Analysis

  • max time kernel
    148s
  • max time network
    87s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 14:12

General

  • Target

    Bank_Confirmation.exe

  • Size

    882KB

  • MD5

    f82b121e447bb312a0c383d78a90490f

  • SHA1

    a2570c68231136bb0d7b260f906d1e5a78c25f48

  • SHA256

    d61fdb59b0176c8e329052c1b577dd366f17f206b79769bf3ae56ed6d52575de

  • SHA512

    cfcf833f59f3f47aea75ea62b79d5ca57fcad8e56943bb60cd4af0212baf3c6720d9f991a3dd8964a9e272b2b82f0416fa5d06988e90dc9fda2a0e56d649dc31

  • SSDEEP

    12288:r6zcyAwHWZJOLMZ7vgg24T4xT0Wm6y7+uSm0POeB83mAQuaPc19LW1lVmt1XS/2E:r6TH2gK0xxm64+ut1F2fuaG35Cy

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bank_Confirmation.exe
    "C:\Users\Admin\AppData\Local\Temp\Bank_Confirmation.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /release
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1012
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /release
        3⤵
        • Gathers network information
        PID:1936
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACcAaAB0AHQAcABzADoALwAvAGcAbwBvAGcAbABlAC4AYwBvAG0AJwA=
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4544
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.com/
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2176,11141261262085209160,12899308913404607548,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:3
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3044
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2176,11141261262085209160,12899308913404607548,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:2
          4⤵
            PID:1572
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2176,11141261262085209160,12899308913404607548,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2840 /prefetch:8
            4⤵
              PID:2220
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,11141261262085209160,12899308913404607548,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
              4⤵
                PID:4528
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,11141261262085209160,12899308913404607548,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                4⤵
                  PID:1816
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2176,11141261262085209160,12899308913404607548,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4196 /prefetch:8
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1956
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2176,11141261262085209160,12899308913404607548,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4196 /prefetch:8
                  4⤵
                    PID:4340
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,11141261262085209160,12899308913404607548,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4904 /prefetch:1
                    4⤵
                      PID:1368
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,11141261262085209160,12899308913404607548,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:1
                      4⤵
                        PID:2856
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,11141261262085209160,12899308913404607548,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5064 /prefetch:1
                        4⤵
                          PID:5104
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,11141261262085209160,12899308913404607548,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                          4⤵
                            PID:1356
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,11141261262085209160,12899308913404607548,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4496 /prefetch:1
                            4⤵
                              PID:4148
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,11141261262085209160,12899308913404607548,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4132 /prefetch:1
                              4⤵
                                PID:4100
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,11141261262085209160,12899308913404607548,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1740 /prefetch:1
                                4⤵
                                  PID:3780
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c ipconfig /renew
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4784
                              • C:\Windows\SysWOW64\ipconfig.exe
                                ipconfig /renew
                                3⤵
                                • Gathers network information
                                PID:3144
                            • C:\Users\Admin\AppData\Local\Temp\Bank_Confirmation.exe
                              C:\Users\Admin\AppData\Local\Temp\Bank_Confirmation.exe
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3520
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff4c1d46f8,0x7fff4c1d4708,0x7fff4c1d4718
                            1⤵
                              PID:5028
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4852
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:2252

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Bank_Confirmation.exe.log

                                  Filesize

                                  927B

                                  MD5

                                  ef1b4e3bfd6facbbb8d6a12f5f5e32de

                                  SHA1

                                  8f3ef66bf86f1697c520303c78b11d58165d146f

                                  SHA256

                                  c652040e1a2f251b1b9e69419d6a53a91e850ea48491b3c54c2ff4a4a2907cd1

                                  SHA512

                                  b6329c2a18217008c5e3544313cd1c7135468c5fb45e5104b9fa2f55a1f14804e66b6b9afcaa8e813cb522f536c06dba32f3afd469c4958a7c57d7df4c0e7315

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                  Filesize

                                  152B

                                  MD5

                                  26f8219c59547d181c1f9070c2f5b050

                                  SHA1

                                  cbe34c1b41c0d86e1dff1a0bd82b6c803085a39f

                                  SHA256

                                  3f534bb6f67e07afe3baf85bf750122c2e00b86df6aa258e5752dc6c946fc2d2

                                  SHA512

                                  1600ed7fb809d9f4fd571b99e606ac92f0054f684b6b7a3b72ede39d5edaf458cf551c568ca1bf967326bfbdaf2f7178906fb8d15d82c52049fb6c74205c9f92

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                  Filesize

                                  111B

                                  MD5

                                  285252a2f6327d41eab203dc2f402c67

                                  SHA1

                                  acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                  SHA256

                                  5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                  SHA512

                                  11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  5KB

                                  MD5

                                  24f8e1716a642ab349484819545309b0

                                  SHA1

                                  8f1c32c022ea87d1471255d1fcf6cf307d216f9f

                                  SHA256

                                  87b1db9b0a51c5f03fce3850d057801d14f2bc819fd2e997630ff81494b62841

                                  SHA512

                                  c47e86d935cf41851841631c824199bd2e1f736b7dd2d3ceb95d669dad8de61f7b6aa9767d56bf7d623fa1cfba22ce61c906a5fe31b9f995be4f7a7c9f11d45f

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  5KB

                                  MD5

                                  6e73345284fdedc6290f2c7c8bcb94e1

                                  SHA1

                                  ce5f0065d72fedfad59e707a75e7cb363195954a

                                  SHA256

                                  b488449c89cb6fb533c6755ae89adc2ee17db835399b28daced68c787afe96c2

                                  SHA512

                                  2427bb84e59099a9fc5ce52c22b1493c755245df3066fdea5ee8259803e8721e6a7083d3ca2c0d33973268fb0e89e92cf16dcd71ac4a34c90f15cb0f987bac77

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                  Filesize

                                  16B

                                  MD5

                                  6752a1d65b201c13b62ea44016eb221f

                                  SHA1

                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                  SHA256

                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                  SHA512

                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                  Filesize

                                  4KB

                                  MD5

                                  c17d7456f262063e2272f9036b4e2255

                                  SHA1

                                  8ea34393e89f8fbfb44488c11fa8d23cb3fa0d7d

                                  SHA256

                                  3342a9d1141a1b183841b3ef88a60451b8fb76dd3277bbeecd9301601e84d8af

                                  SHA512

                                  25c983fc8505692680a5601493428dc1e5d5599cdb97fb3260042c68aefb64700843f3af5ada585da29c9248673299dcabf9bef7748a16667c01fed45f9c5a9d

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                  Filesize

                                  4KB

                                  MD5

                                  0bde16b857f2c16432b2322c552a6782

                                  SHA1

                                  d6b30114021995ee64967fbb5c575a650334fb9a

                                  SHA256

                                  9da526217a9de5e33f992b04284805155bbc833839a62b57e02b75b67f50c9a5

                                  SHA512

                                  3368a4794af45920972f9c490165b3a2edf1cbdb4325c9ba39cb8ea4d83fa2eff2579d1bb521a0f7ee29e92815dad87c4df9ee560a31ca5f4fc30a45561f7169

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                  Filesize

                                  4KB

                                  MD5

                                  f5e5d1daad319c3d5417eff56dec1230

                                  SHA1

                                  b6edd727c28c13cc7bc25140514dd2bb679b61d5

                                  SHA256

                                  e7b5b6ee6c869d23c30deb9bd459ab60319eacd290c7ccf7576bc7a7de66eb5d

                                  SHA512

                                  77bc3b99c2aeb2e7a4b029e1591e6923e805510d15e7d1b81ddcd69c05f933318b28d6a7d252df41068aa8509d15beab6ac5f249555aba490b58722bb6493130

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                  Filesize

                                  4KB

                                  MD5

                                  961d4df62bc45ee4b53e49b2ec9769e8

                                  SHA1

                                  c765449c9aa330e1482f9d46358cf9d9e351a832

                                  SHA256

                                  e796d63f5d50ea5d2be5200d31de90939f94aa1d81bf8a0866147ba1ea2f10e2

                                  SHA512

                                  8e88f52863f10cd85b37f1346eec4fae40447417b5868b76be1aaf53a0696107c1a29bbab5f8e27d3764a56ce41e69923e1e4d3a1e0f1bba0f4a7c6f7a36900e

                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_30uhcz3b.q2y.ps1

                                  Filesize

                                  60B

                                  MD5

                                  d17fe0a3f47be24a6453e9ef58c94641

                                  SHA1

                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                  SHA256

                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                  SHA512

                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                • \??\pipe\LOCAL\crashpad_1064_FYOUKBOBUKXNDNBD

                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/2828-35-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-15-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-27-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-25-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-21-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-29-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-31-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-33-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-0-0x0000000000F40000-0x0000000001022000-memory.dmp

                                  Filesize

                                  904KB

                                • memory/2828-37-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-43-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-49-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-55-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-53-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-51-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-47-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-57-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-63-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-67-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-65-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-61-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-59-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-45-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-41-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-39-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-926-0x0000000003320000-0x0000000003321000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/2828-927-0x0000000005AF0000-0x0000000005B32000-memory.dmp

                                  Filesize

                                  264KB

                                • memory/2828-928-0x0000000005B30000-0x0000000005B7C000-memory.dmp

                                  Filesize

                                  304KB

                                • memory/2828-929-0x0000000074EE0000-0x0000000075690000-memory.dmp

                                  Filesize

                                  7.7MB

                                • memory/2828-930-0x0000000005AE0000-0x0000000005AF0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/2828-931-0x0000000006DF0000-0x0000000007394000-memory.dmp

                                  Filesize

                                  5.6MB

                                • memory/2828-1-0x0000000074EE0000-0x0000000075690000-memory.dmp

                                  Filesize

                                  7.7MB

                                • memory/2828-2-0x00000000059A0000-0x0000000005A48000-memory.dmp

                                  Filesize

                                  672KB

                                • memory/2828-3-0x0000000005AE0000-0x0000000005AF0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/2828-4-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-5-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-7-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-13-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-19-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-995-0x0000000074EE0000-0x0000000075690000-memory.dmp

                                  Filesize

                                  7.7MB

                                • memory/2828-11-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-23-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-9-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2828-17-0x00000000059A0000-0x0000000005A43000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/3520-997-0x0000000074EE0000-0x0000000075690000-memory.dmp

                                  Filesize

                                  7.7MB

                                • memory/3520-1048-0x00000000031A0000-0x00000000031B0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3520-1047-0x0000000074EE0000-0x0000000075690000-memory.dmp

                                  Filesize

                                  7.7MB

                                • memory/3520-1014-0x0000000006840000-0x000000000684A000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/3520-1013-0x0000000006890000-0x0000000006922000-memory.dmp

                                  Filesize

                                  584KB

                                • memory/3520-1006-0x0000000006550000-0x00000000065EC000-memory.dmp

                                  Filesize

                                  624KB

                                • memory/3520-1005-0x0000000006460000-0x00000000064B0000-memory.dmp

                                  Filesize

                                  320KB

                                • memory/3520-996-0x0000000000400000-0x0000000000442000-memory.dmp

                                  Filesize

                                  264KB

                                • memory/3520-998-0x00000000031A0000-0x00000000031B0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4544-950-0x0000000005AF0000-0x0000000005E44000-memory.dmp

                                  Filesize

                                  3.3MB

                                • memory/4544-940-0x0000000005980000-0x00000000059E6000-memory.dmp

                                  Filesize

                                  408KB

                                • memory/4544-939-0x00000000050F0000-0x0000000005156000-memory.dmp

                                  Filesize

                                  408KB

                                • memory/4544-954-0x0000000006470000-0x000000000648A000-memory.dmp

                                  Filesize

                                  104KB

                                • memory/4544-951-0x0000000005FA0000-0x0000000005FBE000-memory.dmp

                                  Filesize

                                  120KB

                                • memory/4544-952-0x0000000005FF0000-0x000000000603C000-memory.dmp

                                  Filesize

                                  304KB

                                • memory/4544-955-0x00000000064C0000-0x00000000064E2000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/4544-938-0x0000000005010000-0x0000000005032000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/4544-937-0x0000000005250000-0x0000000005878000-memory.dmp

                                  Filesize

                                  6.2MB

                                • memory/4544-934-0x0000000074EE0000-0x0000000075690000-memory.dmp

                                  Filesize

                                  7.7MB

                                • memory/4544-935-0x0000000004C10000-0x0000000004C20000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4544-959-0x0000000074EE0000-0x0000000075690000-memory.dmp

                                  Filesize

                                  7.7MB

                                • memory/4544-953-0x0000000007040000-0x00000000070D6000-memory.dmp

                                  Filesize

                                  600KB

                                • memory/4544-936-0x0000000004C10000-0x0000000004C20000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4544-933-0x00000000029D0000-0x0000000002A06000-memory.dmp

                                  Filesize

                                  216KB