Analysis

  • max time kernel
    144s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2023 13:53

General

  • Target

    docjos20230925.exe

  • Size

    1.2MB

  • MD5

    f686e6edd1cfdaf9e636d2e38f481a4c

  • SHA1

    27c8dfdcc3635c5a2ce78fb5799b9e6a904cbb88

  • SHA256

    f9d4a03b124e4e3f81270b666d996db400b89bc1b7ce64914e8295685794dea9

  • SHA512

    d79597927b92c47d89f7ecfb0dcb56ac90c960a328ff0907af7d2625a7f406c40e85a41c0428ccba0a9bec8e258d27d308660308327178a9b7c2cdbe523a7ae1

  • SSDEEP

    24576:EZ9L+UmOVerUV8NmnedPvQMI127uvjbim1ujUO4EVzY:EZpsAVnedPs1ZuIND

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 15 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docjos20230925.exe
    "C:\Users\Admin\AppData\Local\Temp\docjos20230925.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Users\Admin\AppData\Local\Temp\docjos20230925.exe
      "C:\Users\Admin\AppData\Local\Temp\docjos20230925.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2212
      • C:\Users\Admin\AppData\Roaming\wordd.exe
        "C:\Users\Admin\AppData\Roaming\wordd.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:2184
      • C:\Users\Admin\AppData\Roaming\excell.exe
        "C:\Users\Admin\AppData\Roaming\excell.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3036
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: SetClipboardViewer
        PID:2216
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
        3⤵
          PID:1504
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2016
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:2020
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:1384
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2540
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:880
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2508
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docjos20230925.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:2616
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {F42E8DE2-F522-47CC-AA27-BA7D6E505BA9} S-1-5-21-686452656-3203474025-4140627569-1000:UUVOHKNL\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2884
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:1624
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                • Executes dropped EXE
                PID:1008
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                3⤵
                  PID:2332
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                    PID:1536
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:1824
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                    3⤵
                      PID:1148
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:1820
                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                      3⤵
                      • Executes dropped EXE
                      PID:2196
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                      3⤵
                        PID:2296
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        3⤵
                          PID:3012
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                            4⤵
                            • Creates scheduled task(s)
                            PID:1528
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                          3⤵
                            PID:2140

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\excell.exe

                        Filesize

                        126KB

                        MD5

                        6da1de019796e8e63db98351f6cad74e

                        SHA1

                        da7a3211c4708c984a6423a62189730db6298060

                        SHA256

                        ff7743025a4f740a7fd346353fd5cb1fee055b20170eb11bb20b9cd88c1c5917

                        SHA512

                        199e0470b7233ea4835226a6d8bb4b7941ad276c8cbb73cff1bce287ffde9e06bdea1c96fb2069b2ca8b6448eb585e3a23054f88b8bb9fd37a4a776136526b18

                      • C:\Users\Admin\AppData\Roaming\excell.exe

                        Filesize

                        126KB

                        MD5

                        6da1de019796e8e63db98351f6cad74e

                        SHA1

                        da7a3211c4708c984a6423a62189730db6298060

                        SHA256

                        ff7743025a4f740a7fd346353fd5cb1fee055b20170eb11bb20b9cd88c1c5917

                        SHA512

                        199e0470b7233ea4835226a6d8bb4b7941ad276c8cbb73cff1bce287ffde9e06bdea1c96fb2069b2ca8b6448eb585e3a23054f88b8bb9fd37a4a776136526b18

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.2MB

                        MD5

                        f686e6edd1cfdaf9e636d2e38f481a4c

                        SHA1

                        27c8dfdcc3635c5a2ce78fb5799b9e6a904cbb88

                        SHA256

                        f9d4a03b124e4e3f81270b666d996db400b89bc1b7ce64914e8295685794dea9

                        SHA512

                        d79597927b92c47d89f7ecfb0dcb56ac90c960a328ff0907af7d2625a7f406c40e85a41c0428ccba0a9bec8e258d27d308660308327178a9b7c2cdbe523a7ae1

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.2MB

                        MD5

                        f686e6edd1cfdaf9e636d2e38f481a4c

                        SHA1

                        27c8dfdcc3635c5a2ce78fb5799b9e6a904cbb88

                        SHA256

                        f9d4a03b124e4e3f81270b666d996db400b89bc1b7ce64914e8295685794dea9

                        SHA512

                        d79597927b92c47d89f7ecfb0dcb56ac90c960a328ff0907af7d2625a7f406c40e85a41c0428ccba0a9bec8e258d27d308660308327178a9b7c2cdbe523a7ae1

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.2MB

                        MD5

                        f686e6edd1cfdaf9e636d2e38f481a4c

                        SHA1

                        27c8dfdcc3635c5a2ce78fb5799b9e6a904cbb88

                        SHA256

                        f9d4a03b124e4e3f81270b666d996db400b89bc1b7ce64914e8295685794dea9

                        SHA512

                        d79597927b92c47d89f7ecfb0dcb56ac90c960a328ff0907af7d2625a7f406c40e85a41c0428ccba0a9bec8e258d27d308660308327178a9b7c2cdbe523a7ae1

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.2MB

                        MD5

                        f686e6edd1cfdaf9e636d2e38f481a4c

                        SHA1

                        27c8dfdcc3635c5a2ce78fb5799b9e6a904cbb88

                        SHA256

                        f9d4a03b124e4e3f81270b666d996db400b89bc1b7ce64914e8295685794dea9

                        SHA512

                        d79597927b92c47d89f7ecfb0dcb56ac90c960a328ff0907af7d2625a7f406c40e85a41c0428ccba0a9bec8e258d27d308660308327178a9b7c2cdbe523a7ae1

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.2MB

                        MD5

                        f686e6edd1cfdaf9e636d2e38f481a4c

                        SHA1

                        27c8dfdcc3635c5a2ce78fb5799b9e6a904cbb88

                        SHA256

                        f9d4a03b124e4e3f81270b666d996db400b89bc1b7ce64914e8295685794dea9

                        SHA512

                        d79597927b92c47d89f7ecfb0dcb56ac90c960a328ff0907af7d2625a7f406c40e85a41c0428ccba0a9bec8e258d27d308660308327178a9b7c2cdbe523a7ae1

                      • C:\Users\Admin\AppData\Roaming\wordd.exe

                        Filesize

                        167KB

                        MD5

                        2aa26daddfd752cc335168e0e0d88036

                        SHA1

                        e3feb57975b9fe10b0e9eaa65f729fdcd288aea4

                        SHA256

                        629e12a34d1bc3958117a33d5534f01f4d7dd02da1fa7860a69b214bbcb1f68d

                        SHA512

                        0634425cbf65d3da7942f298ce12846e0d0aea15a804479b59fddc9fed629f0224fd77b097bff3b3ad85e14d56572c330c5753296c073cdc27e46c183b95ebf4

                      • C:\Users\Admin\AppData\Roaming\wordd.exe

                        Filesize

                        167KB

                        MD5

                        2aa26daddfd752cc335168e0e0d88036

                        SHA1

                        e3feb57975b9fe10b0e9eaa65f729fdcd288aea4

                        SHA256

                        629e12a34d1bc3958117a33d5534f01f4d7dd02da1fa7860a69b214bbcb1f68d

                        SHA512

                        0634425cbf65d3da7942f298ce12846e0d0aea15a804479b59fddc9fed629f0224fd77b097bff3b3ad85e14d56572c330c5753296c073cdc27e46c183b95ebf4

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • \Users\Admin\AppData\Roaming\excell.exe

                        Filesize

                        126KB

                        MD5

                        6da1de019796e8e63db98351f6cad74e

                        SHA1

                        da7a3211c4708c984a6423a62189730db6298060

                        SHA256

                        ff7743025a4f740a7fd346353fd5cb1fee055b20170eb11bb20b9cd88c1c5917

                        SHA512

                        199e0470b7233ea4835226a6d8bb4b7941ad276c8cbb73cff1bce287ffde9e06bdea1c96fb2069b2ca8b6448eb585e3a23054f88b8bb9fd37a4a776136526b18

                      • \Users\Admin\AppData\Roaming\wordd.exe

                        Filesize

                        167KB

                        MD5

                        2aa26daddfd752cc335168e0e0d88036

                        SHA1

                        e3feb57975b9fe10b0e9eaa65f729fdcd288aea4

                        SHA256

                        629e12a34d1bc3958117a33d5534f01f4d7dd02da1fa7860a69b214bbcb1f68d

                        SHA512

                        0634425cbf65d3da7942f298ce12846e0d0aea15a804479b59fddc9fed629f0224fd77b097bff3b3ad85e14d56572c330c5753296c073cdc27e46c183b95ebf4

                      • memory/1008-116-0x0000000000080000-0x00000000000D2000-memory.dmp

                        Filesize

                        328KB

                      • memory/1008-119-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1008-120-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1008-108-0x0000000000080000-0x00000000000D2000-memory.dmp

                        Filesize

                        328KB

                      • memory/1008-113-0x0000000000080000-0x00000000000D2000-memory.dmp

                        Filesize

                        328KB

                      • memory/1008-103-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1624-75-0x0000000004810000-0x0000000004850000-memory.dmp

                        Filesize

                        256KB

                      • memory/1624-74-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1624-72-0x0000000004810000-0x0000000004850000-memory.dmp

                        Filesize

                        256KB

                      • memory/1624-107-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1624-71-0x00000000003F0000-0x0000000000522000-memory.dmp

                        Filesize

                        1.2MB

                      • memory/1624-70-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1820-118-0x00000000048D0000-0x0000000004910000-memory.dmp

                        Filesize

                        256KB

                      • memory/1820-117-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1820-121-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1820-122-0x00000000048D0000-0x0000000004910000-memory.dmp

                        Filesize

                        256KB

                      • memory/1820-135-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2184-44-0x0000000000A90000-0x0000000000AC0000-memory.dmp

                        Filesize

                        192KB

                      • memory/2184-66-0x0000000004E40000-0x0000000004E80000-memory.dmp

                        Filesize

                        256KB

                      • memory/2184-43-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2184-63-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2184-51-0x0000000004E40000-0x0000000004E80000-memory.dmp

                        Filesize

                        256KB

                      • memory/2188-5-0x0000000004D50000-0x0000000004E8A000-memory.dmp

                        Filesize

                        1.2MB

                      • memory/2188-1-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2188-2-0x00000000047C0000-0x0000000004800000-memory.dmp

                        Filesize

                        256KB

                      • memory/2188-52-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2188-3-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2188-4-0x00000000047C0000-0x0000000004800000-memory.dmp

                        Filesize

                        256KB

                      • memory/2188-0-0x00000000008A0000-0x00000000009D2000-memory.dmp

                        Filesize

                        1.2MB

                      • memory/2196-144-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2196-145-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2212-6-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/2212-8-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/2212-10-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/2212-21-0x0000000000370000-0x0000000000378000-memory.dmp

                        Filesize

                        32KB

                      • memory/2212-11-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/2212-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2212-15-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/2212-17-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/2212-20-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/2212-22-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2212-49-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2216-90-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/2216-82-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2216-87-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/2216-78-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/2216-93-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2216-94-0x0000000004850000-0x0000000004890000-memory.dmp

                        Filesize

                        256KB

                      • memory/2216-80-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/2216-96-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2216-97-0x0000000004850000-0x0000000004890000-memory.dmp

                        Filesize

                        256KB

                      • memory/2216-79-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/2216-84-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/2216-81-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/2648-50-0x00000000005B0000-0x00000000005F0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2648-39-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2648-62-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2648-30-0x0000000000070000-0x0000000000112000-memory.dmp

                        Filesize

                        648KB

                      • memory/2648-76-0x0000000000500000-0x000000000052C000-memory.dmp

                        Filesize

                        176KB

                      • memory/2648-65-0x00000000005B0000-0x00000000005F0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2648-89-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/3036-48-0x0000000000C20000-0x0000000000C46000-memory.dmp

                        Filesize

                        152KB

                      • memory/3036-67-0x0000000004AD0000-0x0000000004B10000-memory.dmp

                        Filesize

                        256KB

                      • memory/3036-55-0x0000000004AD0000-0x0000000004B10000-memory.dmp

                        Filesize

                        256KB

                      • memory/3036-73-0x0000000004AD0000-0x0000000004B10000-memory.dmp

                        Filesize

                        256KB

                      • memory/3036-47-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/3036-64-0x0000000074610000-0x0000000074CFE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/3036-95-0x0000000004AD0000-0x0000000004B10000-memory.dmp

                        Filesize

                        256KB