Analysis

  • max time kernel
    147s
  • max time network
    143s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-10-2024 15:28

General

  • Target

    https://solara.support

Malware Config

Extracted

Family

rhadamanthys

C2

https://135.181.4.162:2423/97e9fc994198e76/02dgpgfn.5rkt4

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\LaunchWinApp.exe
    "C:\Windows\system32\LaunchWinApp.exe" "https://solara.support"
    1⤵
      PID:2412
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1352
    • C:\Windows\system32\browser_broker.exe
      C:\Windows\system32\browser_broker.exe -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TempState\Downloads\Bootstrapper_V1.19.exe
        "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TempState\Downloads\Bootstrapper_V1.19.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3596
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\SGDT'"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5448
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop'"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5456
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5464
        • C:\SGDT\executable.exe
          "C:\SGDT\executable.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5972
          • C:\Windows\SysWOW64\openwith.exe
            "C:\Windows\system32\openwith.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:6096
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2632
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2660
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:664
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2456
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      PID:2520
    • C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe
      "C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca
      1⤵
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      PID:4264
    • C:\Users\Public\Desktop\BootstrapperV1.16.exe
      "C:\Users\Public\Desktop\BootstrapperV1.16.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:5168
    • C:\Users\Public\Desktop\BootstrapperV1.16.exe
      "C:\Users\Public\Desktop\BootstrapperV1.16.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:5240
    • C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe
      "C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca
      1⤵
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      PID:5900
    • C:\Users\Public\Desktop\BootstrapperV1.16.exe
      "C:\Users\Public\Desktop\BootstrapperV1.16.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:5640
    • C:\Windows\system32\OpenWith.exe
      C:\Windows\system32\OpenWith.exe -Embedding
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:5920
    • C:\Users\Public\Desktop\BootstrapperV1.16.exe
      "C:\Users\Public\Desktop\BootstrapperV1.16.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:844

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\SGDT\executable.exe

      Filesize

      423KB

      MD5

      844b868dabe70a2748c5f86c327e9391

      SHA1

      1d5ec1aa30faef047cda55d09b528046f275b9ff

      SHA256

      c339bc88c7ecc7c7d099e8457e16a7094fc2243e68ec30041d048b4f97b224c1

      SHA512

      92d93457a93969dbe3b8fcfb120be7cec97fc38646aa5b08b926ed2c909f3872ed00ff27f0b8423e7ad1d8dedb72511893504e8a6658cd9c35de0ce7c9151859

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      1c19c16e21c97ed42d5beabc93391fc5

      SHA1

      8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

      SHA256

      1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

      SHA512

      7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VSH5XF98\edgecompatviewlist[1].xml

      Filesize

      74KB

      MD5

      d4fc49dc14f63895d997fa4940f24378

      SHA1

      3efb1437a7c5e46034147cbbc8db017c69d02c31

      SHA256

      853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

      SHA512

      cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      d316209546808b913917a83db007c351

      SHA1

      6492ef7e10193b51c3ccc4bb47eed3fb038e0850

      SHA256

      3886ecf8e348e6087484f521d446e715957b96eb2a01ba271979c7c2aee29dc3

      SHA512

      2d190820fd99d3da62369f7ac3506ec82d950fea704089cb59cf42be9a6b38b5a16662504a018c7d2e2c84d935016c7a04cda720c5215f584067998ae53e29ac

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      b6c3a2f4b18368ff45e1c5c095800e22

      SHA1

      9102dc15b939e48eaeb20b3964e1ec6a86d6e67c

      SHA256

      736dee70b09f716255bca5a5127eba395447137d40dfc5971ad83d801b484254

      SHA512

      c0341b09875250344cf24e919840100bb748aef4ae557606f67e26cbb6c016e5de5cfb5607aa68cdc4d50f5be5a948aa1acee1526dd51b8c7f5ce9a1e5edce99

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\A2A10E79\redesign[1].js@id=7241df38335b9e6d6ee2

      Filesize

      1.7MB

      MD5

      7241df38335b9e6d6ee2ba354a2c673e

      SHA1

      a0c0ca2a3ebf7d11888c9de3036fcd28f560f02b

      SHA256

      d229a811e301854fda802f244da8ec66594c638223d8f3a8f1b85c2ecc498277

      SHA512

      3a9be805ef087584f3d122d9a7ccaafe1b676673cb9ed9477a32a9a999ac83438f6d67f48e8cfd2fbd42387fea2ba087be24a9284256b2bcb30869554dd27693

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ME4J57ZX\Bootstrapper_V1.19[1].exe

      Filesize

      134KB

      MD5

      e86843fd1931a45196d44ae99c75d185

      SHA1

      a18d71b4531acd21b2d72fbceb9d10f87b81f3a0

      SHA256

      8b26fe4e3151ca112d370dfe054a092160e7aa42d8b3ede87f8eee44ea6e100a

      SHA512

      2949a66a98746b0798fcbd1ae2fa749a4d9019b1764c46273daec653f47eddc65d18280d6e2cd1fa58e4ae0f9c92803a6666d22a57e98d434887e57b9533cc02

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157

      Filesize

      4KB

      MD5

      1bfe591a4fe3d91b03cdf26eaacd8f89

      SHA1

      719c37c320f518ac168c86723724891950911cea

      SHA256

      9cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8

      SHA512

      02f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\490FA26Q\favicon[1].ico

      Filesize

      758B

      MD5

      84cc977d0eb148166481b01d8418e375

      SHA1

      00e2461bcd67d7ba511db230415000aefbd30d2d

      SHA256

      bbf8da37d92138cc08ffeec8e3379c334988d5ae99f4415579999bfbbb57a66c

      SHA512

      f47a507077f9173fb07ec200c2677ba5f783d645be100f12efe71f701a74272a98e853c4fab63740d685853935d545730992d0004c9d2fe8e1965445cab509c3

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\JMXSNVN3\suggestions[1].en-US

      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\MR7079ZQ\Fav[1].ico

      Filesize

      4KB

      MD5

      b668a9dbbd13097cf3939bf8d3b0130f

      SHA1

      fd73d5ce0c6f1c5e4eccf9f192000d646a22e821

      SHA256

      1aa10896fc604ca798d82ffe8d8b99cfbfcac402a63444624e01a8c5af8e8b6e

      SHA512

      f926f752dc249ec9c6c1d838c0d153a94ade3ed3307701426b1ef95d09142ea3b0e093fa7aa2b0ab2241c03948179009ca90dbabb58af24156cd47e21d2e7420

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TempState\Downloads\Bootstrapper_V1.19.exe:Zone.Identifier

      Filesize

      137B

      MD5

      f2b23e946adf99c8c70158126936c813

      SHA1

      a54a32b51afeec0537f8eb0f42a1e04bb9bb3c69

      SHA256

      1ddc1f6f2ec2ade3c126e9a253114b0f7bb3e5de0c3e75ed1e05adf94eb3ce9b

      SHA512

      96e46cef85cb71e15b4f0ac8023e03d188071d6b7652c39f463efd58ca86ee4f2d74df212b8084a17de6ecb93032bc74594d3a323be8cb41027f08d12a372ff6

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ME4J57ZX\Bootstrapper_V1.19[1].exe

      Filesize

      12KB

      MD5

      410f47ecc577e364f71d5aaa9d8e1365

      SHA1

      02d8b6460f13c902a1df3d79f7db01ef1fc0bb94

      SHA256

      c6a912dc351114a3a97c7f801c4acb031fb26f6766c445340d050c1c44d6c92d

      SHA512

      a304887216b7d8dc3bcc01b66cf5e75bc02a5f2f9551c7e685f4a7b964e012a770959ece1a79a00cdb3c75ab91ffe5df6645fa790794d403e172c9e4d14f866d

    • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.sechealthui_cw5n1h2txyewy\AC\Microsoft\Windows\4272278488\2581520266.pri

      Filesize

      70KB

      MD5

      dc37deff2947a4ec8bf9b40a3dc25c49

      SHA1

      422bdce2dc21c634760c8b06a60c4ebf131cc592

      SHA256

      00dee1b03565baf7c105f1484f27a2e04d900538c153372482fbedd8cde61d85

      SHA512

      bbe9730344e0f648c53d2d5c518791ce8d92c1f04e1b9646bb4feca24d5f41fae255eff57ad7c36ff1d26869ad25eede25bbd4e98a59267d41ee71f3885d9dd4

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pxpzlyfe.o2h.ps1

      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • C:\Users\Admin\Desktop\DISCORD

      Filesize

      103B

      MD5

      487ab53955a5ea101720115f32237a45

      SHA1

      c59d22f8bc8005694505addef88f7968c8d393d3

      SHA256

      d64354a111fd859a08552f6738fecd8c5594475e8c03bb37546812a205d0d368

      SHA512

      468689d98645c9f32813d833a07bbcf96fe0de4593f4f4dc6757501fbce8e9951d21a8aa4a7050a87a904d203f521134328d426d4e6ab9f20e7e759769003b7c

    • C:\Users\Public\Desktop\BootstrapperV1.16.exe

      Filesize

      972KB

      MD5

      90fd25ced85fe6db28d21ae7d1f02e2c

      SHA1

      e27eff4cd4d383f5c564cce2bd1aaa2ffe4ec056

      SHA256

      97572bd57b08b59744e4dfe6f93fb96be4002dfe1aa78683771725401776464f

      SHA512

      1c775cf8dfde037eaa98eb14088c70d74923f0f6a83030a71f2f4c1a4453f6154dab7a4aa175e429860badda3e5e0ae226f3c3e8171332f5962bf36f8aa073fa

    • memory/664-109-0x000002161DD80000-0x000002161DD82000-memory.dmp

      Filesize

      8KB

    • memory/664-99-0x000002161DF70000-0x000002161DF72000-memory.dmp

      Filesize

      8KB

    • memory/664-176-0x00000216208B0000-0x00000216209B0000-memory.dmp

      Filesize

      1024KB

    • memory/664-58-0x000002160C700000-0x000002160C800000-memory.dmp

      Filesize

      1024KB

    • memory/664-101-0x000002161DF90000-0x000002161DF92000-memory.dmp

      Filesize

      8KB

    • memory/664-167-0x000002161CE80000-0x000002161CE82000-memory.dmp

      Filesize

      8KB

    • memory/664-103-0x000002161DD20000-0x000002161DD22000-memory.dmp

      Filesize

      8KB

    • memory/664-111-0x000002161DDA0000-0x000002161DDA2000-memory.dmp

      Filesize

      8KB

    • memory/664-113-0x000002161DDC0000-0x000002161DDC2000-memory.dmp

      Filesize

      8KB

    • memory/664-342-0x000002161DA60000-0x000002161DA62000-memory.dmp

      Filesize

      8KB

    • memory/664-344-0x000002161DA70000-0x000002161DA72000-memory.dmp

      Filesize

      8KB

    • memory/664-346-0x000002161DA80000-0x000002161DA82000-memory.dmp

      Filesize

      8KB

    • memory/664-115-0x000002161DDF0000-0x000002161DDF2000-memory.dmp

      Filesize

      8KB

    • memory/664-105-0x000002161DD40000-0x000002161DD42000-memory.dmp

      Filesize

      8KB

    • memory/664-107-0x000002161DD60000-0x000002161DD62000-memory.dmp

      Filesize

      8KB

    • memory/1352-16-0x000002571C020000-0x000002571C030000-memory.dmp

      Filesize

      64KB

    • memory/1352-162-0x0000025722CD0000-0x0000025722CD1000-memory.dmp

      Filesize

      4KB

    • memory/1352-161-0x0000025722CC0000-0x0000025722CC1000-memory.dmp

      Filesize

      4KB

    • memory/1352-35-0x000002571B070000-0x000002571B072000-memory.dmp

      Filesize

      8KB

    • memory/1352-0-0x000002571BF20000-0x000002571BF30000-memory.dmp

      Filesize

      64KB

    • memory/2456-283-0x0000024312000000-0x0000024312020000-memory.dmp

      Filesize

      128KB

    • memory/2456-275-0x0000024311500000-0x0000024311600000-memory.dmp

      Filesize

      1024KB

    • memory/2456-274-0x0000024310F70000-0x0000024310F90000-memory.dmp

      Filesize

      128KB

    • memory/2456-242-0x0000024300B00000-0x0000024300C00000-memory.dmp

      Filesize

      1024KB

    • memory/2660-45-0x000002C241F00000-0x000002C242000000-memory.dmp

      Filesize

      1024KB

    • memory/3596-426-0x00000000009A0000-0x00000000009C8000-memory.dmp

      Filesize

      160KB

    • memory/3596-427-0x0000000009AA0000-0x0000000009AA8000-memory.dmp

      Filesize

      32KB

    • memory/3596-428-0x000000000A930000-0x000000000A968000-memory.dmp

      Filesize

      224KB

    • memory/5168-1219-0x0000017CBBB80000-0x0000017CBBC7A000-memory.dmp

      Filesize

      1000KB

    • memory/5448-1082-0x0000000009D90000-0x0000000009DAA000-memory.dmp

      Filesize

      104KB

    • memory/5448-464-0x00000000089E0000-0x0000000008A56000-memory.dmp

      Filesize

      472KB

    • memory/5448-511-0x00000000098D0000-0x0000000009903000-memory.dmp

      Filesize

      204KB

    • memory/5448-521-0x0000000009C10000-0x0000000009CB5000-memory.dmp

      Filesize

      660KB

    • memory/5448-515-0x00000000098B0000-0x00000000098CE000-memory.dmp

      Filesize

      120KB

    • memory/5448-514-0x000000006C700000-0x000000006C74B000-memory.dmp

      Filesize

      300KB

    • memory/5448-1117-0x0000000009D80000-0x0000000009D88000-memory.dmp

      Filesize

      32KB

    • memory/5456-460-0x0000000006C70000-0x0000000006CD6000-memory.dmp

      Filesize

      408KB

    • memory/5456-461-0x00000000077B0000-0x0000000007B00000-memory.dmp

      Filesize

      3.3MB

    • memory/5456-458-0x0000000006B60000-0x0000000006B82000-memory.dmp

      Filesize

      136KB

    • memory/5456-459-0x0000000006C00000-0x0000000006C66000-memory.dmp

      Filesize

      408KB

    • memory/5456-457-0x0000000006DD0000-0x00000000073F8000-memory.dmp

      Filesize

      6.2MB

    • memory/5456-526-0x000000006C700000-0x000000006C74B000-memory.dmp

      Filesize

      300KB

    • memory/5464-531-0x0000000009D30000-0x0000000009DC4000-memory.dmp

      Filesize

      592KB

    • memory/5464-463-0x0000000008790000-0x00000000087DB000-memory.dmp

      Filesize

      300KB

    • memory/5464-454-0x0000000004E20000-0x0000000004E56000-memory.dmp

      Filesize

      216KB

    • memory/5464-520-0x000000006C700000-0x000000006C74B000-memory.dmp

      Filesize

      300KB

    • memory/5464-462-0x0000000008430000-0x000000000844C000-memory.dmp

      Filesize

      112KB

    • memory/5972-1189-0x0000000000A10000-0x0000000000A8E000-memory.dmp

      Filesize

      504KB

    • memory/5972-1210-0x0000000000A10000-0x0000000000A8E000-memory.dmp

      Filesize

      504KB