Analysis

  • max time kernel
    1800s
  • max time network
    1799s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 20:10

General

  • Target

    37312334158e98e5a3e536b38660de4c83d3a0628115ef7fbc09a15b5f9ccf33.exe

  • Size

    1.3MB

  • MD5

    03f39d4df6508064da95ed5a273a6979

  • SHA1

    60cb1fa320b0d8ac4082f8af7bf59e54de6b9ccb

  • SHA256

    37312334158e98e5a3e536b38660de4c83d3a0628115ef7fbc09a15b5f9ccf33

  • SHA512

    89212c00bfdc1addfa063d1786c96c3f69d932cdd678f9be3be58dfb89ed571417105ad8034b7ad88d4801f35755a847961f8ff6f1e91c26bf372d8be4da485c

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • suricata: ET MALWARE DNS Reply Sinkhole Microsoft NO-IP Domain

    suricata: ET MALWARE DNS Reply Sinkhole Microsoft NO-IP Domain

  • suricata: ET MALWARE Win32/Ramnit Checkin

    suricata: ET MALWARE Win32/Ramnit Checkin

  • Allows Chrome notifications for new domains 1 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
      PID:384
    • C:\Windows\system32\wininit.exe
      wininit.exe
      1⤵
        PID:372
        • C:\Windows\system32\services.exe
          C:\Windows\system32\services.exe
          2⤵
            PID:464
            • C:\Windows\system32\sppsvc.exe
              C:\Windows\system32\sppsvc.exe
              3⤵
                PID:1668
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                3⤵
                  PID:1844
                • C:\Windows\system32\taskhost.exe
                  "taskhost.exe"
                  3⤵
                    PID:1116
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                    3⤵
                      PID:1060
                    • C:\Windows\System32\spoolsv.exe
                      C:\Windows\System32\spoolsv.exe
                      3⤵
                        PID:596
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k NetworkService
                        3⤵
                          PID:272
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:872
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:836
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                              3⤵
                                PID:800
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                3⤵
                                  PID:748
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k RPCSS
                                  3⤵
                                    PID:660
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k DcomLaunch
                                    3⤵
                                      PID:580
                                      • C:\Windows\system32\DllHost.exe
                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                        4⤵
                                          PID:1160
                                        • C:\Windows\system32\DllHost.exe
                                          C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                          4⤵
                                            PID:1756
                                      • C:\Windows\system32\lsass.exe
                                        C:\Windows\system32\lsass.exe
                                        2⤵
                                          PID:480
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:488
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:336
                                          • C:\Windows\System32\smss.exe
                                            \SystemRoot\System32\smss.exe
                                            1⤵
                                              PID:260
                                            • C:\Windows\system32\winlogon.exe
                                              winlogon.exe
                                              1⤵
                                                PID:420
                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                C:\Windows\system32\wbem\wmiprvse.exe
                                                1⤵
                                                  PID:832
                                                • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                                  wmiadap.exe /F /T /R
                                                  1⤵
                                                    PID:2012
                                                  • C:\Windows\Explorer.EXE
                                                    C:\Windows\Explorer.EXE
                                                    1⤵
                                                      PID:1244
                                                      • C:\Users\Admin\AppData\Local\Temp\37312334158e98e5a3e536b38660de4c83d3a0628115ef7fbc09a15b5f9ccf33.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\37312334158e98e5a3e536b38660de4c83d3a0628115ef7fbc09a15b5f9ccf33.exe"
                                                        2⤵
                                                        • Allows Chrome notifications for new domains
                                                        • Loads dropped DLL
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:1888
                                                        • C:\Users\Admin\AppData\Local\Temp\37312334158e98e5a3e536b38660de4c83d3a0628115ef7fbc09a15b5f9ccf33mgr.exe
                                                          C:\Users\Admin\AppData\Local\Temp\37312334158e98e5a3e536b38660de4c83d3a0628115ef7fbc09a15b5f9ccf33mgr.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of UnmapMainImage
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:900
                                                          • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of UnmapMainImage
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1488
                                                            • C:\Windows\SysWOW64\svchost.exe
                                                              C:\Windows\system32\svchost.exe
                                                              5⤵
                                                              • Modifies WinLogon for persistence
                                                              • Drops file in System32 directory
                                                              • Drops file in Program Files directory
                                                              PID:1320
                                                            • C:\Windows\SysWOW64\svchost.exe
                                                              C:\Windows\system32\svchost.exe
                                                              5⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:1624
                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                          "C:\Program Files\Internet Explorer\iexplore.exe" https://durington.info/?tag_id=715349&sub_id1=59&sub_id2=F3150013-721C-489E-9524-6640CC123A9F&cookie_id=4cab856c-2ae4-4cbd-8a04-329969ee64da&lp=blank&tb=redirect&allb=redirect&ob=redirect&href=https://stimafigu.info/?tag_id=715349%26sub_id1=59%26sub_id2=F3150013-721C-489E-9524-6640CC123A9F%26cookie_id=4cab856c-2ae4-4cbd-8a04-329969ee64da%26lp=blank%26tb=redirect%26allb=redirect%26ob=redirect%26href=https://qareaste.info/?tag_id=715349%2526sub_id1=59%2526sub_id2=F3150013-721C-489E-9524-6640CC123A9F%2526cookie_id=4cab856c-2ae4-4cbd-8a04-329969ee64da%2526lp=blank%2526tb=redirect%2526allb=redirect%2526ob=redirect
                                                          3⤵
                                                          • Modifies Internet Explorer settings
                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:916
                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:916 CREDAT:275457 /prefetch:2
                                                            4⤵
                                                            • Modifies Internet Explorer settings
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:1744
                                                    • C:\Windows\system32\Dwm.exe
                                                      "C:\Windows\system32\Dwm.exe"
                                                      1⤵
                                                        PID:1180

                                                      Network

                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                      Persistence

                                                      Winlogon Helper DLL

                                                      1
                                                      T1004

                                                      Defense Evasion

                                                      Modify Registry

                                                      3
                                                      T1112

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                        Filesize

                                                        184KB

                                                        MD5

                                                        d059e448bae51f521010cbce8f23643a

                                                        SHA1

                                                        74925d1dc5b0da8ffa87c694a1fef4e8a9697ec0

                                                        SHA256

                                                        c3dc9ae1a07d82a0f41a54d54eea09dfd4a0e12baeaedb278ce207c59ae05655

                                                        SHA512

                                                        7e8fa21ec13d787b1655a1ef794dd812f2f607508af6ba006344a450dc4515d70bd4a338619bc49861583acfbf693c456cc23179950aac02dd41aaf1eeb7b64e

                                                      • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                        Filesize

                                                        184KB

                                                        MD5

                                                        d059e448bae51f521010cbce8f23643a

                                                        SHA1

                                                        74925d1dc5b0da8ffa87c694a1fef4e8a9697ec0

                                                        SHA256

                                                        c3dc9ae1a07d82a0f41a54d54eea09dfd4a0e12baeaedb278ce207c59ae05655

                                                        SHA512

                                                        7e8fa21ec13d787b1655a1ef794dd812f2f607508af6ba006344a450dc4515d70bd4a338619bc49861583acfbf693c456cc23179950aac02dd41aaf1eeb7b64e

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                        Filesize

                                                        60KB

                                                        MD5

                                                        589c442fc7a0c70dca927115a700d41e

                                                        SHA1

                                                        66a07dace3afbfd1aa07a47e6875beab62c4bb31

                                                        SHA256

                                                        2e5cb72e9eb43baafb6c6bfcc573aac92f49a8064c483f9d378a9e8e781a526a

                                                        SHA512

                                                        1b5fa79e52be495c42cf49618441fb7012e28c02e7a08a91da9213db3ab810f0e83485bc1dd5f625a47d0ba7cfcdd5ea50acc9a8dcebb39f048c40f01e94155b

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                        Filesize

                                                        340B

                                                        MD5

                                                        c8a06514b4f1bff09de4f7911e5cd75f

                                                        SHA1

                                                        bcc94970f2834f4a7d515e47092a95002efa9cc0

                                                        SHA256

                                                        1c5f12c831177a89895dabeca5de8556ca60e1a56b2048576c938958e1447c9b

                                                        SHA512

                                                        77f6cf6d8816dc85dcbdf8bf8f0a574a358a2f58d9a6b6cecc274b3bc9c1bb9f1ce088c0a1d5e7dd3ffe040a87f409a49cfe782ab29fb9a3b1e439ec47469723

                                                      • C:\Users\Admin\AppData\Local\Temp\37312334158e98e5a3e536b38660de4c83d3a0628115ef7fbc09a15b5f9ccf33mgr.exe
                                                        Filesize

                                                        184KB

                                                        MD5

                                                        d059e448bae51f521010cbce8f23643a

                                                        SHA1

                                                        74925d1dc5b0da8ffa87c694a1fef4e8a9697ec0

                                                        SHA256

                                                        c3dc9ae1a07d82a0f41a54d54eea09dfd4a0e12baeaedb278ce207c59ae05655

                                                        SHA512

                                                        7e8fa21ec13d787b1655a1ef794dd812f2f607508af6ba006344a450dc4515d70bd4a338619bc49861583acfbf693c456cc23179950aac02dd41aaf1eeb7b64e

                                                      • C:\Users\Admin\AppData\Local\Temp\37312334158e98e5a3e536b38660de4c83d3a0628115ef7fbc09a15b5f9ccf33mgr.exe
                                                        Filesize

                                                        184KB

                                                        MD5

                                                        d059e448bae51f521010cbce8f23643a

                                                        SHA1

                                                        74925d1dc5b0da8ffa87c694a1fef4e8a9697ec0

                                                        SHA256

                                                        c3dc9ae1a07d82a0f41a54d54eea09dfd4a0e12baeaedb278ce207c59ae05655

                                                        SHA512

                                                        7e8fa21ec13d787b1655a1ef794dd812f2f607508af6ba006344a450dc4515d70bd4a338619bc49861583acfbf693c456cc23179950aac02dd41aaf1eeb7b64e

                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\JPP4WH04.txt
                                                        Filesize

                                                        595B

                                                        MD5

                                                        de32a5084000f66fb89f73f4641cb228

                                                        SHA1

                                                        613660d03bfb3cd8e6e8fd2bb26c0b9ab47b033e

                                                        SHA256

                                                        560138b14537404506af865d6218c8c5337dda86d164a140883b8f61591fb82f

                                                        SHA512

                                                        4f94b3387024f7cd02de97e6f5e724e252b35b2b99dd7fd45a35f1812bc30a5ab156eeda9d186c40f4c1a19f6a1700f9814bdd7fe90d675666bb16a9188517e5

                                                      • \Program Files (x86)\Microsoft\WaterMark.exe
                                                        Filesize

                                                        184KB

                                                        MD5

                                                        d059e448bae51f521010cbce8f23643a

                                                        SHA1

                                                        74925d1dc5b0da8ffa87c694a1fef4e8a9697ec0

                                                        SHA256

                                                        c3dc9ae1a07d82a0f41a54d54eea09dfd4a0e12baeaedb278ce207c59ae05655

                                                        SHA512

                                                        7e8fa21ec13d787b1655a1ef794dd812f2f607508af6ba006344a450dc4515d70bd4a338619bc49861583acfbf693c456cc23179950aac02dd41aaf1eeb7b64e

                                                      • \Program Files (x86)\Microsoft\WaterMark.exe
                                                        Filesize

                                                        184KB

                                                        MD5

                                                        d059e448bae51f521010cbce8f23643a

                                                        SHA1

                                                        74925d1dc5b0da8ffa87c694a1fef4e8a9697ec0

                                                        SHA256

                                                        c3dc9ae1a07d82a0f41a54d54eea09dfd4a0e12baeaedb278ce207c59ae05655

                                                        SHA512

                                                        7e8fa21ec13d787b1655a1ef794dd812f2f607508af6ba006344a450dc4515d70bd4a338619bc49861583acfbf693c456cc23179950aac02dd41aaf1eeb7b64e

                                                      • \Users\Admin\AppData\Local\Temp\37312334158e98e5a3e536b38660de4c83d3a0628115ef7fbc09a15b5f9ccf33mgr.exe
                                                        Filesize

                                                        184KB

                                                        MD5

                                                        d059e448bae51f521010cbce8f23643a

                                                        SHA1

                                                        74925d1dc5b0da8ffa87c694a1fef4e8a9697ec0

                                                        SHA256

                                                        c3dc9ae1a07d82a0f41a54d54eea09dfd4a0e12baeaedb278ce207c59ae05655

                                                        SHA512

                                                        7e8fa21ec13d787b1655a1ef794dd812f2f607508af6ba006344a450dc4515d70bd4a338619bc49861583acfbf693c456cc23179950aac02dd41aaf1eeb7b64e

                                                      • \Users\Admin\AppData\Local\Temp\37312334158e98e5a3e536b38660de4c83d3a0628115ef7fbc09a15b5f9ccf33mgr.exe
                                                        Filesize

                                                        184KB

                                                        MD5

                                                        d059e448bae51f521010cbce8f23643a

                                                        SHA1

                                                        74925d1dc5b0da8ffa87c694a1fef4e8a9697ec0

                                                        SHA256

                                                        c3dc9ae1a07d82a0f41a54d54eea09dfd4a0e12baeaedb278ce207c59ae05655

                                                        SHA512

                                                        7e8fa21ec13d787b1655a1ef794dd812f2f607508af6ba006344a450dc4515d70bd4a338619bc49861583acfbf693c456cc23179950aac02dd41aaf1eeb7b64e

                                                      • memory/900-57-0x0000000000000000-mapping.dmp
                                                      • memory/900-67-0x0000000000400000-0x0000000000421000-memory.dmp
                                                        Filesize

                                                        132KB

                                                      • memory/900-62-0x0000000000400000-0x0000000000421000-memory.dmp
                                                        Filesize

                                                        132KB

                                                      • memory/900-61-0x0000000000400000-0x0000000000421000-memory.dmp
                                                        Filesize

                                                        132KB

                                                      • memory/1320-75-0x0000000020010000-0x0000000020022000-memory.dmp
                                                        Filesize

                                                        72KB

                                                      • memory/1320-77-0x0000000000000000-mapping.dmp
                                                      • memory/1320-79-0x0000000020010000-0x0000000020022000-memory.dmp
                                                        Filesize

                                                        72KB

                                                      • memory/1488-66-0x0000000000000000-mapping.dmp
                                                      • memory/1488-86-0x0000000000400000-0x0000000000438000-memory.dmp
                                                        Filesize

                                                        224KB

                                                      • memory/1624-128-0x0000000020010000-0x000000002001B000-memory.dmp
                                                        Filesize

                                                        44KB

                                                      • memory/1624-125-0x0000000000000000-mapping.dmp
                                                      • memory/1624-121-0x0000000020010000-0x000000002001B000-memory.dmp
                                                        Filesize

                                                        44KB

                                                      • memory/1888-108-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-88-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-91-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-92-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-93-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-94-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-95-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-96-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-97-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-98-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-99-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-100-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-101-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-102-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-103-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-104-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-105-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-106-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-107-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-89-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-109-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-110-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-111-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-112-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-113-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-114-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-115-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-116-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-117-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-118-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-120-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-90-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-122-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-124-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-87-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-126-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-127-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-85-0x00000000002E0000-0x0000000000318000-memory.dmp
                                                        Filesize

                                                        224KB

                                                      • memory/1888-129-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-131-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-133-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-135-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-136-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-137-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-138-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-140-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-141-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-142-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-143-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-145-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-146-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-147-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-149-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-150-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-151-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-153-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-154-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-155-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-156-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-163-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-84-0x00000000002E0000-0x0000000000318000-memory.dmp
                                                        Filesize

                                                        224KB

                                                      • memory/1888-83-0x000000000FD30000-0x000000000FE7E000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/1888-54-0x0000000076191000-0x0000000076193000-memory.dmp
                                                        Filesize

                                                        8KB