Analysis

  • max time kernel
    146s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 10:27

General

  • Target

    8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185.exe

  • Size

    1.1MB

  • MD5

    010ef94907f5876e46be0ed87689fde9

  • SHA1

    7c142550561efe5f513d269f134a6d15ce28d24c

  • SHA256

    8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185

  • SHA512

    d14f04995edf513e0540e2cbf7657da25e5bd4d1ad602d72ccf13d84dc938c2950e6aae96329fc50ce14cb7120d79ab05539c0d917ae3a82bb97f509e65b6ae9

  • SSDEEP

    24576:lurGpIFO+xYcXvbNqzuxHozoi0a9SwY1S4o0DoNy0p:lu0IPfbNq6xmoi8w+S4B0p

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 12 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185.exe
    "C:\Users\Admin\AppData\Local\Temp\8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Users\Admin\AppData\Local\Temp\8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185.exe
      "C:\Users\Admin\AppData\Local\Temp\8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185.exe"
      2⤵
      • Loads dropped DLL
      PID:1440
      • C:\Users\Admin\AppData\Roaming\nice.exe
        "C:\Users\Admin\AppData\Roaming\nice.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: SetClipboardViewer
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:2412
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:1212
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
        3⤵
          PID:1104
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2024
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
          3⤵
            PID:1912
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2512
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:2468
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1644
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:2416
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {99E8C6AB-F5EF-45BC-814A-15B5F63290C3} S-1-5-21-3849525425-30183055-657688904-1000:KGPMNUDG\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2144
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2900
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                • Executes dropped EXE
                PID:440
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                3⤵
                  PID:2668
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                  3⤵
                    PID:572
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                    3⤵
                      PID:1616
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        4⤵
                        • Creates scheduled task(s)
                        PID:1744
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:1752
                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                      3⤵
                      • Executes dropped EXE
                      PID:304
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                      3⤵
                        PID:568
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                        3⤵
                          PID:2184
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                          3⤵
                            PID:2432
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                              4⤵
                              • Creates scheduled task(s)
                              PID:2396
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
                        1⤵
                        • Creates scheduled task(s)
                        PID:2452

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\nice.exe

                        Filesize

                        167KB

                        MD5

                        67116bbc2d6f3a2212ff78d9c96ddb15

                        SHA1

                        538c8f71a6acd1331d1303076e19deaf2d85ea24

                        SHA256

                        206f4bcb7d00ec25dc741dce65ec1f316ced92c1eb739a6326a8dae13524f9e1

                        SHA512

                        2e81170a3e14e8da89c370cf9916feaf2fe118bac6c91f74b4d332cc3855103053c463120c02b3db5c56ef88b89f96efa1a5cea9ce256bc622ec4ad66118c0b8

                      • C:\Users\Admin\AppData\Roaming\nice.exe

                        Filesize

                        167KB

                        MD5

                        67116bbc2d6f3a2212ff78d9c96ddb15

                        SHA1

                        538c8f71a6acd1331d1303076e19deaf2d85ea24

                        SHA256

                        206f4bcb7d00ec25dc741dce65ec1f316ced92c1eb739a6326a8dae13524f9e1

                        SHA512

                        2e81170a3e14e8da89c370cf9916feaf2fe118bac6c91f74b4d332cc3855103053c463120c02b3db5c56ef88b89f96efa1a5cea9ce256bc622ec4ad66118c0b8

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.1MB

                        MD5

                        010ef94907f5876e46be0ed87689fde9

                        SHA1

                        7c142550561efe5f513d269f134a6d15ce28d24c

                        SHA256

                        8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185

                        SHA512

                        d14f04995edf513e0540e2cbf7657da25e5bd4d1ad602d72ccf13d84dc938c2950e6aae96329fc50ce14cb7120d79ab05539c0d917ae3a82bb97f509e65b6ae9

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.1MB

                        MD5

                        010ef94907f5876e46be0ed87689fde9

                        SHA1

                        7c142550561efe5f513d269f134a6d15ce28d24c

                        SHA256

                        8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185

                        SHA512

                        d14f04995edf513e0540e2cbf7657da25e5bd4d1ad602d72ccf13d84dc938c2950e6aae96329fc50ce14cb7120d79ab05539c0d917ae3a82bb97f509e65b6ae9

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.1MB

                        MD5

                        010ef94907f5876e46be0ed87689fde9

                        SHA1

                        7c142550561efe5f513d269f134a6d15ce28d24c

                        SHA256

                        8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185

                        SHA512

                        d14f04995edf513e0540e2cbf7657da25e5bd4d1ad602d72ccf13d84dc938c2950e6aae96329fc50ce14cb7120d79ab05539c0d917ae3a82bb97f509e65b6ae9

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.1MB

                        MD5

                        010ef94907f5876e46be0ed87689fde9

                        SHA1

                        7c142550561efe5f513d269f134a6d15ce28d24c

                        SHA256

                        8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185

                        SHA512

                        d14f04995edf513e0540e2cbf7657da25e5bd4d1ad602d72ccf13d84dc938c2950e6aae96329fc50ce14cb7120d79ab05539c0d917ae3a82bb97f509e65b6ae9

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.1MB

                        MD5

                        010ef94907f5876e46be0ed87689fde9

                        SHA1

                        7c142550561efe5f513d269f134a6d15ce28d24c

                        SHA256

                        8d9a8f9de34a75aeba8164f658881f4c142690b58c8cf30486f18574a8e14185

                        SHA512

                        d14f04995edf513e0540e2cbf7657da25e5bd4d1ad602d72ccf13d84dc938c2950e6aae96329fc50ce14cb7120d79ab05539c0d917ae3a82bb97f509e65b6ae9

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • \Users\Admin\AppData\Roaming\nice.exe

                        Filesize

                        167KB

                        MD5

                        67116bbc2d6f3a2212ff78d9c96ddb15

                        SHA1

                        538c8f71a6acd1331d1303076e19deaf2d85ea24

                        SHA256

                        206f4bcb7d00ec25dc741dce65ec1f316ced92c1eb739a6326a8dae13524f9e1

                        SHA512

                        2e81170a3e14e8da89c370cf9916feaf2fe118bac6c91f74b4d332cc3855103053c463120c02b3db5c56ef88b89f96efa1a5cea9ce256bc622ec4ad66118c0b8

                      • memory/304-118-0x0000000000220000-0x0000000000272000-memory.dmp

                        Filesize

                        328KB

                      • memory/304-127-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/304-128-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/304-125-0x0000000000220000-0x0000000000272000-memory.dmp

                        Filesize

                        328KB

                      • memory/304-113-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/304-122-0x0000000000220000-0x0000000000272000-memory.dmp

                        Filesize

                        328KB

                      • memory/440-73-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/440-91-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/440-65-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/440-80-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/440-90-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/440-77-0x0000000000400000-0x0000000000452000-memory.dmp

                        Filesize

                        328KB

                      • memory/1212-55-0x0000000000460000-0x00000000004A0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1212-51-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1212-39-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1212-54-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1212-40-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1212-41-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1212-42-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1212-43-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1212-45-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1212-48-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1212-56-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1212-57-0x0000000000460000-0x00000000004A0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1440-8-0x0000000000080000-0x00000000000D2000-memory.dmp

                        Filesize

                        328KB

                      • memory/1440-74-0x0000000000080000-0x00000000000D2000-memory.dmp

                        Filesize

                        328KB

                      • memory/1440-92-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1440-16-0x0000000000080000-0x00000000000D2000-memory.dmp

                        Filesize

                        328KB

                      • memory/1440-14-0x0000000000080000-0x00000000000D2000-memory.dmp

                        Filesize

                        328KB

                      • memory/1440-9-0x0000000000080000-0x00000000000D2000-memory.dmp

                        Filesize

                        328KB

                      • memory/1440-10-0x0000000000080000-0x00000000000D2000-memory.dmp

                        Filesize

                        328KB

                      • memory/1440-82-0x00000000002C0000-0x00000000002C8000-memory.dmp

                        Filesize

                        32KB

                      • memory/1440-81-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1440-6-0x0000000000080000-0x00000000000D2000-memory.dmp

                        Filesize

                        328KB

                      • memory/1440-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1440-79-0x0000000000080000-0x00000000000D2000-memory.dmp

                        Filesize

                        328KB

                      • memory/1752-106-0x0000000004900000-0x0000000004940000-memory.dmp

                        Filesize

                        256KB

                      • memory/1752-105-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1752-97-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1752-126-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1752-96-0x0000000000070000-0x0000000000198000-memory.dmp

                        Filesize

                        1.2MB

                      • memory/2412-88-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2412-98-0x0000000004C00000-0x0000000004C40000-memory.dmp

                        Filesize

                        256KB

                      • memory/2412-89-0x0000000000170000-0x00000000001A0000-memory.dmp

                        Filesize

                        192KB

                      • memory/2412-93-0x0000000004C00000-0x0000000004C40000-memory.dmp

                        Filesize

                        256KB

                      • memory/2412-94-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2544-0-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2544-1-0x00000000002E0000-0x0000000000408000-memory.dmp

                        Filesize

                        1.2MB

                      • memory/2544-2-0x0000000004650000-0x0000000004690000-memory.dmp

                        Filesize

                        256KB

                      • memory/2544-3-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2544-4-0x0000000004650000-0x0000000004690000-memory.dmp

                        Filesize

                        256KB

                      • memory/2544-5-0x0000000004F60000-0x0000000005098000-memory.dmp

                        Filesize

                        1.2MB

                      • memory/2544-27-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2580-25-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2580-30-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2580-31-0x0000000004A00000-0x0000000004A40000-memory.dmp

                        Filesize

                        256KB

                      • memory/2580-26-0x0000000004A00000-0x0000000004A40000-memory.dmp

                        Filesize

                        256KB

                      • memory/2580-24-0x0000000001240000-0x00000000012E2000-memory.dmp

                        Filesize

                        648KB

                      • memory/2580-37-0x00000000004C0000-0x00000000004EC000-memory.dmp

                        Filesize

                        176KB

                      • memory/2580-50-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2900-70-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2900-34-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2900-35-0x0000000000CB0000-0x0000000000DD8000-memory.dmp

                        Filesize

                        1.2MB

                      • memory/2900-36-0x0000000074270000-0x000000007495E000-memory.dmp

                        Filesize

                        6.9MB