Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 20:07

General

  • Target

    Activador 2019/KMSTools.exe

  • Size

    34.5MB

  • MD5

    7dcc580b7546be2871f978db8d313905

  • SHA1

    60d9b7541c661e83664d043f2b7f99a62b10ee84

  • SHA256

    5c2819ebc600adc7fcad0002e6056e824e1af35d1e16334e16199712850a208f

  • SHA512

    dcba8d146e8c30d61828074ceac99dfcc73d52390975df7a29aca9f277fb56ddb8d2f2b02eb99ea328cca15ef24c907f5b03fb5690f5c788e29df7581849b4af

  • SSDEEP

    786432:VMh6YzBjJ7AxVM4Hh0CBS3sHPGtHilqNngktysVidq6igVVRoVl:Kh66PAxV/Hh+3sGilqlToyiU6igQ

Score
7/10

Malware Config

Signatures

  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Launches sc.exe 6 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Checks SCSI registry key(s) 3 TTPs 11 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Activador 2019\KMSTools.exe
    "C:\Users\Admin\AppData\Local\Temp\Activador 2019\KMSTools.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Users\Admin\AppData\Local\Temp\fver.exe
      "C:\Users\Admin\AppData\Local\Temp\fver.exe" /D /A "C:\Users\Admin\AppData\Local\Temp\Activador 2019\Programs\AAct v3.9.3 Portable\AAct.exe"
      2⤵
      • Executes dropped EXE
      PID:4360
    • C:\Users\Admin\AppData\Local\Temp\fver.exe
      "C:\Users\Admin\AppData\Local\Temp\fver.exe" /D /A "C:\Users\Admin\AppData\Local\Temp\Activador 2019\Programs\KMSAuto Lite Portable v1.4.0\KMSAuto.exe"
      2⤵
      • Executes dropped EXE
      PID:1804
    • C:\Users\Admin\AppData\Local\Temp\fver.exe
      "C:\Users\Admin\AppData\Local\Temp\fver.exe" /D /A "C:\Users\Admin\AppData\Local\Temp\Activador 2019\Programs\Office 2013-2019 C2R Install v6.4.5\OInstall.exe"
      2⤵
      • Executes dropped EXE
      PID:3764
    • C:\Windows\system32\cmd.exe
      "C:\Windows\Sysnative\cmd.exe" /c copy C:\Windows\system32\Tasks\KMSTools "C:\Users\Admin\AppData\Local\Temp\KMSTools.tmp" /Y
      2⤵
        PID:4832
      • C:\Users\Admin\AppData\Local\Temp\7zaxxx.exe
        "C:\Users\Admin\AppData\Local\Temp\7zaxxx.exe" x data.pak -pkmstools -y -bsp1 -o"C:\Users\Admin\AppData\Local\Temp\Activador 2019\Programs" "W10 Digital Activation Program"*
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4856
      • C:\Users\Admin\AppData\Local\Temp\Activador 2019\Programs\W10 Digital Activation Program v1.3.4 Portable\W10DigitalActivation.exe
        "C:\Users\Admin\AppData\Local\Temp\Activador 2019\Programs\W10 Digital Activation Program v1.3.4 Portable\W10DigitalActivation.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3136
        • C:\Windows\system32\cmd.exe
          "C:\Windows\Sysnative\cmd.exe" /c cscript.exe C:\Windows\System32\slmgr.vbs //NoLogo /ipk VK7JG-NPHTM-C97JM-9MPGT-3V66T
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3440
          • C:\Windows\System32\cscript.exe
            cscript.exe C:\Windows\System32\slmgr.vbs //NoLogo /ipk VK7JG-NPHTM-C97JM-9MPGT-3V66T
            4⤵
              PID:4964
          • C:\Windows\system32\cmd.exe
            "C:\Windows\Sysnative\cmd.exe" /c cscript.exe C:\Windows\System32\slmgr.vbs //NoLogo /xpr
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1116
            • C:\Windows\System32\cscript.exe
              cscript.exe C:\Windows\System32\slmgr.vbs //NoLogo /xpr
              4⤵
                PID:2256
            • C:\Windows\system32\cmd.exe
              "C:\Windows\Sysnative\cmd.exe" /c C:\Windows\System32\sc.exe qc licensemanager
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4616
              • C:\Windows\System32\sc.exe
                C:\Windows\System32\sc.exe qc licensemanager
                4⤵
                • Launches sc.exe
                PID:4328
            • C:\Windows\system32\cmd.exe
              "C:\Windows\Sysnative\cmd.exe" /c C:\Windows\System32\sc.exe qc wuauserv
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4392
              • C:\Windows\System32\sc.exe
                C:\Windows\System32\sc.exe qc wuauserv
                4⤵
                • Launches sc.exe
                PID:1308
            • C:\Windows\system32\cmd.exe
              "C:\Windows\Sysnative\cmd.exe" /c C:\Windows\System32\sc.exe qc wlidsvc
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2024
              • C:\Windows\System32\sc.exe
                C:\Windows\System32\sc.exe qc wlidsvc
                4⤵
                • Launches sc.exe
                PID:1804
            • C:\Windows\system32\cmd.exe
              "C:\Windows\Sysnative\cmd.exe" /c C:\Windows\System32\sc.exe start licensemanager
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3556
              • C:\Windows\System32\sc.exe
                C:\Windows\System32\sc.exe start licensemanager
                4⤵
                • Launches sc.exe
                PID:1772
            • C:\Windows\system32\cmd.exe
              "C:\Windows\Sysnative\cmd.exe" /c C:\Windows\System32\sc.exe start wuauserv
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4944
              • C:\Windows\System32\sc.exe
                C:\Windows\System32\sc.exe start wuauserv
                4⤵
                • Launches sc.exe
                PID:4040
            • C:\Windows\system32\cmd.exe
              "C:\Windows\Sysnative\cmd.exe" /c C:\Windows\System32\sc.exe start wlidsvc
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2736
              • C:\Windows\System32\sc.exe
                C:\Windows\System32\sc.exe start wlidsvc
                4⤵
                • Launches sc.exe
                PID:4432
            • C:\Windows\system32\cmd.exe
              "C:\Windows\Sysnative\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\Tokens" /f /v "Channel" /t REG_SZ /d Retail
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3824
              • C:\Windows\System32\reg.exe
                reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\Tokens" /f /v "Channel" /t REG_SZ /d Retail
                4⤵
                  PID:2576
              • C:\Windows\system32\cmd.exe
                "C:\Windows\Sysnative\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\Tokens\Kernel" /f /v "Kernel-ProductInfo" /t REG_DWORD /d 48
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3788
                • C:\Windows\System32\reg.exe
                  reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\Tokens\Kernel" /f /v "Kernel-ProductInfo" /t REG_DWORD /d 48
                  4⤵
                    PID:5112
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\Sysnative\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\Tokens\Kernel" /f /v "Security-SPP-GenuineLocalStatus" /t REG_DWORD /d 1
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2848
                  • C:\Windows\System32\reg.exe
                    reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\Tokens\Kernel" /f /v "Security-SPP-GenuineLocalStatus" /t REG_DWORD /d 1
                    4⤵
                      PID:3464
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\Sysnative\cmd.exe" /c gatherosstate.exe
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3060
                    • C:\Windows\Temp\BIN\gatherosstate.exe
                      gatherosstate.exe
                      4⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      PID:4984
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\Sysnative\cmd.exe" /c C:\Windows\System32\ClipUp.exe -v -o -altto C:\Windows\Temp\BIN\
                    3⤵
                      PID:4960
                      • C:\Windows\System32\ClipUp.exe
                        C:\Windows\System32\ClipUp.exe -v -o -altto C:\Windows\Temp\BIN\
                        4⤵
                          PID:2496
                          • C:\Windows\System32\ClipUp.exe
                            C:\Windows\System32\ClipUp.exe -v -o -altto C:\Windows\Temp\BIN\ -ppl C:\Users\Admin\AppData\Local\Temp\tem7356.tmp
                            5⤵
                            • Checks SCSI registry key(s)
                            PID:3152
                      • C:\Windows\system32\cmd.exe
                        "C:\Windows\Sysnative\cmd.exe" /c cscript.exe C:\Windows\System32\slmgr.vbs //NoLogo /ato
                        3⤵
                          PID:1276
                          • C:\Windows\System32\cscript.exe
                            cscript.exe C:\Windows\System32\slmgr.vbs //NoLogo /ato
                            4⤵
                              PID:4564
                          • C:\Windows\system32\cmd.exe
                            "C:\Windows\Sysnative\cmd.exe" /c reg.exe delete "HKEY_LOCAL_MACHINE\SYSTEM\Tokens" /f
                            3⤵
                              PID:4168
                              • C:\Windows\System32\reg.exe
                                reg.exe delete "HKEY_LOCAL_MACHINE\SYSTEM\Tokens" /f
                                4⤵
                                  PID:4548
                              • C:\Windows\system32\cmd.exe
                                "C:\Windows\Sysnative\cmd.exe" /c cscript.exe C:\Windows\System32\slmgr.vbs //NoLogo /xpr
                                3⤵
                                  PID:3980
                                  • C:\Windows\System32\cscript.exe
                                    cscript.exe C:\Windows\System32\slmgr.vbs //NoLogo /xpr
                                    4⤵
                                      PID:1596
                              • C:\Windows\system32\AUDIODG.EXE
                                C:\Windows\system32\AUDIODG.EXE 0x508 0x2f8
                                1⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1468
                              • C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                "C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE"
                                1⤵
                                • Checks processor information in registry
                                • Enumerates system info in registry
                                • Suspicious behavior: AddClipboardFormatListener
                                • Suspicious use of SetWindowsHookEx
                                PID:876

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\7zaxxx.exe

                                Filesize

                                628KB

                                MD5

                                ec79cabd55a14379e4d676bb17d9e3df

                                SHA1

                                15626d505da35bfdb33aea5c8f7831f616cabdba

                                SHA256

                                44a55f5d9c31d0990de47b9893e0c927478930cef06fbe2d1f520a6d6cba587d

                                SHA512

                                00bbb601a685cbfb3c51c1da9f3b77c2b318c79e87d88a31c0e215288101753679e1586b170ccc9c2cb0b5ce05c2090c0737a1e4a616ad1d9658392066196d47

                              • C:\Users\Admin\AppData\Local\Temp\Activador 2019\Programs\W10 Digital Activation Program v1.3.4 Portable\W10DigitalActivation.exe

                                Filesize

                                448KB

                                MD5

                                63ac2ad565f07b7ec63326da49221cde

                                SHA1

                                1beb29477e1108e5df6d511209b2880001427da1

                                SHA256

                                348edfea4e9f960a06d58d1b5addc941466233dfe05d1204ea4c4fb8e8f81a34

                                SHA512

                                4c4b3729fdc561685a718a0c9ea0492ccc9c74fa8f5f5e8f094863461844c15fb4bdd6326a82f2e189ffbf371b3b0933382a46afc7f67a2e6926989d9acba363

                              • C:\Users\Admin\AppData\Local\Temp\Activador 2019\Programs\W10 Digital Activation Program v1.3.4 Portable\W10DigitalActivation.exe

                                Filesize

                                256KB

                                MD5

                                d5e3bd98856dc6fa8c19926420e68668

                                SHA1

                                f4cea4dfc924bc15be8c5c79a9791c7d7cc939c3

                                SHA256

                                6fbdf1a93bda790b21a6a7196ff24a12ec4a76150f4024f38dbfa9bda43f515b

                                SHA512

                                3c8aafc0c15ac829360957d0451f76f74d038a85e709a3b28f54dba83dca454f2910d1df3d333070fdfc505d8f6112fc6959f794e261ff6c3d6167551fae9684

                              • C:\Users\Admin\AppData\Local\Temp\data.pak

                                Filesize

                                4.9MB

                                MD5

                                aa329d96fa9b0d230d86a6b82495a610

                                SHA1

                                5af9ff1f833c64659d23f9c7dea919f77a0c251d

                                SHA256

                                75edd068175bdb2f73b23d2bbcda55d2310afde80c7126541e68294d47a90423

                                SHA512

                                cfaf2f2f6c205ea9e2603341b8c6883cd7b7564addac313ce2b6414d75cd3eab7c71a478d4c927596a54c6030fb23fcf354a31d883652e627248728bc783577e

                              • C:\Users\Admin\AppData\Local\Temp\fver.exe

                                Filesize

                                12KB

                                MD5

                                0e6c873a80940c9729bc8017ad67b2de

                                SHA1

                                605b85c8908b29c98bb849e4aed5a3f22d0a5530

                                SHA256

                                9f54832295773b42a75ca9c2e59491941554cafb77e4285dfeed2ddb4de2efe2

                                SHA512

                                81a76c359e64d974e7fd4773a260ba18eb7f1ddb96b90e391bec98aa67f5b8b4ec175045864c2782f988649e2fa9b2e12b88b46655371adba2ba0f25b7031cd1

                              • C:\Users\Admin\AppData\Local\Temp\tem7356.tmp

                                Filesize

                                582B

                                MD5

                                0e3230f91473765b3ff0d2c394502476

                                SHA1

                                085982e15f27df0a5d9edeccc66544d6f2805fbb

                                SHA256

                                5afcafbec69bb7ddde8c41cc490b3e675638af7413f23e9fbb670359e0cd6353

                                SHA512

                                628891fffe60e9d36a99779c2d852d1ec48fe9d5160ed920307f6891031d283b6a3dfd8c307b37ce2b2030e1c5d92c013708d7f6da700f61b908727707f3739c

                              • C:\Windows\Temp\BIN\GenuineTicket.xml

                                Filesize

                                1KB

                                MD5

                                6b8fee954f636622fd7a00026dcb8b72

                                SHA1

                                c8c043670c5dc37040796270b56ed52e21bd11e7

                                SHA256

                                39f8216277d79f1d7ba8137fcd8f5a3682fc575c674d7203ca879c46a12d3fb6

                                SHA512

                                da328d6d42938ba52ff36bc4f64a8ec9d8dd8842c0e2e3a0005c1328c1aa8a0ad0fa1fe458c64cd0e0416f03cd85c490811838e36f817a26d726500a7fc3014c

                              • C:\Windows\Temp\BIN\SLC.DLL

                                Filesize

                                6KB

                                MD5

                                e2840606372ab67b7107ce757d506c28

                                SHA1

                                87c1c645eba6d6a2aa695d4fd2ece5fc5e5568ef

                                SHA256

                                37e20a504ade965184d92ed5ca415cde899090a6a20ea3abf8c85ff9648b66f4

                                SHA512

                                cf7914a6a8c6d878caeb7f726f86fbdc77d2ea246d9ea600d82a0c66e4154ee0acdbd3ff5949523b35642735d741fde39d177e5d4aff83ea4475ef84e0188ab6

                              • C:\Windows\Temp\BIN\gatherosstate.exe

                                Filesize

                                1.3MB

                                MD5

                                b13bc5b62f54607c334a6464d9b85cc8

                                SHA1

                                12721c69acbcb515f7adbee08ec42fc61192c187

                                SHA256

                                51791625054b01802fd5aaa6c4a929827b369dfef7b2891b5f55e0fa61af0c7d

                                SHA512

                                58a9c4e413992b8c225fd622934929382070cbe8c8999bdb93851a1f46a0129d674135eacce2b3f96a19dfbb7333e3b921b5e39b727339c9897de7a02d2ce3bf

                              • memory/876-127-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp

                                Filesize

                                64KB

                              • memory/876-80-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp

                                Filesize

                                64KB

                              • memory/876-84-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/876-131-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/876-132-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/876-85-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/876-128-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp

                                Filesize

                                64KB

                              • memory/876-130-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/876-129-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp

                                Filesize

                                64KB

                              • memory/876-76-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp

                                Filesize

                                64KB

                              • memory/876-126-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp

                                Filesize

                                64KB

                              • memory/876-112-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/876-82-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/876-94-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/876-97-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/876-83-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp

                                Filesize

                                64KB

                              • memory/876-90-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/876-81-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/876-96-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/876-95-0x00007FF8F37E0000-0x00007FF8F37F0000-memory.dmp

                                Filesize

                                64KB

                              • memory/876-93-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/876-86-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/876-87-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/876-91-0x00007FF8F37E0000-0x00007FF8F37F0000-memory.dmp

                                Filesize

                                64KB

                              • memory/876-88-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/876-92-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/876-78-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp

                                Filesize

                                64KB

                              • memory/876-89-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp

                                Filesize

                                2.0MB

                              • memory/876-79-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp

                                Filesize

                                64KB

                              • memory/2496-55-0x0000017C964E0000-0x0000017C964F0000-memory.dmp

                                Filesize

                                64KB

                              • memory/2496-56-0x0000017C964E0000-0x0000017C964F0000-memory.dmp

                                Filesize

                                64KB

                              • memory/2496-74-0x0000017C964E0000-0x0000017C964F0000-memory.dmp

                                Filesize

                                64KB

                              • memory/2496-70-0x0000017C964E0000-0x0000017C964F0000-memory.dmp

                                Filesize

                                64KB

                              • memory/2496-69-0x0000017C964E0000-0x0000017C964F0000-memory.dmp

                                Filesize

                                64KB

                              • memory/2496-57-0x0000017C964E0000-0x0000017C964F0000-memory.dmp

                                Filesize

                                64KB

                              • memory/3136-53-0x0000000000400000-0x0000000000764000-memory.dmp

                                Filesize

                                3.4MB

                              • memory/3136-72-0x0000000000400000-0x0000000000764000-memory.dmp

                                Filesize

                                3.4MB

                              • memory/3136-35-0x0000000000400000-0x0000000000764000-memory.dmp

                                Filesize

                                3.4MB

                              • memory/3136-33-0x0000000000400000-0x0000000000764000-memory.dmp

                                Filesize

                                3.4MB

                              • memory/3136-34-0x0000000000400000-0x0000000000764000-memory.dmp

                                Filesize

                                3.4MB

                              • memory/3136-32-0x0000000000400000-0x0000000000764000-memory.dmp

                                Filesize

                                3.4MB

                              • memory/3136-31-0x0000000000400000-0x0000000000764000-memory.dmp

                                Filesize

                                3.4MB

                              • memory/3136-30-0x0000000000400000-0x0000000000764000-memory.dmp

                                Filesize

                                3.4MB

                              • memory/3152-67-0x000002B26C1D0000-0x000002B26C1E0000-memory.dmp

                                Filesize

                                64KB

                              • memory/3152-66-0x000002B26C1D0000-0x000002B26C1E0000-memory.dmp

                                Filesize

                                64KB

                              • memory/3152-63-0x000002B26C390000-0x000002B26C3A0000-memory.dmp

                                Filesize

                                64KB

                              • memory/3152-62-0x000002B26C390000-0x000002B26C3A0000-memory.dmp

                                Filesize

                                64KB

                              • memory/3152-60-0x000002B26C1D0000-0x000002B26C1E0000-memory.dmp

                                Filesize

                                64KB

                              • memory/3152-58-0x000002B26C1D0000-0x000002B26C1E0000-memory.dmp

                                Filesize

                                64KB

                              • memory/3152-59-0x000002B26C1D0000-0x000002B26C1E0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4984-52-0x0000000063780000-0x0000000063798000-memory.dmp

                                Filesize

                                96KB

                              • memory/4984-54-0x00000000009D0000-0x00000000009E0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4984-51-0x00000000009D0000-0x00000000009E0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4984-50-0x00000000009D0000-0x00000000009E0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4984-40-0x00000000009D0000-0x00000000009E0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4984-48-0x00000000009D0000-0x00000000009E0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4984-47-0x00000000009D0000-0x00000000009E0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4984-46-0x00000000009D0000-0x00000000009E0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4984-42-0x00000000009D0000-0x00000000009E0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4984-41-0x00000000009D0000-0x00000000009E0000-memory.dmp

                                Filesize

                                64KB