Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    20-11-2020 11:12

General

  • Target

    QUOTATION.xls

  • Size

    306KB

  • MD5

    9e5339226f3a7c08d746a03e49e915b6

  • SHA1

    2668f3ff55d791a3536d8600d15304cf72af577f

  • SHA256

    beab92180973ed4b3e39181dba1d6af56358c373520bc789bd6ba91284a043bb

  • SHA512

    9cd694bab5cff37fbc4704859fc22621d2902edb255451db214221db002e86d898839e75445a7db7ca387a469cceb3d3beb4539d242c304a6016f90c5331132c

Malware Config

Extracted

Family

azorult

C2

http://185.222.57.246/key/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • JavaScript code in executable 1 IoCs
  • Modifies service 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\QUOTATION.xls
    1⤵
    • Loads dropped DLL
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:288
    • C:\Users\Public\atrxcfjnxlqhvanlkuoryzwwzmbvjzidflcoofrnneoce.exe
      C:\Users\Public\atrxcfjnxlqhvanlkuoryzwwzmbvjzidflcoofrnneoce.exe
      2⤵
      • Executes dropped EXE
      • Modifies service
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:928
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oSPiRlkVjPPlv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF5D3.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:440
      • C:\Users\Public\atrxcfjnxlqhvanlkuoryzwwzmbvjzidflcoofrnneoce.exe
        "{path}"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:652

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF5D3.tmp
    MD5

    fdf75d8aa0a3c1e9445c18f0f793716c

    SHA1

    c127c48df23211605547c1f3521dc927d78c47bc

    SHA256

    ac5e7c15e31ffcd81a2e5068169194557aabc22286466687c18574e7067b20b1

    SHA512

    94438204c834597e41f99cc73e707dc3ae6a896890316ca836c0ba34d33b73f674690a2ffb3689a0e6c2b25f5ff5391170aeab153c39fb9e867b3ca01e9e2320

  • C:\Users\Public\atrxcfjnxlqhvanlkuoryzwwzmbvjzidflcoofrnneoce.exe
    MD5

    526f579a895b5294709684a3f48a6704

    SHA1

    20b24bd05c48d69cd0fd0bb5a7be6e9a2f832590

    SHA256

    c48cb25059f32fc7d90c16a275586d98f18ce43563b6f1a3fbeb282e8f4dd62f

    SHA512

    d9d9005baa429679e31d811cd7aa5d076f81678faf7a91a3527a4afb2fd700d911ad27906f356fc0b6de435858ee60f9c3d6104fe273dfdeadbbdb32a7db4ea1

  • C:\Users\Public\atrxcfjnxlqhvanlkuoryzwwzmbvjzidflcoofrnneoce.exe
    MD5

    526f579a895b5294709684a3f48a6704

    SHA1

    20b24bd05c48d69cd0fd0bb5a7be6e9a2f832590

    SHA256

    c48cb25059f32fc7d90c16a275586d98f18ce43563b6f1a3fbeb282e8f4dd62f

    SHA512

    d9d9005baa429679e31d811cd7aa5d076f81678faf7a91a3527a4afb2fd700d911ad27906f356fc0b6de435858ee60f9c3d6104fe273dfdeadbbdb32a7db4ea1

  • C:\Users\Public\atrxcfjnxlqhvanlkuoryzwwzmbvjzidflcoofrnneoce.exe
    MD5

    526f579a895b5294709684a3f48a6704

    SHA1

    20b24bd05c48d69cd0fd0bb5a7be6e9a2f832590

    SHA256

    c48cb25059f32fc7d90c16a275586d98f18ce43563b6f1a3fbeb282e8f4dd62f

    SHA512

    d9d9005baa429679e31d811cd7aa5d076f81678faf7a91a3527a4afb2fd700d911ad27906f356fc0b6de435858ee60f9c3d6104fe273dfdeadbbdb32a7db4ea1

  • \Users\Admin\AppData\Local\Temp\B6CCF1AB\api-ms-win-crt-convert-l1-1-0.dll
    MD5

    72e28c902cd947f9a3425b19ac5a64bd

    SHA1

    9b97f7a43d43cb0f1b87fc75fef7d9eeea11e6f7

    SHA256

    3cc1377d495260c380e8d225e5ee889cbb2ed22e79862d4278cfa898e58e44d1

    SHA512

    58ab6fedce2f8ee0970894273886cb20b10d92979b21cda97ae0c41d0676cc0cd90691c58b223bce5f338e0718d1716e6ce59a106901fe9706f85c3acf7855ff

  • \Users\Admin\AppData\Local\Temp\B6CCF1AB\api-ms-win-crt-environment-l1-1-0.dll
    MD5

    57c866e5ccae3cedfba2cbf4cff6b073

    SHA1

    1c9a066c635d5ef13c21313c239ef30fd2930fce

    SHA256

    31e7ab6d277b3e16594a95f887025d614156d388f46127678bbfd626817b130d

    SHA512

    a79c553cfba5b0b75be16333f42f1602cc930c4844fef19ac3997d6839b5383cb34736f703a88fb289ee9f53304fd08b07c02633907963b663e0ec843b688878

  • \Users\Admin\AppData\Local\Temp\B6CCF1AB\api-ms-win-crt-filesystem-l1-1-0.dll
    MD5

    aec2268601470050e62cb8066dd41a59

    SHA1

    363ed259905442c4e3b89901bfd8a43b96bf25e4

    SHA256

    7633774effe7c0add6752ffe90104d633fc8262c87871d096c2fc07c20018ed2

    SHA512

    0c14d160bfa3ac52c35ff2f2813b85f8212c5f3afbcfe71a60ccc2b9e61e51736f0bf37ca1f9975b28968790ea62ed5924fae4654182f67114bd20d8466c4b8f

  • \Users\Admin\AppData\Local\Temp\B6CCF1AB\api-ms-win-crt-heap-l1-1-0.dll
    MD5

    93d3da06bf894f4fa21007bee06b5e7d

    SHA1

    1e47230a7ebcfaf643087a1929a385e0d554ad15

    SHA256

    f5cf623ba14b017af4aec6c15eee446c647ab6d2a5dee9d6975adc69994a113d

    SHA512

    72bd6d46a464de74a8dac4c346c52d068116910587b1c7b97978df888925216958ce77be1ae049c3dccf5bf3fffb21bc41a0ac329622bc9bbc190df63abb25c6

  • \Users\Admin\AppData\Local\Temp\B6CCF1AB\api-ms-win-crt-locale-l1-1-0.dll
    MD5

    a2f2258c32e3ba9abf9e9e38ef7da8c9

    SHA1

    116846ca871114b7c54148ab2d968f364da6142f

    SHA256

    565a2eec5449eeeed68b430f2e9b92507f979174f9c9a71d0c36d58b96051c33

    SHA512

    e98cbc8d958e604effa614a3964b3d66b6fc646bdca9aa679ea5e4eb92ec0497b91485a40742f3471f4ff10de83122331699edc56a50f06ae86f21fad70953fe

  • \Users\Admin\AppData\Local\Temp\B6CCF1AB\api-ms-win-crt-math-l1-1-0.dll
    MD5

    8b0ba750e7b15300482ce6c961a932f0

    SHA1

    71a2f5d76d23e48cef8f258eaad63e586cfc0e19

    SHA256

    bece7bab83a5d0ec5c35f0841cbbf413e01ac878550fbdb34816ed55185dcfed

    SHA512

    fb646cdcdb462a347ed843312418f037f3212b2481f3897a16c22446824149ee96eb4a4b47a903ca27b1f4d7a352605d4930df73092c380e3d4d77ce4e972c5a

  • \Users\Admin\AppData\Local\Temp\B6CCF1AB\api-ms-win-crt-multibyte-l1-1-0.dll
    MD5

    35fc66bd813d0f126883e695664e7b83

    SHA1

    2fd63c18cc5dc4defc7ea82f421050e668f68548

    SHA256

    66abf3a1147751c95689f5bc6a259e55281ec3d06d3332dd0ba464effa716735

    SHA512

    65f8397de5c48d3df8ad79baf46c1d3a0761f727e918ae63612ea37d96adf16cc76d70d454a599f37f9ba9b4e2e38ebc845df4c74fc1e1131720fd0dcb881431

  • \Users\Admin\AppData\Local\Temp\B6CCF1AB\api-ms-win-crt-runtime-l1-1-0.dll
    MD5

    41a348f9bedc8681fb30fa78e45edb24

    SHA1

    66e76c0574a549f293323dd6f863a8a5b54f3f9b

    SHA256

    c9bbc07a033bab6a828ecc30648b501121586f6f53346b1cd0649d7b648ea60b

    SHA512

    8c2cb53ccf9719de87ee65ed2e1947e266ec7e8343246def6429c6df0dc514079f5171acd1aa637276256c607f1063144494b992d4635b01e09ddea6f5eef204

  • \Users\Admin\AppData\Local\Temp\B6CCF1AB\api-ms-win-crt-stdio-l1-1-0.dll
    MD5

    fefb98394cb9ef4368da798deab00e21

    SHA1

    316d86926b558c9f3f6133739c1a8477b9e60740

    SHA256

    b1e702b840aebe2e9244cd41512d158a43e6e9516cd2015a84eb962fa3ff0df7

    SHA512

    57476fe9b546e4cafb1ef4fd1cbd757385ba2d445d1785987afb46298acbe4b05266a0c4325868bc4245c2f41e7e2553585bfb5c70910e687f57dac6a8e911e8

  • \Users\Admin\AppData\Local\Temp\B6CCF1AB\api-ms-win-crt-string-l1-1-0.dll
    MD5

    404604cd100a1e60dfdaf6ecf5ba14c0

    SHA1

    58469835ab4b916927b3cabf54aee4f380ff6748

    SHA256

    73cc56f20268bfb329ccd891822e2e70dd70fe21fc7101deb3fa30c34a08450c

    SHA512

    da024ccb50d4a2a5355b7712ba896df850cee57aa4ada33aad0bae6960bcd1e5e3cee9488371ab6e19a2073508fbb3f0b257382713a31bc0947a4bf1f7a20be4

  • \Users\Admin\AppData\Local\Temp\B6CCF1AB\api-ms-win-crt-time-l1-1-0.dll
    MD5

    849f2c3ebf1fcba33d16153692d5810f

    SHA1

    1f8eda52d31512ebfdd546be60990b95c8e28bfb

    SHA256

    69885fd581641b4a680846f93c2dd21e5dd8e3ba37409783bc5b3160a919cb5d

    SHA512

    44dc4200a653363c9a1cb2bdd3da5f371f7d1fb644d1ce2ff5fe57d939b35130ac8ae27a3f07b82b3428233f07f974628027b0e6b6f70f7b2a8d259be95222f5

  • \Users\Admin\AppData\Local\Temp\B6CCF1AB\api-ms-win-crt-utility-l1-1-0.dll
    MD5

    b52a0ca52c9c207874639b62b6082242

    SHA1

    6fb845d6a82102ff74bd35f42a2844d8c450413b

    SHA256

    a1d1d6b0cb0a8421d7c0d1297c4c389c95514493cd0a386b49dc517ac1b9a2b0

    SHA512

    18834d89376d703bd461edf7738eb723ad8d54cb92acc9b6f10cbb55d63db22c2a0f2f3067fe2cc6feb775db397030606608ff791a46bf048016a1333028d0a4

  • \Users\Admin\AppData\Local\Temp\B6CCF1AB\mozglue.dll
    MD5

    9e682f1eb98a9d41468fc3e50f907635

    SHA1

    85e0ceca36f657ddf6547aa0744f0855a27527ee

    SHA256

    830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

    SHA512

    230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

  • \Users\Admin\AppData\Local\Temp\B6CCF1AB\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \Users\Admin\AppData\Local\Temp\B6CCF1AB\nss3.dll
    MD5

    556ea09421a0f74d31c4c0a89a70dc23

    SHA1

    f739ba9b548ee64b13eb434a3130406d23f836e3

    SHA256

    f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

    SHA512

    2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

  • \Users\Admin\AppData\Local\Temp\B6CCF1AB\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • \Users\Public\atrxcfjnxlqhvanlkuoryzwwzmbvjzidflcoofrnneoce.exe
    MD5

    526f579a895b5294709684a3f48a6704

    SHA1

    20b24bd05c48d69cd0fd0bb5a7be6e9a2f832590

    SHA256

    c48cb25059f32fc7d90c16a275586d98f18ce43563b6f1a3fbeb282e8f4dd62f

    SHA512

    d9d9005baa429679e31d811cd7aa5d076f81678faf7a91a3527a4afb2fd700d911ad27906f356fc0b6de435858ee60f9c3d6104fe273dfdeadbbdb32a7db4ea1

  • memory/440-194-0x0000000000000000-mapping.dmp
  • memory/652-199-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/652-197-0x000000000041A684-mapping.dmp
  • memory/652-196-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/928-120-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-148-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-62-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-64-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-66-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-68-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-70-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-72-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-74-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-76-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-78-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-80-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-82-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-84-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-86-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-88-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-90-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-92-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-94-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-96-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-98-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-100-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-102-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-104-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-106-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-108-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-110-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-112-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-114-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-116-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-118-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-46-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-122-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-124-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-126-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-128-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-130-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-132-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-134-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-136-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-138-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-140-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-142-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-144-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-146-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-48-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-150-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-152-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-154-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-156-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-158-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-160-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-162-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-164-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-166-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-168-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-170-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-172-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-174-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-176-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-178-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-180-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-182-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-184-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-186-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-188-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-190-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-44-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-42-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-40-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-38-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-36-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-34-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-32-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-30-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-28-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-26-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-24-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-22-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-20-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-18-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-16-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-11-0x00000000008B0000-0x00000000008C1000-memory.dmp
    Filesize

    68KB

  • memory/928-10-0x0000000000950000-0x00000000009A3000-memory.dmp
    Filesize

    332KB

  • memory/928-8-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
    Filesize

    4KB

  • memory/928-7-0x000000006BD30000-0x000000006C41E000-memory.dmp
    Filesize

    6.9MB

  • memory/928-4-0x0000000000000000-mapping.dmp
  • memory/928-192-0x0000000000920000-0x0000000000934000-memory.dmp
    Filesize

    80KB

  • memory/928-193-0x0000000004AE0000-0x0000000004B29000-memory.dmp
    Filesize

    292KB

  • memory/1620-2-0x000007FEF7510000-0x000007FEF778A000-memory.dmp
    Filesize

    2.5MB