Analysis

  • max time kernel
    167s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 10:02

General

  • Target

    https://www.mediafire.com/file/ehlma1kgycmqwno/Payment+Confirmation.tgz/file

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7000875199:AAGcJDBHFcfVUBvhBO4xZLw34OXk1NWXSe0/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Executes dropped EXE 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://www.mediafire.com/file/ehlma1kgycmqwno/Payment+Confirmation.tgz/file"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://www.mediafire.com/file/ehlma1kgycmqwno/Payment+Confirmation.tgz/file
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3364
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3364.0.1085127966\189759924" -parentBuildID 20230214051806 -prefsHandle 1776 -prefMapHandle 1768 -prefsLen 22076 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e39134b8-40e9-4eae-8d0f-5255f000c0dd} 3364 "\\.\pipe\gecko-crash-server-pipe.3364" 1604 1f75300cb58 gpu
        3⤵
          PID:3648
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3364.1.39132372\340152852" -parentBuildID 20230214051806 -prefsHandle 2416 -prefMapHandle 2404 -prefsLen 22927 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {50b8cd92-2a37-437c-b566-2a1c4e916b20} 3364 "\\.\pipe\gecko-crash-server-pipe.3364" 2444 1f73ef8ae58 socket
          3⤵
            PID:2288
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3364.2.91089499\1816422501" -childID 1 -isForBrowser -prefsHandle 3264 -prefMapHandle 2996 -prefsLen 22965 -prefMapSize 235121 -jsInitHandle 1260 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {19639926-6fa8-4625-9eec-a44b786ba604} 3364 "\\.\pipe\gecko-crash-server-pipe.3364" 3148 1f752093758 tab
            3⤵
              PID:5088
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3364.3.1468159199\572886835" -childID 2 -isForBrowser -prefsHandle 3936 -prefMapHandle 3932 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1260 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe009200-fbe0-4a10-b9f4-da484fdd74b0} 3364 "\\.\pipe\gecko-crash-server-pipe.3364" 3940 1f757e0e858 tab
              3⤵
                PID:3832
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3364.4.908251931\918652085" -childID 3 -isForBrowser -prefsHandle 5100 -prefMapHandle 5116 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1260 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {042c6b7d-b7f9-4a64-b185-34e9a75d5f37} 3364 "\\.\pipe\gecko-crash-server-pipe.3364" 4460 1f759e0f258 tab
                3⤵
                  PID:4252
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3364.5.1651831759\2044148201" -childID 4 -isForBrowser -prefsHandle 5252 -prefMapHandle 5256 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1260 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {16525f89-2507-4a97-928e-c6347501b1ab} 3364 "\\.\pipe\gecko-crash-server-pipe.3364" 5244 1f759437658 tab
                  3⤵
                    PID:2448
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3364.6.319778946\1285138164" -childID 5 -isForBrowser -prefsHandle 5428 -prefMapHandle 5460 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1260 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {77fdd44f-44b1-4d6b-ac66-e2432964b153} 3364 "\\.\pipe\gecko-crash-server-pipe.3364" 5332 1f759438258 tab
                    3⤵
                      PID:2100
                • C:\Windows\System32\rundll32.exe
                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                  1⤵
                    PID:5184
                  • C:\Program Files\7-Zip\7zG.exe
                    "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap1826:102:7zEvent109
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    PID:5440
                  • C:\Program Files\7-Zip\7zG.exe
                    "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap22236:102:7zEvent3248
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    PID:5668
                  • C:\Users\Admin\Downloads\Payment Confirmation.exe
                    "C:\Users\Admin\Downloads\Payment Confirmation.exe"
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:5760
                    • C:\Users\Admin\Downloads\Payment Confirmation.exe
                      "C:\Users\Admin\Downloads\Payment Confirmation.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:6084
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 5760 -ip 5760
                    1⤵
                      PID:5164

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Payment Confirmation.exe.log
                      Filesize

                      1KB

                      MD5

                      8ec831f3e3a3f77e4a7b9cd32b48384c

                      SHA1

                      d83f09fd87c5bd86e045873c231c14836e76a05c

                      SHA256

                      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

                      SHA512

                      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ebbvs5n9.default-release\activity-stream.discovery_stream.json.tmp
                      Filesize

                      29KB

                      MD5

                      9dd10cd58e6265fa88a9e19ba9fb6d91

                      SHA1

                      92607916628105db9feec0c3d1f874cafb3ee35b

                      SHA256

                      e151ca8645ecffd8dcfe2afb5b6edc219ccfd56c636898e79ce5be4eb40eff67

                      SHA512

                      8b1a219886be843a26de02a08bddddf927dd892d4ca5715800f9085035f5fc23d22b13cde11fda69f9c956596a3e67b9ed4a1ab58ec18ffcc5c536fa2bbb3c7c

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ebbvs5n9.default-release\cache2\entries\C72D4296C2EBC6FD41A9F780CD0C8F30F0FF937C
                      Filesize

                      13KB

                      MD5

                      7e2e19c9ee96994cba7c5e13d1295448

                      SHA1

                      41739778fc6a8f9e6e084e7a52767a05826678fe

                      SHA256

                      a003e147fb0b18e7f8b9d3bfabc7391082f7223993775826d23b56f9c136ae63

                      SHA512

                      4b6c1156d89890507e3be1af2b9f2eba9475d4cdb22aa163bed9327af245eb2031a7e430bec52daa1cdcb61b9fd8d0ef9dd6d2ff5dfb675c6de3ae3eb60fbf5c

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ebbvs5n9.default-release\cache2\entries\CC9AFF3BE02AD27708D587AE49B3DC68644172BA
                      Filesize

                      13KB

                      MD5

                      77ad00fc8aaa20ebe8a9e517e5977706

                      SHA1

                      800e7f7ae9e2e34c84f816b278b8a3867aed9e79

                      SHA256

                      dc5c132107a23f406ce0a0355f000bcb7898344b6e36856ab61bf02011fe266f

                      SHA512

                      deb778216ecacd6b392c5e853ca3293749c91666fa9927d21e42b494003adecadc272654a51e3fb4f28a826792d17420ae2069827c6c002b73b933b181a32c8f

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ebbvs5n9.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308
                      Filesize

                      9KB

                      MD5

                      af68d3b2fdc51aa26da88ec6bbaf8a43

                      SHA1

                      ac9c07a903346a8765d253345c2978bafc089c64

                      SHA256

                      6eefadf9a342432aac837ae769be9ef77b2b96717d92d386682f8172b7a6d9ae

                      SHA512

                      45664d8bddb88fd5e56bdee03400a4e14a8ca69cd75cf5faf5ff021f33ed5daa277659bd9bbd40f30defeae5f011edf43deb94c7ff656708c375fa06d094cf7c

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                      Filesize

                      442KB

                      MD5

                      85430baed3398695717b0263807cf97c

                      SHA1

                      fffbee923cea216f50fce5d54219a188a5100f41

                      SHA256

                      a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                      SHA512

                      06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                      Filesize

                      8.0MB

                      MD5

                      a01c5ecd6108350ae23d2cddf0e77c17

                      SHA1

                      c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                      SHA256

                      345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                      SHA512

                      b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ebbvs5n9.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                      Filesize

                      997KB

                      MD5

                      fe3355639648c417e8307c6d051e3e37

                      SHA1

                      f54602d4b4778da21bc97c7238fc66aa68c8ee34

                      SHA256

                      1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                      SHA512

                      8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ebbvs5n9.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                      Filesize

                      116B

                      MD5

                      3d33cdc0b3d281e67dd52e14435dd04f

                      SHA1

                      4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                      SHA256

                      f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                      SHA512

                      a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ebbvs5n9.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                      Filesize

                      479B

                      MD5

                      49ddb419d96dceb9069018535fb2e2fc

                      SHA1

                      62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                      SHA256

                      2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                      SHA512

                      48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ebbvs5n9.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                      Filesize

                      372B

                      MD5

                      8be33af717bb1b67fbd61c3f4b807e9e

                      SHA1

                      7cf17656d174d951957ff36810e874a134dd49e0

                      SHA256

                      e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                      SHA512

                      6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ebbvs5n9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                      Filesize

                      11.8MB

                      MD5

                      33bf7b0439480effb9fb212efce87b13

                      SHA1

                      cee50f2745edc6dc291887b6075ca64d716f495a

                      SHA256

                      8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                      SHA512

                      d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ebbvs5n9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                      Filesize

                      1KB

                      MD5

                      688bed3676d2104e7f17ae1cd2c59404

                      SHA1

                      952b2cdf783ac72fcb98338723e9afd38d47ad8e

                      SHA256

                      33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                      SHA512

                      7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ebbvs5n9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                      Filesize

                      1KB

                      MD5

                      937326fead5fd401f6cca9118bd9ade9

                      SHA1

                      4526a57d4ae14ed29b37632c72aef3c408189d91

                      SHA256

                      68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                      SHA512

                      b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ebbvs5n9.default-release\prefs-1.js
                      Filesize

                      8KB

                      MD5

                      0893c7685d55ec0edec8ae56b88b284f

                      SHA1

                      b911b34cf50643f9b0e367b6f428954552ae0ac3

                      SHA256

                      02b2efc635e619c53caaf9a5725870774319c8dbf5139158abc568cb5591ba2f

                      SHA512

                      f55821ebbca886e166cb155632f1d05443505f68ad209a1cbae10ce5662890e0dd5db8f551ec701ae4d3e5b2a1b54e650816cceb71787810606609a7f02749ac

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ebbvs5n9.default-release\prefs-1.js
                      Filesize

                      7KB

                      MD5

                      f8d74fb5396ce3ce5f18ea49cdc64828

                      SHA1

                      0bc50dcc7a632995642e3f8fc0f897979b298223

                      SHA256

                      4f76e4cdb2905f52ce46eb385cfe398795b13a4006de7f280e55515c966dd517

                      SHA512

                      12ab7d8f11cc3cef8c23a7254663d85b6811e3a6a1f49f7f1e0d14d7aee9fe8354b4879d7501b3513df50cb58367eac74403e8fce255918a3e7e968f1d5ae1d5

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ebbvs5n9.default-release\prefs.js
                      Filesize

                      6KB

                      MD5

                      c6740cb6ea7907a226c9dba0b0df8a4d

                      SHA1

                      2c7e8428db222e0a9442b6dd815f12042c7df602

                      SHA256

                      eaf3630e66423e9c7eb372b39adc4ce3ec3d08862d68dd8db53471e4e88ebaea

                      SHA512

                      d1f0bf83d9f4846ba0676cb24650a48f6481523cc0ea57c08474a1239300b6eed9502527b8294acd62dcdae817e2af7ab39c2d8081937956857e13d5d105805f

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ebbvs5n9.default-release\sessionstore-backups\recovery.jsonlz4
                      Filesize

                      1KB

                      MD5

                      a4976f1c70181aa22cb6b52ccb87a968

                      SHA1

                      8cd19af3237d25ec86bfa13852e4101f575bb8ef

                      SHA256

                      de7ec288d4cef1166b45e9a4f94d6177d814f4620fc3ee0474485348c9545e99

                      SHA512

                      b2105f9a8f394ea691919a26e1a6709175c4d4dbd0dafa65b3efd5ac2e3ee159e0ec95aad11d188303da11bfd3975dfd31532a577c3b875f37302e0145e3a887

                    • C:\Users\Admin\Downloads\Payment Confirmation.7njlTbbB.tgz.part
                      Filesize

                      1.4MB

                      MD5

                      240173707a4b698afa38e18a7138bd2a

                      SHA1

                      b60142c1ef89f50c5c10a33bec37c90d0a1c69e3

                      SHA256

                      bb7eb7cec5fe226f19bdbdb72b76da00dafc8403a8e438321d13979f3839eac5

                      SHA512

                      972d926abdbc44170c08a09d8b8e91b12b40ccfebd347364ed8a1da3aa4df94a2511f01e452b057c93998f12d5e8e3ee0b79c72fd958510d731e7c3974494c2c

                    • C:\Users\Admin\Downloads\Payment Confirmation.exe
                      Filesize

                      810.6MB

                      MD5

                      84ea583aadbe28881f3574a0aa97c311

                      SHA1

                      9934dc4f70f990761aae15dc9f7faebc95756c9b

                      SHA256

                      b742f38c1e51808a5aced38304954c9be2d99c1b065fb9becd9e64a7f20d9834

                      SHA512

                      cd2efda50c0c17c102ac57809123d0cfeb10d7a52e3ceb5bb981aa38d7f44236dd4720414573e11887dbd3349ae4de56e12bcc21f2c295269f925bac0ef1ae5d

                    • C:\Users\Admin\Downloads\Payment Confirmation.tar
                      Filesize

                      810.6MB

                      MD5

                      4ccf8ce90fd7fbaa34a39f7a10a264bf

                      SHA1

                      6b7cea4bd131ade179e5c6f011c5bc5ed81f1596

                      SHA256

                      e9c1fb6f3c7eb7f88074fb4320a77008618e3fa6de007cd7d9899f01046f0af4

                      SHA512

                      4b1ccd851efad585c3d5c20af52d6ef12fecc4de069da2027bdee6087c4348300a0b5d0fda22df56a09da18d3895725eacb99742294eeb403b038ee9ce6b4fc3

                    • memory/5760-95-0x0000000003300000-0x0000000003310000-memory.dmp
                      Filesize

                      64KB

                    • memory/5760-94-0x0000000005860000-0x00000000058F2000-memory.dmp
                      Filesize

                      584KB

                    • memory/5760-91-0x0000000074EE0000-0x0000000075690000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/5760-92-0x0000000000E50000-0x0000000000F04000-memory.dmp
                      Filesize

                      720KB

                    • memory/5760-93-0x0000000005E10000-0x00000000063B4000-memory.dmp
                      Filesize

                      5.6MB

                    • memory/5760-117-0x0000000074EE0000-0x0000000075690000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/5760-114-0x000000000DE40000-0x000000000E194000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/5760-96-0x0000000005780000-0x000000000578A000-memory.dmp
                      Filesize

                      40KB

                    • memory/5760-109-0x000000000DCA0000-0x000000000DD3C000-memory.dmp
                      Filesize

                      624KB

                    • memory/5760-108-0x000000000AB80000-0x000000000AC04000-memory.dmp
                      Filesize

                      528KB

                    • memory/5760-107-0x0000000005A70000-0x0000000005A84000-memory.dmp
                      Filesize

                      80KB

                    • memory/5760-97-0x0000000005A40000-0x0000000005A60000-memory.dmp
                      Filesize

                      128KB

                    • memory/6084-115-0x0000000074EE0000-0x0000000075690000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/6084-110-0x0000000000400000-0x0000000000442000-memory.dmp
                      Filesize

                      264KB

                    • memory/6084-118-0x0000000002F30000-0x0000000002F40000-memory.dmp
                      Filesize

                      64KB

                    • memory/6084-119-0x0000000006410000-0x0000000006460000-memory.dmp
                      Filesize

                      320KB

                    • memory/6084-116-0x0000000005620000-0x0000000005686000-memory.dmp
                      Filesize

                      408KB

                    • memory/6084-1934-0x0000000074EE0000-0x0000000075690000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/6084-2076-0x0000000002F30000-0x0000000002F40000-memory.dmp
                      Filesize

                      64KB