Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 07:30

General

  • Target

    decrypted.xlsm

  • Size

    196KB

  • MD5

    00f3575ade589b67fa914fc408db0440

  • SHA1

    db7fc7b0747bd00c97339dd2640d83b2af20393f

  • SHA256

    84abe5ae1fcb927fb52ffd6c0f322fc9e30fad520d09ac7e123354a557de6aeb

  • SHA512

    77577de214c1c54829d4a01561c5268779dd137341b939c1e3fa6433f1a5eba155efb1400130abc70ce9fa4e284f62d8eda6641a40aaeea572d8c65050d78e81

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/gf10/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1

  • suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

    suricata: ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2

  • suricata: ET MALWARE LokiBot Checkin

    suricata: ET MALWARE LokiBot Checkin

  • suricata: ET MALWARE LokiBot Fake 404 Response

    suricata: ET MALWARE LokiBot Fake 404 Response

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M1

  • suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

    suricata: ET MALWARE LokiBot Request for C2 Commands Detected M2

  • suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

    suricata: ET MALWARE LokiBot User-Agent (Charon/Inferno)

  • suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

    suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Abuses OpenXML format to download file from external location
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\decrypted.xlsm
    1⤵
    • Loads dropped DLL
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Users\Admin\AppData\Local\Temp\jGwtsgfcAwgrRaYqBrXLHt.exe
      C:\Users\Admin\AppData\Local\Temp\jGwtsgfcAwgrRaYqBrXLHt.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1352
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          4⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:936
  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:808
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1212
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:1904
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:1456
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:980
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:1608
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:1968

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CSMPMU9R\vbc[1].exe
      Filesize

      532KB

      MD5

      75c415220becc3ddad0a7cb84ef37155

      SHA1

      edc412ccf2c7dac8aff2272d84c5083de59080e2

      SHA256

      ea135a6b1296c4041c8c5083b84573ce167e3ad757c0989c9060a902eec15e46

      SHA512

      cb8ad153295ea03e833d102c81e0d781edb9485ad9fc2d9a0532654d934831604c37fa1244e9781116a0a92a07a0ecf811ba4dadaf7d62a9c454777f344b7783

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\V789HYVY\receipt[1].doc
      Filesize

      20KB

      MD5

      420c0ada5b084930072500dda293f55b

      SHA1

      f0e5d7edfde6641670c79ecf0ae4e70ea78e5387

      SHA256

      1b7f1ee778e86d3e4ee56ea99b6c1951f2be2ad261d4a5ff691de4437e6dc1a0

      SHA512

      c0d5adb3912f2d7293e4bd0455352feedfa2e9dea8d78cb827fa22d3c20b0d14db89024ea1c3aa6e71e8d84a9ac298584b3064e4e2a47d6deeed57e37dcbfb76

    • C:\Users\Admin\AppData\Local\Temp\jGwtsgfcAwgrRaYqBrXLHt.exe
      Filesize

      3KB

      MD5

      5fba4d1a0060d727411412a9c6a2ab98

      SHA1

      693c3f5603291437f8c0b76ad540904bc0650173

      SHA256

      85fa61b47359faf795bb7849e0352ccab52073877912a1b15566cd465837ec4b

      SHA512

      445491b6cc49f85ef170b6d6d03215153d1a3f9e1fc204982045e4ae05e2e96e89432c1b4a5fd7bb2c42b0dbe97c1f41e7fb58dcc4e98b560a4ad703b34bc8dd

    • C:\Users\Admin\AppData\Local\Temp\jGwtsgfcAwgrRaYqBrXLHt.exe
      Filesize

      3KB

      MD5

      5fba4d1a0060d727411412a9c6a2ab98

      SHA1

      693c3f5603291437f8c0b76ad540904bc0650173

      SHA256

      85fa61b47359faf795bb7849e0352ccab52073877912a1b15566cd465837ec4b

      SHA512

      445491b6cc49f85ef170b6d6d03215153d1a3f9e1fc204982045e4ae05e2e96e89432c1b4a5fd7bb2c42b0dbe97c1f41e7fb58dcc4e98b560a4ad703b34bc8dd

    • C:\Users\Public\vbc.exe
      Filesize

      532KB

      MD5

      75c415220becc3ddad0a7cb84ef37155

      SHA1

      edc412ccf2c7dac8aff2272d84c5083de59080e2

      SHA256

      ea135a6b1296c4041c8c5083b84573ce167e3ad757c0989c9060a902eec15e46

      SHA512

      cb8ad153295ea03e833d102c81e0d781edb9485ad9fc2d9a0532654d934831604c37fa1244e9781116a0a92a07a0ecf811ba4dadaf7d62a9c454777f344b7783

    • C:\Users\Public\vbc.exe
      Filesize

      532KB

      MD5

      75c415220becc3ddad0a7cb84ef37155

      SHA1

      edc412ccf2c7dac8aff2272d84c5083de59080e2

      SHA256

      ea135a6b1296c4041c8c5083b84573ce167e3ad757c0989c9060a902eec15e46

      SHA512

      cb8ad153295ea03e833d102c81e0d781edb9485ad9fc2d9a0532654d934831604c37fa1244e9781116a0a92a07a0ecf811ba4dadaf7d62a9c454777f344b7783

    • C:\Users\Public\vbc.exe
      Filesize

      532KB

      MD5

      75c415220becc3ddad0a7cb84ef37155

      SHA1

      edc412ccf2c7dac8aff2272d84c5083de59080e2

      SHA256

      ea135a6b1296c4041c8c5083b84573ce167e3ad757c0989c9060a902eec15e46

      SHA512

      cb8ad153295ea03e833d102c81e0d781edb9485ad9fc2d9a0532654d934831604c37fa1244e9781116a0a92a07a0ecf811ba4dadaf7d62a9c454777f344b7783

    • C:\Users\Public\vbc.exe
      Filesize

      532KB

      MD5

      75c415220becc3ddad0a7cb84ef37155

      SHA1

      edc412ccf2c7dac8aff2272d84c5083de59080e2

      SHA256

      ea135a6b1296c4041c8c5083b84573ce167e3ad757c0989c9060a902eec15e46

      SHA512

      cb8ad153295ea03e833d102c81e0d781edb9485ad9fc2d9a0532654d934831604c37fa1244e9781116a0a92a07a0ecf811ba4dadaf7d62a9c454777f344b7783

    • C:\Users\Public\vbc.exe
      Filesize

      532KB

      MD5

      75c415220becc3ddad0a7cb84ef37155

      SHA1

      edc412ccf2c7dac8aff2272d84c5083de59080e2

      SHA256

      ea135a6b1296c4041c8c5083b84573ce167e3ad757c0989c9060a902eec15e46

      SHA512

      cb8ad153295ea03e833d102c81e0d781edb9485ad9fc2d9a0532654d934831604c37fa1244e9781116a0a92a07a0ecf811ba4dadaf7d62a9c454777f344b7783

    • C:\Users\Public\vbc.exe
      Filesize

      532KB

      MD5

      75c415220becc3ddad0a7cb84ef37155

      SHA1

      edc412ccf2c7dac8aff2272d84c5083de59080e2

      SHA256

      ea135a6b1296c4041c8c5083b84573ce167e3ad757c0989c9060a902eec15e46

      SHA512

      cb8ad153295ea03e833d102c81e0d781edb9485ad9fc2d9a0532654d934831604c37fa1244e9781116a0a92a07a0ecf811ba4dadaf7d62a9c454777f344b7783

    • C:\Users\Public\vbc.exe
      Filesize

      532KB

      MD5

      75c415220becc3ddad0a7cb84ef37155

      SHA1

      edc412ccf2c7dac8aff2272d84c5083de59080e2

      SHA256

      ea135a6b1296c4041c8c5083b84573ce167e3ad757c0989c9060a902eec15e46

      SHA512

      cb8ad153295ea03e833d102c81e0d781edb9485ad9fc2d9a0532654d934831604c37fa1244e9781116a0a92a07a0ecf811ba4dadaf7d62a9c454777f344b7783

    • C:\Users\Public\vbc.exe
      Filesize

      532KB

      MD5

      75c415220becc3ddad0a7cb84ef37155

      SHA1

      edc412ccf2c7dac8aff2272d84c5083de59080e2

      SHA256

      ea135a6b1296c4041c8c5083b84573ce167e3ad757c0989c9060a902eec15e46

      SHA512

      cb8ad153295ea03e833d102c81e0d781edb9485ad9fc2d9a0532654d934831604c37fa1244e9781116a0a92a07a0ecf811ba4dadaf7d62a9c454777f344b7783

    • C:\Users\Public\vbc.exe
      Filesize

      532KB

      MD5

      75c415220becc3ddad0a7cb84ef37155

      SHA1

      edc412ccf2c7dac8aff2272d84c5083de59080e2

      SHA256

      ea135a6b1296c4041c8c5083b84573ce167e3ad757c0989c9060a902eec15e46

      SHA512

      cb8ad153295ea03e833d102c81e0d781edb9485ad9fc2d9a0532654d934831604c37fa1244e9781116a0a92a07a0ecf811ba4dadaf7d62a9c454777f344b7783

    • \Users\Admin\AppData\Local\Temp\jGwtsgfcAwgrRaYqBrXLHt.exe
      Filesize

      3KB

      MD5

      5fba4d1a0060d727411412a9c6a2ab98

      SHA1

      693c3f5603291437f8c0b76ad540904bc0650173

      SHA256

      85fa61b47359faf795bb7849e0352ccab52073877912a1b15566cd465837ec4b

      SHA512

      445491b6cc49f85ef170b6d6d03215153d1a3f9e1fc204982045e4ae05e2e96e89432c1b4a5fd7bb2c42b0dbe97c1f41e7fb58dcc4e98b560a4ad703b34bc8dd

    • \Users\Admin\AppData\Local\Temp\jGwtsgfcAwgrRaYqBrXLHt.exe
      Filesize

      3KB

      MD5

      5fba4d1a0060d727411412a9c6a2ab98

      SHA1

      693c3f5603291437f8c0b76ad540904bc0650173

      SHA256

      85fa61b47359faf795bb7849e0352ccab52073877912a1b15566cd465837ec4b

      SHA512

      445491b6cc49f85ef170b6d6d03215153d1a3f9e1fc204982045e4ae05e2e96e89432c1b4a5fd7bb2c42b0dbe97c1f41e7fb58dcc4e98b560a4ad703b34bc8dd

    • \Users\Public\vbc.exe
      Filesize

      532KB

      MD5

      75c415220becc3ddad0a7cb84ef37155

      SHA1

      edc412ccf2c7dac8aff2272d84c5083de59080e2

      SHA256

      ea135a6b1296c4041c8c5083b84573ce167e3ad757c0989c9060a902eec15e46

      SHA512

      cb8ad153295ea03e833d102c81e0d781edb9485ad9fc2d9a0532654d934831604c37fa1244e9781116a0a92a07a0ecf811ba4dadaf7d62a9c454777f344b7783

    • \Users\Public\vbc.exe
      Filesize

      532KB

      MD5

      75c415220becc3ddad0a7cb84ef37155

      SHA1

      edc412ccf2c7dac8aff2272d84c5083de59080e2

      SHA256

      ea135a6b1296c4041c8c5083b84573ce167e3ad757c0989c9060a902eec15e46

      SHA512

      cb8ad153295ea03e833d102c81e0d781edb9485ad9fc2d9a0532654d934831604c37fa1244e9781116a0a92a07a0ecf811ba4dadaf7d62a9c454777f344b7783

    • \Users\Public\vbc.exe
      Filesize

      532KB

      MD5

      75c415220becc3ddad0a7cb84ef37155

      SHA1

      edc412ccf2c7dac8aff2272d84c5083de59080e2

      SHA256

      ea135a6b1296c4041c8c5083b84573ce167e3ad757c0989c9060a902eec15e46

      SHA512

      cb8ad153295ea03e833d102c81e0d781edb9485ad9fc2d9a0532654d934831604c37fa1244e9781116a0a92a07a0ecf811ba4dadaf7d62a9c454777f344b7783

    • \Users\Public\vbc.exe
      Filesize

      532KB

      MD5

      75c415220becc3ddad0a7cb84ef37155

      SHA1

      edc412ccf2c7dac8aff2272d84c5083de59080e2

      SHA256

      ea135a6b1296c4041c8c5083b84573ce167e3ad757c0989c9060a902eec15e46

      SHA512

      cb8ad153295ea03e833d102c81e0d781edb9485ad9fc2d9a0532654d934831604c37fa1244e9781116a0a92a07a0ecf811ba4dadaf7d62a9c454777f344b7783

    • \Users\Public\vbc.exe
      Filesize

      532KB

      MD5

      75c415220becc3ddad0a7cb84ef37155

      SHA1

      edc412ccf2c7dac8aff2272d84c5083de59080e2

      SHA256

      ea135a6b1296c4041c8c5083b84573ce167e3ad757c0989c9060a902eec15e46

      SHA512

      cb8ad153295ea03e833d102c81e0d781edb9485ad9fc2d9a0532654d934831604c37fa1244e9781116a0a92a07a0ecf811ba4dadaf7d62a9c454777f344b7783

    • \Users\Public\vbc.exe
      Filesize

      532KB

      MD5

      75c415220becc3ddad0a7cb84ef37155

      SHA1

      edc412ccf2c7dac8aff2272d84c5083de59080e2

      SHA256

      ea135a6b1296c4041c8c5083b84573ce167e3ad757c0989c9060a902eec15e46

      SHA512

      cb8ad153295ea03e833d102c81e0d781edb9485ad9fc2d9a0532654d934831604c37fa1244e9781116a0a92a07a0ecf811ba4dadaf7d62a9c454777f344b7783

    • \Users\Public\vbc.exe
      Filesize

      532KB

      MD5

      75c415220becc3ddad0a7cb84ef37155

      SHA1

      edc412ccf2c7dac8aff2272d84c5083de59080e2

      SHA256

      ea135a6b1296c4041c8c5083b84573ce167e3ad757c0989c9060a902eec15e46

      SHA512

      cb8ad153295ea03e833d102c81e0d781edb9485ad9fc2d9a0532654d934831604c37fa1244e9781116a0a92a07a0ecf811ba4dadaf7d62a9c454777f344b7783

    • memory/740-108-0x000000007290D000-0x0000000072918000-memory.dmp
      Filesize

      44KB

    • memory/740-63-0x000000007290D000-0x0000000072918000-memory.dmp
      Filesize

      44KB

    • memory/740-138-0x000000007290D000-0x0000000072918000-memory.dmp
      Filesize

      44KB

    • memory/740-59-0x000000006B811000-0x000000006B814000-memory.dmp
      Filesize

      12KB

    • memory/808-76-0x000007FEFC081000-0x000007FEFC083000-memory.dmp
      Filesize

      8KB

    • memory/808-74-0x0000000000000000-mapping.dmp
    • memory/936-114-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/936-117-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/936-134-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/936-133-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/936-128-0x00000000004139DE-mapping.dmp
    • memory/936-131-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/936-126-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/936-122-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/936-115-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/936-119-0x0000000000400000-0x00000000004A2000-memory.dmp
      Filesize

      648KB

    • memory/1212-113-0x0000000002270000-0x0000000002290000-memory.dmp
      Filesize

      128KB

    • memory/1212-71-0x0000000000000000-mapping.dmp
    • memory/1212-75-0x0000000000190000-0x000000000021A000-memory.dmp
      Filesize

      552KB

    • memory/1212-110-0x00000000006B0000-0x00000000006BE000-memory.dmp
      Filesize

      56KB

    • memory/1352-107-0x0000000001D00000-0x0000000001D20000-memory.dmp
      Filesize

      128KB

    • memory/1352-88-0x0000000000000000-mapping.dmp
    • memory/1352-112-0x0000000004DF0000-0x0000000004E10000-memory.dmp
      Filesize

      128KB

    • memory/1352-111-0x0000000005240000-0x00000000052A2000-memory.dmp
      Filesize

      392KB

    • memory/1692-57-0x000000007290D000-0x0000000072918000-memory.dmp
      Filesize

      44KB

    • memory/1692-96-0x00000000056C0000-0x00000000057C0000-memory.dmp
      Filesize

      1024KB

    • memory/1692-109-0x00000000056C0000-0x00000000057C0000-memory.dmp
      Filesize

      1024KB

    • memory/1692-106-0x0000000003090000-0x0000000003093000-memory.dmp
      Filesize

      12KB

    • memory/1692-105-0x0000000003090000-0x0000000003093000-memory.dmp
      Filesize

      12KB

    • memory/1692-139-0x0000000003090000-0x0000000003093000-memory.dmp
      Filesize

      12KB

    • memory/1692-104-0x00000000056C0000-0x00000000057C0000-memory.dmp
      Filesize

      1024KB

    • memory/1692-54-0x000000002F521000-0x000000002F524000-memory.dmp
      Filesize

      12KB

    • memory/1692-99-0x00000000056C0000-0x00000000057C0000-memory.dmp
      Filesize

      1024KB

    • memory/1692-103-0x00000000056C0000-0x00000000057C0000-memory.dmp
      Filesize

      1024KB

    • memory/1692-102-0x00000000056C0000-0x00000000057C0000-memory.dmp
      Filesize

      1024KB

    • memory/1692-98-0x00000000056C0000-0x00000000057C0000-memory.dmp
      Filesize

      1024KB

    • memory/1692-97-0x00000000056C0000-0x00000000057C0000-memory.dmp
      Filesize

      1024KB

    • memory/1692-137-0x000000007290D000-0x0000000072918000-memory.dmp
      Filesize

      44KB

    • memory/1692-65-0x000000007290D000-0x0000000072918000-memory.dmp
      Filesize

      44KB

    • memory/1692-58-0x0000000075951000-0x0000000075953000-memory.dmp
      Filesize

      8KB

    • memory/1692-95-0x00000000056C0000-0x00000000057C0000-memory.dmp
      Filesize

      1024KB

    • memory/1692-100-0x00000000056C0000-0x00000000057C0000-memory.dmp
      Filesize

      1024KB

    • memory/1692-94-0x00000000056C0000-0x00000000057C0000-memory.dmp
      Filesize

      1024KB

    • memory/1692-93-0x00000000056C0000-0x00000000057C0000-memory.dmp
      Filesize

      1024KB

    • memory/1692-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1692-92-0x00000000056C0000-0x00000000057C0000-memory.dmp
      Filesize

      1024KB

    • memory/1692-101-0x00000000056C0000-0x00000000057C0000-memory.dmp
      Filesize

      1024KB

    • memory/1692-135-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1692-55-0x0000000071921000-0x0000000071923000-memory.dmp
      Filesize

      8KB

    • memory/1752-80-0x0000000000000000-mapping.dmp
    • memory/1752-90-0x0000000000400000-0x0000000000403000-memory.dmp
      Filesize

      12KB