bold'>All your files have been encrypted due to a security problem with your PC.</div> <div class='bold'>If you want to restore them, write us to the e-mail <span class='mark'>[email protected]</span></div> <div class='bold'>Or write us to the Tox: <span class='mark'>78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074</span></div> <div class='bold'>Write this ID in the title of your message <span class='mark'>7D90EA98-3483</span></div> <div> You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. </div> <div class='note info'> <div class='title'>Free decryption as guarantee</div> <ul>Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) </ul> </div> <div class='note info'> <div class='title'>How to obtain Bitcoins</div> <ul> The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. <br><a href='https://localbitcoins.com/buy_bitcoins'>https://localbitcoins.com/buy_bitcoins</a> <br> Also you can find other places to buy Bitcoins and beginners guide here: <br><a href='http://www.coindesk.com/information/how-can-i-buy-bitcoins/'>http://www.coindesk.com/information/how-can-i-buy-bitcoins/</a> </ul> </div> <div class='note alert'> <div class='title'>Attention!</div> <ul> <li>Do not rename encrypted files.</li> <li>Do not try to decrypt your data using third party software, it may cause permanent data loss.</li> <li>Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.</li> </ul> </div> </body> </html>
Emails

class='mark'>[email protected]</span></div>

URLs

http://www.w3.org/TR/html4/strict.dtd'>

Extracted

Path

C:\Users\Admin\Desktop\info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Or write us to the Tox: 78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074 Write this ID in the title of your message 7D90EA98-3483 You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Renames multiple (455) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\356799503f195db260e08a81d42a431b4ebd47cef94eddc96f24a0fd3e49d716.exe
    "C:\Users\Admin\AppData\Local\Temp\356799503f195db260e08a81d42a431b4ebd47cef94eddc96f24a0fd3e49d716.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4724
    • C:\Users\Admin\AppData\Local\Temp\356799503f195db260e08a81d42a431b4ebd47cef94eddc96f24a0fd3e49d716.exe
      C:\Users\Admin\AppData\Local\Temp\356799503f195db260e08a81d42a431b4ebd47cef94eddc96f24a0fd3e49d716.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1568
      • C:\Users\Admin\AppData\Local\Temp\356799503f195db260e08a81d42a431b4ebd47cef94eddc96f24a0fd3e49d716.exe
        "C:\Users\Admin\AppData\Local\Temp\356799503f195db260e08a81d42a431b4ebd47cef94eddc96f24a0fd3e49d716.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4540
        • C:\Users\Admin\AppData\Local\Temp\356799503f195db260e08a81d42a431b4ebd47cef94eddc96f24a0fd3e49d716.exe
          C:\Users\Admin\AppData\Local\Temp\356799503f195db260e08a81d42a431b4ebd47cef94eddc96f24a0fd3e49d716.exe
          4⤵
            PID:4916
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4160
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:2872
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2320
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:1388
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled no
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:3304
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:3608
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2864
          • C:\Windows\system32\netsh.exe
            netsh advfirewall set currentprofile state off
            4⤵
            • Modifies Windows Firewall
            PID:2904
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            4⤵
            • Modifies Windows Firewall
            PID:4320
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
          3⤵
            PID:3144
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
            3⤵
              PID:2716
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
                PID:1764
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                3⤵
                  PID:1984
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4540
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin delete shadows /all /quiet
                    4⤵
                    • Interacts with shadow copies
                    PID:4884
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic shadowcopy delete
                    4⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4928
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} bootstatuspolicy ignoreallfailures
                    4⤵
                    • Modifies boot configuration data using bcdedit
                    PID:3728
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} recoveryenabled no
                    4⤵
                    • Modifies boot configuration data using bcdedit
                    PID:316
                  • C:\Windows\system32\wbadmin.exe
                    wbadmin delete catalog -quiet
                    4⤵
                    • Deletes backup catalog
                    PID:4312
            • C:\Windows\system32\vssvc.exe
              C:\Windows\system32\vssvc.exe
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3984
            • C:\Windows\system32\wbengine.exe
              "C:\Windows\system32\wbengine.exe"
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4452
            • C:\Windows\System32\vdsldr.exe
              C:\Windows\System32\vdsldr.exe -Embedding
              1⤵
                PID:924
              • C:\Windows\System32\vds.exe
                C:\Windows\System32\vds.exe
                1⤵
                • Checks SCSI registry key(s)
                PID:4248

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Command and Scripting Interpreter

              1
              T1059

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              Indicator Removal

              3
              T1070

              File Deletion

              3
              T1070.004

              Modify Registry

              1
              T1112

              Credential Access

              Unsecured Credentials

              1
              T1552

              Credentials In Files

              1
              T1552.001

              Discovery

              System Information Discovery

              2
              T1082

              Query Registry

              2
              T1012

              Peripheral Device Discovery

              1
              T1120

              Collection

              Data from Local System

              1
              T1005

              Impact

              Inhibit System Recovery

              4
              T1490

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[7D90EA98-3483].[[email protected]].8base
                Filesize

                3.2MB

                MD5

                ea4aa55b78ab78808a33190d6b2898af

                SHA1

                37750f551d09f43e3560d3220d6e15a3dbfe1238

                SHA256

                a779b4e06811194c7b266b2127dfdc035ac347fae264d115fdd85ca4fbd9c95f

                SHA512

                cef7a70bdb6a3819bccb539476fc6554e6c2c58016fc1d4495ece7073c1ae646c532d133d6b01a14eefc703df232627ca1b4ee1127f8e51b4029122be7ed237c

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\356799503f195db260e08a81d42a431b4ebd47cef94eddc96f24a0fd3e49d716.exe.log
                Filesize

                927B

                MD5

                ffe7bf10728fcdc9cfc28d6c2320a6f8

                SHA1

                af407275e9830d40889da2e672d2e6af118c8cb8

                SHA256

                72653cc5191f40cf26bcabcb5e0e41e53f23463f725007f74da78e36f9ec1522

                SHA512

                766753516d36ef1065d29dd982e0b6ee4e84c0c17eb2b0a6ca056f6c8e2a908e53c169bbcb01ab8b9ba1be1463fdd4007398d964aed59de761c1a6213842776c

              • C:\Users\Admin\Desktop\info.hta
                Filesize

                5KB

                MD5

                04158c68e737db64aeb3122633626577

                SHA1

                1991ec417b02df1fce5624424dbd3a3687a57e16

                SHA256

                0e830bfe34dcf028b061efcaf5fd2cfeb0e72bd710217383e31d14cc2424d82b

                SHA512

                221a69c067c697ae3fae15849d0fb153804d83c61a1692ea0b5c4740b9161e2bcc68940359ce0ac9b5983991a40eb099ff0c66c6ebfe826463c4a482006e963c

              • C:\info.hta
                Filesize

                5KB

                MD5

                04158c68e737db64aeb3122633626577

                SHA1

                1991ec417b02df1fce5624424dbd3a3687a57e16

                SHA256

                0e830bfe34dcf028b061efcaf5fd2cfeb0e72bd710217383e31d14cc2424d82b

                SHA512

                221a69c067c697ae3fae15849d0fb153804d83c61a1692ea0b5c4740b9161e2bcc68940359ce0ac9b5983991a40eb099ff0c66c6ebfe826463c4a482006e963c

              • C:\info.hta
                Filesize

                5KB

                MD5

                04158c68e737db64aeb3122633626577

                SHA1

                1991ec417b02df1fce5624424dbd3a3687a57e16

                SHA256

                0e830bfe34dcf028b061efcaf5fd2cfeb0e72bd710217383e31d14cc2424d82b

                SHA512

                221a69c067c697ae3fae15849d0fb153804d83c61a1692ea0b5c4740b9161e2bcc68940359ce0ac9b5983991a40eb099ff0c66c6ebfe826463c4a482006e963c

              • C:\users\public\desktop\info.hta
                Filesize

                5KB

                MD5

                04158c68e737db64aeb3122633626577

                SHA1

                1991ec417b02df1fce5624424dbd3a3687a57e16

                SHA256

                0e830bfe34dcf028b061efcaf5fd2cfeb0e72bd710217383e31d14cc2424d82b

                SHA512

                221a69c067c697ae3fae15849d0fb153804d83c61a1692ea0b5c4740b9161e2bcc68940359ce0ac9b5983991a40eb099ff0c66c6ebfe826463c4a482006e963c

              • F:\info.hta
                Filesize

                5KB

                MD5

                04158c68e737db64aeb3122633626577

                SHA1

                1991ec417b02df1fce5624424dbd3a3687a57e16

                SHA256

                0e830bfe34dcf028b061efcaf5fd2cfeb0e72bd710217383e31d14cc2424d82b

                SHA512

                221a69c067c697ae3fae15849d0fb153804d83c61a1692ea0b5c4740b9161e2bcc68940359ce0ac9b5983991a40eb099ff0c66c6ebfe826463c4a482006e963c

              • memory/1568-176-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-244-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-12-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-10-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-7-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-12013-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-1565-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-1521-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-1523-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-31-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-32-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-34-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-37-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-36-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-39-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-1262-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-948-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-93-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-87-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-940-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-255-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-264-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-287-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-288-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-302-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-292-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-280-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/1568-237-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4540-18-0x0000000073D40000-0x000000007442E000-memory.dmp
                Filesize

                6.9MB

              • memory/4540-15-0x00000000057D0000-0x00000000057E0000-memory.dmp
                Filesize

                64KB

              • memory/4540-14-0x0000000073D40000-0x000000007442E000-memory.dmp
                Filesize

                6.9MB

              • memory/4724-11-0x0000000073CA0000-0x000000007438E000-memory.dmp
                Filesize

                6.9MB

              • memory/4724-6-0x00000000055D0000-0x0000000005ACE000-memory.dmp
                Filesize

                5.0MB

              • memory/4724-0-0x0000000000500000-0x00000000005A4000-memory.dmp
                Filesize

                656KB

              • memory/4724-5-0x0000000005050000-0x000000000509C000-memory.dmp
                Filesize

                304KB

              • memory/4724-4-0x0000000004EE0000-0x0000000004F14000-memory.dmp
                Filesize

                208KB

              • memory/4724-3-0x0000000004F40000-0x0000000004F50000-memory.dmp
                Filesize

                64KB

              • memory/4724-2-0x0000000004E90000-0x0000000004ED6000-memory.dmp
                Filesize

                280KB

              • memory/4724-1-0x0000000073CA0000-0x000000007438E000-memory.dmp
                Filesize

                6.9MB

              • memory/4916-20-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB