Analysis

  • max time kernel
    31s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 17:20

General

  • Target

    FT23194060101821.exe

  • Size

    357KB

  • MD5

    019012e11fcf33bde064894821cd84b7

  • SHA1

    082751450a7064dfbfeb43f34a34be2ba3b24eac

  • SHA256

    31dd42f85893cd5e7db1645bb8eae25f792c11be8eeeb602ac89148afb60becb

  • SHA512

    3eafa84ce7add46b1ce7798ed361b42505c6d5b148543ee6b1c0cb7ad3b030800d0e75a0778d2bf51a67409a055d9eac01d9f10f67a6e002af1d152ab6afea00

  • SSDEEP

    6144:kARcM3CjleuEn1IETITGx5PmCyxq70y5BDG9DnSgiobI+H5/8b:VRcM3CC1zZXf70nypi2

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FT23194060101821.exe
    "C:\Users\Admin\AppData\Local\Temp\FT23194060101821.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /release
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4200
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACcAaAB0AHQAcABzADoALwAvAGcAbwBvAGcAbABlAC4AYwBvAG0AJwA=
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1900
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.com/
        3⤵
          PID:4816
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9359846f8,0x7ff935984708,0x7ff935984718
            4⤵
              PID:1696
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,1325124622750468762,12040586471682152649,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2764 /prefetch:8
              4⤵
                PID:4044
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,1325124622750468762,12040586471682152649,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 /prefetch:3
                4⤵
                  PID:3436
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,1325124622750468762,12040586471682152649,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:2
                  4⤵
                    PID:1268
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,1325124622750468762,12040586471682152649,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                    4⤵
                      PID:1228
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,1325124622750468762,12040586471682152649,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
                      4⤵
                        PID:3404
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,1325124622750468762,12040586471682152649,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3032 /prefetch:8
                        4⤵
                          PID:1732
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,1325124622750468762,12040586471682152649,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3032 /prefetch:8
                          4⤵
                            PID:840
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,1325124622750468762,12040586471682152649,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4860 /prefetch:1
                            4⤵
                              PID:3768
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,1325124622750468762,12040586471682152649,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4792 /prefetch:1
                              4⤵
                                PID:2932
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,1325124622750468762,12040586471682152649,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:1
                                4⤵
                                  PID:4032
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,1325124622750468762,12040586471682152649,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:1
                                  4⤵
                                    PID:4888
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,1325124622750468762,12040586471682152649,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:1
                                    4⤵
                                      PID:5028
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,1325124622750468762,12040586471682152649,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2248 /prefetch:1
                                      4⤵
                                        PID:3196
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,1325124622750468762,12040586471682152649,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:1
                                        4⤵
                                          PID:4248
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,1325124622750468762,12040586471682152649,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1912 /prefetch:1
                                          4⤵
                                            PID:3764
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c ipconfig /renew
                                        2⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:3324
                                        • C:\Windows\SysWOW64\ipconfig.exe
                                          ipconfig /renew
                                          3⤵
                                          • Gathers network information
                                          PID:4524
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        2⤵
                                          PID:2916
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2916 -s 1468
                                            3⤵
                                            • Program crash
                                            PID:4048
                                      • C:\Windows\SysWOW64\ipconfig.exe
                                        ipconfig /release
                                        1⤵
                                        • Gathers network information
                                        PID:4156
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:464
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:3780
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2916 -ip 2916
                                            1⤵
                                              PID:4824

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              26f8219c59547d181c1f9070c2f5b050

                                              SHA1

                                              cbe34c1b41c0d86e1dff1a0bd82b6c803085a39f

                                              SHA256

                                              3f534bb6f67e07afe3baf85bf750122c2e00b86df6aa258e5752dc6c946fc2d2

                                              SHA512

                                              1600ed7fb809d9f4fd571b99e606ac92f0054f684b6b7a3b72ede39d5edaf458cf551c568ca1bf967326bfbdaf2f7178906fb8d15d82c52049fb6c74205c9f92

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                              Filesize

                                              111B

                                              MD5

                                              285252a2f6327d41eab203dc2f402c67

                                              SHA1

                                              acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                              SHA256

                                              5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                              SHA512

                                              11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              5KB

                                              MD5

                                              e7eab755360002967011c330c6372140

                                              SHA1

                                              93cd6c46826792c7aa1b08cf3edbf9da673a9960

                                              SHA256

                                              2b2f28a299570323e313fb5db288bfbd6eda42cdabdeac7ef5e51c8c00989649

                                              SHA512

                                              586c286937d6a2145a079f5908e535eca530b03620f78a292a4fdc42bfc6a7e3be3b793f811b76904688b6bc331ed2799ff3b089ab8dac6fbc68ec2262e644ae

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              5KB

                                              MD5

                                              7ce7bfa286b7fb0740e641b0bcc547ad

                                              SHA1

                                              0a4404c29eb0caff58465b3e85ee4ca82f51885a

                                              SHA256

                                              e432355a806f03f508adeb860b184b533fc49ad48534ab1004328599e7e153d6

                                              SHA512

                                              ba22c196fbf97a1f8c71936c7eda2c83dc5bbf86326da377d47a4f56e8c652bc9110a19ec876dba11ac39a8a50fcee5247bf0dd8fc25ec5787e11c4a446eb6da

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              5KB

                                              MD5

                                              f6b6f668e161838e589dba8231889515

                                              SHA1

                                              273042f07453e9e7398de33f34183e798c70bd8c

                                              SHA256

                                              ce08762e5e3c69e731928fa2c5a2d8a3403539a4938146f7ffab2139dc71b1d3

                                              SHA512

                                              673012919facbe1df7da4592d8ad86f446b11c68af47e126c45632e9da6289d3e92d7f1b1a4bbf417ece72f7dff382ad06a17cfa2e2d06df01e8b58a942296b3

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                              Filesize

                                              16B

                                              MD5

                                              6752a1d65b201c13b62ea44016eb221f

                                              SHA1

                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                              SHA256

                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                              SHA512

                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              4KB

                                              MD5

                                              295b2de9439d14c2baa3d9a039def65c

                                              SHA1

                                              7286bf5fea33949be9c74e2b76ba61471e9a17a4

                                              SHA256

                                              a8df828aa0a214722a0931763d761fdc2c1a9b79a8d2828481e2b87c598067f8

                                              SHA512

                                              1840c944fe250bd8657ee7fd22d2a8433d85277f54d769fdbbddfad349e5e1040c828bd75c58c0099916046dc56b6c969e8a8a1cbcfbe627037fcf0ae0e09caf

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              4KB

                                              MD5

                                              fb2f0fb1dc18589757dca14cca768751

                                              SHA1

                                              77d30e76222cf9ed81e918fb4c02280a8392289a

                                              SHA256

                                              c19194de23371c41bc8f7d8eefa069f069726e46dae6abc492c245ccbb64a112

                                              SHA512

                                              65eb33271e63df6ec1f5454e37e67432c79e781a48cd29cbd6f569db512545d03b5a06e27357e827887ae9b8fe572943f6782072e184f975ad5e78606ed6ca50

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              4KB

                                              MD5

                                              37830ee9d1763381625e7c9b411ad343

                                              SHA1

                                              05018d2df90293dda7c6cfe6ba446b388d642fb3

                                              SHA256

                                              8c56bbabfc70baffa4ef7aea785ec96f7b4e17ded771d55ef058fc007427bf8d

                                              SHA512

                                              2a340828f1ad65495af7fc3be483072bd4a5855b0dac3b4a1ae4d941dfa4d151ba519da46f0d829226a6abbb6c57b043932e160a78b140a0b30613a14b6f39cf

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              4KB

                                              MD5

                                              064872070c1fcf891a746e6afef5e741

                                              SHA1

                                              e8b89ce93ec1a6443cdfd646f2da1d5f73abdee8

                                              SHA256

                                              ab9ced0a8b6f4657c358a9f32ba0bc3f67e95cc103768cd4e6deb296df18166c

                                              SHA512

                                              36d5d90e41168a250479c531e250feec3177c94f12b39e08a8efb25c229dbbfd597baee59cd6a030c3728309296f810518d39cb2c1dd1c6e15ade5bc5a5c4792

                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_n3gg0jli.p4t.ps1

                                              Filesize

                                              60B

                                              MD5

                                              d17fe0a3f47be24a6453e9ef58c94641

                                              SHA1

                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                              SHA256

                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                              SHA512

                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                            • \??\pipe\LOCAL\crashpad_4816_HLBBKYJWEOCMEWXB

                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                            • memory/1900-14-0x0000000002740000-0x0000000002776000-memory.dmp

                                              Filesize

                                              216KB

                                            • memory/1900-40-0x0000000074D00000-0x00000000754B0000-memory.dmp

                                              Filesize

                                              7.7MB

                                            • memory/1900-16-0x0000000002820000-0x0000000002830000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/1900-17-0x0000000002820000-0x0000000002830000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/1900-18-0x0000000004E70000-0x0000000005498000-memory.dmp

                                              Filesize

                                              6.2MB

                                            • memory/1900-21-0x00000000056B0000-0x0000000005716000-memory.dmp

                                              Filesize

                                              408KB

                                            • memory/1900-20-0x0000000005510000-0x0000000005576000-memory.dmp

                                              Filesize

                                              408KB

                                            • memory/1900-15-0x0000000074D00000-0x00000000754B0000-memory.dmp

                                              Filesize

                                              7.7MB

                                            • memory/1900-19-0x0000000004D40000-0x0000000004D62000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/1900-31-0x0000000005820000-0x0000000005B74000-memory.dmp

                                              Filesize

                                              3.3MB

                                            • memory/1900-32-0x0000000005CD0000-0x0000000005CEE000-memory.dmp

                                              Filesize

                                              120KB

                                            • memory/1900-33-0x0000000005D90000-0x0000000005DDC000-memory.dmp

                                              Filesize

                                              304KB

                                            • memory/1900-34-0x0000000006CE0000-0x0000000006D76000-memory.dmp

                                              Filesize

                                              600KB

                                            • memory/1900-35-0x00000000061C0000-0x00000000061DA000-memory.dmp

                                              Filesize

                                              104KB

                                            • memory/1900-36-0x0000000006210000-0x0000000006232000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/2148-11-0x0000000004FB0000-0x0000000004FC0000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/2148-4-0x0000000004FB0000-0x0000000004FC0000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/2148-10-0x0000000074D00000-0x00000000754B0000-memory.dmp

                                              Filesize

                                              7.7MB

                                            • memory/2148-9-0x00000000051A0000-0x00000000051EC000-memory.dmp

                                              Filesize

                                              304KB

                                            • memory/2148-75-0x0000000074D00000-0x00000000754B0000-memory.dmp

                                              Filesize

                                              7.7MB

                                            • memory/2148-1-0x0000000074D00000-0x00000000754B0000-memory.dmp

                                              Filesize

                                              7.7MB

                                            • memory/2148-0-0x0000000000340000-0x00000000003A0000-memory.dmp

                                              Filesize

                                              384KB

                                            • memory/2148-2-0x00000000052A0000-0x0000000005844000-memory.dmp

                                              Filesize

                                              5.6MB

                                            • memory/2148-7-0x0000000005020000-0x0000000005060000-memory.dmp

                                              Filesize

                                              256KB

                                            • memory/2148-3-0x0000000004D90000-0x0000000004E22000-memory.dmp

                                              Filesize

                                              584KB

                                            • memory/2148-8-0x0000000005160000-0x00000000051A0000-memory.dmp

                                              Filesize

                                              256KB

                                            • memory/2148-5-0x0000000004D50000-0x0000000004D5A000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/2148-6-0x0000000004FC0000-0x000000000501A000-memory.dmp

                                              Filesize

                                              360KB

                                            • memory/2916-76-0x0000000074D00000-0x00000000754B0000-memory.dmp

                                              Filesize

                                              7.7MB

                                            • memory/2916-84-0x0000000074D00000-0x00000000754B0000-memory.dmp

                                              Filesize

                                              7.7MB

                                            • memory/2916-73-0x0000000000400000-0x0000000000442000-memory.dmp

                                              Filesize

                                              264KB

                                            • memory/2916-77-0x0000000005030000-0x0000000005040000-memory.dmp

                                              Filesize

                                              64KB