Analysis

  • max time kernel
    1800s
  • max time network
    1774s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    27-01-2021 19:05

General

  • Target

    620000.dll

  • Size

    196KB

  • MD5

    37d4323ff0eb5ceea174f19578237c39

  • SHA1

    81644127965c2c9b8b20317c61b5c3cec38d0b63

  • SHA256

    636e2904276fe33e10cce5a562ded451665b82b24c852cbdb9882f7a54443e02

  • SHA512

    f7c803912a5b003797bdec82aa0f7e32cf98daee71f5bad89c5317410989f4298fc41f92e54cd0e4f053d7797db9346e30927175ca904c1a80823f096c3cb360

Malware Config

Extracted

Family

qakbot

Botnet

krk01

Campaign

1611569149

C2

31.5.21.66:995

89.3.198.238:443

202.188.138.162:443

188.24.128.253:443

175.141.219.71:443

151.60.15.183:443

184.189.122.72:443

80.227.5.70:443

140.82.49.12:443

89.211.241.100:995

81.97.154.100:443

77.27.174.49:995

92.154.83.96:2078

42.3.8.54:443

71.187.170.235:443

46.153.36.53:995

71.182.142.63:443

105.186.102.16:443

50.244.112.106:443

78.63.226.32:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 2 IoCs
  • Looks up external IP address via web service 47 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Discovers systems in the same network 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1409 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 195 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1132
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1264
    • C:\Windows\system32\regsvr32.exe
      regsvr32 /s C:\Users\Admin\AppData\Local\Temp\620000.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1108
      • C:\Windows\SysWOW64\regsvr32.exe
        /s C:\Users\Admin\AppData\Local\Temp\620000.dll
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1496
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn flfkzbu /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\620000.dll\"" /SC ONCE /Z /ST 19:11 /ET 19:23
            5⤵
            • Creates scheduled task(s)
            PID:1392
          • C:\Windows\SysWOW64\whoami.exe
            whoami /all
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1512
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c set
            5⤵
              PID:1684
            • C:\Windows\SysWOW64\arp.exe
              arp -a
              5⤵
                PID:1984
              • C:\Windows\SysWOW64\ipconfig.exe
                ipconfig /all
                5⤵
                • Gathers network information
                PID:876
              • C:\Windows\SysWOW64\net.exe
                net view /all
                5⤵
                • Discovers systems in the same network
                PID:1612
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup -querytype=ALL -timeout=10 _ldap._tcp.dc._msdcs.WORKGROUP
                5⤵
                  PID:1632
                • C:\Windows\SysWOW64\net.exe
                  net share
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2004
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 share
                    6⤵
                      PID:1072
                  • C:\Windows\SysWOW64\route.exe
                    route print
                    5⤵
                      PID:968
                    • C:\Windows\SysWOW64\netstat.exe
                      netstat -nao
                      5⤵
                      • Gathers network information
                      • Suspicious use of AdjustPrivilegeToken
                      PID:920
                    • C:\Windows\SysWOW64\net.exe
                      net localgroup
                      5⤵
                        PID:1928
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 localgroup
                          6⤵
                            PID:1480
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          5⤵
                            PID:872
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            5⤵
                              PID:944
                              • C:\Windows\SysWOW64\ping.exe
                                C:\Windows\SysWOW64\ping.exe -t 127.0.0.1
                                6⤵
                                • Runs ping.exe
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1256
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c "rmdir /S /Q "C:\Users\Admin\EmailStorage_EIDQHRRL-Admin_1611775101""
                                  7⤵
                                    PID:1724
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /c rmdir /S /Q "C:\Users\Admin\EmailStorage_EIDQHRRL-Admin_1611775101"
                                    7⤵
                                      PID:572
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  5⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1728
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  5⤵
                                    PID:1420
                                  • C:\Windows\SysWOW64\explorer.exe
                                    C:\Windows\SysWOW64\explorer.exe
                                    5⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1780
                                  • C:\Windows\SysWOW64\explorer.exe
                                    C:\Windows\SysWOW64\explorer.exe
                                    5⤵
                                      PID:752
                                    • C:\Windows\SysWOW64\explorer.exe
                                      C:\Windows\SysWOW64\explorer.exe
                                      5⤵
                                        PID:1952
                              • C:\Windows\system32\Dwm.exe
                                "C:\Windows\system32\Dwm.exe"
                                1⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1216
                              • C:\Windows\system32\taskeng.exe
                                taskeng.exe {EA225F7F-77A2-4F5A-982C-A6C810C3141D} S-1-5-18:NT AUTHORITY\System:Service:
                                1⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1636
                                • C:\Windows\system32\regsvr32.exe
                                  regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\620000.dll"
                                  2⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:884
                                  • C:\Windows\SysWOW64\regsvr32.exe
                                    -s "C:\Users\Admin\AppData\Local\Temp\620000.dll"
                                    3⤵
                                    • Loads dropped DLL
                                    PID:952
                              • C:\Windows\system32\DllHost.exe
                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                1⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:912
                              • C:\Windows\system32\msiexec.exe
                                C:\Windows\system32\msiexec.exe /V
                                1⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:932
                              • C:\Windows\system32\conhost.exe
                                \??\C:\Windows\system32\conhost.exe "-884145416-5234241749782941061988521168100484194017962412521949353015107170779"
                                1⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1828
                              • C:\Windows\system32\taskeng.exe
                                taskeng.exe {3E229086-C4EE-4C54-98DB-A17C82494881} S-1-5-18:NT AUTHORITY\System:Service:
                                1⤵
                                  PID:664
                                  • C:\Windows\system32\regsvr32.exe
                                    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\620000.dll"
                                    2⤵
                                      PID:1724
                                      • C:\Windows\SysWOW64\regsvr32.exe
                                        -s "C:\Users\Admin\AppData\Local\Temp\620000.dll"
                                        3⤵
                                        • Loads dropped DLL
                                        PID:996
                                  • C:\Windows\system32\DllHost.exe
                                    C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                    1⤵
                                      PID:1832
                                    • C:\Windows\system32\DllHost.exe
                                      C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                      1⤵
                                        PID:1128

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v6

                                      Execution

                                      Scheduled Task

                                      1
                                      T1053

                                      Command-Line Interface

                                      1
                                      T1059

                                      Persistence

                                      Scheduled Task

                                      1
                                      T1053

                                      Privilege Escalation

                                      Scheduled Task

                                      1
                                      T1053

                                      Discovery

                                      Remote System Discovery

                                      2
                                      T1018

                                      System Information Discovery

                                      1
                                      T1082

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\620000.dll
                                        MD5

                                        9dc2f3f97c57de38bab9a24302c0ef0f

                                        SHA1

                                        b8d5261f2ee62c1018fe45e7df518909716c77c0

                                        SHA256

                                        51494888e27498f3d98af833268c6fcb2e5b7dd99f92015486f2d9c3ab1a9063

                                        SHA512

                                        0215503555289fc494999152e97db52f9b9f5b2ac66d14cf9e1ad4939e5612901960b0a41632b58a4a2daceecad5c8ff33fb3536bcdf7daadba9966c3abb81fc

                                      • C:\Users\Admin\AppData\Local\Temp\hsnecu32.dll
                                        MD5

                                        5d18d67aa977fd48de315ce4334d2e37

                                        SHA1

                                        d64da5982c7b7c4b0e6488fd5f233531ce1630e2

                                        SHA256

                                        17089d27abb69aa1c5fbc16ebb6bc3d17a473f68c93c66f32a876a30ded91829

                                        SHA512

                                        a6e7ecd7061e89345c4f12c033220a7acdd351abdf0102130e7850c9970804905a6c9c95c9cb49c36840849ff429e3e0a76d36a4565a1e777f226d3465196ca5

                                      • C:\Users\Admin\AppData\Local\Temp\jklail.kmt
                                        MD5

                                        9d1911bf1507e11e6db461ef8db37145

                                        SHA1

                                        f4c9a9166bef06d0e72b0f4912e7d8238e4d5b1f

                                        SHA256

                                        59e0b04988cc5de88437f381895c5daa78435a0af63f52b83a20e1f67a269f87

                                        SHA512

                                        32ee6ec60950181f07d9db4228430b14ab1b264f9dc5f50a3575e4ae69cecaafa671f237e544b504853863259fe2dbefcfcb0b3c6db4e63879452110169bc688

                                      • C:\Users\Admin\EmailStorage_EIDQHRRL-Admin_1611775101\COLLEC~1.TXT
                                        MD5

                                        e0d3d454e881dc87c1fd5cdbcd3f48fc

                                        SHA1

                                        b533876579b8832c222ff7fbf95bc0d9a4841ac4

                                        SHA256

                                        1d872c8dd44bfd4145e5545e7c1f850d34970c7ebca7541c1d4315c11a2f06b7

                                        SHA512

                                        9699836153ab0e6ded69f0eebfa31f24dcb0257348155ad6ae1490e50a506bc335d5e77e687d5a8348dd6839441fb3c89e7e5c604962ae0a12e43f76c977b103

                                      • \??\PIPE\wkssvc
                                        MD5

                                        d41d8cd98f00b204e9800998ecf8427e

                                        SHA1

                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                        SHA256

                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                        SHA512

                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                      • \??\PIPE\wkssvc
                                        MD5

                                        d41d8cd98f00b204e9800998ecf8427e

                                        SHA1

                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                        SHA256

                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                        SHA512

                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                      • \??\PIPE\wkssvc
                                        MD5

                                        d41d8cd98f00b204e9800998ecf8427e

                                        SHA1

                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                        SHA256

                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                        SHA512

                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                      • \Users\Admin\AppData\Local\Temp\620000.dll
                                        MD5

                                        9dc2f3f97c57de38bab9a24302c0ef0f

                                        SHA1

                                        b8d5261f2ee62c1018fe45e7df518909716c77c0

                                        SHA256

                                        51494888e27498f3d98af833268c6fcb2e5b7dd99f92015486f2d9c3ab1a9063

                                        SHA512

                                        0215503555289fc494999152e97db52f9b9f5b2ac66d14cf9e1ad4939e5612901960b0a41632b58a4a2daceecad5c8ff33fb3536bcdf7daadba9966c3abb81fc

                                      • \Users\Admin\AppData\Local\Temp\620000.dll
                                        MD5

                                        9dc2f3f97c57de38bab9a24302c0ef0f

                                        SHA1

                                        b8d5261f2ee62c1018fe45e7df518909716c77c0

                                        SHA256

                                        51494888e27498f3d98af833268c6fcb2e5b7dd99f92015486f2d9c3ab1a9063

                                        SHA512

                                        0215503555289fc494999152e97db52f9b9f5b2ac66d14cf9e1ad4939e5612901960b0a41632b58a4a2daceecad5c8ff33fb3536bcdf7daadba9966c3abb81fc

                                      • memory/572-82-0x0000000000000000-mapping.dmp
                                      • memory/752-182-0x0000000000000000-mapping.dmp
                                      • memory/752-185-0x00000000000A0000-0x00000000000D5000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/752-186-0x0000000000260000-0x000000000027B000-memory.dmp
                                        Filesize

                                        108KB

                                      • memory/872-35-0x0000000000140000-0x0000000000175000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/872-36-0x00000000003C0000-0x0000000000435000-memory.dmp
                                        Filesize

                                        468KB

                                      • memory/872-32-0x0000000000000000-mapping.dmp
                                      • memory/876-21-0x0000000000000000-mapping.dmp
                                      • memory/884-11-0x0000000000000000-mapping.dmp
                                      • memory/912-121-0x0000000076FA0000-0x0000000076FA1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/912-120-0x00000000022A0000-0x00000000022D5000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/912-71-0x0000000076FA0000-0x0000000076FA1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/912-70-0x0000000002210000-0x0000000002245000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/912-17-0x000007FEF7510000-0x000007FEF778A000-memory.dmp
                                        Filesize

                                        2.5MB

                                      • memory/920-28-0x0000000000000000-mapping.dmp
                                      • memory/944-42-0x0000000000290000-0x00000000002DA000-memory.dmp
                                        Filesize

                                        296KB

                                      • memory/944-41-0x0000000000170000-0x00000000001A5000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/944-37-0x0000000000000000-mapping.dmp
                                      • memory/952-14-0x0000000000000000-mapping.dmp
                                      • memory/968-27-0x0000000000000000-mapping.dmp
                                      • memory/996-178-0x0000000000000000-mapping.dmp
                                      • memory/1072-26-0x0000000000000000-mapping.dmp
                                      • memory/1108-2-0x000007FEFBA51000-0x000007FEFBA53000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1128-204-0x0000000076FA0000-0x0000000076FA1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1128-203-0x0000000000250000-0x0000000000285000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/1132-58-0x00000000003A0000-0x00000000003D5000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/1132-108-0x0000000076FA0000-0x0000000076FA1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1132-46-0x0000000001E20000-0x0000000001E21000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1132-106-0x00000000020C0000-0x00000000020F5000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/1132-59-0x0000000076FA0000-0x0000000076FA1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1216-113-0x0000000076FA0000-0x0000000076FA1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1216-62-0x0000000001B60000-0x0000000001B95000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/1216-63-0x0000000076FA0000-0x0000000076FA1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1216-107-0x0000000001C10000-0x0000000001C45000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/1256-73-0x00000000000C0000-0x00000000000C1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1256-84-0x0000000000080000-0x000000000009E000-memory.dmp
                                        Filesize

                                        120KB

                                      • memory/1256-86-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1256-85-0x0000000000300000-0x000000000032C000-memory.dmp
                                        Filesize

                                        176KB

                                      • memory/1256-72-0x0000000000000000-mapping.dmp
                                      • memory/1256-79-0x00000000722D1000-0x00000000722D3000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1264-117-0x0000000076FA0000-0x0000000076FA1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1264-66-0x0000000002920000-0x0000000002955000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/1264-67-0x0000000076FA0000-0x0000000076FA1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1264-116-0x0000000002A90000-0x0000000002AC5000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/1392-9-0x0000000000000000-mapping.dmp
                                      • memory/1420-99-0x0000000000A70000-0x0000000000AD0000-memory.dmp
                                        Filesize

                                        384KB

                                      • memory/1420-115-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1420-191-0x0000000000440000-0x0000000000441000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1420-202-0x0000000000460000-0x0000000000461000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1420-105-0x00000000002E0000-0x00000000002E1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1420-101-0x0000000000280000-0x0000000000281000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1420-91-0x0000000000000000-mapping.dmp
                                      • memory/1420-119-0x0000000000420000-0x0000000000421000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1420-98-0x0000000000080000-0x00000000000B5000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/1480-30-0x0000000000000000-mapping.dmp
                                      • memory/1496-7-0x0000000074381000-0x0000000074383000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1496-10-0x0000000000080000-0x00000000000B5000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/1496-8-0x0000000000080000-0x00000000000B5000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/1496-5-0x0000000000000000-mapping.dmp
                                      • memory/1512-18-0x0000000000000000-mapping.dmp
                                      • memory/1612-23-0x0000000000000000-mapping.dmp
                                      • memory/1632-24-0x0000000000000000-mapping.dmp
                                      • memory/1684-19-0x0000000000000000-mapping.dmp
                                      • memory/1724-176-0x0000000000000000-mapping.dmp
                                      • memory/1724-76-0x0000000000000000-mapping.dmp
                                      • memory/1728-61-0x00000000002E0000-0x00000000002E1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1728-65-0x0000000000340000-0x0000000000341000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1728-43-0x0000000000000000-mapping.dmp
                                      • memory/1728-54-0x0000000000120000-0x0000000000155000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/1728-57-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1728-55-0x0000000000970000-0x00000000009D0000-memory.dmp
                                        Filesize

                                        384KB

                                      • memory/1728-69-0x00000000004E0000-0x00000000004E1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1728-56-0x00000000002B0000-0x00000000002B1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1728-88-0x0000000000500000-0x0000000000501000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1780-126-0x00000000000F0000-0x0000000000125000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/1780-125-0x0000000073B10000-0x0000000073CB3000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1780-146-0x00000000007C0000-0x0000000000820000-memory.dmp
                                        Filesize

                                        384KB

                                      • memory/1780-134-0x00000000007C0000-0x00000000007D0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/1780-122-0x0000000000000000-mapping.dmp
                                      • memory/1780-140-0x00000000032E0000-0x0000000003340000-memory.dmp
                                        Filesize

                                        384KB

                                      • memory/1780-128-0x00000000032E0000-0x00000000032F0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/1780-127-0x0000000000A10000-0x0000000000A81000-memory.dmp
                                        Filesize

                                        452KB

                                      • memory/1828-89-0x0000000000100000-0x0000000000135000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/1828-90-0x0000000076FA0000-0x0000000076FA1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1832-192-0x0000000001E60000-0x0000000001E95000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/1832-193-0x0000000076FA0000-0x0000000076FA1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1928-29-0x0000000000000000-mapping.dmp
                                      • memory/1952-194-0x0000000000000000-mapping.dmp
                                      • memory/1952-197-0x00000000000F0000-0x0000000000125000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/1952-198-0x0000000000230000-0x000000000024B000-memory.dmp
                                        Filesize

                                        108KB

                                      • memory/1984-20-0x0000000000000000-mapping.dmp
                                      • memory/2004-25-0x0000000000000000-mapping.dmp
                                      • memory/2032-4-0x00000000760D1000-0x00000000760D3000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2032-3-0x0000000000000000-mapping.dmp