Analysis

  • max time kernel
    135s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 11:25

General

  • Target

    1c1a28fdaac92ef8a7f6032dd94cdc56a690fc78c99910a5b78709435ea992f3_JC.exe

  • Size

    1.3MB

  • MD5

    5d86018377d9cf83e6e2c08fd9fd60d3

  • SHA1

    3ae1897f221aa5893f8aff0bfd79666f8ba2236f

  • SHA256

    1c1a28fdaac92ef8a7f6032dd94cdc56a690fc78c99910a5b78709435ea992f3

  • SHA512

    d2ea45f5f6aa1561468ff5657d6b9cfc1fe3168621dde2706423cf26c12a8c5a0fa920275bc2a7294d341e39da71493975b0c4632701d4629966b1a058b52fb7

  • SSDEEP

    24576:YkzJBUqX3qbkN6s2P2VElQJyNmXy76p7ZUgSb2H8KZ/L2zZnJf+MCFL3:YkNBH16sVOy0NmXIgSudT2teL

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 8 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c1a28fdaac92ef8a7f6032dd94cdc56a690fc78c99910a5b78709435ea992f3_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\1c1a28fdaac92ef8a7f6032dd94cdc56a690fc78c99910a5b78709435ea992f3_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\1c1a28fdaac92ef8a7f6032dd94cdc56a690fc78c99910a5b78709435ea992f3_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\1c1a28fdaac92ef8a7f6032dd94cdc56a690fc78c99910a5b78709435ea992f3_JC.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2196
      • C:\Users\Admin\AppData\Roaming\frankdan.exe
        "C:\Users\Admin\AppData\Roaming\frankdan.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:2652
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: SetClipboardViewer
        PID:1304
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\avast\avast.exe"
        3⤵
          PID:1172
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2928
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\avast\avast.exe'" /f
            4⤵
            • Creates scheduled task(s)
            PID:1808
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\avast"
          3⤵
            PID:2884
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:2804
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\1c1a28fdaac92ef8a7f6032dd94cdc56a690fc78c99910a5b78709435ea992f3_JC.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:2624
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:320
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:2572
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {2B4EAA40-8C23-414C-8680-49D0E7A095DB} S-1-5-21-686452656-3203474025-4140627569-1000:UUVOHKNL\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:1812
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1520
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                • Executes dropped EXE
                PID:2932
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                3⤵
                  PID:516
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                  3⤵
                    PID:1544
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                    3⤵
                      PID:1092
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        4⤵
                        • Creates scheduled task(s)
                        PID:1088
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:1380
                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                      3⤵
                      • Executes dropped EXE
                      PID:384
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                      3⤵
                        PID:3028
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        3⤵
                          PID:1948
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                            4⤵
                            • Creates scheduled task(s)
                            PID:2468
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                          3⤵
                            PID:600

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\avast\avast.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • C:\Users\Admin\AppData\Roaming\frankdan.exe

                        Filesize

                        247KB

                        MD5

                        e254aed552568e13df13e204adcb8011

                        SHA1

                        18deaf67ac2a3ae2be3d3e620f650cb6edcba92a

                        SHA256

                        23b22ca7ca4272afba9114cc3da4316c38c2407574cb1649aa549c9a7e792ae5

                        SHA512

                        f89aa1487f6c1c2e9a3b76de8137b56da65c1d2df6f40439c0da4726478a11fbea83f7c3ad0530e12a1fb0cd808062d8f2a915879c0d5e210f3340138ace8c3f

                      • C:\Users\Admin\AppData\Roaming\frankdan.exe

                        Filesize

                        247KB

                        MD5

                        e254aed552568e13df13e204adcb8011

                        SHA1

                        18deaf67ac2a3ae2be3d3e620f650cb6edcba92a

                        SHA256

                        23b22ca7ca4272afba9114cc3da4316c38c2407574cb1649aa549c9a7e792ae5

                        SHA512

                        f89aa1487f6c1c2e9a3b76de8137b56da65c1d2df6f40439c0da4726478a11fbea83f7c3ad0530e12a1fb0cd808062d8f2a915879c0d5e210f3340138ace8c3f

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.3MB

                        MD5

                        5d86018377d9cf83e6e2c08fd9fd60d3

                        SHA1

                        3ae1897f221aa5893f8aff0bfd79666f8ba2236f

                        SHA256

                        1c1a28fdaac92ef8a7f6032dd94cdc56a690fc78c99910a5b78709435ea992f3

                        SHA512

                        d2ea45f5f6aa1561468ff5657d6b9cfc1fe3168621dde2706423cf26c12a8c5a0fa920275bc2a7294d341e39da71493975b0c4632701d4629966b1a058b52fb7

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.3MB

                        MD5

                        5d86018377d9cf83e6e2c08fd9fd60d3

                        SHA1

                        3ae1897f221aa5893f8aff0bfd79666f8ba2236f

                        SHA256

                        1c1a28fdaac92ef8a7f6032dd94cdc56a690fc78c99910a5b78709435ea992f3

                        SHA512

                        d2ea45f5f6aa1561468ff5657d6b9cfc1fe3168621dde2706423cf26c12a8c5a0fa920275bc2a7294d341e39da71493975b0c4632701d4629966b1a058b52fb7

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.3MB

                        MD5

                        5d86018377d9cf83e6e2c08fd9fd60d3

                        SHA1

                        3ae1897f221aa5893f8aff0bfd79666f8ba2236f

                        SHA256

                        1c1a28fdaac92ef8a7f6032dd94cdc56a690fc78c99910a5b78709435ea992f3

                        SHA512

                        d2ea45f5f6aa1561468ff5657d6b9cfc1fe3168621dde2706423cf26c12a8c5a0fa920275bc2a7294d341e39da71493975b0c4632701d4629966b1a058b52fb7

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.3MB

                        MD5

                        5d86018377d9cf83e6e2c08fd9fd60d3

                        SHA1

                        3ae1897f221aa5893f8aff0bfd79666f8ba2236f

                        SHA256

                        1c1a28fdaac92ef8a7f6032dd94cdc56a690fc78c99910a5b78709435ea992f3

                        SHA512

                        d2ea45f5f6aa1561468ff5657d6b9cfc1fe3168621dde2706423cf26c12a8c5a0fa920275bc2a7294d341e39da71493975b0c4632701d4629966b1a058b52fb7

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                        Filesize

                        1.3MB

                        MD5

                        5d86018377d9cf83e6e2c08fd9fd60d3

                        SHA1

                        3ae1897f221aa5893f8aff0bfd79666f8ba2236f

                        SHA256

                        1c1a28fdaac92ef8a7f6032dd94cdc56a690fc78c99910a5b78709435ea992f3

                        SHA512

                        d2ea45f5f6aa1561468ff5657d6b9cfc1fe3168621dde2706423cf26c12a8c5a0fa920275bc2a7294d341e39da71493975b0c4632701d4629966b1a058b52fb7

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • \Users\Admin\AppData\Local\Temp\svchost.exe

                        Filesize

                        621KB

                        MD5

                        ed9d91fe584d5109d4067734ac452753

                        SHA1

                        c277e57866833509d94787fc6f4d634a2714825d

                        SHA256

                        3629ed9b94ae5d0f2659d02dcb7ce258cb5c2497d5bf18f3c4fed78878fba030

                        SHA512

                        a6603acb550b897ec91b5c57b3034b8fd44ad9d675662aade0a078771b533b28e320c12c063c4ae48bfb23e8dfc85f304679458ea111db2e737043af0261bb1a

                      • \Users\Admin\AppData\Roaming\frankdan.exe

                        Filesize

                        247KB

                        MD5

                        e254aed552568e13df13e204adcb8011

                        SHA1

                        18deaf67ac2a3ae2be3d3e620f650cb6edcba92a

                        SHA256

                        23b22ca7ca4272afba9114cc3da4316c38c2407574cb1649aa549c9a7e792ae5

                        SHA512

                        f89aa1487f6c1c2e9a3b76de8137b56da65c1d2df6f40439c0da4726478a11fbea83f7c3ad0530e12a1fb0cd808062d8f2a915879c0d5e210f3340138ace8c3f

                      • memory/384-115-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/384-125-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/384-123-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1304-74-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1304-65-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1304-100-0x0000000004960000-0x00000000049A0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1304-63-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1304-61-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1304-67-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1304-99-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1304-59-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1304-57-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1304-77-0x0000000004960000-0x00000000049A0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1304-72-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1304-70-0x0000000000400000-0x0000000000418000-memory.dmp

                        Filesize

                        96KB

                      • memory/1380-104-0x0000000004920000-0x0000000004960000-memory.dmp

                        Filesize

                        256KB

                      • memory/1380-102-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1380-106-0x0000000004920000-0x0000000004960000-memory.dmp

                        Filesize

                        256KB

                      • memory/1380-105-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1380-124-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1380-103-0x00000000011F0000-0x0000000001340000-memory.dmp

                        Filesize

                        1.3MB

                      • memory/1520-53-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1520-48-0x00000000006B0000-0x00000000006F0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1520-54-0x00000000006B0000-0x00000000006F0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1520-97-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1520-47-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1520-46-0x0000000000330000-0x0000000000480000-memory.dmp

                        Filesize

                        1.3MB

                      • memory/1624-51-0x0000000004A70000-0x0000000004AB0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1624-50-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1624-55-0x0000000000400000-0x000000000042C000-memory.dmp

                        Filesize

                        176KB

                      • memory/1624-40-0x0000000004A70000-0x0000000004AB0000-memory.dmp

                        Filesize

                        256KB

                      • memory/1624-39-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1624-38-0x0000000000A10000-0x0000000000AB2000-memory.dmp

                        Filesize

                        648KB

                      • memory/1624-73-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2196-32-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2196-21-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2196-19-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/2196-16-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/2196-14-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/2196-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2196-10-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/2196-8-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/2196-7-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/2196-6-0x0000000000400000-0x0000000000466000-memory.dmp

                        Filesize

                        408KB

                      • memory/2196-20-0x00000000004E0000-0x00000000004E8000-memory.dmp

                        Filesize

                        32KB

                      • memory/2652-29-0x0000000000250000-0x0000000000294000-memory.dmp

                        Filesize

                        272KB

                      • memory/2652-31-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2652-52-0x0000000004980000-0x00000000049C0000-memory.dmp

                        Filesize

                        256KB

                      • memory/2652-49-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2932-95-0x0000000000200000-0x0000000000266000-memory.dmp

                        Filesize

                        408KB

                      • memory/2932-98-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2932-92-0x0000000000200000-0x0000000000266000-memory.dmp

                        Filesize

                        408KB

                      • memory/2932-88-0x0000000000200000-0x0000000000266000-memory.dmp

                        Filesize

                        408KB

                      • memory/2932-84-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2932-96-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/3020-43-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/3020-0-0x0000000000850000-0x00000000009A0000-memory.dmp

                        Filesize

                        1.3MB

                      • memory/3020-5-0x00000000052E0000-0x0000000005440000-memory.dmp

                        Filesize

                        1.4MB

                      • memory/3020-4-0x0000000004A70000-0x0000000004AB0000-memory.dmp

                        Filesize

                        256KB

                      • memory/3020-3-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/3020-2-0x0000000004A70000-0x0000000004AB0000-memory.dmp

                        Filesize

                        256KB

                      • memory/3020-1-0x00000000741D0000-0x00000000748BE000-memory.dmp

                        Filesize

                        6.9MB