Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    135s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01/11/2022, 00:03

General

  • Target

    00d57c82d489efd105804faa3d6b5b5b70ab35502f2d75db07ccc63e113a86aa.exe

  • Size

    1.3MB

  • MD5

    5e1b55b0e7169925005a58ed0e1dd601

  • SHA1

    500bf0dc6a8304e15013b3c0257f116a2296c7a3

  • SHA256

    00d57c82d489efd105804faa3d6b5b5b70ab35502f2d75db07ccc63e113a86aa

  • SHA512

    1d7798fbdc5454a5b17e6a88612f27a792f466f7893b13b370206d6695300177beda41dc16501a10434e326e19e23781ccad3577f6e13a74ccf34e8a2456c61f

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 5 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00d57c82d489efd105804faa3d6b5b5b70ab35502f2d75db07ccc63e113a86aa.exe
    "C:\Users\Admin\AppData\Local\Temp\00d57c82d489efd105804faa3d6b5b5b70ab35502f2d75db07ccc63e113a86aa.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3316
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4540
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3228
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2264
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1460
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dwm.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2128
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\dllhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4492
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:604
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\ShellExperienceHost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:680
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\wininit.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4696
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\csrss.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1692
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KXv1KIPV4L.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:5036
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:2316
              • C:\Recovery\WindowsRE\dllhost.exe
                "C:\Recovery\WindowsRE\dllhost.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                PID:384
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\wininit.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4468
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\wininit.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4688
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\wininit.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4488
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\providercommon\dwm.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:3088
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4604
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4436
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\odt\dllhost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4728
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\odt\dllhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4424
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\odt\dllhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4700
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\providercommon\ShellExperienceHost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4712
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "ShellExperienceHost" /sc ONLOGON /tr "'C:\providercommon\ShellExperienceHost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4676
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\providercommon\ShellExperienceHost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4652
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4624
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4160
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4864
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\csrss.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4156
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\csrss.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1800
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\csrss.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1636

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\WindowsRE\dllhost.exe

      Filesize

      1.0MB

      MD5

      bd31e94b4143c4ce49c17d3af46bcad0

      SHA1

      f8c51ff3ff909531d9469d4ba1bbabae101853ff

      SHA256

      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

      SHA512

      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

    • C:\Recovery\WindowsRE\dllhost.exe

      Filesize

      1.0MB

      MD5

      bd31e94b4143c4ce49c17d3af46bcad0

      SHA1

      f8c51ff3ff909531d9469d4ba1bbabae101853ff

      SHA256

      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

      SHA512

      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      3KB

      MD5

      ad5cd538ca58cb28ede39c108acb5785

      SHA1

      1ae910026f3dbe90ed025e9e96ead2b5399be877

      SHA256

      c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

      SHA512

      c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      de0cbac1222092161b2c888cc38541a0

      SHA1

      25147a7999786a79d0f763d7739c009d4fef8187

      SHA256

      e71ee6c8a0ad972fdd3c81d637a003b45ba72a06fa86c3e6da0493a7d6a32207

      SHA512

      55bfca2eb37b254a1576fe129e9adc9b4de1a6bc4fe28efe7943a49a811173cf1ac3bfdc93c937f1ec23108d47ba0a46adc3930877e70e4eb790b2170af0346d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      de0cbac1222092161b2c888cc38541a0

      SHA1

      25147a7999786a79d0f763d7739c009d4fef8187

      SHA256

      e71ee6c8a0ad972fdd3c81d637a003b45ba72a06fa86c3e6da0493a7d6a32207

      SHA512

      55bfca2eb37b254a1576fe129e9adc9b4de1a6bc4fe28efe7943a49a811173cf1ac3bfdc93c937f1ec23108d47ba0a46adc3930877e70e4eb790b2170af0346d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      fd1bcdd5a1c63286b8173a76c1651d85

      SHA1

      fec1368e2cf6035c227f223a6f0a3316ab98dc30

      SHA256

      087505bd88cdabb3cb8faaabaf3119025adfb13da5d9fd81b29453d390085b22

      SHA512

      171b38c484298576d3cde1fdd2edb8ad519b09e66acf68743bfffc62ee927b70f64e2b5b1ff4fc82d7bb6a294fc109e918750131d6d7e11236b720acfdfd5dc7

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      fd1bcdd5a1c63286b8173a76c1651d85

      SHA1

      fec1368e2cf6035c227f223a6f0a3316ab98dc30

      SHA256

      087505bd88cdabb3cb8faaabaf3119025adfb13da5d9fd81b29453d390085b22

      SHA512

      171b38c484298576d3cde1fdd2edb8ad519b09e66acf68743bfffc62ee927b70f64e2b5b1ff4fc82d7bb6a294fc109e918750131d6d7e11236b720acfdfd5dc7

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      fd1bcdd5a1c63286b8173a76c1651d85

      SHA1

      fec1368e2cf6035c227f223a6f0a3316ab98dc30

      SHA256

      087505bd88cdabb3cb8faaabaf3119025adfb13da5d9fd81b29453d390085b22

      SHA512

      171b38c484298576d3cde1fdd2edb8ad519b09e66acf68743bfffc62ee927b70f64e2b5b1ff4fc82d7bb6a294fc109e918750131d6d7e11236b720acfdfd5dc7

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      fd1bcdd5a1c63286b8173a76c1651d85

      SHA1

      fec1368e2cf6035c227f223a6f0a3316ab98dc30

      SHA256

      087505bd88cdabb3cb8faaabaf3119025adfb13da5d9fd81b29453d390085b22

      SHA512

      171b38c484298576d3cde1fdd2edb8ad519b09e66acf68743bfffc62ee927b70f64e2b5b1ff4fc82d7bb6a294fc109e918750131d6d7e11236b720acfdfd5dc7

    • C:\Users\Admin\AppData\Local\Temp\KXv1KIPV4L.bat

      Filesize

      198B

      MD5

      d142f565c210c439addc0b7908331867

      SHA1

      993d57b5bf7860f2856dbdad188cabb29cad0960

      SHA256

      5672f4b0f42c5e21a00d7c0bf83bd3c38cab684553e52471d31b6108a9c32f91

      SHA512

      7575bb54550802ef406d9429cd237562c0c2423a4018a39977b820d2f247ff04718b205b21f8a9e683db24e1caec01f9d14c3b3eb69f82886baa8c3ce93e1d4d

    • C:\providercommon\1zu9dW.bat

      Filesize

      36B

      MD5

      6783c3ee07c7d151ceac57f1f9c8bed7

      SHA1

      17468f98f95bf504cc1f83c49e49a78526b3ea03

      SHA256

      8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

      SHA512

      c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

    • C:\providercommon\DllCommonsvc.exe

      Filesize

      1.0MB

      MD5

      bd31e94b4143c4ce49c17d3af46bcad0

      SHA1

      f8c51ff3ff909531d9469d4ba1bbabae101853ff

      SHA256

      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

      SHA512

      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

    • C:\providercommon\DllCommonsvc.exe

      Filesize

      1.0MB

      MD5

      bd31e94b4143c4ce49c17d3af46bcad0

      SHA1

      f8c51ff3ff909531d9469d4ba1bbabae101853ff

      SHA256

      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

      SHA512

      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

    • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

      Filesize

      197B

      MD5

      8088241160261560a02c84025d107592

      SHA1

      083121f7027557570994c9fc211df61730455bb5

      SHA256

      2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

      SHA512

      20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

    • memory/1460-324-0x0000029177FE0000-0x0000029178002000-memory.dmp

      Filesize

      136KB

    • memory/2128-328-0x000002AE9DCB0000-0x000002AE9DD26000-memory.dmp

      Filesize

      472KB

    • memory/2264-287-0x0000000000FB0000-0x0000000000FBC000-memory.dmp

      Filesize

      48KB

    • memory/2264-286-0x0000000000FA0000-0x0000000000FAC000-memory.dmp

      Filesize

      48KB

    • memory/2264-285-0x0000000000C00000-0x0000000000C0C000-memory.dmp

      Filesize

      48KB

    • memory/2264-284-0x0000000000BF0000-0x0000000000C02000-memory.dmp

      Filesize

      72KB

    • memory/2264-283-0x00000000005D0000-0x00000000006E0000-memory.dmp

      Filesize

      1.1MB

    • memory/3316-143-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-136-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-151-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-152-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-153-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-154-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-155-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-156-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-157-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-158-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-159-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-160-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-161-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-162-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-163-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-164-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-165-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-166-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-167-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-168-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-169-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-170-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-171-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-172-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-174-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-173-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-175-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-176-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-177-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-178-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-179-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-180-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-118-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-119-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-120-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-150-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-148-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-147-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-146-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-145-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-144-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-117-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-142-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-141-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-140-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-139-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-138-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-122-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-137-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-123-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-149-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-135-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-134-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-125-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-133-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-131-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-132-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-130-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-129-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-128-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-127-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/3316-126-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/4540-183-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB

    • memory/4540-182-0x00000000771E0000-0x000000007736E000-memory.dmp

      Filesize

      1.6MB