Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-03-2024 13:28

General

  • Target

    b23d6c569893579789695f3d05accbe1.exe

  • Size

    1.4MB

  • MD5

    b23d6c569893579789695f3d05accbe1

  • SHA1

    fa6b1d998500175e122de2c264869fda667bcd26

  • SHA256

    93ddf61c1aa7c0b867ffbd579b9febdeed4b027d14f8b86d62f7da493706731c

  • SHA512

    e816f5121406e32178afeabece8b63c4d773e183d18f705b5a884664013f0fe082830785c2c87913101c5c504a7a7ee60b9987d064c4e5624c681a3674a2e633

  • SSDEEP

    24576:ckJ57Lut19vrBg9qm+BZkvgt7DYOl+FbSoLCwcpN5tgLG6OI8mMe2WLPFouz:T7LG1V/dBZkY1Yo+X+tgLGPi2WLPFou

Malware Config

Extracted

Family

raccoon

Botnet

43aae292cfe6f58a13bd7111bdd7d5ded5b23ec3

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Detect ZGRat V1 3 IoCs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b23d6c569893579789695f3d05accbe1.exe
    "C:\Users\Admin\AppData\Local\Temp\b23d6c569893579789695f3d05accbe1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4636
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4060
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4296
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1636
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2868
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1920
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4992
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1328
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2892
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4176
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1704
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Dewgkwlbhkrsncbybkhtfpkb.vbs"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Users\Admin\AppData\Local\Temp\Oggnfkemtibcinconsoleapp16.exe
        "C:\Users\Admin\AppData\Local\Temp\Oggnfkemtibcinconsoleapp16.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3924
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1276
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3772
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3388
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2004
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1112
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:780
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3152
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:684
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4916
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2448
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Ddmmvlnwvosotwcisp.vbs"
          4⤵
          • Checks computer location settings
          PID:4948
          • C:\Users\Admin\AppData\Local\Temp\Hsbvhggsqlrfmuvyptooonsoleapp5.exe
            "C:\Users\Admin\AppData\Local\Temp\Hsbvhggsqlrfmuvyptooonsoleapp5.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:4484
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:676
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1668
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2312
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3868
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3552
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4452
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4172
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1556
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
              6⤵
                PID:2964
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                6⤵
                  PID:116
                • C:\Users\Admin\AppData\Local\Temp\Hsbvhggsqlrfmuvyptooonsoleapp5.exe
                  C:\Users\Admin\AppData\Local\Temp\Hsbvhggsqlrfmuvyptooonsoleapp5.exe
                  6⤵
                  • Executes dropped EXE
                  PID:3228
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3228 -s 1324
                    7⤵
                    • Program crash
                    PID:3308
            • C:\Users\Admin\AppData\Local\Temp\Oggnfkemtibcinconsoleapp16.exe
              C:\Users\Admin\AppData\Local\Temp\Oggnfkemtibcinconsoleapp16.exe
              4⤵
              • Executes dropped EXE
              PID:3620
            • C:\Users\Admin\AppData\Local\Temp\Oggnfkemtibcinconsoleapp16.exe
              C:\Users\Admin\AppData\Local\Temp\Oggnfkemtibcinconsoleapp16.exe
              4⤵
              • Executes dropped EXE
              PID:1484
        • C:\Users\Admin\AppData\Local\Temp\b23d6c569893579789695f3d05accbe1.exe
          C:\Users\Admin\AppData\Local\Temp\b23d6c569893579789695f3d05accbe1.exe
          2⤵
            PID:1784
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3228 -ip 3228
          1⤵
            PID:4600

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\Ddmmvlnwvosotwcisp.vbs
            Filesize

            118B

            MD5

            8e6ed0e063f11f70636a3f17f2a6ff0a

            SHA1

            4eb2da6280255683781c4b2e3e2e77de09d7d3ba

            SHA256

            bfd0eeb6d76e800e9fc6ffc2924ed0f8a4562bd2446ec503362ed325094e7561

            SHA512

            061a55f826961a96609717eb173b3f4bade372e4e26f9eae6b84f45b2bcdb97687e7d79b6d450f6a92a9805c799f623a04c7bb59550e2027ba3cf5d172a34e0e

          • C:\Users\Admin\AppData\Local\Temp\Dewgkwlbhkrsncbybkhtfpkb.vbs
            Filesize

            114B

            MD5

            eedf5b01d8c6919df80fb4eeef481b96

            SHA1

            c2f13824ede4e9781aa1d231c3bfe65ee57a5202

            SHA256

            c470d243098a7051aa0914fcda227fa4ae3b752556a5de16da5d73a169005aa4

            SHA512

            c9db4dff46d7517270dda041eca132368edc87bac7d0926b5179d7c385696a7b648c2b99bb444a08c60c95fd4dbd01700f17a8c9cb678bef680a8f681d248822

          • C:\Users\Admin\AppData\Local\Temp\Hsbvhggsqlrfmuvyptooonsoleapp5.exe
            Filesize

            367KB

            MD5

            81b52a797709cd2b43a567beb918f288

            SHA1

            91f7feded933ff4861dd2c00f971595d7dd89513

            SHA256

            ce7db669ec00c7169451964b79a5b3ac018e87c5dfd2ed0c89482c30f74d4bae

            SHA512

            70cfe54f9bf63e5d639b377efbb530b0983dcaaf6f09b0ac74b349ab1640a5eeeb98d9f22f4241a5e2da28868f183574393ffd6823bdfab00c5b102ae9443123

          • C:\Users\Admin\AppData\Local\Temp\Oggnfkemtibcinconsoleapp16.exe
            Filesize

            754KB

            MD5

            bff1438036ccf8be218ec89f2e92230b

            SHA1

            805cabda5796988cdf0b624585fc4fcc514f141d

            SHA256

            493aa6892b773d1e49a1f861eb163134759fa1a9f44708bfdf1148231606b4be

            SHA512

            f9f3b256998e157d5140c0d3e8f1aa103a8d361c6cafb745e22bc1f805cad0f3d4599880534c50443ec1fd9ae907e2e6d6643c89e503e71df8e4769bc02034ff

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_e15a4hxj.bff.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • memory/1328-108-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/1328-98-0x0000000002520000-0x0000000002530000-memory.dmp
            Filesize

            64KB

          • memory/1328-96-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/1636-57-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/1636-56-0x0000000005DC0000-0x0000000006114000-memory.dmp
            Filesize

            3.3MB

          • memory/1636-46-0x0000000002A10000-0x0000000002A20000-memory.dmp
            Filesize

            64KB

          • memory/1636-45-0x0000000002A10000-0x0000000002A20000-memory.dmp
            Filesize

            64KB

          • memory/1636-44-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/1704-134-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/1704-135-0x00000000030D0000-0x00000000030E0000-memory.dmp
            Filesize

            64KB

          • memory/1704-146-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/1784-2499-0x0000000000400000-0x0000000000492000-memory.dmp
            Filesize

            584KB

          • memory/1920-70-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/1920-71-0x0000000004890000-0x00000000048A0000-memory.dmp
            Filesize

            64KB

          • memory/1920-82-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/2868-59-0x00000000052A0000-0x00000000052B0000-memory.dmp
            Filesize

            64KB

          • memory/2868-58-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/2868-69-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/2892-110-0x0000000002830000-0x0000000002840000-memory.dmp
            Filesize

            64KB

          • memory/2892-120-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/2892-109-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/3924-2502-0x0000000074580000-0x0000000074D30000-memory.dmp
            Filesize

            7.7MB

          • memory/3924-2501-0x0000000000FD0000-0x0000000001092000-memory.dmp
            Filesize

            776KB

          • memory/4060-23-0x0000000005D90000-0x0000000005DAE000-memory.dmp
            Filesize

            120KB

          • memory/4060-9-0x0000000004D90000-0x0000000004DA0000-memory.dmp
            Filesize

            64KB

          • memory/4060-11-0x0000000004E80000-0x0000000004EE6000-memory.dmp
            Filesize

            408KB

          • memory/4060-10-0x0000000004DE0000-0x0000000004E02000-memory.dmp
            Filesize

            136KB

          • memory/4060-22-0x0000000005020000-0x0000000005374000-memory.dmp
            Filesize

            3.3MB

          • memory/4060-29-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/4060-24-0x0000000005E40000-0x0000000005E8C000-memory.dmp
            Filesize

            304KB

          • memory/4060-6-0x0000000000C40000-0x0000000000C76000-memory.dmp
            Filesize

            216KB

          • memory/4060-8-0x00000000053D0000-0x00000000059F8000-memory.dmp
            Filesize

            6.2MB

          • memory/4060-17-0x0000000004EF0000-0x0000000004F56000-memory.dmp
            Filesize

            408KB

          • memory/4060-7-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/4060-28-0x0000000007F50000-0x00000000085CA000-memory.dmp
            Filesize

            6.5MB

          • memory/4060-27-0x00000000062E0000-0x0000000006302000-memory.dmp
            Filesize

            136KB

          • memory/4060-26-0x0000000006290000-0x00000000062AA000-memory.dmp
            Filesize

            104KB

          • memory/4060-25-0x0000000006310000-0x00000000063A6000-memory.dmp
            Filesize

            600KB

          • memory/4176-133-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/4176-122-0x0000000004810000-0x0000000004820000-memory.dmp
            Filesize

            64KB

          • memory/4176-121-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/4176-123-0x0000000004810000-0x0000000004820000-memory.dmp
            Filesize

            64KB

          • memory/4296-42-0x0000000005580000-0x00000000058D4000-memory.dmp
            Filesize

            3.3MB

          • memory/4296-43-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/4296-30-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/4296-31-0x0000000000C80000-0x0000000000C90000-memory.dmp
            Filesize

            64KB

          • memory/4296-32-0x0000000000C80000-0x0000000000C90000-memory.dmp
            Filesize

            64KB

          • memory/4636-178-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-147-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-0-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/4636-1-0x0000000000BC0000-0x0000000000D2C000-memory.dmp
            Filesize

            1.4MB

          • memory/4636-186-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-145-0x0000000006CE0000-0x0000000006E38000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-184-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-148-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-150-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-152-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-156-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-154-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-158-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-160-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-162-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-164-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-166-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-168-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-182-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-170-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-174-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-176-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-97-0x0000000005A30000-0x0000000005A40000-memory.dmp
            Filesize

            64KB

          • memory/4636-180-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-172-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-72-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/4636-2-0x0000000005CB0000-0x0000000006254000-memory.dmp
            Filesize

            5.6MB

          • memory/4636-190-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-188-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-192-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-194-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-196-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-198-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-200-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-202-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-204-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-206-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-208-0x0000000006CE0000-0x0000000006E33000-memory.dmp
            Filesize

            1.3MB

          • memory/4636-209-0x0000000006AF0000-0x0000000006B66000-memory.dmp
            Filesize

            472KB

          • memory/4636-210-0x0000000006E40000-0x0000000006F64000-memory.dmp
            Filesize

            1.1MB

          • memory/4636-211-0x0000000006E40000-0x0000000006F5E000-memory.dmp
            Filesize

            1.1MB

          • memory/4636-212-0x0000000006E40000-0x0000000006F5E000-memory.dmp
            Filesize

            1.1MB

          • memory/4636-2487-0x0000000006B70000-0x0000000006B8E000-memory.dmp
            Filesize

            120KB

          • memory/4636-3-0x00000000057A0000-0x0000000005832000-memory.dmp
            Filesize

            584KB

          • memory/4636-2497-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/4636-4-0x0000000005A30000-0x0000000005A40000-memory.dmp
            Filesize

            64KB

          • memory/4636-5-0x0000000005720000-0x000000000572A000-memory.dmp
            Filesize

            40KB

          • memory/4992-95-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB

          • memory/4992-90-0x0000000006010000-0x0000000006364000-memory.dmp
            Filesize

            3.3MB

          • memory/4992-84-0x00000000051D0000-0x00000000051E0000-memory.dmp
            Filesize

            64KB

          • memory/4992-83-0x0000000074DE0000-0x0000000075590000-memory.dmp
            Filesize

            7.7MB