Analysis

  • max time kernel
    141s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2023 13:53

General

  • Target

    docfre20230925.exe

  • Size

    1.1MB

  • MD5

    a00366a3483d1d632223d68c8e6e3f15

  • SHA1

    9d3e8a5526c15408d28ad1af21937020accc5ff2

  • SHA256

    14bf7140553ce01a73ddd0bad30d173a14aa1614ee208b01f7a165969aefdc00

  • SHA512

    8a2579d06efaa4f49e73b50993ddd15728639c3ec73a743939cfcb1e2b46c899386719a0c83aca55891b54d7e639e9099254bc35a4ba1f21f6346934c93a5a24

  • SSDEEP

    24576:6oJkNU2vAuIan9AuMyLSisyKuMYc8u5XMxoZgnb3iPwwxA5MY:6ouFAuB9AuMyLSglMYdCMxoiboU

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 10 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docfre20230925.exe
    "C:\Users\Admin\AppData\Local\Temp\docfre20230925.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Users\Admin\AppData\Local\Temp\docfre20230925.exe
      "C:\Users\Admin\AppData\Local\Temp\docfre20230925.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Users\Admin\AppData\Roaming\wordd.exe
        "C:\Users\Admin\AppData\Roaming\wordd.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:2712
      • C:\Users\Admin\AppData\Roaming\excell.exe
        "C:\Users\Admin\AppData\Roaming\excell.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2684
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: SetClipboardViewer
        PID:2808
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
        3⤵
          PID:1988
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2936
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:824
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
          3⤵
            PID:2804
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2500
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2544
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:1804
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docfre20230925.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:1744
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {0EA83A98-9F24-4E3A-98E8-657E94CF1481} S-1-5-21-686452656-3203474025-4140627569-1000:UUVOHKNL\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:1632
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:1368
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                • Executes dropped EXE
                PID:1800
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                3⤵
                  PID:2888
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                    PID:2908
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:1420
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                    3⤵
                      PID:2380
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:1052
                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                      3⤵
                      • Executes dropped EXE
                      PID:1532
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                      3⤵
                        PID:2992
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        3⤵
                          PID:780
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                            4⤵
                            • Creates scheduled task(s)
                            PID:1072
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                          3⤵
                            PID:2016

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\excell.exe

                        Filesize

                        125KB

                        MD5

                        43ec0396a28534662958bcc38c56741b

                        SHA1

                        1a4abf29943cc17f8e9ee53ee8eefcb7de97f0f6

                        SHA256

                        6a9cfd26ef1b8bdf0c0027a796712759c60aae96849b7cc0fe375d9e27b714c5

                        SHA512

                        e67614bdc4a3b143d1440e15bbe45364044941a85fdf1e2cf8d212c6d24b560021092565d33385a0150b727f37de52605e49d111d0d45707454352230291e262

                      • C:\Users\Admin\AppData\Roaming\excell.exe

                        Filesize

                        125KB

                        MD5

                        43ec0396a28534662958bcc38c56741b

                        SHA1

                        1a4abf29943cc17f8e9ee53ee8eefcb7de97f0f6

                        SHA256

                        6a9cfd26ef1b8bdf0c0027a796712759c60aae96849b7cc0fe375d9e27b714c5

                        SHA512

                        e67614bdc4a3b143d1440e15bbe45364044941a85fdf1e2cf8d212c6d24b560021092565d33385a0150b727f37de52605e49d111d0d45707454352230291e262

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.1MB

                        MD5

                        a00366a3483d1d632223d68c8e6e3f15

                        SHA1

                        9d3e8a5526c15408d28ad1af21937020accc5ff2

                        SHA256

                        14bf7140553ce01a73ddd0bad30d173a14aa1614ee208b01f7a165969aefdc00

                        SHA512

                        8a2579d06efaa4f49e73b50993ddd15728639c3ec73a743939cfcb1e2b46c899386719a0c83aca55891b54d7e639e9099254bc35a4ba1f21f6346934c93a5a24

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.1MB

                        MD5

                        a00366a3483d1d632223d68c8e6e3f15

                        SHA1

                        9d3e8a5526c15408d28ad1af21937020accc5ff2

                        SHA256

                        14bf7140553ce01a73ddd0bad30d173a14aa1614ee208b01f7a165969aefdc00

                        SHA512

                        8a2579d06efaa4f49e73b50993ddd15728639c3ec73a743939cfcb1e2b46c899386719a0c83aca55891b54d7e639e9099254bc35a4ba1f21f6346934c93a5a24

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.1MB

                        MD5

                        a00366a3483d1d632223d68c8e6e3f15

                        SHA1

                        9d3e8a5526c15408d28ad1af21937020accc5ff2

                        SHA256

                        14bf7140553ce01a73ddd0bad30d173a14aa1614ee208b01f7a165969aefdc00

                        SHA512

                        8a2579d06efaa4f49e73b50993ddd15728639c3ec73a743939cfcb1e2b46c899386719a0c83aca55891b54d7e639e9099254bc35a4ba1f21f6346934c93a5a24

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.1MB

                        MD5

                        a00366a3483d1d632223d68c8e6e3f15

                        SHA1

                        9d3e8a5526c15408d28ad1af21937020accc5ff2

                        SHA256

                        14bf7140553ce01a73ddd0bad30d173a14aa1614ee208b01f7a165969aefdc00

                        SHA512

                        8a2579d06efaa4f49e73b50993ddd15728639c3ec73a743939cfcb1e2b46c899386719a0c83aca55891b54d7e639e9099254bc35a4ba1f21f6346934c93a5a24

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.1MB

                        MD5

                        a00366a3483d1d632223d68c8e6e3f15

                        SHA1

                        9d3e8a5526c15408d28ad1af21937020accc5ff2

                        SHA256

                        14bf7140553ce01a73ddd0bad30d173a14aa1614ee208b01f7a165969aefdc00

                        SHA512

                        8a2579d06efaa4f49e73b50993ddd15728639c3ec73a743939cfcb1e2b46c899386719a0c83aca55891b54d7e639e9099254bc35a4ba1f21f6346934c93a5a24

                      • C:\Users\Admin\AppData\Roaming\wordd.exe

                        Filesize

                        167KB

                        MD5

                        d91ed5276218ac3813cb02649798bf1d

                        SHA1

                        f6fe0b97d345b27801d93f4fc63a540a3e87df61

                        SHA256

                        67ab5e2cc0beffd93acfe9597fb67a194945370f7315570a2873427b32d7a5bd

                        SHA512

                        5b0d220a2d408a8e06ca5b0ce8bb6b2f8d9a24885e04fd1278a4ce3350bcbbd6378b96841053928e40ecbd89cc405aa9eff235fba028b37347547cfa74b6358a

                      • C:\Users\Admin\AppData\Roaming\wordd.exe

                        Filesize

                        167KB

                        MD5

                        d91ed5276218ac3813cb02649798bf1d

                        SHA1

                        f6fe0b97d345b27801d93f4fc63a540a3e87df61

                        SHA256

                        67ab5e2cc0beffd93acfe9597fb67a194945370f7315570a2873427b32d7a5bd

                        SHA512

                        5b0d220a2d408a8e06ca5b0ce8bb6b2f8d9a24885e04fd1278a4ce3350bcbbd6378b96841053928e40ecbd89cc405aa9eff235fba028b37347547cfa74b6358a

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • \Users\Admin\AppData\Roaming\excell.exe

                        Filesize

                        125KB

                        MD5

                        43ec0396a28534662958bcc38c56741b

                        SHA1

                        1a4abf29943cc17f8e9ee53ee8eefcb7de97f0f6

                        SHA256

                        6a9cfd26ef1b8bdf0c0027a796712759c60aae96849b7cc0fe375d9e27b714c5

                        SHA512

                        e67614bdc4a3b143d1440e15bbe45364044941a85fdf1e2cf8d212c6d24b560021092565d33385a0150b727f37de52605e49d111d0d45707454352230291e262

                      • \Users\Admin\AppData\Roaming\wordd.exe

                        Filesize

                        167KB

                        MD5

                        d91ed5276218ac3813cb02649798bf1d

                        SHA1

                        f6fe0b97d345b27801d93f4fc63a540a3e87df61

                        SHA256

                        67ab5e2cc0beffd93acfe9597fb67a194945370f7315570a2873427b32d7a5bd

                        SHA512

                        5b0d220a2d408a8e06ca5b0ce8bb6b2f8d9a24885e04fd1278a4ce3350bcbbd6378b96841053928e40ecbd89cc405aa9eff235fba028b37347547cfa74b6358a

                      • memory/1052-115-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1052-118-0x0000000000D60000-0x0000000000DA0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1052-131-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1052-117-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1052-116-0x0000000000D60000-0x0000000000DA0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1368-72-0x0000000004B40000-0x0000000004B80000-memory.dmp

                        Filesize

                        256KB

                      • memory/1368-67-0x0000000001090000-0x00000000011B6000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/1368-68-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1368-69-0x0000000004B40000-0x0000000004B80000-memory.dmp

                        Filesize

                        256KB

                      • memory/1368-112-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1368-71-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1532-132-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1800-113-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1800-103-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1800-111-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2140-9-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/2140-12-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/2140-19-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2140-17-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/2140-18-0x0000000000360000-0x0000000000368000-memory.dmp

                        Filesize

                        32KB

                      • memory/2140-45-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2140-7-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/2140-15-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/2140-6-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/2140-8-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/2140-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2152-0-0x0000000000FF0000-0x0000000001116000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/2152-48-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2152-1-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2152-5-0x0000000004520000-0x0000000004658000-memory.dmp

                        Filesize

                        1.2MB

                      • memory/2152-4-0x0000000000CC0000-0x0000000000D00000-memory.dmp

                        Filesize

                        256KB

                      • memory/2152-3-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2152-2-0x0000000000CC0000-0x0000000000D00000-memory.dmp

                        Filesize

                        256KB

                      • memory/2624-62-0x0000000004800000-0x0000000004840000-memory.dmp

                        Filesize

                        256KB

                      • memory/2624-73-0x00000000003A0000-0x00000000003CC000-memory.dmp

                        Filesize

                        176KB

                      • memory/2624-46-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2624-35-0x00000000009B0000-0x0000000000A52000-memory.dmp

                        Filesize

                        648KB

                      • memory/2624-47-0x0000000004800000-0x0000000004840000-memory.dmp

                        Filesize

                        256KB

                      • memory/2624-61-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2624-91-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2684-63-0x0000000004BD0000-0x0000000004C10000-memory.dmp

                        Filesize

                        256KB

                      • memory/2684-70-0x0000000004BD0000-0x0000000004C10000-memory.dmp

                        Filesize

                        256KB

                      • memory/2684-43-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2684-44-0x00000000009A0000-0x00000000009C4000-memory.dmp

                        Filesize

                        144KB

                      • memory/2684-50-0x0000000004BD0000-0x0000000004C10000-memory.dmp

                        Filesize

                        256KB

                      • memory/2684-96-0x0000000004BD0000-0x0000000004C10000-memory.dmp

                        Filesize

                        256KB

                      • memory/2684-60-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2712-39-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2712-42-0x0000000000B80000-0x0000000000BB0000-memory.dmp

                        Filesize

                        192KB

                      • memory/2712-49-0x00000000048F0000-0x0000000004930000-memory.dmp

                        Filesize

                        256KB

                      • memory/2712-59-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2712-64-0x00000000048F0000-0x0000000004930000-memory.dmp

                        Filesize

                        256KB

                      • memory/2808-88-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/2808-75-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/2808-77-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/2808-79-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/2808-98-0x0000000004B00000-0x0000000004B40000-memory.dmp

                        Filesize

                        256KB

                      • memory/2808-97-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2808-81-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/2808-83-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2808-90-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/2808-93-0x0000000004B00000-0x0000000004B40000-memory.dmp

                        Filesize

                        256KB

                      • memory/2808-92-0x0000000073CE0000-0x00000000743CE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2808-85-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB