Analysis

  • max time kernel
    147s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2023 13:55

General

  • Target

    docjhny20230925.exe

  • Size

    1.3MB

  • MD5

    eaf2b6671ec5dded98f2a7fe6aa603c7

  • SHA1

    cfc3b9d144916a24f89219487abaf3fe33c6eb11

  • SHA256

    2dfe662fdf9cdb98f44cb0307188837be6b3e8aacace0b1725b95def11519dc0

  • SHA512

    421a8ee4412c17f7325f0c895e23c89afe19eb0db17a866678043442f94e4117281e69eb80f708eeb473039b3b5da576e84c1b59946123bebe1b20eede17a20e

  • SSDEEP

    24576:dA86BOzKx1EfrvUYZCVZTui+e0+rEITX0BZMnjYtpISZOnzwp:dioWvEYVVZTSB+rEITEBZMnjYjZc

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 9 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docjhny20230925.exe
    "C:\Users\Admin\AppData\Local\Temp\docjhny20230925.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2624
    • C:\Users\Admin\AppData\Local\Temp\docjhny20230925.exe
      "C:\Users\Admin\AppData\Local\Temp\docjhny20230925.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\Users\Admin\AppData\Roaming\johnny10121.exe
        "C:\Users\Admin\AppData\Roaming\johnny10121.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:548
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          PID:1324
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
            5⤵
              PID:1080
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
              5⤵
                PID:1516
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                5⤵
                  PID:2444
                • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                  "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious behavior: SetClipboardViewer
                  PID:1856
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2676
            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
              "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: SetClipboardViewer
              PID:2080
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
              3⤵
                PID:2440
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2336
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                  4⤵
                  • Creates scheduled task(s)
                  PID:2376
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
                3⤵
                  PID:2152
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docjhny20230925.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                2⤵
                  PID:2764
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2584
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                    3⤵
                    • Creates scheduled task(s)
                    PID:2540
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                  2⤵
                    PID:2568
                • C:\Windows\system32\taskeng.exe
                  taskeng.exe {9817A5F4-6B8A-4BBD-84EE-269C2CD4A258} S-1-5-21-2180306848-1874213455-4093218721-1000:XEBBURHY\Admin:Interactive:[1]
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:336
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:1520
                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                      3⤵
                      • Executes dropped EXE
                      PID:1928
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                      3⤵
                        PID:956
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        3⤵
                          PID:1588
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                            4⤵
                            • Creates scheduled task(s)
                            PID:1660
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                          3⤵
                            PID:952
                        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                          C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:2024
                          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                            "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                            3⤵
                            • Executes dropped EXE
                            PID:1084
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                            3⤵
                              PID:2040
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                              3⤵
                                PID:868
                                • C:\Windows\SysWOW64\schtasks.exe
                                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                                  4⤵
                                  • Creates scheduled task(s)
                                  PID:2808
                              • C:\Windows\SysWOW64\cmd.exe
                                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                                3⤵
                                  PID:880
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                              1⤵
                              • Creates scheduled task(s)
                              PID:1512

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • C:\Users\Admin\AppData\Roaming\johnny10121.exe

                              Filesize

                              247KB

                              MD5

                              57130659d8e013ff29d209463a6db444

                              SHA1

                              1d83d5a93d9f5562c4a76584ae99b56060a665e6

                              SHA256

                              701898d92c23d00fd9911e7e63c4b8c6ab9009304e189ff8b30603063c908af2

                              SHA512

                              d5a1f2e3a864f842ca3b59ef632dcaba727a590bacecdb9238c80b2ecb61db386b70caf8f9151eb6c0c137fb307d99c24fbb037c5cb003e3a193fe335e0ced52

                            • C:\Users\Admin\AppData\Roaming\johnny10121.exe

                              Filesize

                              247KB

                              MD5

                              57130659d8e013ff29d209463a6db444

                              SHA1

                              1d83d5a93d9f5562c4a76584ae99b56060a665e6

                              SHA256

                              701898d92c23d00fd9911e7e63c4b8c6ab9009304e189ff8b30603063c908af2

                              SHA512

                              d5a1f2e3a864f842ca3b59ef632dcaba727a590bacecdb9238c80b2ecb61db386b70caf8f9151eb6c0c137fb307d99c24fbb037c5cb003e3a193fe335e0ced52

                            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                              Filesize

                              1.3MB

                              MD5

                              eaf2b6671ec5dded98f2a7fe6aa603c7

                              SHA1

                              cfc3b9d144916a24f89219487abaf3fe33c6eb11

                              SHA256

                              2dfe662fdf9cdb98f44cb0307188837be6b3e8aacace0b1725b95def11519dc0

                              SHA512

                              421a8ee4412c17f7325f0c895e23c89afe19eb0db17a866678043442f94e4117281e69eb80f708eeb473039b3b5da576e84c1b59946123bebe1b20eede17a20e

                            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                              Filesize

                              1.3MB

                              MD5

                              eaf2b6671ec5dded98f2a7fe6aa603c7

                              SHA1

                              cfc3b9d144916a24f89219487abaf3fe33c6eb11

                              SHA256

                              2dfe662fdf9cdb98f44cb0307188837be6b3e8aacace0b1725b95def11519dc0

                              SHA512

                              421a8ee4412c17f7325f0c895e23c89afe19eb0db17a866678043442f94e4117281e69eb80f708eeb473039b3b5da576e84c1b59946123bebe1b20eede17a20e

                            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                              Filesize

                              1.3MB

                              MD5

                              eaf2b6671ec5dded98f2a7fe6aa603c7

                              SHA1

                              cfc3b9d144916a24f89219487abaf3fe33c6eb11

                              SHA256

                              2dfe662fdf9cdb98f44cb0307188837be6b3e8aacace0b1725b95def11519dc0

                              SHA512

                              421a8ee4412c17f7325f0c895e23c89afe19eb0db17a866678043442f94e4117281e69eb80f708eeb473039b3b5da576e84c1b59946123bebe1b20eede17a20e

                            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                              Filesize

                              1.3MB

                              MD5

                              eaf2b6671ec5dded98f2a7fe6aa603c7

                              SHA1

                              cfc3b9d144916a24f89219487abaf3fe33c6eb11

                              SHA256

                              2dfe662fdf9cdb98f44cb0307188837be6b3e8aacace0b1725b95def11519dc0

                              SHA512

                              421a8ee4412c17f7325f0c895e23c89afe19eb0db17a866678043442f94e4117281e69eb80f708eeb473039b3b5da576e84c1b59946123bebe1b20eede17a20e

                            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                              Filesize

                              1.3MB

                              MD5

                              eaf2b6671ec5dded98f2a7fe6aa603c7

                              SHA1

                              cfc3b9d144916a24f89219487abaf3fe33c6eb11

                              SHA256

                              2dfe662fdf9cdb98f44cb0307188837be6b3e8aacace0b1725b95def11519dc0

                              SHA512

                              421a8ee4412c17f7325f0c895e23c89afe19eb0db17a866678043442f94e4117281e69eb80f708eeb473039b3b5da576e84c1b59946123bebe1b20eede17a20e

                            • \Users\Admin\AppData\Local\Temp\svchost.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • \Users\Admin\AppData\Local\Temp\svchost.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • \Users\Admin\AppData\Local\Temp\svchost.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • \Users\Admin\AppData\Local\Temp\svchost.exe

                              Filesize

                              621KB

                              MD5

                              ed9d91fe584d5109d4067734ac452753

                              SHA1

                              c277e57866833509d94787fc6f4d634a2714825d

                              SHA256

                              3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                              SHA512

                              a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                            • \Users\Admin\AppData\Roaming\johnny10121.exe

                              Filesize

                              247KB

                              MD5

                              57130659d8e013ff29d209463a6db444

                              SHA1

                              1d83d5a93d9f5562c4a76584ae99b56060a665e6

                              SHA256

                              701898d92c23d00fd9911e7e63c4b8c6ab9009304e189ff8b30603063c908af2

                              SHA512

                              d5a1f2e3a864f842ca3b59ef632dcaba727a590bacecdb9238c80b2ecb61db386b70caf8f9151eb6c0c137fb307d99c24fbb037c5cb003e3a193fe335e0ced52

                            • memory/548-46-0x00000000000E0000-0x0000000000124000-memory.dmp

                              Filesize

                              272KB

                            • memory/548-57-0x0000000004A70000-0x0000000004AB0000-memory.dmp

                              Filesize

                              256KB

                            • memory/548-56-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/548-49-0x0000000004A70000-0x0000000004AB0000-memory.dmp

                              Filesize

                              256KB

                            • memory/548-48-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/1084-156-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/1084-135-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                              Filesize

                              4KB

                            • memory/1324-52-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/1324-53-0x0000000004920000-0x0000000004960000-memory.dmp

                              Filesize

                              256KB

                            • memory/1324-103-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/1324-59-0x0000000004920000-0x0000000004960000-memory.dmp

                              Filesize

                              256KB

                            • memory/1324-58-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/1520-64-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/1520-65-0x0000000004C90000-0x0000000004CD0000-memory.dmp

                              Filesize

                              256KB

                            • memory/1520-63-0x0000000000930000-0x0000000000A80000-memory.dmp

                              Filesize

                              1.3MB

                            • memory/1520-118-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/1520-62-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/1856-155-0x0000000004610000-0x0000000004650000-memory.dmp

                              Filesize

                              256KB

                            • memory/1856-157-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/1856-96-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                              Filesize

                              4KB

                            • memory/1856-100-0x00000000001C0000-0x00000000001D8000-memory.dmp

                              Filesize

                              96KB

                            • memory/1856-154-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/1856-153-0x00000000001C0000-0x00000000001D8000-memory.dmp

                              Filesize

                              96KB

                            • memory/1928-122-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/1928-113-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                              Filesize

                              4KB

                            • memory/1928-123-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/1928-121-0x0000000000400000-0x0000000000466000-memory.dmp

                              Filesize

                              408KB

                            • memory/1928-119-0x0000000000400000-0x0000000000466000-memory.dmp

                              Filesize

                              408KB

                            • memory/2024-129-0x00000000020B0000-0x00000000020F0000-memory.dmp

                              Filesize

                              256KB

                            • memory/2024-139-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2024-125-0x0000000000340000-0x0000000000490000-memory.dmp

                              Filesize

                              1.3MB

                            • memory/2024-126-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2024-128-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2024-127-0x00000000020B0000-0x00000000020F0000-memory.dmp

                              Filesize

                              256KB

                            • memory/2080-107-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2080-68-0x0000000000180000-0x0000000000198000-memory.dmp

                              Filesize

                              96KB

                            • memory/2080-77-0x0000000000180000-0x0000000000198000-memory.dmp

                              Filesize

                              96KB

                            • memory/2080-108-0x0000000004750000-0x0000000004790000-memory.dmp

                              Filesize

                              256KB

                            • memory/2080-78-0x0000000000180000-0x0000000000198000-memory.dmp

                              Filesize

                              96KB

                            • memory/2080-83-0x0000000000180000-0x0000000000198000-memory.dmp

                              Filesize

                              96KB

                            • memory/2080-86-0x0000000000180000-0x0000000000198000-memory.dmp

                              Filesize

                              96KB

                            • memory/2080-70-0x0000000000180000-0x0000000000198000-memory.dmp

                              Filesize

                              96KB

                            • memory/2080-90-0x0000000004750000-0x0000000004790000-memory.dmp

                              Filesize

                              256KB

                            • memory/2080-89-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2080-72-0x0000000000180000-0x0000000000198000-memory.dmp

                              Filesize

                              96KB

                            • memory/2080-73-0x0000000000180000-0x0000000000198000-memory.dmp

                              Filesize

                              96KB

                            • memory/2080-74-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                              Filesize

                              4KB

                            • memory/2624-5-0x0000000004DA0000-0x0000000004F00000-memory.dmp

                              Filesize

                              1.4MB

                            • memory/2624-29-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2624-3-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2624-0-0x00000000012D0000-0x0000000001420000-memory.dmp

                              Filesize

                              1.3MB

                            • memory/2624-2-0x0000000000B40000-0x0000000000B80000-memory.dmp

                              Filesize

                              256KB

                            • memory/2624-1-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2624-4-0x0000000000B40000-0x0000000000B80000-memory.dmp

                              Filesize

                              256KB

                            • memory/2676-79-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2676-66-0x0000000000630000-0x000000000065C000-memory.dmp

                              Filesize

                              176KB

                            • memory/2676-55-0x0000000004B60000-0x0000000004BA0000-memory.dmp

                              Filesize

                              256KB

                            • memory/2676-54-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2676-28-0x0000000004B60000-0x0000000004BA0000-memory.dmp

                              Filesize

                              256KB

                            • memory/2676-26-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2676-27-0x00000000003E0000-0x0000000000482000-memory.dmp

                              Filesize

                              648KB

                            • memory/2684-38-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/2684-15-0x0000000000080000-0x00000000000E6000-memory.dmp

                              Filesize

                              408KB

                            • memory/2684-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                              Filesize

                              4KB

                            • memory/2684-10-0x0000000000080000-0x00000000000E6000-memory.dmp

                              Filesize

                              408KB

                            • memory/2684-8-0x0000000000080000-0x00000000000E6000-memory.dmp

                              Filesize

                              408KB

                            • memory/2684-7-0x0000000000080000-0x00000000000E6000-memory.dmp

                              Filesize

                              408KB

                            • memory/2684-6-0x0000000000080000-0x00000000000E6000-memory.dmp

                              Filesize

                              408KB

                            • memory/2684-17-0x0000000000080000-0x00000000000E6000-memory.dmp

                              Filesize

                              408KB

                            • memory/2684-33-0x0000000000080000-0x00000000000E6000-memory.dmp

                              Filesize

                              408KB

                            • memory/2684-36-0x0000000000080000-0x00000000000E6000-memory.dmp

                              Filesize

                              408KB

                            • memory/2684-37-0x00000000004B0000-0x00000000004B8000-memory.dmp

                              Filesize

                              32KB

                            • memory/2684-47-0x0000000074370000-0x0000000074A5E000-memory.dmp

                              Filesize

                              6.9MB