Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 08:41

General

  • Target

    b8cada23248c735be688419576776c79.exe

  • Size

    457KB

  • MD5

    b8cada23248c735be688419576776c79

  • SHA1

    560bcac9ae8062b07e6fca1db673b19b7d44c41a

  • SHA256

    5bb83f0ba00575c13ebd140a39a6f08a109e262dcadf5d6acf1e1df06dfd2192

  • SHA512

    f167e6b70893ffbe8f4ec77089bee4a2145d3faa9e084a96493ade518e0a2f008faaf1607cced683f2a5d0acfc2851e0e1eebc33b812ec5b2c1a00227e427f6d

  • SSDEEP

    6144:xH1aphP6ZxqlnU3ijOJj58v9X6/7rYlce7nVElm2Et6pdF:xVanaIlnUBKvF64lVXupdF

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.62

Attributes
  • url_path

    /902e53a07830e030.php

Signatures

  • Detect ZGRat V1 3 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8cada23248c735be688419576776c79.exe
    "C:\Users\Admin\AppData\Local\Temp\b8cada23248c735be688419576776c79.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Users\Admin\AppData\Local\Temp\u358.0.exe
      "C:\Users\Admin\AppData\Local\Temp\u358.0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1048
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 2248
        3⤵
        • Program crash
        PID:612
    • C:\Users\Admin\AppData\Local\Temp\u358.2\run.exe
      "C:\Users\Admin\AppData\Local\Temp\u358.2\run.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4396
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:640
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4740
    • C:\Users\Admin\AppData\Local\Temp\u358.3.exe
      "C:\Users\Admin\AppData\Local\Temp\u358.3.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4040
      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
        "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:836
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 1532
      2⤵
      • Program crash
      PID:5028
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3876 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:3
    1⤵
      PID:4772
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4076 -ip 4076
      1⤵
        PID:452
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5068 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:4764
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1048 -ip 1048
          1⤵
            PID:4240

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Credential Access

          Unsecured Credentials

          3
          T1552

          Credentials In Files

          3
          T1552.001

          Discovery

          Query Registry

          4
          T1012

          System Information Discovery

          4
          T1082

          Peripheral Device Discovery

          1
          T1120

          Collection

          Data from Local System

          3
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Are.docx
            Filesize

            11KB

            MD5

            a33e5b189842c5867f46566bdbf7a095

            SHA1

            e1c06359f6a76da90d19e8fd95e79c832edb3196

            SHA256

            5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

            SHA512

            f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

          • C:\ProgramData\mozglue.dll
            Filesize

            593KB

            MD5

            c8fd9be83bc728cc04beffafc2907fe9

            SHA1

            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

            SHA256

            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

            SHA512

            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

          • C:\ProgramData\nss3.dll
            Filesize

            2.0MB

            MD5

            1cc453cdf74f31e4d913ff9c10acdde2

            SHA1

            6e85eae544d6e965f15fa5c39700fa7202f3aafe

            SHA256

            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

            SHA512

            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
            Filesize

            2B

            MD5

            d751713988987e9331980363e24189ce

            SHA1

            97d170e1550eee4afc0af065b78cda302a97674c

            SHA256

            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

            SHA512

            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
            Filesize

            40B

            MD5

            20d4b8fa017a12a108c87f540836e250

            SHA1

            1ac617fac131262b6d3ce1f52f5907e31d5f6f00

            SHA256

            6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

            SHA512

            507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

          • C:\Users\Admin\AppData\Local\Temp\3d45441a
            Filesize

            1.4MB

            MD5

            5688fc0dbe6a9ec6f8c09e803e991832

            SHA1

            9e100b5b388eadfff5b421f1f169b6fd573b5ad7

            SHA256

            b558a6c19b5b81a3d33ef2003337c603c82f905e4fce387cceeee3e0cbac5a58

            SHA512

            f7658f86ebb51de8686ece21527ced0c9abca5303009a6e2a2726a70b56b3f3391e796ea2f6aae3de8e65cee3b5f7c3482e447ac0eb064a303a8b20497d8e5d5

          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
            Filesize

            2KB

            MD5

            1a3b9eb057b0769316e9899a494f9be4

            SHA1

            edae9b9f4a174d675cf60bece0f6a8ea942370f9

            SHA256

            8ec11798a109b9f4d422cc65b0f79f099c2700f035b1523239b149a9c68b0fae

            SHA512

            dbe35a5a9d264e251955cbe131e9e5ac01bb80bcb9d4c71b58a7f902f7fa68d0fc913a96b1b3c79b19b5b54cc3446bd87a8d1dba95cf9f3d28d7f06166881ea8

          • C:\Users\Admin\AppData\Local\Temp\tmp2EB8.tmp
            Filesize

            20KB

            MD5

            c9ff7748d8fcef4cf84a5501e996a641

            SHA1

            02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

            SHA256

            4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

            SHA512

            d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

          • C:\Users\Admin\AppData\Local\Temp\tmp2F28.tmp
            Filesize

            20KB

            MD5

            91dbaf73c1a8c55254d90272f998e412

            SHA1

            2b86b31c8c00c937291e5ac3b1d134a5df959acf

            SHA256

            0628922305d2478ba75a48efadf932d439616eaf1ff908be334793f7bde28107

            SHA512

            109f4f59616cc1d1682b4d9468804f7668c77ce1878afec06a57037193f31a9c1c39f5d269277462936373b129d26488cddcc34d455c27185534e7754baaa988

          • C:\Users\Admin\AppData\Local\Temp\u358.0.exe
            Filesize

            312KB

            MD5

            eb5303bde736824406c1e9e49710eda4

            SHA1

            0ce3cb924a10026ad9bbb16a734f065823393ba0

            SHA256

            ce160a07f5555fd479f9b86632a594d9e679bd60c4d817757230e1d382856586

            SHA512

            a59070a428a1b438160ce6c4699e0d75a19f2488fe4167153977fdb7ac7ebaa9bff03f9f4e7af834fb2558b39e79be1d124d554013dd851d42713630ec10f377

          • C:\Users\Admin\AppData\Local\Temp\u358.1.zip
            Filesize

            3.7MB

            MD5

            78d3ca6355c93c72b494bb6a498bf639

            SHA1

            2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

            SHA256

            a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

            SHA512

            1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

          • C:\Users\Admin\AppData\Local\Temp\u358.2\UIxMarketPlugin.dll
            Filesize

            1.6MB

            MD5

            d1ba9412e78bfc98074c5d724a1a87d6

            SHA1

            0572f98d78fb0b366b5a086c2a74cc68b771d368

            SHA256

            cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15

            SHA512

            8765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f

          • C:\Users\Admin\AppData\Local\Temp\u358.2\bunch.dat
            Filesize

            1.3MB

            MD5

            1e8237d3028ab52821d69099e0954f97

            SHA1

            30a6ae353adda0c471c6ed5b7a2458b07185abf2

            SHA256

            9387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742

            SHA512

            a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3

          • C:\Users\Admin\AppData\Local\Temp\u358.2\relay.dll
            Filesize

            1.5MB

            MD5

            10d51becd0bbce0fab147ff9658c565e

            SHA1

            4689a18112ff876d3c066bc8c14a08fd6b7b7a4a

            SHA256

            7b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed

            SHA512

            29faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29

          • C:\Users\Admin\AppData\Local\Temp\u358.2\run.exe
            Filesize

            2.4MB

            MD5

            9fb4770ced09aae3b437c1c6eb6d7334

            SHA1

            fe54b31b0db8665aa5b22bed147e8295afc88a03

            SHA256

            a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

            SHA512

            140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

          • C:\Users\Admin\AppData\Local\Temp\u358.2\whale.dbf
            Filesize

            85KB

            MD5

            a723bf46048e0bfb15b8d77d7a648c3e

            SHA1

            8952d3c34e9341e4425571e10f22b782695bb915

            SHA256

            b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422

            SHA512

            ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273

          • C:\Users\Admin\AppData\Local\Temp\u358.3.exe
            Filesize

            4.6MB

            MD5

            397926927bca55be4a77839b1c44de6e

            SHA1

            e10f3434ef3021c399dbba047832f02b3c898dbd

            SHA256

            4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

            SHA512

            cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

          • memory/640-223-0x00007FFCC1390000-0x00007FFCC1585000-memory.dmp
            Filesize

            2.0MB

          • memory/640-263-0x0000000072ED0000-0x000000007304B000-memory.dmp
            Filesize

            1.5MB

          • memory/836-272-0x000001837C390000-0x000001837C39C000-memory.dmp
            Filesize

            48KB

          • memory/836-303-0x000001837F540000-0x000001837F590000-memory.dmp
            Filesize

            320KB

          • memory/836-337-0x000001837C3B0000-0x000001837C5A7000-memory.dmp
            Filesize

            2.0MB

          • memory/836-336-0x000001837C3B0000-0x000001837C5A7000-memory.dmp
            Filesize

            2.0MB

          • memory/836-335-0x000001837C3B0000-0x000001837C5A7000-memory.dmp
            Filesize

            2.0MB

          • memory/836-334-0x000001837C3B0000-0x000001837C5A7000-memory.dmp
            Filesize

            2.0MB

          • memory/836-333-0x000001837C3B0000-0x000001837C5A7000-memory.dmp
            Filesize

            2.0MB

          • memory/836-332-0x000001837C3B0000-0x000001837C5A7000-memory.dmp
            Filesize

            2.0MB

          • memory/836-330-0x000001837C3B0000-0x000001837C5A7000-memory.dmp
            Filesize

            2.0MB

          • memory/836-310-0x000001837F110000-0x000001837F12E000-memory.dmp
            Filesize

            120KB

          • memory/836-308-0x000001837C3B0000-0x000001837C5A7000-memory.dmp
            Filesize

            2.0MB

          • memory/836-306-0x000001837F0E0000-0x000001837F102000-memory.dmp
            Filesize

            136KB

          • memory/836-304-0x00000183022F0000-0x00000183022FC000-memory.dmp
            Filesize

            48KB

          • memory/836-300-0x0000018303310000-0x0000018303838000-memory.dmp
            Filesize

            5.2MB

          • memory/836-299-0x00000183022D0000-0x00000183022F2000-memory.dmp
            Filesize

            136KB

          • memory/836-298-0x00000183022C0000-0x00000183022CA000-memory.dmp
            Filesize

            40KB

          • memory/836-297-0x000001837F060000-0x000001837F06E000-memory.dmp
            Filesize

            56KB

          • memory/836-296-0x000001837F0A0000-0x000001837F0D8000-memory.dmp
            Filesize

            224KB

          • memory/836-264-0x000001835E550000-0x0000018361E48000-memory.dmp
            Filesize

            57.0MB

          • memory/836-295-0x000001837F050000-0x000001837F058000-memory.dmp
            Filesize

            32KB

          • memory/836-288-0x000001837C3B0000-0x000001837C5A7000-memory.dmp
            Filesize

            2.0MB

          • memory/836-268-0x000001837C9A0000-0x000001837CAB0000-memory.dmp
            Filesize

            1.1MB

          • memory/836-271-0x0000018363BB0000-0x0000018363BC0000-memory.dmp
            Filesize

            64KB

          • memory/836-289-0x000001837CDD0000-0x000001837D0D0000-memory.dmp
            Filesize

            3.0MB

          • memory/836-284-0x0000018363B80000-0x0000018363B8A000-memory.dmp
            Filesize

            40KB

          • memory/836-274-0x000001837C700000-0x000001837C724000-memory.dmp
            Filesize

            144KB

          • memory/836-273-0x000001837C380000-0x000001837C394000-memory.dmp
            Filesize

            80KB

          • memory/836-283-0x000001837CD50000-0x000001837CDC6000-memory.dmp
            Filesize

            472KB

          • memory/836-282-0x000001837CC70000-0x000001837CCD2000-memory.dmp
            Filesize

            392KB

          • memory/836-281-0x000001837CBF0000-0x000001837CC6A000-memory.dmp
            Filesize

            488KB

          • memory/836-278-0x000001837C730000-0x000001837C73A000-memory.dmp
            Filesize

            40KB

          • memory/836-279-0x000001837C7A0000-0x000001837C852000-memory.dmp
            Filesize

            712KB

          • memory/836-280-0x000001837C850000-0x000001837C87A000-memory.dmp
            Filesize

            168KB

          • memory/1048-258-0x0000000000400000-0x0000000001A19000-memory.dmp
            Filesize

            22.1MB

          • memory/1048-177-0x0000000000400000-0x0000000001A19000-memory.dmp
            Filesize

            22.1MB

          • memory/1048-66-0x0000000000400000-0x0000000001A19000-memory.dmp
            Filesize

            22.1MB

          • memory/1048-15-0x0000000000400000-0x0000000001A19000-memory.dmp
            Filesize

            22.1MB

          • memory/1048-226-0x0000000000400000-0x0000000001A19000-memory.dmp
            Filesize

            22.1MB

          • memory/1048-265-0x0000000000400000-0x0000000001A19000-memory.dmp
            Filesize

            22.1MB

          • memory/1048-17-0x0000000061E00000-0x0000000061EF3000-memory.dmp
            Filesize

            972KB

          • memory/1048-13-0x0000000001C70000-0x0000000001D70000-memory.dmp
            Filesize

            1024KB

          • memory/1048-14-0x0000000003650000-0x0000000003677000-memory.dmp
            Filesize

            156KB

          • memory/4040-240-0x0000000000400000-0x00000000008AD000-memory.dmp
            Filesize

            4.7MB

          • memory/4040-259-0x0000000000400000-0x00000000008AD000-memory.dmp
            Filesize

            4.7MB

          • memory/4040-262-0x0000000000400000-0x00000000008AD000-memory.dmp
            Filesize

            4.7MB

          • memory/4076-1-0x0000000001B30000-0x0000000001C30000-memory.dmp
            Filesize

            1024KB

          • memory/4076-3-0x0000000000400000-0x0000000001A3D000-memory.dmp
            Filesize

            22.2MB

          • memory/4076-2-0x0000000003650000-0x00000000036BD000-memory.dmp
            Filesize

            436KB

          • memory/4076-222-0x0000000003650000-0x00000000036BD000-memory.dmp
            Filesize

            436KB

          • memory/4076-221-0x0000000000400000-0x0000000001A3D000-memory.dmp
            Filesize

            22.2MB

          • memory/4076-71-0x0000000001B30000-0x0000000001C30000-memory.dmp
            Filesize

            1024KB

          • memory/4076-16-0x0000000000400000-0x0000000001A3D000-memory.dmp
            Filesize

            22.2MB

          • memory/4396-160-0x00007FFCC1390000-0x00007FFCC1585000-memory.dmp
            Filesize

            2.0MB

          • memory/4396-206-0x0000000072ED0000-0x000000007304B000-memory.dmp
            Filesize

            1.5MB

          • memory/4396-159-0x0000000072ED0000-0x000000007304B000-memory.dmp
            Filesize

            1.5MB

          • memory/4740-277-0x0000000005E90000-0x0000000006434000-memory.dmp
            Filesize

            5.6MB

          • memory/4740-307-0x0000000006540000-0x000000000655E000-memory.dmp
            Filesize

            120KB

          • memory/4740-294-0x00000000058C0000-0x00000000058CA000-memory.dmp
            Filesize

            40KB

          • memory/4740-293-0x0000000005A30000-0x0000000005A80000-memory.dmp
            Filesize

            320KB

          • memory/4740-292-0x0000000005960000-0x00000000059D6000-memory.dmp
            Filesize

            472KB

          • memory/4740-331-0x0000000007E50000-0x0000000007E5A000-memory.dmp
            Filesize

            40KB

          • memory/4740-290-0x0000000005AC0000-0x0000000005C82000-memory.dmp
            Filesize

            1.8MB

          • memory/4740-309-0x0000000006630000-0x0000000006696000-memory.dmp
            Filesize

            408KB

          • memory/4740-267-0x0000000071A70000-0x0000000072CC4000-memory.dmp
            Filesize

            18.3MB

          • memory/4740-275-0x0000000001160000-0x0000000001226000-memory.dmp
            Filesize

            792KB

          • memory/4740-305-0x0000000006A70000-0x0000000006F9C000-memory.dmp
            Filesize

            5.2MB

          • memory/4740-276-0x00000000057F0000-0x0000000005882000-memory.dmp
            Filesize

            584KB