Analysis

  • max time kernel
    145s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2023 16:55

General

  • Target

    4a94bfa09b99674b406eefa0fc0f8c5e.exe

  • Size

    508KB

  • MD5

    4a94bfa09b99674b406eefa0fc0f8c5e

  • SHA1

    583055372661a2a359586a3fc2cdbaecc951659c

  • SHA256

    fab5850b79de211ba1d789f80a4684657b3a79c849d46761decb2de95931162b

  • SHA512

    6463035915777cb01b89863eaee6ffe14ea211ac3640f1a6c8bc78f2d2b3692fdee3ff427cd4e5dad6591900f62b6eeba80abe434ff23d2402f2f401fe5e0dec

  • SSDEEP

    12288:EndeNz+MiYZmsSOgetN5ONjUrhGkOjkLtxOqaF5:EnYNzECS4N5ONjUdGR6POHf

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://servermlogs27.xyz/statweb255/

http://servmblog45.xyz/statweb255/

http://demblog575.xyz/statweb255/

http://admlogs85x.xyz/statweb255/

http://blogmstat389.xyz/statweb255/

http://blogmstat255.xyz/statweb255/

rc4.i32
rc4.i32

Signatures

  • Ammyy Admin

    Remote admin tool with various capabilities.

  • AmmyyAdmin payload 2 IoCs
  • Detect rhadamanthys stealer shellcode 7 IoCs
  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (371) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 7 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 61 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    PID:3240
    • C:\Users\Admin\AppData\Local\Temp\4a94bfa09b99674b406eefa0fc0f8c5e.exe
      "C:\Users\Admin\AppData\Local\Temp\4a94bfa09b99674b406eefa0fc0f8c5e.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3992
      • C:\Users\Admin\AppData\Local\Temp\4a94bfa09b99674b406eefa0fc0f8c5e.exe
        C:\Users\Admin\AppData\Local\Temp\4a94bfa09b99674b406eefa0fc0f8c5e.exe
        3⤵
          PID:3804
        • C:\Users\Admin\AppData\Local\Temp\4a94bfa09b99674b406eefa0fc0f8c5e.exe
          C:\Users\Admin\AppData\Local\Temp\4a94bfa09b99674b406eefa0fc0f8c5e.exe
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4392
      • C:\Windows\system32\certreq.exe
        "C:\Windows\system32\certreq.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:1996
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        2⤵
        • Accesses Microsoft Outlook profiles
        • outlook_office_path
        • outlook_win_path
        PID:1944
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        2⤵
          PID:3404
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          2⤵
            PID:4420
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            2⤵
              PID:4516
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              2⤵
                PID:452
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe
                2⤵
                  PID:3456
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  2⤵
                    PID:4872
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    2⤵
                      PID:2656
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      2⤵
                        PID:272
                      • C:\Windows\explorer.exe
                        C:\Windows\explorer.exe
                        2⤵
                          PID:4568
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          2⤵
                            PID:3676
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            2⤵
                              PID:1860
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              2⤵
                                PID:232
                              • C:\Windows\explorer.exe
                                C:\Windows\explorer.exe
                                2⤵
                                  PID:1612
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  2⤵
                                  • Suspicious behavior: MapViewOfSection
                                  PID:1428
                                  • C:\Users\Admin\AppData\Local\Temp\5CB8.tmp\svchost.exe
                                    C:\Users\Admin\AppData\Local\Temp\5CB8.tmp\svchost.exe -debug
                                    3⤵
                                    • Executes dropped EXE
                                    • Writes to the Master Boot Record (MBR)
                                    • Suspicious use of FindShellTrayWindow
                                    PID:4112
                              • C:\Users\Admin\AppData\Local\Microsoft\0{Q.exe
                                "C:\Users\Admin\AppData\Local\Microsoft\0{Q.exe"
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:2596
                                • C:\Users\Admin\AppData\Local\Microsoft\0{Q.exe
                                  C:\Users\Admin\AppData\Local\Microsoft\0{Q.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:4888
                                • C:\Users\Admin\AppData\Local\Microsoft\0{Q.exe
                                  C:\Users\Admin\AppData\Local\Microsoft\0{Q.exe
                                  2⤵
                                  • Drops startup file
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • Drops desktop.ini file(s)
                                  • Drops file in Program Files directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:2120
                                  • C:\Users\Admin\AppData\Local\Microsoft\0{Q.exe
                                    "C:\Users\Admin\AppData\Local\Microsoft\0{Q.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:3464
                                    • C:\Users\Admin\AppData\Local\Microsoft\0{Q.exe
                                      C:\Users\Admin\AppData\Local\Microsoft\0{Q.exe
                                      4⤵
                                      • Executes dropped EXE
                                      PID:2696
                                  • C:\Windows\system32\cmd.exe
                                    "C:\Windows\system32\cmd.exe"
                                    3⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:5028
                                    • C:\Windows\system32\vssadmin.exe
                                      vssadmin delete shadows /all /quiet
                                      4⤵
                                      • Interacts with shadow copies
                                      PID:812
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic shadowcopy delete
                                      4⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2088
                                    • C:\Windows\system32\bcdedit.exe
                                      bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                      4⤵
                                      • Modifies boot configuration data using bcdedit
                                      PID:4504
                                    • C:\Windows\system32\bcdedit.exe
                                      bcdedit /set {default} recoveryenabled no
                                      4⤵
                                      • Modifies boot configuration data using bcdedit
                                      PID:4184
                                    • C:\Windows\system32\wbadmin.exe
                                      wbadmin delete catalog -quiet
                                      4⤵
                                      • Deletes backup catalog
                                      PID:2172
                                  • C:\Windows\system32\cmd.exe
                                    "C:\Windows\system32\cmd.exe"
                                    3⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4236
                                    • C:\Windows\system32\netsh.exe
                                      netsh advfirewall set currentprofile state off
                                      4⤵
                                      • Modifies Windows Firewall
                                      PID:5076
                                    • C:\Windows\system32\netsh.exe
                                      netsh firewall set opmode mode=disable
                                      4⤵
                                      • Modifies Windows Firewall
                                      PID:2112
                                • C:\Users\Admin\AppData\Local\Microsoft\0{Q.exe
                                  C:\Users\Admin\AppData\Local\Microsoft\0{Q.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:1820
                              • C:\Users\Admin\AppData\Local\Microsoft\JD79{Pfg.exe
                                "C:\Users\Admin\AppData\Local\Microsoft\JD79{Pfg.exe"
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:4912
                                • C:\Users\Admin\AppData\Local\Microsoft\JD79{Pfg.exe
                                  C:\Users\Admin\AppData\Local\Microsoft\JD79{Pfg.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  PID:2192
                              • C:\Windows\system32\vssvc.exe
                                C:\Windows\system32\vssvc.exe
                                1⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4564
                              • C:\Windows\system32\wbengine.exe
                                "C:\Windows\system32\wbengine.exe"
                                1⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4320
                              • C:\Windows\System32\vdsldr.exe
                                C:\Windows\System32\vdsldr.exe -Embedding
                                1⤵
                                  PID:4420
                                • C:\Windows\System32\vds.exe
                                  C:\Windows\System32\vds.exe
                                  1⤵
                                  • Checks SCSI registry key(s)
                                  PID:3956

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[97E299BF-3483].[[email protected]].8base

                                  Filesize

                                  3.2MB

                                  MD5

                                  04e0fd3be5a94692af69db17cc0bb167

                                  SHA1

                                  5c18577e0593ae433f0d64082f1d315554be1b57

                                  SHA256

                                  3451389e93ee2fd4e6edc3f855256c8b8944f5d4dc1c1c03abe17cc5c360fa6f

                                  SHA512

                                  7cadb0d30d2ba7ec78d53e16e820aae038d4b81fb3361192907e2e6ec5a1efbdbfab2d09c37e0ebdfeb7a1173ceb0c32ff0b5d8dca0a4a595f05031a0b00c9d9

                                • C:\Users\Admin\AppData\Local\Microsoft\0{Q.exe

                                  Filesize

                                  307KB

                                  MD5

                                  6ed7b74cc62ec5c085f97373348d5bc0

                                  SHA1

                                  279b8f4f87be08afa2debe4b1c11a4b0738eefcf

                                  SHA256

                                  2a270618cf65fcfb6476269b7c7bdbae84552d15a3da3e8907425e20ace4548a

                                  SHA512

                                  417975b9ea6ed0fb9971e1ac4338cf9b2929ba0800345f7bc51207bb4addb90a55bf81819c129061c54dfdb29d14a6603955c81e46b6831a1cc9666ce5b239a8

                                • C:\Users\Admin\AppData\Local\Microsoft\0{Q.exe

                                  Filesize

                                  307KB

                                  MD5

                                  6ed7b74cc62ec5c085f97373348d5bc0

                                  SHA1

                                  279b8f4f87be08afa2debe4b1c11a4b0738eefcf

                                  SHA256

                                  2a270618cf65fcfb6476269b7c7bdbae84552d15a3da3e8907425e20ace4548a

                                  SHA512

                                  417975b9ea6ed0fb9971e1ac4338cf9b2929ba0800345f7bc51207bb4addb90a55bf81819c129061c54dfdb29d14a6603955c81e46b6831a1cc9666ce5b239a8

                                • C:\Users\Admin\AppData\Local\Microsoft\0{Q.exe

                                  Filesize

                                  307KB

                                  MD5

                                  6ed7b74cc62ec5c085f97373348d5bc0

                                  SHA1

                                  279b8f4f87be08afa2debe4b1c11a4b0738eefcf

                                  SHA256

                                  2a270618cf65fcfb6476269b7c7bdbae84552d15a3da3e8907425e20ace4548a

                                  SHA512

                                  417975b9ea6ed0fb9971e1ac4338cf9b2929ba0800345f7bc51207bb4addb90a55bf81819c129061c54dfdb29d14a6603955c81e46b6831a1cc9666ce5b239a8

                                • C:\Users\Admin\AppData\Local\Microsoft\0{Q.exe

                                  Filesize

                                  307KB

                                  MD5

                                  6ed7b74cc62ec5c085f97373348d5bc0

                                  SHA1

                                  279b8f4f87be08afa2debe4b1c11a4b0738eefcf

                                  SHA256

                                  2a270618cf65fcfb6476269b7c7bdbae84552d15a3da3e8907425e20ace4548a

                                  SHA512

                                  417975b9ea6ed0fb9971e1ac4338cf9b2929ba0800345f7bc51207bb4addb90a55bf81819c129061c54dfdb29d14a6603955c81e46b6831a1cc9666ce5b239a8

                                • C:\Users\Admin\AppData\Local\Microsoft\0{Q.exe

                                  Filesize

                                  307KB

                                  MD5

                                  6ed7b74cc62ec5c085f97373348d5bc0

                                  SHA1

                                  279b8f4f87be08afa2debe4b1c11a4b0738eefcf

                                  SHA256

                                  2a270618cf65fcfb6476269b7c7bdbae84552d15a3da3e8907425e20ace4548a

                                  SHA512

                                  417975b9ea6ed0fb9971e1ac4338cf9b2929ba0800345f7bc51207bb4addb90a55bf81819c129061c54dfdb29d14a6603955c81e46b6831a1cc9666ce5b239a8

                                • C:\Users\Admin\AppData\Local\Microsoft\0{Q.exe

                                  Filesize

                                  307KB

                                  MD5

                                  6ed7b74cc62ec5c085f97373348d5bc0

                                  SHA1

                                  279b8f4f87be08afa2debe4b1c11a4b0738eefcf

                                  SHA256

                                  2a270618cf65fcfb6476269b7c7bdbae84552d15a3da3e8907425e20ace4548a

                                  SHA512

                                  417975b9ea6ed0fb9971e1ac4338cf9b2929ba0800345f7bc51207bb4addb90a55bf81819c129061c54dfdb29d14a6603955c81e46b6831a1cc9666ce5b239a8

                                • C:\Users\Admin\AppData\Local\Microsoft\0{Q.exe

                                  Filesize

                                  307KB

                                  MD5

                                  6ed7b74cc62ec5c085f97373348d5bc0

                                  SHA1

                                  279b8f4f87be08afa2debe4b1c11a4b0738eefcf

                                  SHA256

                                  2a270618cf65fcfb6476269b7c7bdbae84552d15a3da3e8907425e20ace4548a

                                  SHA512

                                  417975b9ea6ed0fb9971e1ac4338cf9b2929ba0800345f7bc51207bb4addb90a55bf81819c129061c54dfdb29d14a6603955c81e46b6831a1cc9666ce5b239a8

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\0{Q.exe.log

                                  Filesize

                                  927B

                                  MD5

                                  4a911455784f74e368a4c2c7876d76f4

                                  SHA1

                                  a1700a0849ffb4f26671eb76da2489946b821c34

                                  SHA256

                                  264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c

                                  SHA512

                                  4617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d

                                • C:\Users\Admin\AppData\Local\Microsoft\JD79{Pfg.exe

                                  Filesize

                                  296KB

                                  MD5

                                  a4d5cb9bca2d05b1dee2faff0eddae20

                                  SHA1

                                  8d8dade29177d6c5b69b9f4afe6cb0527ac1cf81

                                  SHA256

                                  de12fc947954ab72028cdac54b5455daf449fa27c975d9e431ad87ed4c413a79

                                  SHA512

                                  b0cd3a6589d6f726b99a0796d99a923ee1fc0f2504374af363706857b48c4d926023aa762fd299b7a566c75369f736297b8caad499ad599ad0d2f464ce9002a6

                                • C:\Users\Admin\AppData\Local\Microsoft\JD79{Pfg.exe

                                  Filesize

                                  296KB

                                  MD5

                                  a4d5cb9bca2d05b1dee2faff0eddae20

                                  SHA1

                                  8d8dade29177d6c5b69b9f4afe6cb0527ac1cf81

                                  SHA256

                                  de12fc947954ab72028cdac54b5455daf449fa27c975d9e431ad87ed4c413a79

                                  SHA512

                                  b0cd3a6589d6f726b99a0796d99a923ee1fc0f2504374af363706857b48c4d926023aa762fd299b7a566c75369f736297b8caad499ad599ad0d2f464ce9002a6

                                • C:\Users\Admin\AppData\Local\Microsoft\JD79{Pfg.exe

                                  Filesize

                                  296KB

                                  MD5

                                  a4d5cb9bca2d05b1dee2faff0eddae20

                                  SHA1

                                  8d8dade29177d6c5b69b9f4afe6cb0527ac1cf81

                                  SHA256

                                  de12fc947954ab72028cdac54b5455daf449fa27c975d9e431ad87ed4c413a79

                                  SHA512

                                  b0cd3a6589d6f726b99a0796d99a923ee1fc0f2504374af363706857b48c4d926023aa762fd299b7a566c75369f736297b8caad499ad599ad0d2f464ce9002a6

                                • C:\Users\Admin\AppData\Local\Temp\5CB8.tmp\svchost.exe

                                  Filesize

                                  798KB

                                  MD5

                                  90aadf2247149996ae443e2c82af3730

                                  SHA1

                                  050b7eba825412b24e3f02d76d7da5ae97e10502

                                  SHA256

                                  ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a

                                  SHA512

                                  eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be

                                • C:\Users\Admin\AppData\Local\Temp\5CB8.tmp\svchost.exe

                                  Filesize

                                  798KB

                                  MD5

                                  90aadf2247149996ae443e2c82af3730

                                  SHA1

                                  050b7eba825412b24e3f02d76d7da5ae97e10502

                                  SHA256

                                  ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a

                                  SHA512

                                  eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t9nv4f6k.default-release\cookies.sqlite.id[97E299BF-3483].[[email protected]].8base

                                  Filesize

                                  96KB

                                  MD5

                                  7af844df30961f764a6b4b3009e42f6f

                                  SHA1

                                  0fb80c83655d0feae652ff5d07e3c8a921e81c3c

                                  SHA256

                                  5f6493bd94b3b5c3d03106ac632645cb66cc752e48cea1badeedbf2aa14f90a1

                                  SHA512

                                  0c17a1c14cc665f71c8304c3960fe0efd6908b9c31b3c7e99b40e9cdb6218ece086b4d4ab346d8b4ed0f5802851597ffe79aa8907274e16a50d565575d02b210

                                • memory/1996-90-0x00007FFC4ED90000-0x00007FFC4EF85000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/1996-34-0x00007FF4D7FC0000-0x00007FF4D80EF000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/1996-46-0x00007FF4D7FC0000-0x00007FF4D80EF000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/1996-33-0x00007FF4D7FC0000-0x00007FF4D80EF000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/1996-32-0x0000021C5DF00000-0x0000021C5DF07000-memory.dmp

                                  Filesize

                                  28KB

                                • memory/1996-31-0x0000021C5BE50000-0x0000021C5BE53000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/1996-49-0x00007FFC4ED90000-0x00007FFC4EF85000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/1996-48-0x00007FF4D7FC0000-0x00007FF4D80EF000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/1996-47-0x00007FF4D7FC0000-0x00007FF4D80EF000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/1996-18-0x0000021C5BE50000-0x0000021C5BE53000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/1996-36-0x00007FF4D7FC0000-0x00007FF4D80EF000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/1996-35-0x00007FF4D7FC0000-0x00007FF4D80EF000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/1996-38-0x00007FF4D7FC0000-0x00007FF4D80EF000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/1996-37-0x00007FF4D7FC0000-0x00007FF4D80EF000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/1996-40-0x00007FF4D7FC0000-0x00007FF4D80EF000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/1996-41-0x00007FF4D7FC0000-0x00007FF4D80EF000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/1996-42-0x00007FF4D7FC0000-0x00007FF4D80EF000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/1996-43-0x00007FFC4ED90000-0x00007FFC4EF85000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/1996-44-0x00007FF4D7FC0000-0x00007FF4D80EF000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/1996-45-0x00007FF4D7FC0000-0x00007FF4D80EF000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/2120-68-0x0000000000400000-0x0000000000413000-memory.dmp

                                  Filesize

                                  76KB

                                • memory/2120-105-0x0000000000400000-0x0000000000413000-memory.dmp

                                  Filesize

                                  76KB

                                • memory/2120-167-0x0000000000400000-0x0000000000413000-memory.dmp

                                  Filesize

                                  76KB

                                • memory/2120-143-0x0000000000400000-0x0000000000413000-memory.dmp

                                  Filesize

                                  76KB

                                • memory/2120-144-0x0000000000400000-0x0000000000413000-memory.dmp

                                  Filesize

                                  76KB

                                • memory/2120-128-0x0000000000400000-0x0000000000413000-memory.dmp

                                  Filesize

                                  76KB

                                • memory/2120-114-0x0000000000400000-0x0000000000413000-memory.dmp

                                  Filesize

                                  76KB

                                • memory/2120-124-0x0000000000400000-0x0000000000413000-memory.dmp

                                  Filesize

                                  76KB

                                • memory/2120-120-0x0000000000400000-0x0000000000413000-memory.dmp

                                  Filesize

                                  76KB

                                • memory/2120-112-0x0000000000400000-0x0000000000413000-memory.dmp

                                  Filesize

                                  76KB

                                • memory/2120-113-0x0000000000400000-0x0000000000413000-memory.dmp

                                  Filesize

                                  76KB

                                • memory/2120-109-0x0000000000400000-0x0000000000413000-memory.dmp

                                  Filesize

                                  76KB

                                • memory/2120-74-0x0000000000400000-0x0000000000413000-memory.dmp

                                  Filesize

                                  76KB

                                • memory/2120-72-0x0000000000400000-0x0000000000413000-memory.dmp

                                  Filesize

                                  76KB

                                • memory/2120-107-0x0000000000400000-0x0000000000413000-memory.dmp

                                  Filesize

                                  76KB

                                • memory/2120-106-0x0000000000400000-0x0000000000413000-memory.dmp

                                  Filesize

                                  76KB

                                • memory/2192-73-0x0000000000400000-0x000000000040B000-memory.dmp

                                  Filesize

                                  44KB

                                • memory/2192-92-0x0000000000400000-0x000000000040B000-memory.dmp

                                  Filesize

                                  44KB

                                • memory/2192-77-0x0000000000400000-0x000000000040B000-memory.dmp

                                  Filesize

                                  44KB

                                • memory/2596-60-0x0000000004C40000-0x0000000004C86000-memory.dmp

                                  Filesize

                                  280KB

                                • memory/2596-63-0x0000000004D70000-0x0000000004D80000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/2596-62-0x0000000004C80000-0x0000000004CB4000-memory.dmp

                                  Filesize

                                  208KB

                                • memory/2596-78-0x0000000074AF0000-0x00000000752A0000-memory.dmp

                                  Filesize

                                  7.7MB

                                • memory/2596-56-0x00000000002A0000-0x00000000002F4000-memory.dmp

                                  Filesize

                                  336KB

                                • memory/2596-58-0x0000000074AF0000-0x00000000752A0000-memory.dmp

                                  Filesize

                                  7.7MB

                                • memory/2696-89-0x0000000000400000-0x0000000000413000-memory.dmp

                                  Filesize

                                  76KB

                                • memory/3240-5741-0x00000000003C0000-0x00000000003D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3240-5758-0x0000000000850000-0x0000000000860000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3240-5734-0x00000000003C0000-0x00000000003D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3240-5736-0x00000000003C0000-0x00000000003D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3240-5739-0x00000000003C0000-0x00000000003D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3240-5742-0x00000000003C0000-0x00000000003D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3240-5766-0x00000000003C0000-0x00000000003D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3240-5764-0x00000000003C0000-0x00000000003D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3240-5743-0x0000000000850000-0x0000000000860000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3240-5745-0x00000000003C0000-0x00000000003D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3240-5761-0x00000000003C0000-0x00000000003D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3240-5746-0x0000000000850000-0x0000000000860000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3240-5762-0x00000000003C0000-0x00000000003D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3240-5732-0x00000000003C0000-0x00000000003D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3240-91-0x0000000002610000-0x0000000002626000-memory.dmp

                                  Filesize

                                  88KB

                                • memory/3240-5757-0x00000000003C0000-0x00000000003D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3240-5756-0x00000000003C0000-0x00000000003D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3240-5755-0x00000000003C0000-0x00000000003D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3240-5753-0x00000000003C0000-0x00000000003D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3240-5750-0x00000000003C0000-0x00000000003D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3240-5749-0x00000000003C0000-0x00000000003D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3404-6233-0x0000000000C10000-0x0000000000C17000-memory.dmp

                                  Filesize

                                  28KB

                                • memory/3404-6250-0x0000000000C00000-0x0000000000C0C000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/3404-6257-0x0000000000C00000-0x0000000000C0C000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/3456-6373-0x0000000000D30000-0x0000000000D39000-memory.dmp

                                  Filesize

                                  36KB

                                • memory/3464-88-0x0000000074B90000-0x0000000075340000-memory.dmp

                                  Filesize

                                  7.7MB

                                • memory/3464-83-0x0000000005760000-0x0000000005770000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3464-82-0x0000000074B90000-0x0000000075340000-memory.dmp

                                  Filesize

                                  7.7MB

                                • memory/3992-3-0x0000000004D00000-0x0000000004D10000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3992-0-0x0000000074AF0000-0x00000000752A0000-memory.dmp

                                  Filesize

                                  7.7MB

                                • memory/3992-12-0x0000000074AF0000-0x00000000752A0000-memory.dmp

                                  Filesize

                                  7.7MB

                                • memory/3992-6-0x0000000005460000-0x0000000005A04000-memory.dmp

                                  Filesize

                                  5.6MB

                                • memory/3992-5-0x0000000004E10000-0x0000000004E5C000-memory.dmp

                                  Filesize

                                  304KB

                                • memory/3992-4-0x0000000004C90000-0x0000000004CF8000-memory.dmp

                                  Filesize

                                  416KB

                                • memory/3992-2-0x0000000004C10000-0x0000000004C88000-memory.dmp

                                  Filesize

                                  480KB

                                • memory/3992-1-0x00000000000F0000-0x0000000000176000-memory.dmp

                                  Filesize

                                  536KB

                                • memory/4392-30-0x0000000003180000-0x0000000003580000-memory.dmp

                                  Filesize

                                  4.0MB

                                • memory/4392-7-0x0000000000400000-0x0000000000473000-memory.dmp

                                  Filesize

                                  460KB

                                • memory/4392-29-0x0000000000400000-0x0000000000473000-memory.dmp

                                  Filesize

                                  460KB

                                • memory/4392-14-0x0000000003180000-0x0000000003580000-memory.dmp

                                  Filesize

                                  4.0MB

                                • memory/4392-15-0x0000000003180000-0x0000000003580000-memory.dmp

                                  Filesize

                                  4.0MB

                                • memory/4392-28-0x0000000003180000-0x0000000003580000-memory.dmp

                                  Filesize

                                  4.0MB

                                • memory/4392-16-0x0000000003180000-0x0000000003580000-memory.dmp

                                  Filesize

                                  4.0MB

                                • memory/4392-26-0x0000000004010000-0x0000000004046000-memory.dmp

                                  Filesize

                                  216KB

                                • memory/4392-10-0x0000000000400000-0x0000000000473000-memory.dmp

                                  Filesize

                                  460KB

                                • memory/4392-17-0x0000000003180000-0x0000000003580000-memory.dmp

                                  Filesize

                                  4.0MB

                                • memory/4392-13-0x0000000002FE0000-0x0000000002FE7000-memory.dmp

                                  Filesize

                                  28KB

                                • memory/4392-19-0x0000000000400000-0x0000000000473000-memory.dmp

                                  Filesize

                                  460KB

                                • memory/4392-20-0x0000000004010000-0x0000000004046000-memory.dmp

                                  Filesize

                                  216KB

                                • memory/4392-27-0x0000000003180000-0x0000000003580000-memory.dmp

                                  Filesize

                                  4.0MB

                                • memory/4392-11-0x0000000000400000-0x0000000000473000-memory.dmp

                                  Filesize

                                  460KB

                                • memory/4912-65-0x0000000005900000-0x0000000005910000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4912-79-0x0000000074AF0000-0x00000000752A0000-memory.dmp

                                  Filesize

                                  7.7MB

                                • memory/4912-64-0x0000000005A10000-0x0000000005A42000-memory.dmp

                                  Filesize

                                  200KB

                                • memory/4912-61-0x0000000074AF0000-0x00000000752A0000-memory.dmp

                                  Filesize

                                  7.7MB

                                • memory/4912-59-0x0000000005830000-0x0000000005874000-memory.dmp

                                  Filesize

                                  272KB

                                • memory/4912-57-0x0000000000F30000-0x0000000000F80000-memory.dmp

                                  Filesize

                                  320KB