Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 15:35

General

  • Target

    purchase_order.exe

  • Size

    882KB

  • MD5

    f82b121e447bb312a0c383d78a90490f

  • SHA1

    a2570c68231136bb0d7b260f906d1e5a78c25f48

  • SHA256

    d61fdb59b0176c8e329052c1b577dd366f17f206b79769bf3ae56ed6d52575de

  • SHA512

    cfcf833f59f3f47aea75ea62b79d5ca57fcad8e56943bb60cd4af0212baf3c6720d9f991a3dd8964a9e272b2b82f0416fa5d06988e90dc9fda2a0e56d649dc31

  • SSDEEP

    12288:r6zcyAwHWZJOLMZ7vgg24T4xT0Wm6y7+uSm0POeB83mAQuaPc19LW1lVmt1XS/2E:r6TH2gK0xxm64+ut1F2fuaG35Cy

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\purchase_order.exe
    "C:\Users\Admin\AppData\Local\Temp\purchase_order.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4732
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /release
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3132
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /release
        3⤵
        • Gathers network information
        PID:3260
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACcAaAB0AHQAcABzADoALwAvAGcAbwBvAGcAbABlAC4AYwBvAG0AJwA=
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:244
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.com/
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1428
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff52fb46f8,0x7fff52fb4708,0x7fff52fb4718
          4⤵
            PID:2096
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,1500271147313442343,3113063381549835719,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 /prefetch:3
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4696
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,1500271147313442343,3113063381549835719,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:2
            4⤵
              PID:2060
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,1500271147313442343,3113063381549835719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2760 /prefetch:8
              4⤵
                PID:2972
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,1500271147313442343,3113063381549835719,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:1
                4⤵
                  PID:1048
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,1500271147313442343,3113063381549835719,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                  4⤵
                    PID:1904
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,1500271147313442343,3113063381549835719,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4984 /prefetch:1
                    4⤵
                      PID:1144
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,1500271147313442343,3113063381549835719,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3932 /prefetch:8
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3028
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,1500271147313442343,3113063381549835719,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3932 /prefetch:8
                      4⤵
                        PID:4460
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,1500271147313442343,3113063381549835719,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:1
                        4⤵
                          PID:3764
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,1500271147313442343,3113063381549835719,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3948 /prefetch:1
                          4⤵
                            PID:228
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,1500271147313442343,3113063381549835719,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3956 /prefetch:1
                            4⤵
                              PID:4172
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,1500271147313442343,3113063381549835719,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:1
                              4⤵
                                PID:2348
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c ipconfig /renew
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2376
                            • C:\Windows\SysWOW64\ipconfig.exe
                              ipconfig /renew
                              3⤵
                              • Gathers network information
                              PID:4244
                          • C:\Users\Admin\AppData\Local\Temp\purchase_order.exe
                            C:\Users\Admin\AppData\Local\Temp\purchase_order.exe
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4136
                        • C:\Windows\system32\BackgroundTaskHost.exe
                          "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                          1⤵
                            PID:4244
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:3248
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4584

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\purchase_order.exe.log

                                Filesize

                                927B

                                MD5

                                ef1b4e3bfd6facbbb8d6a12f5f5e32de

                                SHA1

                                8f3ef66bf86f1697c520303c78b11d58165d146f

                                SHA256

                                c652040e1a2f251b1b9e69419d6a53a91e850ea48491b3c54c2ff4a4a2907cd1

                                SHA512

                                b6329c2a18217008c5e3544313cd1c7135468c5fb45e5104b9fa2f55a1f14804e66b6b9afcaa8e813cb522f536c06dba32f3afd469c4958a7c57d7df4c0e7315

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                890585f0e978711e84e103f4e737e1b8

                                SHA1

                                12b9a7b4a1a016c8a0d4458f389135ed23574e27

                                SHA256

                                c83ee823a77974192ee702a6b550e28046fe4f60798e471e7b5b75c1f623c092

                                SHA512

                                246b774837bfb5c3f158024986fb040419974c7a8c1e6f6875e713760385084b32cfa294a5195598e7968632d1e2e4f553545f6d084cb4e5204a868aabdc0297

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                Filesize

                                192B

                                MD5

                                8c140876dea6888972673fdce08ce398

                                SHA1

                                f5a21fca2487d569d0cd4cece04b14efaea7622e

                                SHA256

                                791e96919e5c39867be2add02c6e9bc2302daae82ac39a24eab7a3fb3f7603ff

                                SHA512

                                002156eafecaf6526cd107c10caa55bd03ae7cc393e1226547e209dba5f84e3e3c32f875c96bf33015dd1527beecb1b75e8574cbf0f273caa2c41a4991d2cba5

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                Filesize

                                111B

                                MD5

                                285252a2f6327d41eab203dc2f402c67

                                SHA1

                                acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                SHA256

                                5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                SHA512

                                11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                Filesize

                                1KB

                                MD5

                                5824a4ad912838b5fcb5673292234d64

                                SHA1

                                24d459c2482dcf2ec26c4a6da4b0b242ae91791f

                                SHA256

                                1747b677ef7e6e5b849d90b00915ff25abfc0b6650b1c2a0b916057106e0ee85

                                SHA512

                                1d8a8d680178f43b55ccb873b1fb0962a2cb2ade94430241e2a91fd36b5a4e3449eb7853597a6847cd708a9b5c33e30de23f4c1cf3d2b7609e047ca25abe975b

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                6KB

                                MD5

                                1d36bfd4cad1676815a91b79a711402e

                                SHA1

                                4eee02e0e4fba0a3a24734160dd92060c66d1567

                                SHA256

                                ee7bb43c4a95a089e328c370bd6984c6233cc85d4830e86ca0f935eb197ce7b8

                                SHA512

                                3efe31a971a0d40c9bc7cc8554e39b2f4982d509954fd19982c6822087c8348646066f81583332d7f81833bf1888cb3f1ab47125e814d5558ee8dc7ea90b8a86

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                5KB

                                MD5

                                23be8812cc3b6558e2df058d7212a495

                                SHA1

                                08d829bf09bf64ad772061d1937a810e4027d698

                                SHA256

                                823c56d4437760fe7bc8ac0b2b1022879144faa3f911da4c2d90782b7d3acfb7

                                SHA512

                                e94d781246c2249fa218ce9a4d11ca68f854d006572d02807fdf122eb854df062963e4d40e9fbf976eef007360f02d699b067185afd028559b3af8446533cfb5

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                Filesize

                                24KB

                                MD5

                                a553ed37741112dae933596a86226276

                                SHA1

                                74ab5b15036f657a40a159863fa901421e36d4fa

                                SHA256

                                ec16b2f20ead3d276f672ae72533fcc24833c7bcfd08e82abf8c582e1bed5e87

                                SHA512

                                25d263aeeda0384b709e1c4ec3f6dba5cfcb8577e026d66846c2045b543f6446439b946163b1ea8f7e53cc6ebf38c93172452bd43e2560b42b56c4d13625e107

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                Filesize

                                16B

                                MD5

                                6752a1d65b201c13b62ea44016eb221f

                                SHA1

                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                SHA256

                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                SHA512

                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                Filesize

                                11KB

                                MD5

                                836a9831d60605b9f4c513b050d8b6f2

                                SHA1

                                cc4844655a9f37eae819bc1e9f4221e61d18cb7e

                                SHA256

                                13e2eee3fadcc7b86eab589404c2f83bba86564a483bdbe131774d69af986a4c

                                SHA512

                                34c429cb6fe87660e96225628e491b5ffb4c68de5a3d015035131108442feeb590a4abe555fbef6dd62ce4d494488c4d81b5f73cfb61566ae3430cdac3f3945e

                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jfp53b1e.hfo.ps1

                                Filesize

                                60B

                                MD5

                                d17fe0a3f47be24a6453e9ef58c94641

                                SHA1

                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                SHA256

                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                SHA512

                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                              • \??\pipe\LOCAL\crashpad_1428_YOEGKHNPEBYBJEAP

                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • memory/244-939-0x0000000004E20000-0x0000000004E86000-memory.dmp

                                Filesize

                                408KB

                              • memory/244-935-0x0000000004E90000-0x00000000054B8000-memory.dmp

                                Filesize

                                6.2MB

                              • memory/244-937-0x0000000002600000-0x0000000002610000-memory.dmp

                                Filesize

                                64KB

                              • memory/244-938-0x0000000004C80000-0x0000000004CA2000-memory.dmp

                                Filesize

                                136KB

                              • memory/244-940-0x00000000054C0000-0x0000000005526000-memory.dmp

                                Filesize

                                408KB

                              • memory/244-950-0x0000000005530000-0x0000000005884000-memory.dmp

                                Filesize

                                3.3MB

                              • memory/244-931-0x0000000002550000-0x0000000002586000-memory.dmp

                                Filesize

                                216KB

                              • memory/244-936-0x0000000002600000-0x0000000002610000-memory.dmp

                                Filesize

                                64KB

                              • memory/244-959-0x0000000074980000-0x0000000075130000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/244-933-0x0000000074980000-0x0000000075130000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/244-953-0x0000000006DB0000-0x0000000006E46000-memory.dmp

                                Filesize

                                600KB

                              • memory/244-954-0x0000000006030000-0x000000000604A000-memory.dmp

                                Filesize

                                104KB

                              • memory/244-955-0x0000000006090000-0x00000000060B2000-memory.dmp

                                Filesize

                                136KB

                              • memory/244-952-0x0000000005B90000-0x0000000005BDC000-memory.dmp

                                Filesize

                                304KB

                              • memory/244-951-0x0000000005B70000-0x0000000005B8E000-memory.dmp

                                Filesize

                                120KB

                              • memory/4136-1023-0x00000000054A0000-0x00000000054B0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4136-1082-0x0000000006680000-0x000000000668A000-memory.dmp

                                Filesize

                                40KB

                              • memory/4136-1080-0x00000000066D0000-0x0000000006762000-memory.dmp

                                Filesize

                                584KB

                              • memory/4136-1015-0x0000000074980000-0x0000000075130000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/4136-1017-0x0000000000400000-0x0000000000442000-memory.dmp

                                Filesize

                                264KB

                              • memory/4136-1033-0x0000000006160000-0x00000000061B0000-memory.dmp

                                Filesize

                                320KB

                              • memory/4136-1034-0x0000000006250000-0x00000000062EC000-memory.dmp

                                Filesize

                                624KB

                              • memory/4136-1081-0x00000000054A0000-0x00000000054B0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4136-1079-0x0000000074980000-0x0000000075130000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/4732-41-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-53-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-927-0x0000000004D20000-0x0000000004D62000-memory.dmp

                                Filesize

                                264KB

                              • memory/4732-928-0x0000000004D60000-0x0000000004DAC000-memory.dmp

                                Filesize

                                304KB

                              • memory/4732-929-0x0000000074980000-0x0000000075130000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/4732-930-0x0000000004B80000-0x0000000004B90000-memory.dmp

                                Filesize

                                64KB

                              • memory/4732-27-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-932-0x0000000005F50000-0x00000000064F4000-memory.dmp

                                Filesize

                                5.6MB

                              • memory/4732-29-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-67-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-37-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-43-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-65-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-61-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-63-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-45-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-47-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-59-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-57-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-55-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-49-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-926-0x0000000004B70000-0x0000000004B71000-memory.dmp

                                Filesize

                                4KB

                              • memory/4732-51-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-0-0x0000000000150000-0x0000000000232000-memory.dmp

                                Filesize

                                904KB

                              • memory/4732-39-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-31-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-35-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-1016-0x0000000074980000-0x0000000075130000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/4732-33-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-25-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-23-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-21-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-19-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-17-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-15-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-11-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-13-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-5-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-7-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-9-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-4-0x0000000004C00000-0x0000000004CA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/4732-3-0x0000000004B80000-0x0000000004B90000-memory.dmp

                                Filesize

                                64KB

                              • memory/4732-2-0x0000000004C00000-0x0000000004CA8000-memory.dmp

                                Filesize

                                672KB

                              • memory/4732-1-0x0000000074980000-0x0000000075130000-memory.dmp

                                Filesize

                                7.7MB