Analysis

  • max time kernel
    144s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2023 01:00

General

  • Target

    8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185.exe

  • Size

    1.1MB

  • MD5

    010ef94907f5876e46be0ed87689fde9

  • SHA1

    7c142550561efe5f513d269f134a6d15ce28d24c

  • SHA256

    8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185

  • SHA512

    d14f04995edf513e0540e2cbf7657da25e5bd4d1ad602d72ccf13d84dc938c2950e6aae96329fc50ce14cb7120d79ab05539c0d917ae3a82bb97f509e65b6ae9

  • SSDEEP

    24576:lurGpIFO+xYcXvbNqzuxHozoi0a9SwY1S4o0DoNy0p:lu0IPfbNq6xmoi8w+S4B0p

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 8 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185.exe
    "C:\Users\Admin\AppData\Local\Temp\8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Users\Admin\AppData\Local\Temp\8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185.exe
      "C:\Users\Admin\AppData\Local\Temp\8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Users\Admin\AppData\Roaming\nice.exe
        "C:\Users\Admin\AppData\Roaming\nice.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:2668
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2992
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: SetClipboardViewer
        PID:772
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          4⤵
          • Creates scheduled task(s)
          PID:2176
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
        3⤵
          PID:1604
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
          3⤵
            PID:980
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2536
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:2644
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2592
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:2432
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {33729862-D176-4F31-866B-24B3FF423526} S-1-5-21-3750544865-3773649541-1858556521-1000:XOCYHKRS\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2764
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2824
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                • Executes dropped EXE
                PID:3024
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                3⤵
                  PID:1488
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                    PID:3012
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:1896
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                    3⤵
                      PID:1796
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:876
                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                      3⤵
                      • Executes dropped EXE
                      PID:364
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                      3⤵
                        PID:1856
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        3⤵
                          PID:896
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                            4⤵
                            • Creates scheduled task(s)
                            PID:1508
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                          3⤵
                            PID:612

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\nice.exe

                        Filesize

                        167KB

                        MD5

                        67116bbc2d6f3a2212ff78d9c96ddb15

                        SHA1

                        538c8f71a6acd1331d1303076e19deaf2d85ea24

                        SHA256

                        206f4bcb7d00ec25dc741dce65ec1f316ced92c1eb739a6326a8dae13524f9e1

                        SHA512

                        2e81170a3e14e8da89c370cf9916feaf2fe118bac6c91f74b4d332cc3855103053c463120c02b3db5c56ef88b89f96efa1a5cea9ce256bc622ec4ad66118c0b8

                      • C:\Users\Admin\AppData\Roaming\nice.exe

                        Filesize

                        167KB

                        MD5

                        67116bbc2d6f3a2212ff78d9c96ddb15

                        SHA1

                        538c8f71a6acd1331d1303076e19deaf2d85ea24

                        SHA256

                        206f4bcb7d00ec25dc741dce65ec1f316ced92c1eb739a6326a8dae13524f9e1

                        SHA512

                        2e81170a3e14e8da89c370cf9916feaf2fe118bac6c91f74b4d332cc3855103053c463120c02b3db5c56ef88b89f96efa1a5cea9ce256bc622ec4ad66118c0b8

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.1MB

                        MD5

                        010ef94907f5876e46be0ed87689fde9

                        SHA1

                        7c142550561efe5f513d269f134a6d15ce28d24c

                        SHA256

                        8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185

                        SHA512

                        d14f04995edf513e0540e2cbf7657da25e5bd4d1ad602d72ccf13d84dc938c2950e6aae96329fc50ce14cb7120d79ab05539c0d917ae3a82bb97f509e65b6ae9

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.1MB

                        MD5

                        010ef94907f5876e46be0ed87689fde9

                        SHA1

                        7c142550561efe5f513d269f134a6d15ce28d24c

                        SHA256

                        8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185

                        SHA512

                        d14f04995edf513e0540e2cbf7657da25e5bd4d1ad602d72ccf13d84dc938c2950e6aae96329fc50ce14cb7120d79ab05539c0d917ae3a82bb97f509e65b6ae9

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.1MB

                        MD5

                        010ef94907f5876e46be0ed87689fde9

                        SHA1

                        7c142550561efe5f513d269f134a6d15ce28d24c

                        SHA256

                        8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185

                        SHA512

                        d14f04995edf513e0540e2cbf7657da25e5bd4d1ad602d72ccf13d84dc938c2950e6aae96329fc50ce14cb7120d79ab05539c0d917ae3a82bb97f509e65b6ae9

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.1MB

                        MD5

                        010ef94907f5876e46be0ed87689fde9

                        SHA1

                        7c142550561efe5f513d269f134a6d15ce28d24c

                        SHA256

                        8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185

                        SHA512

                        d14f04995edf513e0540e2cbf7657da25e5bd4d1ad602d72ccf13d84dc938c2950e6aae96329fc50ce14cb7120d79ab05539c0d917ae3a82bb97f509e65b6ae9

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.1MB

                        MD5

                        010ef94907f5876e46be0ed87689fde9

                        SHA1

                        7c142550561efe5f513d269f134a6d15ce28d24c

                        SHA256

                        8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185

                        SHA512

                        d14f04995edf513e0540e2cbf7657da25e5bd4d1ad602d72ccf13d84dc938c2950e6aae96329fc50ce14cb7120d79ab05539c0d917ae3a82bb97f509e65b6ae9

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • \Users\Admin\AppData\Roaming\nice.exe

                        Filesize

                        167KB

                        MD5

                        67116bbc2d6f3a2212ff78d9c96ddb15

                        SHA1

                        538c8f71a6acd1331d1303076e19deaf2d85ea24

                        SHA256

                        206f4bcb7d00ec25dc741dce65ec1f316ced92c1eb739a6326a8dae13524f9e1

                        SHA512

                        2e81170a3e14e8da89c370cf9916feaf2fe118bac6c91f74b4d332cc3855103053c463120c02b3db5c56ef88b89f96efa1a5cea9ce256bc622ec4ad66118c0b8

                      • memory/364-125-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/364-117-0x0000000000200000-0x0000000000252000-memory.dmp

                        Filesize

                        328KB

                      • memory/364-124-0x0000000000200000-0x0000000000252000-memory.dmp

                        Filesize

                        328KB

                      • memory/364-113-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/364-121-0x0000000000200000-0x0000000000252000-memory.dmp

                        Filesize

                        328KB

                      • memory/364-127-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/772-63-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/772-85-0x0000000001210000-0x0000000001250000-memory.dmp

                        Filesize

                        256KB

                      • memory/772-65-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/772-82-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/772-69-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/772-71-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/772-83-0x0000000001210000-0x0000000001250000-memory.dmp

                        Filesize

                        256KB

                      • memory/772-76-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/772-67-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/772-73-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/772-84-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/772-79-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/876-106-0x0000000001FA0000-0x0000000001FE0000-memory.dmp

                        Filesize

                        256KB

                      • memory/876-102-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/876-105-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/876-104-0x0000000001FA0000-0x0000000001FE0000-memory.dmp

                        Filesize

                        256KB

                      • memory/876-103-0x0000000000390000-0x00000000004B8000-memory.dmp

                        Filesize

                        1.2MB

                      • memory/876-126-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2128-4-0x0000000004470000-0x00000000044B0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2128-2-0x0000000004470000-0x00000000044B0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2128-3-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2128-42-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2128-5-0x0000000004620000-0x0000000004758000-memory.dmp

                        Filesize

                        1.2MB

                      • memory/2128-0-0x0000000000220000-0x0000000000348000-memory.dmp

                        Filesize

                        1.2MB

                      • memory/2128-1-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2668-38-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2668-54-0x0000000004D50000-0x0000000004D90000-memory.dmp

                        Filesize

                        256KB

                      • memory/2668-37-0x0000000000B80000-0x0000000000BB0000-memory.dmp

                        Filesize

                        192KB

                      • memory/2668-51-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2824-94-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2824-60-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2824-58-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2824-59-0x0000000004810000-0x0000000004850000-memory.dmp

                        Filesize

                        256KB

                      • memory/2824-57-0x0000000000F70000-0x0000000001098000-memory.dmp

                        Filesize

                        1.2MB

                      • memory/2832-11-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/2832-10-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/2832-8-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/2832-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2832-22-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2832-15-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/2832-18-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/2832-20-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/2832-39-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2832-21-0x00000000001F0000-0x00000000001F8000-memory.dmp

                        Filesize

                        32KB

                      • memory/2832-6-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/2992-53-0x0000000000A30000-0x0000000000A70000-memory.dmp

                        Filesize

                        256KB

                      • memory/2992-36-0x00000000012B0000-0x0000000001352000-memory.dmp

                        Filesize

                        648KB

                      • memory/2992-41-0x0000000000A30000-0x0000000000A70000-memory.dmp

                        Filesize

                        256KB

                      • memory/2992-40-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2992-52-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2992-77-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2992-61-0x0000000000580000-0x00000000005AC000-memory.dmp

                        Filesize

                        176KB

                      • memory/3024-100-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/3024-99-0x0000000074110000-0x00000000747FE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/3024-90-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB