Analysis

  • max time kernel
    147s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2023 13:55

General

  • Target

    docfre20230925.exe

  • Size

    1.1MB

  • MD5

    a00366a3483d1d632223d68c8e6e3f15

  • SHA1

    9d3e8a5526c15408d28ad1af21937020accc5ff2

  • SHA256

    14bf7140553ce01a73ddd0bad30d173a14aa1614ee208b01f7a165969aefdc00

  • SHA512

    8a2579d06efaa4f49e73b50993ddd15728639c3ec73a743939cfcb1e2b46c899386719a0c83aca55891b54d7e639e9099254bc35a4ba1f21f6346934c93a5a24

  • SSDEEP

    24576:6oJkNU2vAuIan9AuMyLSisyKuMYc8u5XMxoZgnb3iPwwxA5MY:6ouFAuB9AuMyLSglMYdCMxoiboU

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 12 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docfre20230925.exe
    "C:\Users\Admin\AppData\Local\Temp\docfre20230925.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\docfre20230925.exe
      "C:\Users\Admin\AppData\Local\Temp\docfre20230925.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2448
      • C:\Users\Admin\AppData\Roaming\wordd.exe
        "C:\Users\Admin\AppData\Roaming\wordd.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2528
      • C:\Users\Admin\AppData\Roaming\excell.exe
        "C:\Users\Admin\AppData\Roaming\excell.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:2684
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: SetClipboardViewer
        PID:1540
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
        3⤵
          PID:2396
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2344
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:620
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
          3⤵
            PID:1660
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2532
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\docfre20230925.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:2596
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2572
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:2940
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {E8D46074-10F7-485E-96E6-FB55527FC2E0} S-1-5-21-686452656-3203474025-4140627569-1000:UUVOHKNL\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:832
            • C:\Users\Admin\AppData\Roaming\avast\avast.exe
              C:\Users\Admin\AppData\Roaming\avast\avast.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:1512
              • C:\Users\Admin\AppData\Roaming\avast\avast.exe
                "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious behavior: SetClipboardViewer
                PID:1568
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
                3⤵
                  PID:1376
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                  3⤵
                    PID:1632
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:2912
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\avast\avast.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
                    3⤵
                      PID:1168
                  • C:\Users\Admin\AppData\Roaming\avast\avast.exe
                    C:\Users\Admin\AppData\Roaming\avast\avast.exe
                    2⤵
                    • Executes dropped EXE
                    PID:2172

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • C:\Users\Admin\AppData\Roaming\excell.exe

                  Filesize

                  125KB

                  MD5

                  43ec0396a28534662958bcc38c56741b

                  SHA1

                  1a4abf29943cc17f8e9ee53ee8eefcb7de97f0f6

                  SHA256

                  6a9cfd26ef1b8bdf0c0027a796712759c60aae96849b7cc0fe375d9e27b714c5

                  SHA512

                  e67614bdc4a3b143d1440e15bbe45364044941a85fdf1e2cf8d212c6d24b560021092565d33385a0150b727f37de52605e49d111d0d45707454352230291e262

                • C:\Users\Admin\AppData\Roaming\excell.exe

                  Filesize

                  125KB

                  MD5

                  43ec0396a28534662958bcc38c56741b

                  SHA1

                  1a4abf29943cc17f8e9ee53ee8eefcb7de97f0f6

                  SHA256

                  6a9cfd26ef1b8bdf0c0027a796712759c60aae96849b7cc0fe375d9e27b714c5

                  SHA512

                  e67614bdc4a3b143d1440e15bbe45364044941a85fdf1e2cf8d212c6d24b560021092565d33385a0150b727f37de52605e49d111d0d45707454352230291e262

                • C:\Users\Admin\AppData\Roaming\wordd.exe

                  Filesize

                  167KB

                  MD5

                  d91ed5276218ac3813cb02649798bf1d

                  SHA1

                  f6fe0b97d345b27801d93f4fc63a540a3e87df61

                  SHA256

                  67ab5e2cc0beffd93acfe9597fb67a194945370f7315570a2873427b32d7a5bd

                  SHA512

                  5b0d220a2d408a8e06ca5b0ce8bb6b2f8d9a24885e04fd1278a4ce3350bcbbd6378b96841053928e40ecbd89cc405aa9eff235fba028b37347547cfa74b6358a

                • C:\Users\Admin\AppData\Roaming\wordd.exe

                  Filesize

                  167KB

                  MD5

                  d91ed5276218ac3813cb02649798bf1d

                  SHA1

                  f6fe0b97d345b27801d93f4fc63a540a3e87df61

                  SHA256

                  67ab5e2cc0beffd93acfe9597fb67a194945370f7315570a2873427b32d7a5bd

                  SHA512

                  5b0d220a2d408a8e06ca5b0ce8bb6b2f8d9a24885e04fd1278a4ce3350bcbbd6378b96841053928e40ecbd89cc405aa9eff235fba028b37347547cfa74b6358a

                • \Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • \Users\Admin\AppData\Local\Temp\svchost.exe

                  Filesize

                  621KB

                  MD5

                  ed9d91fe584d5109d4067734ac452753

                  SHA1

                  c277e57866833509d94787fc6f4d634a2714825d

                  SHA256

                  3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                  SHA512

                  a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                • \Users\Admin\AppData\Roaming\excell.exe

                  Filesize

                  125KB

                  MD5

                  43ec0396a28534662958bcc38c56741b

                  SHA1

                  1a4abf29943cc17f8e9ee53ee8eefcb7de97f0f6

                  SHA256

                  6a9cfd26ef1b8bdf0c0027a796712759c60aae96849b7cc0fe375d9e27b714c5

                  SHA512

                  e67614bdc4a3b143d1440e15bbe45364044941a85fdf1e2cf8d212c6d24b560021092565d33385a0150b727f37de52605e49d111d0d45707454352230291e262

                • \Users\Admin\AppData\Roaming\wordd.exe

                  Filesize

                  167KB

                  MD5

                  d91ed5276218ac3813cb02649798bf1d

                  SHA1

                  f6fe0b97d345b27801d93f4fc63a540a3e87df61

                  SHA256

                  67ab5e2cc0beffd93acfe9597fb67a194945370f7315570a2873427b32d7a5bd

                  SHA512

                  5b0d220a2d408a8e06ca5b0ce8bb6b2f8d9a24885e04fd1278a4ce3350bcbbd6378b96841053928e40ecbd89cc405aa9eff235fba028b37347547cfa74b6358a

                • memory/1512-103-0x0000000074230000-0x000000007491E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1512-102-0x0000000001140000-0x00000000011E2000-memory.dmp

                  Filesize

                  648KB

                • memory/1512-104-0x0000000001030000-0x0000000001070000-memory.dmp

                  Filesize

                  256KB

                • memory/1512-106-0x0000000074230000-0x000000007491E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1512-107-0x0000000001030000-0x0000000001070000-memory.dmp

                  Filesize

                  256KB

                • memory/1512-121-0x0000000074230000-0x000000007491E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1540-96-0x0000000004A80000-0x0000000004AC0000-memory.dmp

                  Filesize

                  256KB

                • memory/1540-98-0x0000000004A80000-0x0000000004AC0000-memory.dmp

                  Filesize

                  256KB

                • memory/1540-80-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1540-78-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1540-76-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1540-84-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/1540-86-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1540-82-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1540-91-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1540-89-0x0000000000400000-0x0000000000418000-memory.dmp

                  Filesize

                  96KB

                • memory/1540-95-0x0000000074230000-0x000000007491E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1540-97-0x0000000074230000-0x000000007491E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1568-122-0x0000000004970000-0x00000000049B0000-memory.dmp

                  Filesize

                  256KB

                • memory/1568-120-0x0000000074230000-0x000000007491E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1568-124-0x0000000004970000-0x00000000049B0000-memory.dmp

                  Filesize

                  256KB

                • memory/1568-123-0x0000000074230000-0x000000007491E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1568-112-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2172-126-0x0000000074230000-0x000000007491E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2172-127-0x0000000074230000-0x000000007491E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2220-0-0x0000000000C30000-0x0000000000D56000-memory.dmp

                  Filesize

                  1.1MB

                • memory/2220-3-0x0000000074230000-0x000000007491E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2220-58-0x0000000074230000-0x000000007491E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2220-2-0x0000000004CE0000-0x0000000004D20000-memory.dmp

                  Filesize

                  256KB

                • memory/2220-4-0x0000000004CE0000-0x0000000004D20000-memory.dmp

                  Filesize

                  256KB

                • memory/2220-5-0x0000000005390000-0x00000000054C8000-memory.dmp

                  Filesize

                  1.2MB

                • memory/2220-1-0x0000000074230000-0x000000007491E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2448-6-0x0000000000080000-0x00000000000D2000-memory.dmp

                  Filesize

                  328KB

                • memory/2448-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2448-8-0x0000000000080000-0x00000000000D2000-memory.dmp

                  Filesize

                  328KB

                • memory/2448-19-0x0000000000080000-0x00000000000D2000-memory.dmp

                  Filesize

                  328KB

                • memory/2448-28-0x0000000074230000-0x000000007491E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2448-10-0x0000000000080000-0x00000000000D2000-memory.dmp

                  Filesize

                  328KB

                • memory/2448-12-0x0000000000080000-0x00000000000D2000-memory.dmp

                  Filesize

                  328KB

                • memory/2448-17-0x0000000000080000-0x00000000000D2000-memory.dmp

                  Filesize

                  328KB

                • memory/2448-23-0x0000000000080000-0x00000000000D2000-memory.dmp

                  Filesize

                  328KB

                • memory/2448-27-0x00000000002D0000-0x00000000002D8000-memory.dmp

                  Filesize

                  32KB

                • memory/2448-57-0x0000000074230000-0x000000007491E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2448-26-0x0000000000080000-0x00000000000D2000-memory.dmp

                  Filesize

                  328KB

                • memory/2528-56-0x0000000001080000-0x00000000010C0000-memory.dmp

                  Filesize

                  256KB

                • memory/2528-69-0x0000000074230000-0x000000007491E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2528-72-0x0000000001080000-0x00000000010C0000-memory.dmp

                  Filesize

                  256KB

                • memory/2528-49-0x0000000001150000-0x0000000001180000-memory.dmp

                  Filesize

                  192KB

                • memory/2528-52-0x0000000074230000-0x000000007491E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2620-71-0x0000000001040000-0x0000000001080000-memory.dmp

                  Filesize

                  256KB

                • memory/2620-92-0x0000000074230000-0x000000007491E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2620-43-0x0000000001190000-0x0000000001232000-memory.dmp

                  Filesize

                  648KB

                • memory/2620-48-0x0000000074230000-0x000000007491E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2620-74-0x0000000000920000-0x000000000094C000-memory.dmp

                  Filesize

                  176KB

                • memory/2620-55-0x0000000001040000-0x0000000001080000-memory.dmp

                  Filesize

                  256KB

                • memory/2620-68-0x0000000074230000-0x000000007491E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2684-53-0x0000000000980000-0x00000000009A4000-memory.dmp

                  Filesize

                  144KB

                • memory/2684-54-0x0000000074230000-0x000000007491E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2684-70-0x0000000074230000-0x000000007491E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2684-73-0x0000000001E90000-0x0000000001ED0000-memory.dmp

                  Filesize

                  256KB

                • memory/2684-105-0x0000000001E90000-0x0000000001ED0000-memory.dmp

                  Filesize

                  256KB

                • memory/2684-99-0x0000000001E90000-0x0000000001ED0000-memory.dmp

                  Filesize

                  256KB

                • memory/2684-61-0x0000000001E90000-0x0000000001ED0000-memory.dmp

                  Filesize

                  256KB