Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/02/2024, 01:23

General

  • Target

    ORIONX-FUD-CRYPTER-main/main/sys/ApplicationFrameHost.exe

  • Size

    9.2MB

  • MD5

    7afc93b5b406fdb0cb1c98cab41c3e95

  • SHA1

    ae17207e9542196f204adeb5e2b96349d0da167e

  • SHA256

    39e8ce10a0fde4c94d9f939a51f7322676cd67fade457609a7f1dc27738a7c4c

  • SHA512

    92c8e42b588ac9dc23a4aaaeab23336fde45b57e725c78725ec0414ca9eadb3a0093c2ad0e09614fabca4875ba43d3bc4a79d0eb96e321c2ad4641894237c790

  • SSDEEP

    196608:neXeYDNJZVPpflOjmFju74M6P9Bq1bMgc3nruWGml1J9P:eXpnVPiKUMMIBbpruQJ9

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Detects Pyinstaller 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORIONX-FUD-CRYPTER-main\main\sys\ApplicationFrameHost.exe
    "C:\Users\Admin\AppData\Local\Temp\ORIONX-FUD-CRYPTER-main\main\sys\ApplicationFrameHost.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Users\Admin\AppData\Local\Temp\ORIONX-FUD-CRYPTER-main\main\sys\ApplicationFrameHost.exe
      "C:\Users\Admin\AppData\Local\Temp\ORIONX-FUD-CRYPTER-main\main\sys\ApplicationFrameHost.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Users\Public\MicrosoftPrograms\RuntimeBroker.exe
        C:\Users\Public\MicrosoftPrograms\RuntimeBroker.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4940
        • C:\Users\Public\MicrosoftPrograms\RuntimeBroker.exe
          C:\Users\Public\MicrosoftPrograms\RuntimeBroker.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:812
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "ver"
            5⤵
              PID:4160

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ORIONX-FUD-CRYPTER-main\main\sys\RuntimeBroker.exe

      Filesize

      12.7MB

      MD5

      5123b912b9a39fa1c0ffa3c497d0e894

      SHA1

      5b582c070c4ba3610a57a2b648d43ea95e4f7e7c

      SHA256

      5caec1d73a82fe76e9e9dbb0974945938df8febfc88a2600d7b0fd2c55f8ef6e

      SHA512

      30f873fe7beac82fae741b6f74b49aa7dc5f4c760bb997f60c11269c1429139fb44dd7c9ac45bb853f856f9373c7cfcb0407a817fa22df2880a15cfbbdf883b8

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\VCRUNTIME140.dll

      Filesize

      106KB

      MD5

      4585a96cc4eef6aafd5e27ea09147dc6

      SHA1

      489cfff1b19abbec98fda26ac8958005e88dd0cb

      SHA256

      a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

      SHA512

      d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\_bz2.pyd

      Filesize

      48KB

      MD5

      d93494d8b15f82a7239152da4317738c

      SHA1

      750551fb66e54095958789260eba07bc683d1eec

      SHA256

      a9765376a387eebc94a188d72b7c60eeb34001ab207eae15352a433951b44bca

      SHA512

      57268150835a3360e70d5d45dda4b8894e6ec438efd7bfbae2e94a5c42745c9725f8191b2ea33dd7772a80fe9424854c76a75e2bf41a4292cf566a54020f1a0d

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\_cffi_backend.cp311-win_amd64.pyd

      Filesize

      71KB

      MD5

      c4a1f9801e8a4d1e45988844bb1bb5e3

      SHA1

      5fb9956110bb03bbc42a908d33b7beeb40154f4f

      SHA256

      919c377454f3a9917fb7b638fcf212dc46ad5992153fc18d304007370eb423f4

      SHA512

      53269794bffad0d3bdeb523660c838f86bcafb62678beece5c13c8408d4d6670cde69389f3629766a5803abb475f2097b5dbe053102ccb2c5c47e0bac51266d1

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\_ctypes.pyd

      Filesize

      58KB

      MD5

      2167d956107c5558018a11ec581e5944

      SHA1

      3e35a2e210d09d571dfcf2164e3ce7276be3bfea

      SHA256

      039826771d5a8f009075322ff2676f90e831c536dce874e110740411f1713758

      SHA512

      ea8042d4c9e026ed8f069fa1824ebca7f5d1f81388d601f97e877ea7352e8d887a7358959d1d236fae2ff338d0b6aa78eabd73ff9d0c0e98872a2b2da3de0eb5

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\_hashlib.pyd

      Filesize

      35KB

      MD5

      7e8bdc9ebafe727307664be2883fbbc1

      SHA1

      a0609ddf9616d82ce147f452f26f53100a776b58

      SHA256

      3606be88a4b0b3eed8b2c1599b08304276cc1338a760b59c38b11beb25ac16d9

      SHA512

      db60010834213914f0366dc4a7cc96f39d44a5600675dad3760a2debba96854c1c4baba9389d3a85d0e286a0835a04df0e3825987622a12d66191fd1b6294cc6

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\_lzma.pyd

      Filesize

      85KB

      MD5

      14406a6e97aa7bbc6c5b3ffe8d66eb72

      SHA1

      7f7cdea656e427b1fbdd58f9628db1a2b24b34ee

      SHA256

      92bc0b51c9922c151953a7d286f751a1ad6a8be4c33fc3ab6ef8f29362f5da98

      SHA512

      a6d221cd54862fbb966e814ae20b8efc97a430f50ae63dcd6b1f0a43de2b95e996b662c10f15720106ef8839b3a9be137f05f13dfc8f6602624dbee8bf5c6d06

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\_queue.pyd

      Filesize

      25KB

      MD5

      31b10478bc4a57f59e46cc6dd649767c

      SHA1

      7b29b247a93c853d2180245cf6832dd04f652c66

      SHA256

      aac58d419336877e154ce48780a7f9c7d0c66170baa04c6acc090ef222640d5d

      SHA512

      1a783e54d887defcb7ca1a82f6e454de4700acecef5b18c1a1ccc8ec44d5232430c8be442c6892fafd21ba0db171b333f9f6e6c45e6ad7c4507e87c100d7b902

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\_socket.pyd

      Filesize

      43KB

      MD5

      b2358bb6290d013cefad0ce78172c6ac

      SHA1

      6396da821d54151e0210d3a255f4f6e3305102f7

      SHA256

      9cf8f5a1a808ac5d313b1b06646abc3ffdf47ce14acbdb1fe93bd07039cd9be2

      SHA512

      e7ba831053426afbe2a8137b6a13b3ad59415d5693c0b8cabfa05249f5c1f8a5d0666728141c79c2d9ebba9feb79cc389006f5a3900ce34ddd7563e0adfb0616

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\_ssl.pyd

      Filesize

      62KB

      MD5

      732184a29212bcd8239e5bef55b2eb3d

      SHA1

      696bd71999b1edc46b6a161dac9c08de447520d1

      SHA256

      6036672ed2aef6dec52847ffb7b4b721a8f585f3dca88e44281d2daf6f6b769b

      SHA512

      273d1551e96c9c77a1acaaaabfc23508981c175afd6d732f40756ced008ed964d7c004c3e8c8aaf538b924d8045d42b7ec45096d497f13cd9ed72bdb28564515

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\base_library.zip

      Filesize

      1.2MB

      MD5

      f68101b656d8d57138c1856b900e5e66

      SHA1

      783b7723f46e02a886f7ae23431a71697e0d1ab6

      SHA256

      db3cc7c7efaabbdc2020c6b3a75c3f6ce5c3f0bf7dd76b5bd16b2dfbb384090e

      SHA512

      ac776dc6b79b11f7b021bc3bb0ee4f367188049e620d03e43c6a5d726847878c6a38acd72a280f3432d1ab2e72d4ef9f25590f3a6c7f926fb6432e0f36b85082

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\certifi\cacert.pem

      Filesize

      272KB

      MD5

      8d0619bfe30deadf6f21196f0f8d53d3

      SHA1

      e7abd65a8ccafeff6caf6a2ff98d27d24d87c9ad

      SHA256

      b301535dca491d9814ea28faa320ac7a19d0f5d94237996fa0a3b5a936432514

      SHA512

      5a88e4a06b98832aaa9bbb89e382f6c7e9b65c5ecba48de8f4ff1fa58bb06a74b9c2f6b2ec185c2a306cb0b5d68d0b28d74b323432a0b2953d8dfc29fed920d7

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\charset_normalizer\md.cp311-win_amd64.pyd

      Filesize

      9KB

      MD5

      e197c64233d5ff67de1771685d868e7e

      SHA1

      2c841807654f7bf131f43c22e3eda9e95a4427d3

      SHA256

      269fb480bd1f029627f054b525211f49f976ffb89f5ddc9e7871bcf965975c06

      SHA512

      2eb6af2ab4598aaba7741e78e5b37e1b91cc9c2616a8eb5891e23e5088051e1c8399404d4de25f0e3b8110dbd838be5d0d5cf3ae65faf0ade5d9eef595159100

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\charset_normalizer\md__mypyc.cp311-win_amd64.pyd

      Filesize

      38KB

      MD5

      d1ed02ac097ae0cf03cf8a7f62f70c9c

      SHA1

      81650020ce0df7ead1232b86b261b7be0f4dd82f

      SHA256

      e62c33e895df9ee2ff7d421c706b893d694660043fd531931c0b9141b819ae34

      SHA512

      dd35a539845f111988d23d74c792eb28e8bc02ce385e621b15ff27a732a7dd10e6923885068758222f1d5a57cdecec4633c0f53e01b727eff3a625a760ae3036

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\cryptography\hazmat\bindings\_rust.pyd

      Filesize

      1.8MB

      MD5

      1efd138a2c5fe4f599e3d943ac06e3ad

      SHA1

      cdd4bc3c96a81905c4a1f8ee832d6f6aa213940c

      SHA256

      88061af8b2304025e46540d1ee0ca5954390edeb7c10019f58a84a37d71ca772

      SHA512

      124c6d8bcf26e3da23189b0fdcb9c981a626ec666c7bc8fd0af3a16fd3bf2c3a180ded9757262bfef2283558a7019b555f8e864f1e8171a977247ca84637a545

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\libcrypto-1_1.dll

      Filesize

      1.1MB

      MD5

      4edb3f0d95b2717a094aa0156cf5fe18

      SHA1

      46b7395c57e228411c3a29cfd5267a62581b214f

      SHA256

      bc4359c134cc7bca1de4c8365cbcec6236d75c1b572ef97c4b59e2387144e83a

      SHA512

      66b159d5ac54b604c452273ea76cc2cb1e2e0dfb71f18768010d6d86643ea3cf7d4cfbf5a2e5c3ff67d5773cf9ea7467e001b5e85aa9c92f0efa77abe0aa1d67

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\libcrypto-1_1.dll

      Filesize

      128KB

      MD5

      68f7667e7539b3e26b0a973934a39e36

      SHA1

      59ed935b3f37af84d0aff85a4f4023741e044777

      SHA256

      e9fdb2ca09484e9050c4e28bd37e624e7c27b7d0c2776b31674ebe0943f3fba4

      SHA512

      9fee5a4d1644a544c0058aecd47ec7289c0ca13707164905bd14f226070ddf177564c526b70235d634c2b7e59bc0a4cda7daf3717b8a95d4c1da4ddfea5ff34f

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\libffi-8.dll

      Filesize

      29KB

      MD5

      b57999a839ce4e268bffc6da47c657af

      SHA1

      7fa7d4f2bfa15f09068216af70319cdf107625c7

      SHA256

      a98c456292c5d6c52e2c03d59b57456fd8a85abc774e5ce183f9259905948f0f

      SHA512

      2e22f8d518849dfcb4dc28611d176ec49f424f1fa9736bec60783fd658e7ad7a484e746d3271da2380343d142dd9d8e1794fbbb20e205e1e531094e23d7e7df7

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\libssl-1_1.dll

      Filesize

      204KB

      MD5

      fe32b4e972e3cb418a397461ae3a646c

      SHA1

      bc28e4538f920d7601455a5171e43eb2820be41a

      SHA256

      65f20fca13e614bbcedf1445fe521b5f9a3fbc2895e0b28dde73d5d33406a38b

      SHA512

      36e35f440e7e6a7737d7c55266639709580167c38661fad6017b94deb339d67bec469edd6d29b61d1a3d56138685df76b73713c75b192df690d8108e5caa0dfd

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\psutil\_psutil_windows.pyd

      Filesize

      34KB

      MD5

      7454e05b8b7b276bacbca3577f36a866

      SHA1

      3157ce432e7c2052fef149e5d6f94646814d8b02

      SHA256

      c4cccc0793f5b294752b8820b627c7d22b5bb9dfa82a1a5de9ada38a7596d059

      SHA512

      346a91d29a6e0b02c61aab4c43486091d9638126fb7f074c1c26457524fe7cb784efc6a5883822f07c20d006c93ceca24f4613b02e23a889cfd5565e66889810

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\python3.dll

      Filesize

      65KB

      MD5

      7442c154565f1956d409092ede9cc310

      SHA1

      c72f9c99ea56c8fb269b4d6b3507b67e80269c2d

      SHA256

      95086ac060ffe6933ac04a6aa289b1c7d321f14380315e24ba0d6c4adfa0842b

      SHA512

      2bf96828534bcdf71e48d1948b989011d8e3ba757c38cc17905a13d3021ea5deb57e2c68d79507a6acbb62be009cfc85b24d14543958dba1d3bc3e4ca7d4f844

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\python311.dll

      Filesize

      1.6MB

      MD5

      bd41a26e89fc6bc661c53a2d4af35e3e

      SHA1

      8b52f7ab62ddb8c484a7da16efad33ce068635f6

      SHA256

      3cded5180dca1015347fd6ea44dbcc5ddd050adc7adbb99cf2991032320a5359

      SHA512

      b8dafc262d411e1c315754be4901d507893db04ea2d3f4b71cbdd0dab25d27f9274e7faf85ac880c85522d24fa57da06019c5910622003a305914cf8884ad02f

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\select.pyd

      Filesize

      25KB

      MD5

      ca2f76d9e63a8f9ebcbba11fe8438231

      SHA1

      6a1824554baacc5771c02c358286ba660f7e00a7

      SHA256

      db2723d473510f66c81366436fe2e9399b42b6e02da31a8800101f37da3093c0

      SHA512

      ed64407e44ad9ed16f4ba7dc86ccaf834c3e53a11dbe4459655ddbb9461ddeea4e14febf1086eb3f19b89d40c03fee06190c1cec9292626228b33886a1f00d9e

    • C:\Users\Admin\AppData\Local\Temp\_MEI45042\unicodedata.pyd

      Filesize

      295KB

      MD5

      c28e16246d294440ad615e235e66da0d

      SHA1

      1cb86a41d8e52dcb90fabaddaa7df5d425851abf

      SHA256

      3189e4c8d66e203583de419e9d5e4b12b7f8034bafe3d22bb7ddc3e6705ae8dc

      SHA512

      32f9af74b33c5ed6c2315905300c7af070bc91ba974b08a0260dfa2bbb763fc1e3358699e864edcd4bbab73f76b836d3013be6301320f164e545badf7908096b

    • C:\Users\Admin\AppData\Local\Temp\_MEI49402\base_library.zip

      Filesize

      1.7MB

      MD5

      4e0c0187cbfc258257cb51404748a5f4

      SHA1

      23fa400ff1c54ce54acb1a8f3a1355f1378ab0ff

      SHA256

      f7bac5c6a671f7e45d07b30fd3b546507882356f93cd39df9f32865a1686229f

      SHA512

      1d47963b41868fdbcc4564b7b6e6d8ddc4982da397cfcc621c364c5960b26c89167c93203e89b29b65ea3b8f87454ac022fb55e2778596e1348ef7400a0f95da

    • C:\Users\Public\MicrosoftPrograms\RuntimeBroker.exe

      Filesize

      5.2MB

      MD5

      f94a46595b28a89b6b1fcd5e2e4b71f8

      SHA1

      098c14ce28eb57a78c183810377fa738390d84d5

      SHA256

      b2e4ef3c4cee81fee9436119a1bd34c719b96fe4f4e6737f28862c5e39f549aa

      SHA512

      29dec36dffd3ebac27a27d635a3b88a5f14c7f968ad0c9fcddc23a61e48cfae83c02834096750a8fbcf6f72df8f556dfad1dfab10111e2d444d7c26a7545bb77

    • C:\Users\Public\MicrosoftPrograms\RuntimeBroker.exe

      Filesize

      7.1MB

      MD5

      22ae07d0383ed965d3224ed83c17a067

      SHA1

      4f550767e3ef08f0c96051a1dee63dce12f18928

      SHA256

      9341049633f035351a449ef2ad8d3b6de674eccfe467e2127bbd75925b918d17

      SHA512

      09f0c138a6a042743341d10ba9e100edb02af6c8c88f8fb4266540a77a607831339fa95985874d4ff1a04b04446c6dd1561a9189422433f1343a9cb23936ab39

    • C:\Users\Public\MicrosoftPrograms\RuntimeBroker.exe

      Filesize

      30.0MB

      MD5

      f5ef81fa80662b866ac97dd5e52227c1

      SHA1

      a89612e5cd6f4e9a1f4da878a41f9994392e68ad

      SHA256

      44a489b3d9abdea0b50227f7430f6716e15e9f35c91aef3a3737f7994ed600e8

      SHA512

      9f30b349e8f0c900151409533d1cf5d9027d4698efbdbcb0fe5a0d2d2dbeea57a9a47204e4e49abbd378cff31d844a7f7f4d80d53b405fa65b0b8e19052bf9d3

    • memory/812-1315-0x0000016198B00000-0x0000016198E79000-memory.dmp

      Filesize

      3.5MB

    • memory/812-1323-0x00007FFBDE2E0000-0x00007FFBDE8C9000-memory.dmp

      Filesize

      5.9MB

    • memory/812-1362-0x00007FFBDD010000-0x00007FFBDD66A000-memory.dmp

      Filesize

      6.4MB

    • memory/812-1361-0x00007FFBDD670000-0x00007FFBDD67C000-memory.dmp

      Filesize

      48KB

    • memory/812-1360-0x00007FFBDD680000-0x00007FFBDD692000-memory.dmp

      Filesize

      72KB

    • memory/812-1359-0x00007FFBDD6B0000-0x00007FFBDD6BC000-memory.dmp

      Filesize

      48KB

    • memory/812-1358-0x00007FFBDD6C0000-0x00007FFBDD6CC000-memory.dmp

      Filesize

      48KB

    • memory/812-1357-0x00007FFBDD6D0000-0x00007FFBDD6DB000-memory.dmp

      Filesize

      44KB

    • memory/812-1355-0x00007FFBE0A10000-0x00007FFBE0A1C000-memory.dmp

      Filesize

      48KB

    • memory/812-1354-0x00007FFBE0A60000-0x00007FFBE0A6E000-memory.dmp

      Filesize

      56KB

    • memory/812-1356-0x00007FFBDE930000-0x00007FFBDE93C000-memory.dmp

      Filesize

      48KB

    • memory/812-1335-0x00007FFBE0A70000-0x00007FFBE0A7D000-memory.dmp

      Filesize

      52KB

    • memory/812-1334-0x00007FFBE5DB0000-0x00007FFBE5DBC000-memory.dmp

      Filesize

      48KB

    • memory/812-1333-0x00007FFBEDCF0000-0x00007FFBEDCFC000-memory.dmp

      Filesize

      48KB

    • memory/812-1332-0x00007FFBEE9F0000-0x00007FFBEE9FC000-memory.dmp

      Filesize

      48KB

    • memory/812-1331-0x00007FFBEEB00000-0x00007FFBEEB0B000-memory.dmp

      Filesize

      44KB

    • memory/812-1330-0x00007FFBDD6E0000-0x00007FFBDD932000-memory.dmp

      Filesize

      2.3MB

    • memory/812-1329-0x00007FFBF3E00000-0x00007FFBF3E19000-memory.dmp

      Filesize

      100KB

    • memory/812-1328-0x00007FFBE6460000-0x00007FFBE6476000-memory.dmp

      Filesize

      88KB

    • memory/812-1327-0x00007FFBDD940000-0x00007FFBDDAD7000-memory.dmp

      Filesize

      1.6MB

    • memory/812-1326-0x00007FFBDDAE0000-0x00007FFBDDCB6000-memory.dmp

      Filesize

      1.8MB

    • memory/812-1325-0x00007FFBEE300000-0x00007FFBEE324000-memory.dmp

      Filesize

      144KB

    • memory/812-1324-0x00007FFBF6C40000-0x00007FFBF6C63000-memory.dmp

      Filesize

      140KB

    • memory/812-1322-0x00007FFBF39B0000-0x00007FFBF39BB000-memory.dmp

      Filesize

      44KB

    • memory/812-1321-0x00007FFBEE620000-0x00007FFBEE634000-memory.dmp

      Filesize

      80KB

    • memory/812-1320-0x00007FFBDDCC0000-0x00007FFBDDDDC000-memory.dmp

      Filesize

      1.1MB

    • memory/812-1319-0x00007FFBEE640000-0x00007FFBEE652000-memory.dmp

      Filesize

      72KB

    • memory/812-1316-0x00007FFBEEA60000-0x00007FFBEEA75000-memory.dmp

      Filesize

      84KB

    • memory/812-1314-0x00007FFBDDDE0000-0x00007FFBDE159000-memory.dmp

      Filesize

      3.5MB

    • memory/812-1313-0x00007FFBDE160000-0x00007FFBDE218000-memory.dmp

      Filesize

      736KB

    • memory/812-1312-0x00007FFBEEA80000-0x00007FFBEEAAE000-memory.dmp

      Filesize

      184KB

    • memory/812-1287-0x00007FFBDE2E0000-0x00007FFBDE8C9000-memory.dmp

      Filesize

      5.9MB

    • memory/812-1311-0x00007FFBF39C0000-0x00007FFBF39EB000-memory.dmp

      Filesize

      172KB

    • memory/812-1297-0x00007FFBF6C40000-0x00007FFBF6C63000-memory.dmp

      Filesize

      140KB

    • memory/812-1302-0x00007FFBF5040000-0x00007FFBF504F000-memory.dmp

      Filesize

      60KB

    • memory/812-1303-0x00007FFBF3E20000-0x00007FFBF3E4D000-memory.dmp

      Filesize

      180KB

    • memory/812-1304-0x00007FFBF3E00000-0x00007FFBF3E19000-memory.dmp

      Filesize

      100KB

    • memory/812-1305-0x00007FFBF3E90000-0x00007FFBF3E9D000-memory.dmp

      Filesize

      52KB

    • memory/812-1306-0x00007FFBF3DB0000-0x00007FFBF3DBD000-memory.dmp

      Filesize

      52KB

    • memory/812-1309-0x00007FFBF3DC0000-0x00007FFBF3DF5000-memory.dmp

      Filesize

      212KB

    • memory/812-1308-0x00007FFBF3EA0000-0x00007FFBF3EB9000-memory.dmp

      Filesize

      100KB

    • memory/812-1310-0x00007FFBF3B50000-0x00007FFBF3B7E000-memory.dmp

      Filesize

      184KB

    • memory/812-1307-0x00007FFBDE220000-0x00007FFBDE2DC000-memory.dmp

      Filesize

      752KB

    • memory/840-104-0x00007FFBEED10000-0x00007FFBEED3E000-memory.dmp

      Filesize

      184KB

    • memory/840-99-0x00007FFBEF100000-0x00007FFBEF119000-memory.dmp

      Filesize

      100KB

    • memory/840-56-0x00007FFBEEFA0000-0x00007FFBEEFAD000-memory.dmp

      Filesize

      52KB

    • memory/840-60-0x00007FFBEEE40000-0x00007FFBEEE6D000-memory.dmp

      Filesize

      180KB

    • memory/840-37-0x00007FFBE0030000-0x00007FFBE0619000-memory.dmp

      Filesize

      5.9MB

    • memory/840-69-0x00007FFBEEE20000-0x00007FFBEEE3C000-memory.dmp

      Filesize

      112KB

    • memory/840-152-0x00007FFBE0030000-0x00007FFBE0619000-memory.dmp

      Filesize

      5.9MB

    • memory/840-134-0x00007FFBE0030000-0x00007FFBE0619000-memory.dmp

      Filesize

      5.9MB

    • memory/840-48-0x00007FFBEF140000-0x00007FFBEF14F000-memory.dmp

      Filesize

      60KB

    • memory/840-115-0x00007FFBE0030000-0x00007FFBE0619000-memory.dmp

      Filesize

      5.9MB

    • memory/840-114-0x00007FFBE0030000-0x00007FFBE0619000-memory.dmp

      Filesize

      5.9MB

    • memory/840-113-0x00007FFBEE350000-0x00007FFBEE388000-memory.dmp

      Filesize

      224KB

    • memory/840-61-0x00007FFBEF100000-0x00007FFBEF119000-memory.dmp

      Filesize

      100KB

    • memory/840-112-0x00007FFBDF650000-0x00007FFBDFCAA000-memory.dmp

      Filesize

      6.4MB

    • memory/840-59-0x00007FFBEEE70000-0x00007FFBEEE89000-memory.dmp

      Filesize

      100KB

    • memory/840-106-0x00007FFBDFCB0000-0x00007FFBE0029000-memory.dmp

      Filesize

      3.5MB

    • memory/840-133-0x0000023F529A0000-0x0000023F52D19000-memory.dmp

      Filesize

      3.5MB

    • memory/840-105-0x00007FFBEE4F0000-0x00007FFBEE5A8000-memory.dmp

      Filesize

      736KB

    • memory/840-97-0x00007FFBEEE90000-0x00007FFBEEEB3000-memory.dmp

      Filesize

      140KB

    • memory/840-96-0x00007FFBE0030000-0x00007FFBE0619000-memory.dmp

      Filesize

      5.9MB

    • memory/840-70-0x00007FFBEE4F0000-0x00007FFBEE5A8000-memory.dmp

      Filesize

      736KB

    • memory/840-94-0x00007FFBEE350000-0x00007FFBEE388000-memory.dmp

      Filesize

      224KB

    • memory/840-93-0x00007FFBDF650000-0x00007FFBDFCAA000-memory.dmp

      Filesize

      6.4MB

    • memory/840-88-0x00007FFBEE3D0000-0x00007FFBEE4EC000-memory.dmp

      Filesize

      1.1MB

    • memory/840-92-0x00007FFBEECF0000-0x00007FFBEED04000-memory.dmp

      Filesize

      80KB

    • memory/840-91-0x00007FFBEED10000-0x00007FFBEED3E000-memory.dmp

      Filesize

      184KB

    • memory/840-85-0x00007FFBEEE10000-0x00007FFBEEE1D000-memory.dmp

      Filesize

      52KB

    • memory/840-87-0x00007FFBEECB0000-0x00007FFBEECD4000-memory.dmp

      Filesize

      144KB

    • memory/840-84-0x0000023F529A0000-0x0000023F52D19000-memory.dmp

      Filesize

      3.5MB

    • memory/840-86-0x00007FFBEECE0000-0x00007FFBEECEB000-memory.dmp

      Filesize

      44KB

    • memory/840-81-0x00007FFBDFCB0000-0x00007FFBE0029000-memory.dmp

      Filesize

      3.5MB

    • memory/840-46-0x00007FFBEEE90000-0x00007FFBEEEB3000-memory.dmp

      Filesize

      140KB