Analysis

  • max time kernel
    143s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2023 13:52

General

  • Target

    docrw20230925.exe

  • Size

    1.3MB

  • MD5

    be1b63ef6abc588245cdf4f346b26154

  • SHA1

    f67ee49fa9fb286bcd47e0b3dfcf758c320b7694

  • SHA256

    323f7a2c28d21f7098817977c3854be91f379cb2791fbc5504d6c3342fb163ac

  • SHA512

    b1dd770c40256f7013b1fd96b348d29720730cbce0366ac6445bf95e5924f6588ae65e7ab84e9100068d2886912fc7126240b41a8c42441a2dc0ab9fa1fb493b

  • SSDEEP

    24576:DJaKfqD927EyXdyIA+T/QOb5zKPd+fDFBS8tzFr6iOhhRwQ35rmrfYYWThRhT:DJKk7EytyTiYuBnOhB3yYd1zT

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.royalcheckout.store
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    575K5(MaZro2575K5(MaZro2

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 15 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docrw20230925.exe
    "C:\Users\Admin\AppData\Local\Temp\docrw20230925.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\AppData\Local\Temp\docrw20230925.exe
      "C:\Users\Admin\AppData\Local\Temp\docrw20230925.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Users\Admin\AppData\Roaming\rw22.exe
        "C:\Users\Admin\AppData\Roaming\rw22.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:2636
      • C:\Users\Admin\AppData\Roaming\rw22s.exe
        "C:\Users\Admin\AppData\Roaming\rw22s.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2480
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: SetClipboardViewer
        PID:608
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
        3⤵
          PID:1688
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3048
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
          3⤵
            PID:3064
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2872
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docrw20230925.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:2964
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2728
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:1988
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {A6D53C8D-C8D5-4CD5-9D73-3F8491E7BB97} S-1-5-21-3513876443-2771975297-1923446376-1000:GPFFWLPI\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:1592
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:1548
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                • Executes dropped EXE
                PID:1756
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                3⤵
                  PID:1180
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                    PID:816
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:2952
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                    3⤵
                      PID:1508
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:320
                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                      3⤵
                      • Executes dropped EXE
                      PID:1620
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                      3⤵
                        PID:2164
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        3⤵
                          PID:1664
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                            4⤵
                            • Creates scheduled task(s)
                            PID:1440
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                          3⤵
                            PID:2012
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                        1⤵
                        • Creates scheduled task(s)
                        PID:1360

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\rw22.exe

                        Filesize

                        247KB

                        MD5

                        affedd10250198f0781ed03c7436dd73

                        SHA1

                        7f288722f40f1a922d52806c3a2c1be38976af42

                        SHA256

                        ee59a241d7250c8bb85adab597bbfdac65fdc06ce8ab8906a0f539f15f2c6a4d

                        SHA512

                        3301e43af58b92bc4aefe9ef52cc3f84781402a61dc4522d958447249eeec925f74523ce3106faf95f47b85bb610a0aa89a6837bc1633eec9e59b7324144b8c8

                      • C:\Users\Admin\AppData\Roaming\rw22.exe

                        Filesize

                        247KB

                        MD5

                        affedd10250198f0781ed03c7436dd73

                        SHA1

                        7f288722f40f1a922d52806c3a2c1be38976af42

                        SHA256

                        ee59a241d7250c8bb85adab597bbfdac65fdc06ce8ab8906a0f539f15f2c6a4d

                        SHA512

                        3301e43af58b92bc4aefe9ef52cc3f84781402a61dc4522d958447249eeec925f74523ce3106faf95f47b85bb610a0aa89a6837bc1633eec9e59b7324144b8c8

                      • C:\Users\Admin\AppData\Roaming\rw22s.exe

                        Filesize

                        126KB

                        MD5

                        bb2040e262a906cdd553a14bfdf69c83

                        SHA1

                        8be60fa020cea2dd37ae876e9e6e0b571e04fd50

                        SHA256

                        b82e41ff47a84abf4995b74382c70bbe8190f19173a4f8d6006f8cb952f68c97

                        SHA512

                        2b91adc5c134d4e32e3a95bacda1da59c1aaea05842e02c4bd9526c5cc1193094bca657423a8b926108021f2aa03e321379c39280bf80633b15788f722e3d5eb

                      • C:\Users\Admin\AppData\Roaming\rw22s.exe

                        Filesize

                        126KB

                        MD5

                        bb2040e262a906cdd553a14bfdf69c83

                        SHA1

                        8be60fa020cea2dd37ae876e9e6e0b571e04fd50

                        SHA256

                        b82e41ff47a84abf4995b74382c70bbe8190f19173a4f8d6006f8cb952f68c97

                        SHA512

                        2b91adc5c134d4e32e3a95bacda1da59c1aaea05842e02c4bd9526c5cc1193094bca657423a8b926108021f2aa03e321379c39280bf80633b15788f722e3d5eb

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.3MB

                        MD5

                        be1b63ef6abc588245cdf4f346b26154

                        SHA1

                        f67ee49fa9fb286bcd47e0b3dfcf758c320b7694

                        SHA256

                        323f7a2c28d21f7098817977c3854be91f379cb2791fbc5504d6c3342fb163ac

                        SHA512

                        b1dd770c40256f7013b1fd96b348d29720730cbce0366ac6445bf95e5924f6588ae65e7ab84e9100068d2886912fc7126240b41a8c42441a2dc0ab9fa1fb493b

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.3MB

                        MD5

                        be1b63ef6abc588245cdf4f346b26154

                        SHA1

                        f67ee49fa9fb286bcd47e0b3dfcf758c320b7694

                        SHA256

                        323f7a2c28d21f7098817977c3854be91f379cb2791fbc5504d6c3342fb163ac

                        SHA512

                        b1dd770c40256f7013b1fd96b348d29720730cbce0366ac6445bf95e5924f6588ae65e7ab84e9100068d2886912fc7126240b41a8c42441a2dc0ab9fa1fb493b

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.3MB

                        MD5

                        be1b63ef6abc588245cdf4f346b26154

                        SHA1

                        f67ee49fa9fb286bcd47e0b3dfcf758c320b7694

                        SHA256

                        323f7a2c28d21f7098817977c3854be91f379cb2791fbc5504d6c3342fb163ac

                        SHA512

                        b1dd770c40256f7013b1fd96b348d29720730cbce0366ac6445bf95e5924f6588ae65e7ab84e9100068d2886912fc7126240b41a8c42441a2dc0ab9fa1fb493b

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.3MB

                        MD5

                        be1b63ef6abc588245cdf4f346b26154

                        SHA1

                        f67ee49fa9fb286bcd47e0b3dfcf758c320b7694

                        SHA256

                        323f7a2c28d21f7098817977c3854be91f379cb2791fbc5504d6c3342fb163ac

                        SHA512

                        b1dd770c40256f7013b1fd96b348d29720730cbce0366ac6445bf95e5924f6588ae65e7ab84e9100068d2886912fc7126240b41a8c42441a2dc0ab9fa1fb493b

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.3MB

                        MD5

                        be1b63ef6abc588245cdf4f346b26154

                        SHA1

                        f67ee49fa9fb286bcd47e0b3dfcf758c320b7694

                        SHA256

                        323f7a2c28d21f7098817977c3854be91f379cb2791fbc5504d6c3342fb163ac

                        SHA512

                        b1dd770c40256f7013b1fd96b348d29720730cbce0366ac6445bf95e5924f6588ae65e7ab84e9100068d2886912fc7126240b41a8c42441a2dc0ab9fa1fb493b

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • \Users\Admin\AppData\Roaming\rw22.exe

                        Filesize

                        247KB

                        MD5

                        affedd10250198f0781ed03c7436dd73

                        SHA1

                        7f288722f40f1a922d52806c3a2c1be38976af42

                        SHA256

                        ee59a241d7250c8bb85adab597bbfdac65fdc06ce8ab8906a0f539f15f2c6a4d

                        SHA512

                        3301e43af58b92bc4aefe9ef52cc3f84781402a61dc4522d958447249eeec925f74523ce3106faf95f47b85bb610a0aa89a6837bc1633eec9e59b7324144b8c8

                      • \Users\Admin\AppData\Roaming\rw22s.exe

                        Filesize

                        126KB

                        MD5

                        bb2040e262a906cdd553a14bfdf69c83

                        SHA1

                        8be60fa020cea2dd37ae876e9e6e0b571e04fd50

                        SHA256

                        b82e41ff47a84abf4995b74382c70bbe8190f19173a4f8d6006f8cb952f68c97

                        SHA512

                        2b91adc5c134d4e32e3a95bacda1da59c1aaea05842e02c4bd9526c5cc1193094bca657423a8b926108021f2aa03e321379c39280bf80633b15788f722e3d5eb

                      • memory/320-124-0x0000000004A90000-0x0000000004AD0000-memory.dmp

                        Filesize

                        256KB

                      • memory/320-120-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/320-135-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/320-121-0x0000000000180000-0x00000000002D0000-memory.dmp

                        Filesize

                        1.3MB

                      • memory/320-122-0x0000000004A90000-0x0000000004AD0000-memory.dmp

                        Filesize

                        256KB

                      • memory/320-123-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/608-101-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/608-85-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/608-89-0x0000000000080000-0x0000000000098000-memory.dmp

                        Filesize

                        96KB

                      • memory/608-83-0x0000000000080000-0x0000000000098000-memory.dmp

                        Filesize

                        96KB

                      • memory/608-103-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/608-79-0x0000000000080000-0x0000000000098000-memory.dmp

                        Filesize

                        96KB

                      • memory/608-100-0x0000000000080000-0x0000000000098000-memory.dmp

                        Filesize

                        96KB

                      • memory/608-81-0x0000000000080000-0x0000000000098000-memory.dmp

                        Filesize

                        96KB

                      • memory/608-91-0x0000000000080000-0x0000000000098000-memory.dmp

                        Filesize

                        96KB

                      • memory/608-77-0x0000000000080000-0x0000000000098000-memory.dmp

                        Filesize

                        96KB

                      • memory/608-97-0x0000000000080000-0x0000000000098000-memory.dmp

                        Filesize

                        96KB

                      • memory/1548-73-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1548-74-0x0000000004380000-0x00000000043C0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1548-71-0x0000000004380000-0x00000000043C0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1548-116-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1548-70-0x00000000001B0000-0x0000000000300000-memory.dmp

                        Filesize

                        1.3MB

                      • memory/1548-69-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1620-145-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1620-144-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1620-130-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1756-115-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/1756-117-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1756-118-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1756-113-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/1756-108-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2412-5-0x0000000005250000-0x00000000053B0000-memory.dmp

                        Filesize

                        1.4MB

                      • memory/2412-4-0x0000000004DA0000-0x0000000004DE0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2412-59-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2412-2-0x0000000004DA0000-0x0000000004DE0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2412-3-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2412-1-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2412-0-0x0000000000FE0000-0x0000000001130000-memory.dmp

                        Filesize

                        1.3MB

                      • memory/2480-52-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2480-72-0x0000000004710000-0x0000000004750000-memory.dmp

                        Filesize

                        256KB

                      • memory/2480-66-0x0000000004710000-0x0000000004750000-memory.dmp

                        Filesize

                        256KB

                      • memory/2480-62-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2480-60-0x0000000004710000-0x0000000004750000-memory.dmp

                        Filesize

                        256KB

                      • memory/2480-53-0x0000000000E30000-0x0000000000E56000-memory.dmp

                        Filesize

                        152KB

                      • memory/2480-102-0x0000000004710000-0x0000000004750000-memory.dmp

                        Filesize

                        256KB

                      • memory/2636-65-0x0000000000380000-0x00000000003C0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2636-61-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2636-51-0x0000000000310000-0x0000000000354000-memory.dmp

                        Filesize

                        272KB

                      • memory/2636-47-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2652-56-0x0000000004AE0000-0x0000000004B20000-memory.dmp

                        Filesize

                        256KB

                      • memory/2652-63-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2652-48-0x0000000000C90000-0x0000000000D32000-memory.dmp

                        Filesize

                        648KB

                      • memory/2652-75-0x0000000000270000-0x000000000029C000-memory.dmp

                        Filesize

                        176KB

                      • memory/2652-54-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2652-90-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2652-64-0x0000000004AE0000-0x0000000004B20000-memory.dmp

                        Filesize

                        256KB

                      • memory/2696-55-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2696-28-0x0000000000300000-0x0000000000308000-memory.dmp

                        Filesize

                        32KB

                      • memory/2696-10-0x0000000000080000-0x00000000000E6000-memory.dmp

                        Filesize

                        408KB

                      • memory/2696-8-0x0000000000080000-0x00000000000E6000-memory.dmp

                        Filesize

                        408KB

                      • memory/2696-12-0x0000000000080000-0x00000000000E6000-memory.dmp

                        Filesize

                        408KB

                      • memory/2696-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2696-17-0x0000000000080000-0x00000000000E6000-memory.dmp

                        Filesize

                        408KB

                      • memory/2696-6-0x0000000000080000-0x00000000000E6000-memory.dmp

                        Filesize

                        408KB

                      • memory/2696-19-0x0000000000080000-0x00000000000E6000-memory.dmp

                        Filesize

                        408KB

                      • memory/2696-23-0x0000000000080000-0x00000000000E6000-memory.dmp

                        Filesize

                        408KB

                      • memory/2696-26-0x0000000000080000-0x00000000000E6000-memory.dmp

                        Filesize

                        408KB

                      • memory/2696-27-0x00000000748C0000-0x0000000074FAE000-memory.dmp

                        Filesize

                        6.9MB