Analysis

  • max time kernel
    147s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2023 13:51

General

  • Target

    docutc20230925.exe

  • Size

    1.3MB

  • MD5

    aa9dd2c152d86d81236ad564d3c2a078

  • SHA1

    c03deff1a4d16f3d8ababdbc46ee84434edf45da

  • SHA256

    26e4c2040af6ee16a1794c86220f5249743ec9c9ceee933645331c1e54ebcca6

  • SHA512

    9175e0bbedb2ec048225b90312342663079282c3d63bb9eaea91b39395c0c4ff726c8dfd6d9283b5eb291b63451cc9108228c83773cfaa2be7a7b02eea0c3a82

  • SSDEEP

    24576:oIluyj5gi9DaTSV//eSGUZgCRZ4cuApE9eOKUvau9Z5JiN:oIluyjui9Dmk/BGcDR0ApceOSuv

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docutc20230925.exe
    "C:\Users\Admin\AppData\Local\Temp\docutc20230925.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Users\Admin\AppData\Local\Temp\docutc20230925.exe
      "C:\Users\Admin\AppData\Local\Temp\docutc20230925.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1864
      • C:\Users\Admin\AppData\Roaming\utchmann.exe
        "C:\Users\Admin\AppData\Roaming\utchmann.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:1960
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: SetClipboardViewer
        PID:1880
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
        3⤵
          PID:1892
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:916
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:2540
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:1720
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2748
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2688
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:2224
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docutc20230925.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:2648
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {32535651-46AB-45F0-8709-C70F7602D244} S-1-5-21-3185155662-718608226-894467740-1000:YETUIZPU\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2448
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1976
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                • Executes dropped EXE
                PID:740
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                3⤵
                  PID:2328
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                    PID:1232
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:1592
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                    3⤵
                      PID:2024
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:1644
                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                      3⤵
                      • Executes dropped EXE
                      PID:1048
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                      3⤵
                        PID:3056
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                        3⤵
                          PID:832
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                          3⤵
                            PID:2836
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                              4⤵
                              • Creates scheduled task(s)
                              PID:2324

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.3MB

                        MD5

                        aa9dd2c152d86d81236ad564d3c2a078

                        SHA1

                        c03deff1a4d16f3d8ababdbc46ee84434edf45da

                        SHA256

                        26e4c2040af6ee16a1794c86220f5249743ec9c9ceee933645331c1e54ebcca6

                        SHA512

                        9175e0bbedb2ec048225b90312342663079282c3d63bb9eaea91b39395c0c4ff726c8dfd6d9283b5eb291b63451cc9108228c83773cfaa2be7a7b02eea0c3a82

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.3MB

                        MD5

                        aa9dd2c152d86d81236ad564d3c2a078

                        SHA1

                        c03deff1a4d16f3d8ababdbc46ee84434edf45da

                        SHA256

                        26e4c2040af6ee16a1794c86220f5249743ec9c9ceee933645331c1e54ebcca6

                        SHA512

                        9175e0bbedb2ec048225b90312342663079282c3d63bb9eaea91b39395c0c4ff726c8dfd6d9283b5eb291b63451cc9108228c83773cfaa2be7a7b02eea0c3a82

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.3MB

                        MD5

                        aa9dd2c152d86d81236ad564d3c2a078

                        SHA1

                        c03deff1a4d16f3d8ababdbc46ee84434edf45da

                        SHA256

                        26e4c2040af6ee16a1794c86220f5249743ec9c9ceee933645331c1e54ebcca6

                        SHA512

                        9175e0bbedb2ec048225b90312342663079282c3d63bb9eaea91b39395c0c4ff726c8dfd6d9283b5eb291b63451cc9108228c83773cfaa2be7a7b02eea0c3a82

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.3MB

                        MD5

                        aa9dd2c152d86d81236ad564d3c2a078

                        SHA1

                        c03deff1a4d16f3d8ababdbc46ee84434edf45da

                        SHA256

                        26e4c2040af6ee16a1794c86220f5249743ec9c9ceee933645331c1e54ebcca6

                        SHA512

                        9175e0bbedb2ec048225b90312342663079282c3d63bb9eaea91b39395c0c4ff726c8dfd6d9283b5eb291b63451cc9108228c83773cfaa2be7a7b02eea0c3a82

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.3MB

                        MD5

                        aa9dd2c152d86d81236ad564d3c2a078

                        SHA1

                        c03deff1a4d16f3d8ababdbc46ee84434edf45da

                        SHA256

                        26e4c2040af6ee16a1794c86220f5249743ec9c9ceee933645331c1e54ebcca6

                        SHA512

                        9175e0bbedb2ec048225b90312342663079282c3d63bb9eaea91b39395c0c4ff726c8dfd6d9283b5eb291b63451cc9108228c83773cfaa2be7a7b02eea0c3a82

                      • C:\Users\Admin\AppData\Roaming\utchmann.exe

                        Filesize

                        247KB

                        MD5

                        9b6f64d454ad8d3e91d6827a0262ca58

                        SHA1

                        95ad850c587f28410d390e5076ed7cbd89e19cc1

                        SHA256

                        3f645d2746e16d3444423afc3a11a5ef43c095164ffd117d59e820e0123cccdc

                        SHA512

                        5e2415bd0ee435056ca98ae62de2b3c8061abf403530d50dd46bc516d1dd120ca69e32cdc90a83e67fc4b0c55c8e6e98694d07dfe2620fa2e728e4c95e731be0

                      • C:\Users\Admin\AppData\Roaming\utchmann.exe

                        Filesize

                        247KB

                        MD5

                        9b6f64d454ad8d3e91d6827a0262ca58

                        SHA1

                        95ad850c587f28410d390e5076ed7cbd89e19cc1

                        SHA256

                        3f645d2746e16d3444423afc3a11a5ef43c095164ffd117d59e820e0123cccdc

                        SHA512

                        5e2415bd0ee435056ca98ae62de2b3c8061abf403530d50dd46bc516d1dd120ca69e32cdc90a83e67fc4b0c55c8e6e98694d07dfe2620fa2e728e4c95e731be0

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • \Users\Admin\AppData\Roaming\utchmann.exe

                        Filesize

                        247KB

                        MD5

                        9b6f64d454ad8d3e91d6827a0262ca58

                        SHA1

                        95ad850c587f28410d390e5076ed7cbd89e19cc1

                        SHA256

                        3f645d2746e16d3444423afc3a11a5ef43c095164ffd117d59e820e0123cccdc

                        SHA512

                        5e2415bd0ee435056ca98ae62de2b3c8061abf403530d50dd46bc516d1dd120ca69e32cdc90a83e67fc4b0c55c8e6e98694d07dfe2620fa2e728e4c95e731be0

                      • memory/740-94-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/740-84-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/740-92-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1048-116-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1048-115-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1048-106-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1644-99-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1644-98-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1644-114-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1864-19-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1864-9-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/1864-8-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/1864-10-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/1864-30-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1864-6-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/1864-13-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/1864-16-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/1864-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1864-18-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/1864-20-0x00000000004E0000-0x00000000004E8000-memory.dmp

                        Filesize

                        32KB

                      • memory/1880-73-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1880-75-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1880-96-0x0000000004E40000-0x0000000004E80000-memory.dmp

                        Filesize

                        256KB

                      • memory/1880-95-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1880-79-0x0000000004E40000-0x0000000004E80000-memory.dmp

                        Filesize

                        256KB

                      • memory/1880-78-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1880-69-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1880-67-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1880-65-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1880-59-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1880-61-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1880-63-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1960-51-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1960-28-0x00000000010E0000-0x0000000001124000-memory.dmp

                        Filesize

                        272KB

                      • memory/1960-29-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1960-45-0x0000000004910000-0x0000000004950000-memory.dmp

                        Filesize

                        256KB

                      • memory/1960-54-0x0000000004910000-0x0000000004950000-memory.dmp

                        Filesize

                        256KB

                      • memory/1976-48-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1976-56-0x00000000008C0000-0x0000000000900000-memory.dmp

                        Filesize

                        256KB

                      • memory/1976-50-0x00000000008C0000-0x0000000000900000-memory.dmp

                        Filesize

                        256KB

                      • memory/1976-55-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1976-93-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1976-49-0x0000000001170000-0x00000000012C0000-memory.dmp

                        Filesize

                        1.3MB

                      • memory/2140-0-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2140-1-0x0000000001210000-0x0000000001360000-memory.dmp

                        Filesize

                        1.3MB

                      • memory/2140-2-0x0000000004BC0000-0x0000000004C00000-memory.dmp

                        Filesize

                        256KB

                      • memory/2140-42-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2140-3-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2140-4-0x0000000004BC0000-0x0000000004C00000-memory.dmp

                        Filesize

                        256KB

                      • memory/2140-5-0x0000000005240000-0x00000000053A0000-memory.dmp

                        Filesize

                        1.4MB

                      • memory/2628-38-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2628-57-0x0000000000400000-0x000000000042C000-memory.dmp

                        Filesize

                        176KB

                      • memory/2628-37-0x0000000001100000-0x00000000011A2000-memory.dmp

                        Filesize

                        648KB

                      • memory/2628-52-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2628-53-0x0000000004930000-0x0000000004970000-memory.dmp

                        Filesize

                        256KB

                      • memory/2628-72-0x00000000741B0000-0x000000007489E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2628-41-0x0000000004930000-0x0000000004970000-memory.dmp

                        Filesize

                        256KB