Analysis

  • max time kernel
    119s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    20-08-2020 11:29

General

  • Target

    SecuriteInfo.com.Trojan.PWS.Stealer.25838.3310.27240.exe

  • Size

    1.4MB

  • MD5

    7afa1658a6f338122d355720b4864ed2

  • SHA1

    d2d6012eba6cea513f1d7b267b562b35b738d46e

  • SHA256

    38d0f6d2d2ccd86e63232e4c702202b167be54dd3c8e21d289f21f4d3775a1e5

  • SHA512

    a74585ff241320d340a8242d53ed58d853e25b85b3c5ccce0019c8fdcbc3e8df1b01eadd73ccf820bf193852b527702d4f2c95ddcbb0b6e1456d375e04839c2d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.08.20 - 13:30:14 GMT Bot_ID: 18823CA4-5761-4226-8787-CF36135F1C68_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: LZUKLIOU - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (809 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 6 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 2 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 13 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Stealer.25838.3310.27240.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Stealer.25838.3310.27240.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:336
    • C:\Users\Admin\AppData\Local\Temp\Jvdacbs.exe
      "C:\Users\Admin\AppData\Local\Temp\Jvdacbs.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3836
      • C:\Users\Admin\AppData\Local\Temp\Jvdacbs.exe
        "C:\Users\Admin\AppData\Local\Temp\Jvdacbs.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:632
        • C:\Users\Admin\AppData\Local\Temp\ac.exe
          "C:\Users\Admin\AppData\Local\Temp\ac.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1972
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jFPQqbpSPeun" /XML "C:\Users\Admin\AppData\Local\Temp\tmp66ED.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:60
        • C:\Users\Admin\AppData\Local\Temp\rc.exe
          "C:\Users\Admin\AppData\Local\Temp\rc.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3076
          • C:\Windows\SysWOW64\Notepad.exe
            "C:\Windows\System32\Notepad.exe"
            5⤵
              PID:1324
          • C:\Users\Admin\AppData\Local\Temp\ds1.exe
            "C:\Users\Admin\AppData\Local\Temp\ds1.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2328
            • C:\Users\Admin\AppData\Local\Temp\ds1.exe
              "{path}"
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3460
              • \??\c:\windows\SysWOW64\cmstp.exe
                "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\bombnptk.inf
                6⤵
                  PID:3528
            • C:\Users\Admin\AppData\Local\Temp\ds2.exe
              "C:\Users\Admin\AppData\Local\Temp\ds2.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2576
              • C:\Users\Admin\AppData\Local\Temp\ds2.exe
                "{path}"
                5⤵
                • Executes dropped EXE
                • Windows security modification
                PID:492
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" Get-MpPreference -verbose
                  6⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3472
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "Jvdacbs.exe"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4000
              • C:\Windows\SysWOW64\timeout.exe
                C:\Windows\system32\timeout.exe 3
                5⤵
                • Delays execution with timeout.exe
                PID:2956
        • C:\Users\Admin\AppData\Local\Temp\Pkdfshbas.exe
          "C:\Users\Admin\AppData\Local\Temp\Pkdfshbas.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1964
          • C:\Users\Admin\AppData\Local\Temp\Pkdfshbas.exe
            "C:\Users\Admin\AppData\Local\Temp\Pkdfshbas.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks processor information in registry
            • Suspicious use of WriteProcessMemory
            PID:664
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c taskkill /pid 664 & erase C:\Users\Admin\AppData\Local\Temp\Pkdfshbas.exe & RD /S /Q C:\\ProgramData\\752104097351926\\* & exit
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2720
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /pid 664
                5⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:3972
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Stealer.25838.3310.27240.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Stealer.25838.3310.27240.exe"
          2⤵
          • Loads dropped DLL
          • Drops desktop.ini file(s)
          • Suspicious use of WriteProcessMemory
          PID:1268
          • C:\Users\Admin\AppData\Local\Temp\5awVbijRY4.exe
            "C:\Users\Admin\AppData\Local\Temp\5awVbijRY4.exe"
            3⤵
            • Executes dropped EXE
            PID:2640
          • C:\Users\Admin\AppData\Local\Temp\HfhNacg0tL.exe
            "C:\Users\Admin\AppData\Local\Temp\HfhNacg0tL.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1140
          • C:\Users\Admin\AppData\Local\Temp\RLdzxAehYB.exe
            "C:\Users\Admin\AppData\Local\Temp\RLdzxAehYB.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:3220
            • C:\Users\Admin\AppData\Local\Temp\RLdzxAehYB.exe
              "{path}"
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2396
              • \??\c:\windows\SysWOW64\cmstp.exe
                "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\0tag4jk2.inf
                5⤵
                  PID:4240
            • C:\Users\Admin\AppData\Local\Temp\ZAyQFtIRIC.exe
              "C:\Users\Admin\AppData\Local\Temp\ZAyQFtIRIC.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:968
              • C:\Users\Admin\AppData\Local\Temp\ZAyQFtIRIC.exe
                "{path}"
                4⤵
                • Executes dropped EXE
                • Windows security modification
                PID:4116
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" Get-MpPreference -verbose
                  5⤵
                    PID:4252
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Stealer.25838.3310.27240.exe"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3068
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /T 10 /NOBREAK
                  4⤵
                  • Delays execution with timeout.exe
                  PID:3408
          • C:\Windows\SysWOW64\DllHost.exe
            C:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
            1⤵
              PID:1716

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\5awVbijRY4.exe

            • C:\Users\Admin\AppData\Local\Temp\5awVbijRY4.exe

            • C:\Users\Admin\AppData\Local\Temp\HfhNacg0tL.exe

            • C:\Users\Admin\AppData\Local\Temp\HfhNacg0tL.exe

            • C:\Users\Admin\AppData\Local\Temp\Jvdacbs.exe

            • C:\Users\Admin\AppData\Local\Temp\Jvdacbs.exe

            • C:\Users\Admin\AppData\Local\Temp\Jvdacbs.exe

            • C:\Users\Admin\AppData\Local\Temp\Pkdfshbas.exe

            • C:\Users\Admin\AppData\Local\Temp\Pkdfshbas.exe

            • C:\Users\Admin\AppData\Local\Temp\Pkdfshbas.exe

            • C:\Users\Admin\AppData\Local\Temp\RLdzxAehYB.exe

            • C:\Users\Admin\AppData\Local\Temp\RLdzxAehYB.exe

            • C:\Users\Admin\AppData\Local\Temp\RLdzxAehYB.exe

            • C:\Users\Admin\AppData\Local\Temp\ZAyQFtIRIC.exe

            • C:\Users\Admin\AppData\Local\Temp\ZAyQFtIRIC.exe

            • C:\Users\Admin\AppData\Local\Temp\ZAyQFtIRIC.exe

            • C:\Users\Admin\AppData\Local\Temp\ac.exe

            • C:\Users\Admin\AppData\Local\Temp\ac.exe

            • C:\Users\Admin\AppData\Local\Temp\ds1.exe

            • C:\Users\Admin\AppData\Local\Temp\ds1.exe

            • C:\Users\Admin\AppData\Local\Temp\ds1.exe

            • C:\Users\Admin\AppData\Local\Temp\ds2.exe

            • C:\Users\Admin\AppData\Local\Temp\ds2.exe

            • C:\Users\Admin\AppData\Local\Temp\ds2.exe

            • C:\Users\Admin\AppData\Local\Temp\rc.exe

            • C:\Users\Admin\AppData\Local\Temp\rc.exe

            • C:\Users\Admin\AppData\Local\Temp\tmp66ED.tmp

            • C:\Windows\temp\0tag4jk2.inf

            • C:\Windows\temp\bombnptk.inf

            • \ProgramData\mozglue.dll

            • \ProgramData\nss3.dll

              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • \ProgramData\sqlite3.dll

            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll

            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll

            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll

            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll

              MD5

              02cc7b8ee30056d5912de54f1bdfc219

              SHA1

              a6923da95705fb81e368ae48f93d28522ef552fb

              SHA256

              1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

              SHA512

              0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll

            • \Users\Admin\AppData\LocalLow\sqlite3.dll

            • \Users\Admin\AppData\Local\Temp\7A7F0EA6\mozglue.dll

            • \Users\Admin\AppData\Local\Temp\7A7F0EA6\msvcp140.dll

            • \Users\Admin\AppData\Local\Temp\7A7F0EA6\nss3.dll

              MD5

              556ea09421a0f74d31c4c0a89a70dc23

              SHA1

              f739ba9b548ee64b13eb434a3130406d23f836e3

              SHA256

              f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

              SHA512

              2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

            • \Users\Admin\AppData\Local\Temp\7A7F0EA6\vcruntime140.dll

            • memory/60-158-0x0000000000000000-mapping.dmp

            • memory/492-140-0x0000000000400000-0x0000000000408000-memory.dmp

              Filesize

              32KB

            • memory/492-142-0x0000000000403BEE-mapping.dmp

            • memory/492-146-0x00000000716A0000-0x0000000071D8E000-memory.dmp

              Filesize

              6.9MB

            • memory/632-14-0x000000000041A684-mapping.dmp

            • memory/632-12-0x0000000000400000-0x0000000000424000-memory.dmp

              Filesize

              144KB

            • memory/632-17-0x0000000000400000-0x0000000000424000-memory.dmp

              Filesize

              144KB

            • memory/664-13-0x0000000000400000-0x0000000000438000-memory.dmp

              Filesize

              224KB

            • memory/664-15-0x0000000000417A8B-mapping.dmp

            • memory/664-19-0x0000000000400000-0x0000000000438000-memory.dmp

              Filesize

              224KB

            • memory/968-92-0x0000000000000000-mapping.dmp

            • memory/968-97-0x00000000716A0000-0x0000000071D8E000-memory.dmp

              Filesize

              6.9MB

            • memory/1140-86-0x00000000716A0000-0x0000000071D8E000-memory.dmp

              Filesize

              6.9MB

            • memory/1140-83-0x0000000000000000-mapping.dmp

            • memory/1268-20-0x0000000000400000-0x0000000000497000-memory.dmp

              Filesize

              604KB

            • memory/1268-21-0x000000000043FA98-mapping.dmp

            • memory/1268-22-0x0000000000400000-0x0000000000497000-memory.dmp

              Filesize

              604KB

            • memory/1324-174-0x0000000000000000-mapping.dmp

            • memory/1324-136-0x0000000000000000-mapping.dmp

            • memory/1324-176-0x0000000000000000-mapping.dmp

            • memory/1324-232-0x0000000000000000-mapping.dmp

            • memory/1324-231-0x0000000000000000-mapping.dmp

            • memory/1324-230-0x0000000000000000-mapping.dmp

            • memory/1324-229-0x0000000000000000-mapping.dmp

            • memory/1324-175-0x0000000000000000-mapping.dmp

            • memory/1324-228-0x0000000000000000-mapping.dmp

            • memory/1324-181-0x0000000000000000-mapping.dmp

            • memory/1324-227-0x0000000000000000-mapping.dmp

            • memory/1324-226-0x0000000000000000-mapping.dmp

            • memory/1324-172-0x0000000000000000-mapping.dmp

            • memory/1324-225-0x0000000000000000-mapping.dmp

            • memory/1324-223-0x0000000000000000-mapping.dmp

            • memory/1324-222-0x0000000000000000-mapping.dmp

            • memory/1324-220-0x0000000000000000-mapping.dmp

            • memory/1324-219-0x0000000000000000-mapping.dmp

            • memory/1324-121-0x0000000000000000-mapping.dmp

            • memory/1324-122-0x0000000000000000-mapping.dmp

            • memory/1324-123-0x0000000000000000-mapping.dmp

            • memory/1324-124-0x0000000000000000-mapping.dmp

            • memory/1324-125-0x0000000000000000-mapping.dmp

            • memory/1324-126-0x0000000000000000-mapping.dmp

            • memory/1324-127-0x0000000000000000-mapping.dmp

            • memory/1324-128-0x0000000000000000-mapping.dmp

            • memory/1324-217-0x0000000000000000-mapping.dmp

            • memory/1324-216-0x0000000000000000-mapping.dmp

            • memory/1324-182-0x0000000000000000-mapping.dmp

            • memory/1324-132-0x0000000000000000-mapping.dmp

            • memory/1324-133-0x0000000000000000-mapping.dmp

            • memory/1324-170-0x0000000000000000-mapping.dmp

            • memory/1324-214-0x0000000000000000-mapping.dmp

            • memory/1324-180-0x0000000000000000-mapping.dmp

            • memory/1324-184-0x0000000000000000-mapping.dmp

            • memory/1324-138-0x0000000000000000-mapping.dmp

            • memory/1324-213-0x0000000000000000-mapping.dmp

            • memory/1324-139-0x0000000000000000-mapping.dmp

            • memory/1324-212-0x0000000000000000-mapping.dmp

            • memory/1324-211-0x0000000000000000-mapping.dmp

            • memory/1324-143-0x0000000000000000-mapping.dmp

            • memory/1324-210-0x0000000000000000-mapping.dmp

            • memory/1324-169-0x0000000000000000-mapping.dmp

            • memory/1324-187-0x0000000000000000-mapping.dmp

            • memory/1324-208-0x0000000000000000-mapping.dmp

            • memory/1324-148-0x0000000000000000-mapping.dmp

            • memory/1324-204-0x0000000000000000-mapping.dmp

            • memory/1324-151-0x0000000000000000-mapping.dmp

            • memory/1324-154-0x0000000000000000-mapping.dmp

            • memory/1324-200-0x0000000000000000-mapping.dmp

            • memory/1324-157-0x0000000000000000-mapping.dmp

            • memory/1324-194-0x0000000000000000-mapping.dmp

            • memory/1324-160-0x0000000000000000-mapping.dmp

            • memory/1324-162-0x0000000000000000-mapping.dmp

            • memory/1324-167-0x0000000000000000-mapping.dmp

            • memory/1324-164-0x0000000000000000-mapping.dmp

            • memory/1324-190-0x0000000000000000-mapping.dmp

            • memory/1324-166-0x0000000000000000-mapping.dmp

            • memory/1964-5-0x0000000000000000-mapping.dmp

            • memory/1972-33-0x00000000716A0000-0x0000000071D8E000-memory.dmp

              Filesize

              6.9MB

            • memory/1972-42-0x0000000000130000-0x0000000000131000-memory.dmp

              Filesize

              4KB

            • memory/1972-30-0x0000000000000000-mapping.dmp

            • memory/1972-137-0x0000000002270000-0x000000000227D000-memory.dmp

              Filesize

              52KB

            • memory/1972-130-0x0000000009140000-0x000000000916F000-memory.dmp

              Filesize

              188KB

            • memory/1972-50-0x00000000072C0000-0x00000000072C1000-memory.dmp

              Filesize

              4KB

            • memory/1972-55-0x0000000006EA0000-0x0000000006EA1000-memory.dmp

              Filesize

              4KB

            • memory/1972-59-0x0000000007010000-0x0000000007011000-memory.dmp

              Filesize

              4KB

            • memory/1972-67-0x0000000008E40000-0x0000000008E44000-memory.dmp

              Filesize

              16KB

            • memory/2328-129-0x0000000008E50000-0x0000000008E7A000-memory.dmp

              Filesize

              168KB

            • memory/2328-48-0x0000000000370000-0x0000000000371000-memory.dmp

              Filesize

              4KB

            • memory/2328-134-0x0000000004610000-0x0000000004616000-memory.dmp

              Filesize

              24KB

            • memory/2328-41-0x00000000716A0000-0x0000000071D8E000-memory.dmp

              Filesize

              6.9MB

            • memory/2328-37-0x0000000000000000-mapping.dmp

            • memory/2396-192-0x00000000716A0000-0x0000000071D8E000-memory.dmp

              Filesize

              6.9MB

            • memory/2396-189-0x000000000040616E-mapping.dmp

            • memory/2576-40-0x0000000000000000-mapping.dmp

            • memory/2576-135-0x0000000004600000-0x0000000004604000-memory.dmp

              Filesize

              16KB

            • memory/2576-49-0x0000000000390000-0x0000000000391000-memory.dmp

              Filesize

              4KB

            • memory/2576-131-0x00000000092E0000-0x0000000009309000-memory.dmp

              Filesize

              164KB

            • memory/2576-64-0x0000000009490000-0x0000000009491000-memory.dmp

              Filesize

              4KB

            • memory/2576-46-0x00000000716A0000-0x0000000071D8E000-memory.dmp

              Filesize

              6.9MB

            • memory/2640-80-0x0000000000000000-mapping.dmp

            • memory/2640-119-0x00000000007D0000-0x00000000007F9000-memory.dmp

              Filesize

              164KB

            • memory/2720-47-0x0000000000000000-mapping.dmp

            • memory/2956-63-0x0000000000000000-mapping.dmp

            • memory/3068-93-0x0000000000000000-mapping.dmp

            • memory/3076-120-0x0000000004800000-0x000000000484B000-memory.dmp

              Filesize

              300KB

            • memory/3076-118-0x00000000027A0000-0x00000000027C9000-memory.dmp

              Filesize

              164KB

            • memory/3076-34-0x0000000000000000-mapping.dmp

            • memory/3220-87-0x0000000000000000-mapping.dmp

            • memory/3220-90-0x00000000716A0000-0x0000000071D8E000-memory.dmp

              Filesize

              6.9MB

            • memory/3408-117-0x0000000000000000-mapping.dmp

            • memory/3460-149-0x00000000716A0000-0x0000000071D8E000-memory.dmp

              Filesize

              6.9MB

            • memory/3460-141-0x0000000000400000-0x000000000040C000-memory.dmp

              Filesize

              48KB

            • memory/3460-144-0x000000000040616E-mapping.dmp

            • memory/3472-171-0x0000000004170000-0x0000000004171000-memory.dmp

              Filesize

              4KB

            • memory/3472-168-0x00000000716A0000-0x0000000071D8E000-memory.dmp

              Filesize

              6.9MB

            • memory/3472-155-0x0000000000000000-mapping.dmp

            • memory/3472-173-0x0000000006BF0000-0x0000000006BF1000-memory.dmp

              Filesize

              4KB

            • memory/3528-163-0x0000000000000000-mapping.dmp

            • memory/3836-2-0x0000000000000000-mapping.dmp

            • memory/3972-62-0x0000000000000000-mapping.dmp

            • memory/4000-53-0x0000000000000000-mapping.dmp

            • memory/4116-195-0x0000000000403BEE-mapping.dmp

            • memory/4116-199-0x00000000716A0000-0x0000000071D8E000-memory.dmp

              Filesize

              6.9MB

            • memory/4240-206-0x0000000000000000-mapping.dmp

            • memory/4252-218-0x00000000716A0000-0x0000000071D8E000-memory.dmp

              Filesize

              6.9MB

            • memory/4252-207-0x0000000000000000-mapping.dmp