Analysis

  • max time kernel
    142s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2023 13:53

General

  • Target

    docjhny20230925.exe

  • Size

    1.3MB

  • MD5

    eaf2b6671ec5dded98f2a7fe6aa603c7

  • SHA1

    cfc3b9d144916a24f89219487abaf3fe33c6eb11

  • SHA256

    2dfe662fdf9cdb98f44cb0307188837be6b3e8aacace0b1725b95def11519dc0

  • SHA512

    421a8ee4412c17f7325f0c895e23c89afe19eb0db17a866678043442f94e4117281e69eb80f708eeb473039b3b5da576e84c1b59946123bebe1b20eede17a20e

  • SSDEEP

    24576:dA86BOzKx1EfrvUYZCVZTui+e0+rEITX0BZMnjYtpISZOnzwp:dioWvEYVVZTSB+rEITEBZMnjYjZc

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docjhny20230925.exe
    "C:\Users\Admin\AppData\Local\Temp\docjhny20230925.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Users\Admin\AppData\Local\Temp\docjhny20230925.exe
      "C:\Users\Admin\AppData\Local\Temp\docjhny20230925.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Users\Admin\AppData\Roaming\johnny10121.exe
        "C:\Users\Admin\AppData\Roaming\johnny10121.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:2800
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          PID:2384
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: SetClipboardViewer
            PID:2400
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
            5⤵
              PID:2944
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
              5⤵
                PID:2936
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                  6⤵
                  • Creates scheduled task(s)
                  PID:1920
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
                5⤵
                  PID:3004
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2596
            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
              "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: SetClipboardViewer
              PID:1620
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
              3⤵
                PID:1184
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2264
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                  4⤵
                  • Creates scheduled task(s)
                  PID:2228
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
                3⤵
                  PID:1360
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                2⤵
                  PID:2964
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3016
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                    3⤵
                    • Creates scheduled task(s)
                    PID:2976
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docjhny20230925.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                  2⤵
                    PID:2540
                • C:\Windows\system32\taskeng.exe
                  taskeng.exe {58C369FD-CB50-402A-BCBC-0992047A1975} S-1-5-21-607259312-1573743425-2763420908-1000:NGTQGRML\Admin:Interactive:[1]
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2676
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:572
                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                      3⤵
                      • Executes dropped EXE
                      PID:1528
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                      3⤵
                        PID:2876
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        3⤵
                          PID:1796
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                            4⤵
                            • Creates scheduled task(s)
                            PID:868
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                          3⤵
                            PID:3064
                        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                          C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:980
                          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                            "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                            3⤵
                            • Executes dropped EXE
                            PID:3044
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                            3⤵
                              PID:2076
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                              3⤵
                                PID:3024
                                • C:\Windows\SysWOW64\schtasks.exe
                                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                                  4⤵
                                  • Creates scheduled task(s)
                                  PID:2640
                              • C:\Windows\SysWOW64\cmd.exe
                                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                                3⤵
                                  PID:1364

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • C:\Users\Admin\AppData\Roaming\johnny10121.exe

                              Filesize

                              247KB

                              MD5

                              57130659d8e013ff29d209463a6db444

                              SHA1

                              1d83d5a93d9f5562c4a76584ae99b56060a665e6

                              SHA256

                              701898d92c23d00fd9911e7e63c4b8c6ab9009304e189ff8b30603063c908af2

                              SHA512

                              d5a1f2e3a864f842ca3b59ef632dcaba727a590bacecdb9238c80b2ecb61db386b70caf8f9151eb6c0c137fb307d99c24fbb037c5cb003e3a193fe335e0ced52

                            • C:\Users\Admin\AppData\Roaming\johnny10121.exe

                              Filesize

                              247KB

                              MD5

                              57130659d8e013ff29d209463a6db444

                              SHA1

                              1d83d5a93d9f5562c4a76584ae99b56060a665e6

                              SHA256

                              701898d92c23d00fd9911e7e63c4b8c6ab9009304e189ff8b30603063c908af2

                              SHA512

                              d5a1f2e3a864f842ca3b59ef632dcaba727a590bacecdb9238c80b2ecb61db386b70caf8f9151eb6c0c137fb307d99c24fbb037c5cb003e3a193fe335e0ced52

                            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                              Filesize

                              1.3MB

                              MD5

                              eaf2b6671ec5dded98f2a7fe6aa603c7

                              SHA1

                              cfc3b9d144916a24f89219487abaf3fe33c6eb11

                              SHA256

                              2dfe662fdf9cdb98f44cb0307188837be6b3e8aacace0b1725b95def11519dc0

                              SHA512

                              421a8ee4412c17f7325f0c895e23c89afe19eb0db17a866678043442f94e4117281e69eb80f708eeb473039b3b5da576e84c1b59946123bebe1b20eede17a20e

                            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                              Filesize

                              1.3MB

                              MD5

                              eaf2b6671ec5dded98f2a7fe6aa603c7

                              SHA1

                              cfc3b9d144916a24f89219487abaf3fe33c6eb11

                              SHA256

                              2dfe662fdf9cdb98f44cb0307188837be6b3e8aacace0b1725b95def11519dc0

                              SHA512

                              421a8ee4412c17f7325f0c895e23c89afe19eb0db17a866678043442f94e4117281e69eb80f708eeb473039b3b5da576e84c1b59946123bebe1b20eede17a20e

                            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                              Filesize

                              1.3MB

                              MD5

                              eaf2b6671ec5dded98f2a7fe6aa603c7

                              SHA1

                              cfc3b9d144916a24f89219487abaf3fe33c6eb11

                              SHA256

                              2dfe662fdf9cdb98f44cb0307188837be6b3e8aacace0b1725b95def11519dc0

                              SHA512

                              421a8ee4412c17f7325f0c895e23c89afe19eb0db17a866678043442f94e4117281e69eb80f708eeb473039b3b5da576e84c1b59946123bebe1b20eede17a20e

                            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                              Filesize

                              1.3MB

                              MD5

                              eaf2b6671ec5dded98f2a7fe6aa603c7

                              SHA1

                              cfc3b9d144916a24f89219487abaf3fe33c6eb11

                              SHA256

                              2dfe662fdf9cdb98f44cb0307188837be6b3e8aacace0b1725b95def11519dc0

                              SHA512

                              421a8ee4412c17f7325f0c895e23c89afe19eb0db17a866678043442f94e4117281e69eb80f708eeb473039b3b5da576e84c1b59946123bebe1b20eede17a20e

                            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                              Filesize

                              1.3MB

                              MD5

                              eaf2b6671ec5dded98f2a7fe6aa603c7

                              SHA1

                              cfc3b9d144916a24f89219487abaf3fe33c6eb11

                              SHA256

                              2dfe662fdf9cdb98f44cb0307188837be6b3e8aacace0b1725b95def11519dc0

                              SHA512

                              421a8ee4412c17f7325f0c895e23c89afe19eb0db17a866678043442f94e4117281e69eb80f708eeb473039b3b5da576e84c1b59946123bebe1b20eede17a20e

                            • \Users\Admin\AppData\Local\Temp\svchost.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • \Users\Admin\AppData\Local\Temp\svchost.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • \Users\Admin\AppData\Local\Temp\svchost.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • \Users\Admin\AppData\Local\Temp\svchost.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • \Users\Admin\AppData\Roaming\johnny10121.exe

                              Filesize

                              247KB

                              MD5

                              57130659d8e013ff29d209463a6db444

                              SHA1

                              1d83d5a93d9f5562c4a76584ae99b56060a665e6

                              SHA256

                              701898d92c23d00fd9911e7e63c4b8c6ab9009304e189ff8b30603063c908af2

                              SHA512

                              d5a1f2e3a864f842ca3b59ef632dcaba727a590bacecdb9238c80b2ecb61db386b70caf8f9151eb6c0c137fb307d99c24fbb037c5cb003e3a193fe335e0ced52

                            • memory/572-56-0x00000000011F0000-0x0000000001340000-memory.dmp

                              Filesize

                              1.3MB

                            • memory/572-107-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/572-57-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/572-55-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/980-142-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/980-127-0x0000000000280000-0x00000000002C0000-memory.dmp

                              Filesize

                              256KB

                            • memory/980-126-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/980-124-0x0000000000280000-0x00000000002C0000-memory.dmp

                              Filesize

                              256KB

                            • memory/980-121-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/1528-123-0x0000000000080000-0x00000000000E6000-memory.dmp

                              Filesize

                              408KB

                            • memory/1528-118-0x0000000000080000-0x00000000000E6000-memory.dmp

                              Filesize

                              408KB

                            • memory/1528-102-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                              Filesize

                              4KB

                            • memory/1620-77-0x0000000004810000-0x0000000004850000-memory.dmp

                              Filesize

                              256KB

                            • memory/1620-60-0x0000000000400000-0x0000000000418000-memory.dmp

                              Filesize

                              96KB

                            • memory/1620-70-0x0000000000400000-0x0000000000418000-memory.dmp

                              Filesize

                              96KB

                            • memory/1620-67-0x0000000000400000-0x0000000000418000-memory.dmp

                              Filesize

                              96KB

                            • memory/1620-65-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                              Filesize

                              4KB

                            • memory/1620-63-0x0000000000400000-0x0000000000418000-memory.dmp

                              Filesize

                              96KB

                            • memory/1620-97-0x0000000004810000-0x0000000004850000-memory.dmp

                              Filesize

                              256KB

                            • memory/1620-61-0x0000000000400000-0x0000000000418000-memory.dmp

                              Filesize

                              96KB

                            • memory/1620-96-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/1620-62-0x0000000000400000-0x0000000000418000-memory.dmp

                              Filesize

                              96KB

                            • memory/1620-76-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/1620-73-0x0000000000400000-0x0000000000418000-memory.dmp

                              Filesize

                              96KB

                            • memory/2384-92-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2384-46-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2384-52-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2384-47-0x0000000004920000-0x0000000004960000-memory.dmp

                              Filesize

                              256KB

                            • memory/2400-116-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2400-115-0x0000000004790000-0x00000000047D0000-memory.dmp

                              Filesize

                              256KB

                            • memory/2400-90-0x0000000000130000-0x0000000000148000-memory.dmp

                              Filesize

                              96KB

                            • memory/2400-114-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2400-113-0x0000000000130000-0x0000000000148000-memory.dmp

                              Filesize

                              96KB

                            • memory/2400-110-0x0000000000130000-0x0000000000148000-memory.dmp

                              Filesize

                              96KB

                            • memory/2596-50-0x00000000003D0000-0x0000000000410000-memory.dmp

                              Filesize

                              256KB

                            • memory/2596-38-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2596-39-0x00000000003D0000-0x0000000000410000-memory.dmp

                              Filesize

                              256KB

                            • memory/2596-49-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2596-71-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2596-58-0x0000000000530000-0x000000000055C000-memory.dmp

                              Filesize

                              176KB

                            • memory/2596-36-0x0000000000010000-0x00000000000B2000-memory.dmp

                              Filesize

                              648KB

                            • memory/2792-20-0x0000000000330000-0x0000000000338000-memory.dmp

                              Filesize

                              32KB

                            • memory/2792-37-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2792-18-0x0000000000400000-0x0000000000466000-memory.dmp

                              Filesize

                              408KB

                            • memory/2792-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                              Filesize

                              4KB

                            • memory/2792-13-0x0000000000400000-0x0000000000466000-memory.dmp

                              Filesize

                              408KB

                            • memory/2792-6-0x0000000000400000-0x0000000000466000-memory.dmp

                              Filesize

                              408KB

                            • memory/2792-19-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2792-10-0x0000000000400000-0x0000000000466000-memory.dmp

                              Filesize

                              408KB

                            • memory/2792-8-0x0000000000400000-0x0000000000466000-memory.dmp

                              Filesize

                              408KB

                            • memory/2792-9-0x0000000000400000-0x0000000000466000-memory.dmp

                              Filesize

                              408KB

                            • memory/2792-15-0x0000000000400000-0x0000000000466000-memory.dmp

                              Filesize

                              408KB

                            • memory/2800-41-0x0000000004970000-0x00000000049B0000-memory.dmp

                              Filesize

                              256KB

                            • memory/2800-30-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2800-28-0x0000000000A70000-0x0000000000AB4000-memory.dmp

                              Filesize

                              272KB

                            • memory/2800-48-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2800-51-0x0000000004970000-0x00000000049B0000-memory.dmp

                              Filesize

                              256KB

                            • memory/2956-4-0x0000000002220000-0x0000000002260000-memory.dmp

                              Filesize

                              256KB

                            • memory/2956-3-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2956-2-0x0000000002220000-0x0000000002260000-memory.dmp

                              Filesize

                              256KB

                            • memory/2956-5-0x0000000005170000-0x00000000052D0000-memory.dmp

                              Filesize

                              1.4MB

                            • memory/2956-0-0x0000000000130000-0x0000000000280000-memory.dmp

                              Filesize

                              1.3MB

                            • memory/2956-1-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2956-40-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/3044-143-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/3044-144-0x00000000743D0000-0x0000000074ABE000-memory.dmp

                              Filesize

                              6.9MB