Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

12/02/2024, 12:09

240212-pbwx1aee93 8

12/02/2024, 12:01

240212-n65b7aed95 8

Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/02/2024, 12:01

Errors

Reason
Machine shutdown

General

  • Target

    Loader.exe

  • Size

    5.2MB

  • MD5

    91cdbc8e1b2c630d55fd31727f035b0a

  • SHA1

    b259d7de7507c08ac68c138a28179657820fce38

  • SHA256

    ad7421222bcaddd68f3e875f6efa5b2a2c0ad0cfaaa41d52f789d2ece4fdbd96

  • SHA512

    321449dbcab195d6bc55d1051b03ce1b7b83390abe9fbeaa11c5d5e43194b93db96d6f68e672d6318794f206ad2a69e3cf6c873cbfeb46ebd833e3bac1b11ca6

  • SSDEEP

    98304:ly3GH9ciRzVvG949re0yUOOCayngG+FSY8dqVePmNhdHIpq0HhIqgW2htNEkCv5L:ly2dd3GW9q0yUOOhyS8AVePi0ZHhf2ho

Score
8/10

Malware Config

Signatures

  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 47 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:660
  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:584
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:336
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:948
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:436
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc
            1⤵
            • Checks SCSI registry key(s)
            • Modifies data under HKEY_USERS
            PID:396
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:916
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
              1⤵
                PID:1096
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                1⤵
                • Drops file in System32 directory
                PID:1104
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1112
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1076
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                    1⤵
                      PID:1244
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                      1⤵
                        PID:1256
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                        1⤵
                          PID:1344
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1396
                          • C:\Windows\system32\sihost.exe
                            sihost.exe
                            2⤵
                              PID:4276
                            • C:\Windows\system32\sihost.exe
                              sihost.exe
                              2⤵
                                PID:824
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                2⤵
                                  PID:3752
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:1168
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                      PID:4472
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:3308
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                      1⤵
                                        PID:1408
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                        1⤵
                                          PID:1576
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                          1⤵
                                            PID:1588
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                            1⤵
                                              PID:2544
                                            • C:\Windows\sysmon.exe
                                              C:\Windows\sysmon.exe
                                              1⤵
                                                PID:2632
                                              • C:\Users\Admin\AppData\Local\Temp\Loader.exe
                                                "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
                                                1⤵
                                                • Drops file in System32 directory
                                                • Suspicious use of SetThreadContext
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of WriteProcessMemory
                                                PID:4340
                                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:216
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:4304
                                                  • C:\Windows\system32\wusa.exe
                                                    wusa /uninstall /kb:890830 /quiet /norestart
                                                    3⤵
                                                      PID:1636
                                                  • C:\Windows\system32\dialer.exe
                                                    C:\Windows\system32\dialer.exe
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1860
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe delete "TAHEZVWB"
                                                    2⤵
                                                    • Launches sc.exe
                                                    PID:324
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe create "TAHEZVWB" binpath= "C:\ProgramData\qnhyucoezfmo\jvnibiublkun.exe" start= "auto"
                                                    2⤵
                                                    • Launches sc.exe
                                                    PID:2112
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe start "TAHEZVWB"
                                                    2⤵
                                                    • Launches sc.exe
                                                    PID:3760
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe stop eventlog
                                                    2⤵
                                                    • Launches sc.exe
                                                    PID:4944
                                                • C:\Windows\system32\taskmgr.exe
                                                  "C:\Windows\system32\taskmgr.exe" /7
                                                  1⤵
                                                  • Checks SCSI registry key(s)
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SendNotifyMessage
                                                  PID:4764
                                                • C:\ProgramData\qnhyucoezfmo\jvnibiublkun.exe
                                                  C:\ProgramData\qnhyucoezfmo\jvnibiublkun.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1892
                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                    2⤵
                                                    • Drops file in System32 directory
                                                    • Modifies data under HKEY_USERS
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4208
                                                • C:\Windows\System32\smss.exe
                                                  \SystemRoot\System32\smss.exe 00000124 00000088
                                                  1⤵
                                                    PID:4276
                                                  • C:\Windows\System32\smss.exe
                                                    \SystemRoot\System32\smss.exe 000000c8 00000088
                                                    1⤵
                                                      PID:3752
                                                    • C:\Windows\System32\smss.exe
                                                      \SystemRoot\System32\smss.exe 000000d8 00000088
                                                      1⤵
                                                        PID:1168
                                                      • C:\Windows\System32\smss.exe
                                                        \SystemRoot\System32\smss.exe 00000118 00000088
                                                        1⤵
                                                          PID:4472

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\ProgramData\qnhyucoezfmo\jvnibiublkun.exe

                                                          Filesize

                                                          2.6MB

                                                          MD5

                                                          168f224af2f19a9518daa6931a365891

                                                          SHA1

                                                          1363dbba5f0c42a9100bd51bdd005db3c16620bc

                                                          SHA256

                                                          1bd69c832f5b5b640f680dab57b247c295c01394ba159d0fcb43c49be8407a50

                                                          SHA512

                                                          9fe86b31cb90eae0374ed71c306cba5ef045623c25a0b93cfb3866f629a902d70ed1acba9a3f939bae97e300de59c755461c0c886d6a670cf2e7c3234815f266

                                                        • C:\ProgramData\qnhyucoezfmo\jvnibiublkun.exe

                                                          Filesize

                                                          64KB

                                                          MD5

                                                          d34b36e29ad9b1cd673e3dc6d0185578

                                                          SHA1

                                                          2705e0427fa723c680ac340e372da8079d3c6a95

                                                          SHA256

                                                          141a91fcc9f80aa11258abd8caca9134f39d674009737790704ef6984abb191f

                                                          SHA512

                                                          0e1091e8229c92ea8338fcbc9915d26f0432c4a5203f8d0ae5900b64cfc0e82bb53fb924c26c6bf2d9d60358d33ea45365bbd887ae0fe0102731661a645be7c6

                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jnzxese5.mm5.ps1

                                                          Filesize

                                                          60B

                                                          MD5

                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                          SHA1

                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                          SHA256

                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                          SHA512

                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                        • C:\Windows\System32\catroot2\dberr.txt

                                                          Filesize

                                                          151KB

                                                          MD5

                                                          3f0f51c259319ca07004df353c61c599

                                                          SHA1

                                                          5c48fc4a3e0f359cb53102aa464bb4c06a1d4ccb

                                                          SHA256

                                                          fff4c1a1952de64498d3944926a4344f75529fecb762159c63f69425b9ecb074

                                                          SHA512

                                                          e6f5e80a4b028520f25f60297ea3e7d3b0abdf5cc15d8bc580f36454ba17c2fb45ea9d29eb3453c17d2808946d776bc8782bb5a2dd1c47cc1c2206298463afe2

                                                        • memory/216-29-0x00007FFF780C0000-0x00007FFF78B81000-memory.dmp

                                                          Filesize

                                                          10.8MB

                                                        • memory/216-26-0x000001EE6CBE0000-0x000001EE6CBF0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/216-25-0x000001EE6CBE0000-0x000001EE6CBF0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/216-13-0x000001EE6CFF0000-0x000001EE6D012000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/216-14-0x00007FFF780C0000-0x00007FFF78B81000-memory.dmp

                                                          Filesize

                                                          10.8MB

                                                        • memory/216-21-0x000001EE6CBE0000-0x000001EE6CBF0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/336-54-0x000001914FBC0000-0x000001914FBEB000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/336-151-0x000001914FBC0000-0x000001914FBEB000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/336-70-0x000001914FBC0000-0x000001914FBEB000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/396-68-0x00007FFF58A70000-0x00007FFF58A80000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/396-74-0x0000015152340000-0x000001515236B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/396-64-0x0000015152340000-0x000001515236B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/436-63-0x00007FFF58A70000-0x00007FFF58A80000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/436-73-0x000001B856FB0000-0x000001B856FDB000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/436-61-0x000001B856FB0000-0x000001B856FDB000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/584-42-0x00000222F8400000-0x00000222F8424000-memory.dmp

                                                          Filesize

                                                          144KB

                                                        • memory/584-48-0x00007FFF98A8D000-0x00007FFF98A8E000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/584-128-0x00000222F8460000-0x00000222F848B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/584-51-0x00007FFF98A8F000-0x00007FFF98A90000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/584-45-0x00000222F8460000-0x00000222F848B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/660-56-0x0000026DC5D70000-0x0000026DC5D9B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/660-46-0x0000026DC5D70000-0x0000026DC5D9B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/660-49-0x00007FFF58A70000-0x00007FFF58A80000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/660-62-0x00007FFF98A8F000-0x00007FFF98A90000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/660-59-0x00007FFF98A8D000-0x00007FFF98A8E000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/916-78-0x0000024682A00000-0x0000024682A2B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/916-84-0x0000024682A00000-0x0000024682A2B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/916-82-0x00007FFF58A70000-0x00007FFF58A80000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/916-177-0x0000024682A00000-0x0000024682A2B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/948-66-0x00000204F1D20000-0x00000204F1D4B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/948-72-0x00007FFF98A8C000-0x00007FFF98A8D000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/948-57-0x00007FFF58A70000-0x00007FFF58A80000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/948-53-0x00000204F1D20000-0x00000204F1D4B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1076-88-0x000002CA40B70000-0x000002CA40B9B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1076-81-0x000002CA40B70000-0x000002CA40B9B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1076-85-0x00007FFF58A70000-0x00007FFF58A80000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/1076-179-0x000002CA40B70000-0x000002CA40B9B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1096-102-0x000001D6A9E90000-0x000001D6A9EBB000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1096-93-0x00007FFF58A70000-0x00007FFF58A80000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/1096-90-0x000001D6A9E90000-0x000001D6A9EBB000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1104-92-0x000002792CE30000-0x000002792CE5B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1104-182-0x000002792CE30000-0x000002792CE5B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1104-94-0x00007FFF58A70000-0x00007FFF58A80000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/1112-99-0x00007FFF58A70000-0x00007FFF58A80000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/1112-96-0x000001CCCE570000-0x000001CCCE59B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1112-184-0x000001CCCE570000-0x000001CCCE59B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1244-115-0x0000023AFC880000-0x0000023AFC8AB000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1244-253-0x0000023AFC880000-0x0000023AFC8AB000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1256-254-0x00000174A7A90000-0x00000174A7ABB000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1256-118-0x00000174A7A90000-0x00000174A7ABB000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1344-125-0x0000020F92330000-0x0000020F9235B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1344-255-0x0000020F92330000-0x0000020F9235B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1396-256-0x0000021CA6EE0000-0x0000021CA6F0B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1396-132-0x0000021CA6EE0000-0x0000021CA6F0B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1408-138-0x000002A034170000-0x000002A03419B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1408-257-0x000002A034170000-0x000002A03419B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1576-155-0x000001B4CB9B0000-0x000001B4CB9DB000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1588-157-0x000001DABFBD0000-0x000001DABFBFB000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1860-31-0x0000000140000000-0x000000014002B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1860-30-0x0000000140000000-0x000000014002B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1860-32-0x0000000140000000-0x000000014002B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1860-38-0x0000000140000000-0x000000014002B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1860-37-0x00007FFF98270000-0x00007FFF9832E000-memory.dmp

                                                          Filesize

                                                          760KB

                                                        • memory/1860-36-0x00007FFF989F0000-0x00007FFF98BE5000-memory.dmp

                                                          Filesize

                                                          2.0MB

                                                        • memory/1860-35-0x0000000140000000-0x000000014002B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/1860-33-0x0000000140000000-0x000000014002B000-memory.dmp

                                                          Filesize

                                                          172KB

                                                        • memory/4208-242-0x0000014DAF540000-0x0000014DAF55A000-memory.dmp

                                                          Filesize

                                                          104KB

                                                        • memory/4208-185-0x0000014DAF0B0000-0x0000014DAF0BA000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/4208-252-0x00007FFF775A0000-0x00007FFF78061000-memory.dmp

                                                          Filesize

                                                          10.8MB

                                                        • memory/4208-80-0x0000014DAEEA0000-0x0000014DAEEB0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/4208-172-0x00007FF433AB0000-0x00007FF433AC0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/4208-173-0x0000014DAF2E0000-0x0000014DAF2FC000-memory.dmp

                                                          Filesize

                                                          112KB

                                                        • memory/4208-174-0x0000014DAF300000-0x0000014DAF3B5000-memory.dmp

                                                          Filesize

                                                          724KB

                                                        • memory/4208-77-0x00007FFF775A0000-0x00007FFF78061000-memory.dmp

                                                          Filesize

                                                          10.8MB

                                                        • memory/4208-249-0x0000014DAEEA0000-0x0000014DAEEB0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/4208-248-0x0000014DAF530000-0x0000014DAF53A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/4208-246-0x0000014DAF520000-0x0000014DAF526000-memory.dmp

                                                          Filesize

                                                          24KB

                                                        • memory/4208-244-0x0000014DAF0D0000-0x0000014DAF0D8000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/4208-176-0x00007FFF775A0000-0x00007FFF78061000-memory.dmp

                                                          Filesize

                                                          10.8MB

                                                        • memory/4208-153-0x0000014DAEEA0000-0x0000014DAEEB0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/4208-194-0x0000014DAF500000-0x0000014DAF51C000-memory.dmp

                                                          Filesize

                                                          112KB

                                                        • memory/4208-237-0x0000014DAF0C0000-0x0000014DAF0CA000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/4208-100-0x0000014DAEEA0000-0x0000014DAEEB0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/4764-9-0x000001B3196C0000-0x000001B3196C1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/4764-10-0x000001B3196C0000-0x000001B3196C1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/4764-11-0x000001B3196C0000-0x000001B3196C1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/4764-12-0x000001B3196C0000-0x000001B3196C1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/4764-0-0x000001B3196C0000-0x000001B3196C1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/4764-8-0x000001B3196C0000-0x000001B3196C1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/4764-7-0x000001B3196C0000-0x000001B3196C1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/4764-6-0x000001B3196C0000-0x000001B3196C1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/4764-2-0x000001B3196C0000-0x000001B3196C1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/4764-1-0x000001B3196C0000-0x000001B3196C1000-memory.dmp

                                                          Filesize

                                                          4KB