Resubmissions

18-11-2020 14:18

201118-dj27sn3f52 10

18-11-2020 13:42

201118-1arz86e7w6 10

18-11-2020 13:38

201118-n8jh228ctn 10

Analysis

  • max time kernel
    59s
  • max time network
    1806s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-11-2020 14:18

General

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pro-powersourcing.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    china1977

Extracted

Family

formbook

Version

4.0

C2

http://www.worstig.com/w9z/

Decoy

crazzysex.com

hanferd.com

gteesrd.com

bayfrontbabyplace.com

jicuiquan.net

relationshiplink.net

ohchacyberphoto.com

kauegimenes.com

powerful-seldom.com

ketotoken.com

make-money-online-success.com

redgoldcollection.com

hannan-football.com

hamptondc.com

vllii.com

aa8520.com

platform35markethall.com

larozeimmo.com

oligopoly.net

llhak.info

Extracted

Family

gozi_rm3

Attributes
  • exe_type

    loader

Extracted

Family

gozi_rm3

Botnet

86920224

C2

https://sibelikinciel.xyz

Attributes
  • build

    300869

  • exe_type

    loader

  • server_id

    12

  • url_path

    index.htm

rsa_pubkey.plain
serpent.plain

Extracted

Family

formbook

Version

4.1

C2

http://www.norjax.com/app/

http://www.joomlas123.com/i0qi/

Decoy

niresandcard.com

bonusscommesseonline.com

mezhyhirya.com

paklfz.com

bespokewomensuits.com

smarteralarm.info

munespansiyon.com

pmtradehouse.com

hotmobile-uk.com

ntdao.com

zohariaz.com

www145123.com

oceanstateofstyle.com

palermofelicissima.info

yourkinas.com

pthwheel.net

vfmagent.com

xn--3v0bw66b.com

comsystematrisk.win

on9.party

Extracted

Family

danabot

C2

92.204.160.54

2.56.213.179

45.153.186.47

93.115.21.29

185.45.193.50

193.34.166.247

rsa_pubkey.plain

Extracted

Family

qakbot

Version

324.141

Botnet

spx129

Campaign

1590734339

C2

94.10.81.239:443

94.52.160.116:443

67.0.74.119:443

175.137.136.79:443

73.232.165.200:995

79.119.67.149:443

62.38.111.70:2222

108.58.9.238:993

216.110.249.252:2222

67.209.195.198:3389

84.247.55.190:443

96.37.137.42:443

94.176.220.76:2222

173.245.152.231:443

96.227.122.123:443

188.192.75.8:995

24.229.245.124:995

71.163.225.75:443

75.71.77.59:443

104.36.135.227:443

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot x86 payload 9 IoCs

    Detection of Danabot x86 payload, mapped in memory during the execution of its loader.

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Gozi RM3

    A heavily modified version of Gozi using RM3 loader.

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • AgentTesla Payload 16 IoCs
  • CryptOne packer 9 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Formbook Payload 21 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • ReZer0 packer 3 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Executes dropped EXE 21 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks QEMU agent file 2 TTPs 1 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Users\Admin\AppData\Local\Temp\1.bin.exe
      "C:\Users\Admin\AppData\Local\Temp\1.bin.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Windows\System32\cmd.exe
        "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\83CC.tmp\83CD.tmp\83CE.bat C:\Users\Admin\AppData\Local\Temp\1.bin.exe"
        3⤵
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2788
        • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
          "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\1.jar"
          4⤵
            PID:1864
          • C:\Users\Admin\AppData\Roaming\2.exe
            C:\Users\Admin\AppData\Roaming\2.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:2672
            • C:\Users\Admin\AppData\Roaming\2.exe
              C:\Users\Admin\AppData\Roaming\2.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:2144
          • C:\Users\Admin\AppData\Roaming\3.exe
            C:\Users\Admin\AppData\Roaming\3.exe
            4⤵
            • Executes dropped EXE
            • Checks QEMU agent file
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2464
            • C:\Users\Admin\AppData\Roaming\3.exe
              C:\Users\Admin\AppData\Roaming\3.exe
              5⤵
              • Loads dropped DLL
              PID:4264
          • C:\Users\Admin\AppData\Roaming\4.exe
            C:\Users\Admin\AppData\Roaming\4.exe
            4⤵
            • Executes dropped EXE
            PID:372
          • C:\Users\Admin\AppData\Roaming\5.exe
            C:\Users\Admin\AppData\Roaming\5.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2896
          • C:\Users\Admin\AppData\Roaming\6.exe
            C:\Users\Admin\AppData\Roaming\6.exe
            4⤵
            • Executes dropped EXE
            PID:2576
          • C:\Users\Admin\AppData\Roaming\7.exe
            C:\Users\Admin\AppData\Roaming\7.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2648
          • C:\Users\Admin\AppData\Roaming\8.exe
            C:\Users\Admin\AppData\Roaming\8.exe
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3680
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v feeed /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\feeed.exe"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3960
              • C:\Windows\SysWOW64\reg.exe
                REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v feeed /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\feeed.exe"
                6⤵
                • Adds Run key to start application
                PID:4356
            • C:\Users\Admin\AppData\Roaming\feeed.exe
              "C:\Users\Admin\AppData\Roaming\feeed.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4332
          • C:\Users\Admin\AppData\Roaming\9.exe
            C:\Users\Admin\AppData\Roaming\9.exe
            4⤵
            • Executes dropped EXE
            PID:2152
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wWTxgR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2B47.tmp"
              5⤵
              • Creates scheduled task(s)
              PID:4540
          • C:\Users\Admin\AppData\Roaming\10.exe
            C:\Users\Admin\AppData\Roaming\10.exe
            4⤵
            • Executes dropped EXE
            PID:4104
          • C:\Users\Admin\AppData\Roaming\11.exe
            C:\Users\Admin\AppData\Roaming\11.exe
            4⤵
            • Executes dropped EXE
            • Checks BIOS information in registry
            • Maps connected drives based on registry
            PID:4216
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AnLKhBlJfQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp131B.tmp"
              5⤵
              • Creates scheduled task(s)
              PID:4100
          • C:\Users\Admin\AppData\Roaming\12.exe
            C:\Users\Admin\AppData\Roaming\12.exe
            4⤵
            • Executes dropped EXE
            PID:4336
          • C:\Users\Admin\AppData\Roaming\13.exe
            C:\Users\Admin\AppData\Roaming\13.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:4456
          • C:\Users\Admin\AppData\Roaming\14.exe
            C:\Users\Admin\AppData\Roaming\14.exe
            4⤵
            • Executes dropped EXE
            PID:4548
          • C:\Users\Admin\AppData\Roaming\15.exe
            C:\Users\Admin\AppData\Roaming\15.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:4608
          • C:\Users\Admin\AppData\Roaming\16.exe
            C:\Users\Admin\AppData\Roaming\16.exe
            4⤵
            • Executes dropped EXE
            • Drops startup file
            • Adds Run key to start application
            • Drops desktop.ini file(s)
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            PID:4728
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe"
              5⤵
                PID:4760
                • C:\Windows\system32\mode.com
                  mode con cp select=1251
                  6⤵
                    PID:4188
              • C:\Users\Admin\AppData\Roaming\17.exe
                C:\Users\Admin\AppData\Roaming\17.exe
                4⤵
                • Executes dropped EXE
                PID:4972
              • C:\Users\Admin\AppData\Roaming\18.exe
                C:\Users\Admin\AppData\Roaming\18.exe
                4⤵
                • Executes dropped EXE
                • Maps connected drives based on registry
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                PID:5052
              • C:\Users\Admin\AppData\Roaming\19.exe
                C:\Users\Admin\AppData\Roaming\19.exe
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4164
              • C:\Users\Admin\AppData\Roaming\20.exe
                C:\Users\Admin\AppData\Roaming\20.exe
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4472
          • C:\Windows\SysWOW64\wscript.exe
            "C:\Windows\SysWOW64\wscript.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3588
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Users\Admin\AppData\Roaming\2.exe"
              3⤵
                PID:4256

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/184-530-0x0000000000890000-0x00000000008A2000-memory.dmp

            Filesize

            72KB

          • memory/184-532-0x0000000000890000-0x00000000008A2000-memory.dmp

            Filesize

            72KB

          • memory/372-135-0x00000000035C0000-0x00000000035C1000-memory.dmp

            Filesize

            4KB

          • memory/2104-695-0x0000018CA2D29000-0x0000018CA2D3B000-memory.dmp

            Filesize

            72KB

          • memory/2144-17-0x0000000000400000-0x000000000042D000-memory.dmp

            Filesize

            180KB

          • memory/2152-62-0x0000000000490000-0x0000000000491000-memory.dmp

            Filesize

            4KB

          • memory/2152-57-0x00000000712F0000-0x00000000719DE000-memory.dmp

            Filesize

            6.9MB

          • memory/2152-77-0x0000000004D70000-0x0000000004D71000-memory.dmp

            Filesize

            4KB

          • memory/2152-80-0x0000000004FD0000-0x0000000004FD2000-memory.dmp

            Filesize

            8KB

          • memory/2152-83-0x0000000008470000-0x00000000084C3000-memory.dmp

            Filesize

            332KB

          • memory/2152-84-0x0000000008580000-0x0000000008581000-memory.dmp

            Filesize

            4KB

          • memory/2352-298-0x0000000005EE0000-0x0000000006069000-memory.dmp

            Filesize

            1.5MB

          • memory/2576-38-0x0000000000520000-0x0000000000530000-memory.dmp

            Filesize

            64KB

          • memory/2776-454-0x00000000712F0000-0x00000000719DE000-memory.dmp

            Filesize

            6.9MB

          • memory/2776-446-0x0000000000400000-0x0000000000452000-memory.dmp

            Filesize

            328KB

          • memory/2820-345-0x0000000000C30000-0x0000000000C31000-memory.dmp

            Filesize

            4KB

          • memory/2820-373-0x0000000005990000-0x00000000059E3000-memory.dmp

            Filesize

            332KB

          • memory/2820-338-0x00000000712F0000-0x00000000719DE000-memory.dmp

            Filesize

            6.9MB

          • memory/2968-471-0x0000000003690000-0x0000000003691000-memory.dmp

            Filesize

            4KB

          • memory/3588-619-0x0000000002730000-0x000000000281A000-memory.dmp

            Filesize

            936KB

          • memory/3588-667-0x0000000002730000-0x000000000281A000-memory.dmp

            Filesize

            936KB

          • memory/3588-644-0x0000000002730000-0x000000000281A000-memory.dmp

            Filesize

            936KB

          • memory/3588-596-0x00000000060C0000-0x0000000006257000-memory.dmp

            Filesize

            1.6MB

          • memory/3588-768-0x0000000002730000-0x000000000281A000-memory.dmp

            Filesize

            936KB

          • memory/3588-588-0x0000000005880000-0x0000000005974000-memory.dmp

            Filesize

            976KB

          • memory/3588-63-0x0000000000300000-0x0000000000327000-memory.dmp

            Filesize

            156KB

          • memory/3588-696-0x00000000060C0000-0x0000000006257000-memory.dmp

            Filesize

            1.6MB

          • memory/3588-750-0x00000000060C0000-0x0000000006257000-memory.dmp

            Filesize

            1.6MB

          • memory/3588-61-0x0000000000300000-0x0000000000327000-memory.dmp

            Filesize

            156KB

          • memory/3588-764-0x00000000060C0000-0x0000000006257000-memory.dmp

            Filesize

            1.6MB

          • memory/3588-701-0x0000000002730000-0x000000000281A000-memory.dmp

            Filesize

            936KB

          • memory/3588-702-0x00000000060C0000-0x0000000006257000-memory.dmp

            Filesize

            1.6MB

          • memory/3588-691-0x00000000060C0000-0x0000000006257000-memory.dmp

            Filesize

            1.6MB

          • memory/3680-65-0x0000000005930000-0x0000000005932000-memory.dmp

            Filesize

            8KB

          • memory/3680-41-0x00000000712F0000-0x00000000719DE000-memory.dmp

            Filesize

            6.9MB

          • memory/3680-48-0x0000000005610000-0x000000000561F000-memory.dmp

            Filesize

            60KB

          • memory/3680-68-0x0000000006630000-0x0000000006631000-memory.dmp

            Filesize

            4KB

          • memory/3680-53-0x0000000005830000-0x0000000005831000-memory.dmp

            Filesize

            4KB

          • memory/3680-70-0x0000000005940000-0x0000000005942000-memory.dmp

            Filesize

            8KB

          • memory/3680-51-0x0000000005720000-0x0000000005722000-memory.dmp

            Filesize

            8KB

          • memory/3680-49-0x0000000005C30000-0x0000000005C31000-memory.dmp

            Filesize

            4KB

          • memory/3680-44-0x0000000000E30000-0x0000000000E31000-memory.dmp

            Filesize

            4KB

          • memory/4076-450-0x0000000005130000-0x0000000005131000-memory.dmp

            Filesize

            4KB

          • memory/4076-341-0x0000000000400000-0x0000000000452000-memory.dmp

            Filesize

            328KB

          • memory/4076-344-0x00000000712F0000-0x00000000719DE000-memory.dmp

            Filesize

            6.9MB

          • memory/4104-133-0x0000000002ED3000-0x0000000002ED4000-memory.dmp

            Filesize

            4KB

          • memory/4104-139-0x00000000031B0000-0x00000000031B1000-memory.dmp

            Filesize

            4KB

          • memory/4152-561-0x0000000005590000-0x00000000056B4000-memory.dmp

            Filesize

            1.1MB

          • memory/4152-325-0x0000000000AC0000-0x0000000000AD6000-memory.dmp

            Filesize

            88KB

          • memory/4152-317-0x0000000000AC0000-0x0000000000AD6000-memory.dmp

            Filesize

            88KB

          • memory/4152-427-0x00000000054D0000-0x000000000557C000-memory.dmp

            Filesize

            688KB

          • memory/4172-410-0x00000000076F0000-0x000000000774D000-memory.dmp

            Filesize

            372KB

          • memory/4172-378-0x00000000712F0000-0x00000000719DE000-memory.dmp

            Filesize

            6.9MB

          • memory/4172-429-0x0000000006270000-0x00000000062C1000-memory.dmp

            Filesize

            324KB

          • memory/4172-383-0x00000000008F0000-0x00000000008F1000-memory.dmp

            Filesize

            4KB

          • memory/4204-286-0x0000000000400000-0x000000000044E000-memory.dmp

            Filesize

            312KB

          • memory/4220-447-0x00000000026B0000-0x00000000026B1000-memory.dmp

            Filesize

            4KB

          • memory/4280-282-0x00000000009E0000-0x00000000009E1000-memory.dmp

            Filesize

            4KB

          • memory/4280-348-0x000000000DF30000-0x000000000E0C2000-memory.dmp

            Filesize

            1.6MB

          • memory/4280-369-0x000000000AB10000-0x000000000AB11000-memory.dmp

            Filesize

            4KB

          • memory/4280-364-0x0000000004E30000-0x0000000004E31000-memory.dmp

            Filesize

            4KB

          • memory/4280-272-0x00000000712F0000-0x00000000719DE000-memory.dmp

            Filesize

            6.9MB

          • memory/4280-299-0x0000000002BB0000-0x0000000002BB1000-memory.dmp

            Filesize

            4KB

          • memory/4304-394-0x00000000712F0000-0x00000000719DE000-memory.dmp

            Filesize

            6.9MB

          • memory/4304-391-0x0000000000400000-0x0000000000452000-memory.dmp

            Filesize

            328KB

          • memory/4320-538-0x0000000002940000-0x0000000002941000-memory.dmp

            Filesize

            4KB

          • memory/4332-407-0x0000000000F80000-0x0000000000F81000-memory.dmp

            Filesize

            4KB

          • memory/4332-201-0x00000000712F0000-0x00000000719DE000-memory.dmp

            Filesize

            6.9MB

          • memory/4344-551-0x0000000000400000-0x0000000000401000-memory.dmp

            Filesize

            4KB

          • memory/4344-550-0x00000000712F0000-0x00000000719DE000-memory.dmp

            Filesize

            6.9MB

          • memory/4344-548-0x0000000000400000-0x0000000000452000-memory.dmp

            Filesize

            328KB

          • memory/4548-236-0x0000000003090000-0x0000000003091000-memory.dmp

            Filesize

            4KB

          • memory/4548-229-0x0000000002F23000-0x0000000002F24000-memory.dmp

            Filesize

            4KB

          • memory/4692-235-0x0000000000400000-0x000000000042D000-memory.dmp

            Filesize

            180KB

          • memory/4724-404-0x00000000054D0000-0x0000000005657000-memory.dmp

            Filesize

            1.5MB

          • memory/4724-251-0x00000000002A0000-0x00000000002AC000-memory.dmp

            Filesize

            48KB

          • memory/4724-559-0x00000000054D0000-0x0000000005657000-memory.dmp

            Filesize

            1.5MB

          • memory/4724-254-0x00000000002A0000-0x00000000002AC000-memory.dmp

            Filesize

            48KB

          • memory/4804-585-0x00000000001C0000-0x00000000001FA000-memory.dmp

            Filesize

            232KB

          • memory/4804-724-0x0000000003FE0000-0x0000000003FE1000-memory.dmp

            Filesize

            4KB

          • memory/4804-747-0x00000000048D0000-0x00000000048D1000-memory.dmp

            Filesize

            4KB

          • memory/4804-746-0x00000000048D0000-0x00000000048D1000-memory.dmp

            Filesize

            4KB

          • memory/4804-745-0x00000000048D0000-0x00000000048D1000-memory.dmp

            Filesize

            4KB

          • memory/4804-564-0x00000000001C0000-0x00000000001FA000-memory.dmp

            Filesize

            232KB

          • memory/4804-731-0x00000000048D0000-0x00000000048D1000-memory.dmp

            Filesize

            4KB

          • memory/4804-730-0x00000000048D0000-0x00000000048D1000-memory.dmp

            Filesize

            4KB

          • memory/4804-729-0x00000000048D0000-0x00000000048D1000-memory.dmp

            Filesize

            4KB

          • memory/4804-727-0x0000000003FE0000-0x0000000003FE1000-memory.dmp

            Filesize

            4KB

          • memory/4804-726-0x0000000003FE0000-0x0000000003FE1000-memory.dmp

            Filesize

            4KB

          • memory/4804-725-0x0000000003FE0000-0x0000000003FE1000-memory.dmp

            Filesize

            4KB

          • memory/4804-568-0x00000000001C0000-0x00000000001FA000-memory.dmp

            Filesize

            232KB

          • memory/4804-535-0x00000000020B0000-0x00000000020EA000-memory.dmp

            Filesize

            232KB

          • memory/4804-721-0x0000000003FE0000-0x0000000003FE1000-memory.dmp

            Filesize

            4KB

          • memory/4804-719-0x0000000003FE0000-0x0000000003FE1000-memory.dmp

            Filesize

            4KB

          • memory/4804-717-0x0000000003FE0000-0x0000000003FE1000-memory.dmp

            Filesize

            4KB

          • memory/4804-555-0x00000000001C0000-0x00000000001FA000-memory.dmp

            Filesize

            232KB

          • memory/4804-714-0x0000000003FE0000-0x0000000003FE1000-memory.dmp

            Filesize

            4KB

          • memory/4804-590-0x00000000001C0000-0x00000000001FA000-memory.dmp

            Filesize

            232KB

          • memory/4804-713-0x0000000003FE0000-0x0000000003FE1000-memory.dmp

            Filesize

            4KB

          • memory/4804-711-0x0000000003FE0000-0x0000000003FE1000-memory.dmp

            Filesize

            4KB

          • memory/4804-710-0x0000000003FE0000-0x0000000003FE1000-memory.dmp

            Filesize

            4KB

          • memory/4804-709-0x0000000003FE0000-0x0000000003FE1000-memory.dmp

            Filesize

            4KB

          • memory/4804-708-0x0000000003FE0000-0x0000000003FE1000-memory.dmp

            Filesize

            4KB

          • memory/4972-327-0x0000000002FB3000-0x0000000002FB4000-memory.dmp

            Filesize

            4KB

          • memory/4972-335-0x00000000032A0000-0x00000000032A1000-memory.dmp

            Filesize

            4KB

          • memory/5020-763-0x000001E87DCBD000-0x000001E87DCCB000-memory.dmp

            Filesize

            56KB

          • memory/5052-189-0x00000000054D0000-0x000000000551D000-memory.dmp

            Filesize

            308KB

          • memory/5052-190-0x00000000055A0000-0x00000000055DA000-memory.dmp

            Filesize

            232KB

          • memory/5052-179-0x0000000000CD0000-0x0000000000CD1000-memory.dmp

            Filesize

            4KB

          • memory/5052-175-0x00000000712F0000-0x00000000719DE000-memory.dmp

            Filesize

            6.9MB

          • memory/5356-575-0x0000000000400000-0x0000000000450000-memory.dmp

            Filesize

            320KB

          • memory/5356-578-0x00000000712F0000-0x00000000719DE000-memory.dmp

            Filesize

            6.9MB

          • memory/5720-624-0x00000000712F0000-0x00000000719DE000-memory.dmp

            Filesize

            6.9MB

          • memory/5720-623-0x0000000000400000-0x000000000044C000-memory.dmp

            Filesize

            304KB

          • memory/5720-621-0x0000000000400000-0x000000000044C000-memory.dmp

            Filesize

            304KB

          • memory/5936-666-0x0000020F7B07E000-0x0000020F7B081000-memory.dmp

            Filesize

            12KB