Analysis

  • max time kernel
    29s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2024 02:14

General

  • Target

    4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002.exe

  • Size

    5.3MB

  • MD5

    b59631e064541c8651576128708e50f9

  • SHA1

    7aae996d4990f37a48288fa5f15a7889c3ff49b3

  • SHA256

    4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002

  • SHA512

    571a06f0ec88fe3697388195dd0a7f7e8d63945748855d928fb5005b51fd2c2baea1a63bd871ed0cfade5eabb879f577b7b04f9cd4d1222de52da641feee1f92

  • SSDEEP

    98304:69w8PMOW9ZI6aO7sd/mzt5mAiN1vw+/YR8ov/bkMJmJZNOnTdjyip:ndIV0G/mzsN1vl/YRV4MY9OnTdjy

Score
8/10

Malware Config

Signatures

  • Creates new service(s) 1 TTPs
  • Drops file in Drivers directory 1 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:436
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:480
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:600
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k RPCSS
            2⤵
              PID:676
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
              2⤵
                PID:748
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                2⤵
                  PID:804
                • C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe
                  C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe
                  2⤵
                    PID:1564
                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                      3⤵
                        PID:1052
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                        3⤵
                          PID:2568
                          • C:\Windows\system32\wusa.exe
                            wusa /uninstall /kb:890830 /quiet /norestart
                            4⤵
                              PID:2376
                          • C:\Windows\system32\sc.exe
                            C:\Windows\system32\sc.exe stop UsoSvc
                            3⤵
                            • Launches sc.exe
                            PID:2928
                          • C:\Windows\system32\sc.exe
                            C:\Windows\system32\sc.exe stop WaaSMedicSvc
                            3⤵
                            • Launches sc.exe
                            PID:2684
                          • C:\Windows\system32\sc.exe
                            C:\Windows\system32\sc.exe stop wuauserv
                            3⤵
                            • Launches sc.exe
                            PID:2824
                          • C:\Windows\system32\sc.exe
                            C:\Windows\system32\sc.exe stop bits
                            3⤵
                            • Launches sc.exe
                            PID:2224
                          • C:\Windows\system32\sc.exe
                            C:\Windows\system32\sc.exe stop dosvc
                            3⤵
                            • Launches sc.exe
                            PID:3036
                          • C:\Windows\system32\dialer.exe
                            C:\Windows\system32\dialer.exe
                            3⤵
                              PID:1592
                            • C:\Windows\system32\dialer.exe
                              C:\Windows\system32\dialer.exe
                              3⤵
                                PID:2948
                              • C:\Windows\system32\dialer.exe
                                dialer.exe
                                3⤵
                                  PID:636
                            • C:\Windows\system32\lsass.exe
                              C:\Windows\system32\lsass.exe
                              1⤵
                                PID:496
                              • C:\Windows\system32\lsm.exe
                                C:\Windows\system32\lsm.exe
                                1⤵
                                  PID:504
                                • C:\Users\Admin\AppData\Local\Temp\4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002.exe
                                  "C:\Users\Admin\AppData\Local\Temp\4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002.exe"
                                  1⤵
                                  • Loads dropped DLL
                                  • Suspicious use of WriteProcessMemory
                                  PID:1940
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAZQBzACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcQBoACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAZwBmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAaABlACMAPgA="
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2892
                                  • C:\Users\Admin\AppData\Roaming\Miner.exe
                                    "C:\Users\Admin\AppData\Roaming\Miner.exe"
                                    2⤵
                                    • Drops file in Drivers directory
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • Suspicious use of SetThreadContext
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of WriteProcessMemory
                                    PID:2368
                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                      3⤵
                                      • Drops file in System32 directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2560
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                      3⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1916
                                      • C:\Windows\system32\wusa.exe
                                        wusa /uninstall /kb:890830 /quiet /norestart
                                        4⤵
                                        • Drops file in Windows directory
                                        PID:2760
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe stop UsoSvc
                                      3⤵
                                      • Launches sc.exe
                                      PID:1064
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                      3⤵
                                      • Launches sc.exe
                                      PID:2776
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe stop wuauserv
                                      3⤵
                                      • Launches sc.exe
                                      PID:2752
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe stop bits
                                      3⤵
                                      • Launches sc.exe
                                      PID:1664
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe stop dosvc
                                      3⤵
                                      • Launches sc.exe
                                      PID:1384
                                    • C:\Windows\system32\dialer.exe
                                      C:\Windows\system32\dialer.exe
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      PID:800
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe delete "RYVSUJUA"
                                      3⤵
                                      • Launches sc.exe
                                      PID:1872
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe create "RYVSUJUA" binpath= "C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe" start= "auto"
                                      3⤵
                                      • Launches sc.exe
                                      PID:1920
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe stop eventlog
                                      3⤵
                                      • Launches sc.exe
                                      PID:2396
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe start "RYVSUJUA"
                                      3⤵
                                      • Launches sc.exe
                                      PID:2404
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Miner.exe"
                                      3⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2424
                                      • C:\Windows\system32\choice.exe
                                        choice /C Y /N /D Y /T 3
                                        4⤵
                                          PID:1500
                                    • C:\Users\Admin\AppData\Roaming\Shortcutter.exe
                                      "C:\Users\Admin\AppData\Roaming\Shortcutter.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3064

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe

                                    Filesize

                                    4.5MB

                                    MD5

                                    d52fe806ce18b930f9ac416d6c5eaa19

                                    SHA1

                                    eeea4e3f788cfab53ddc5c7cd8f60e3b74a2097e

                                    SHA256

                                    c6ebd194bf1f9e3e2494ec69f9c136b34352d13231f51630d5eb08f29e8ac2d2

                                    SHA512

                                    4b7a86d7479130957721f6daed9ccf7edc08c86a67c71977e539404979ffb74783c0d7635c87e3552addca70a222d03ee96ee18366532c7de2d68dadb31b5837

                                  • C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe

                                    Filesize

                                    2.9MB

                                    MD5

                                    19c3163b1129e112ebe0003bb688eff7

                                    SHA1

                                    34f4ef0193fb3bc316222a6ab9bdf24e2a57b5f5

                                    SHA256

                                    427ef5ce7aca28135fbe2baa0cb18613f24c112e604df27c5385a558d909b1db

                                    SHA512

                                    524001744f911a58f4a7f8e779761c89f9f76d19982dd2e9bb89217b8ebb18198fc19d26e070e54051399ef40b3cdf8bb37b6e0ee056f9abd76dc46549136b16

                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\IP9ATX3Z1GLSZ639BH7Z.temp

                                    Filesize

                                    7KB

                                    MD5

                                    a9b6258f34d43281b2d8f92763aa9a6d

                                    SHA1

                                    134026d19b562c0f248c0310669ed6d4184aebdb

                                    SHA256

                                    bb36a9785e2b59c61e87dfd44d5c72bbfb1279112e6595dd4d35bcfd129948ba

                                    SHA512

                                    625f2f42efc641d8a8eadbd117f8eaf228c81d81b28e9f7f2e0ff395bbf73ff35552433980e4379d15aa7e9b92ef3412c6103ab0fb2e68a5329b4982b5171f2b

                                  • C:\Windows\System32\perfc007.dat

                                    Filesize

                                    145KB

                                    MD5

                                    19c7052de3b7281b4c1c6bfbb543c5dc

                                    SHA1

                                    d2e12081a14c1069c89f2cee7357a559c27786e7

                                    SHA256

                                    14ed6cb3198e80964cbc687a60aed24fb68d1bbd7588f983dc1fc6ae63514b4a

                                    SHA512

                                    289ca791909882c857014bd24e777fa84b533896508b562051b529d4c27e0d98bc41c801c6384b382f5dc0fa584dc8f713939c636543b0a5cf5ea2b396300f83

                                  • C:\Windows\System32\perfc00A.dat

                                    Filesize

                                    154KB

                                    MD5

                                    f0ecfbfa3e3e59fd02197018f7e9cb84

                                    SHA1

                                    961e9367a4ef3a189466c0a0a186faf8958bdbc4

                                    SHA256

                                    cfa293532a1b865b95093437d82bf8b682132aa335957f0c6d95edfbcc372324

                                    SHA512

                                    116e648cb3b591a6a94da5ef11234778924a2ff9e0b3d7f6f00310d8a58914d12f5ee1b63c2f88701bb00538ad0e42ae2561575333c5a1d63bb8c86863ac6294

                                  • C:\Windows\System32\perfc00C.dat

                                    Filesize

                                    145KB

                                    MD5

                                    ce233fa5dc5adcb87a5185617a0ff6ac

                                    SHA1

                                    2e2747284b1204d3ab08733a29fdbabdf8dc55b9

                                    SHA256

                                    68d4de5e72cfd117151c44dd6ec74cf46fafd6c51357895d3025d7dac570ce31

                                    SHA512

                                    1e9c8e7f12d7c87b4faa0d587a8b374e491cd44f23e13fdb64bde3bc6bf3f2a2d3aba5444a13b199a19737a8170ee8d4ead17a883fbaee66b8b32b35b7577fc2

                                  • C:\Windows\System32\perfc010.dat

                                    Filesize

                                    142KB

                                    MD5

                                    d73172c6cb697755f87cd047c474cf91

                                    SHA1

                                    abc5c7194abe32885a170ca666b7cce8251ac1d6

                                    SHA256

                                    9de801eebbe32699630f74082c9adea15069acd5afb138c9ecd5d4904e3cdc57

                                    SHA512

                                    7c9e4126bed6bc94a211281eed45cee30452519f125b82b143f78da32a3aac72d94d31757e1da22fb2f8a25099ffddec992e2c60987efb9da9b7a17831eafdf6

                                  • C:\Windows\System32\perfc011.dat

                                    Filesize

                                    114KB

                                    MD5

                                    1f998386566e5f9b7f11cc79254d1820

                                    SHA1

                                    e1da5fe1f305099b94de565d06bc6f36c6794481

                                    SHA256

                                    1665d97fb8786b94745295feb616a30c27af84e8a5e1d25cd1bcaf70723040ea

                                    SHA512

                                    a7c9702dd5833f4d6d27ce293efb9507948a3b05db350fc9909af6a48bd649c7578f856b4d64d87df451d0efbe202c62da7fffcac03b3fe72c7caaea553de75f

                                  • C:\Windows\System32\perfh007.dat

                                    Filesize

                                    680KB

                                    MD5

                                    b69ab3aeddb720d6ef8c05ff88c23b38

                                    SHA1

                                    d830c2155159656ed1806c7c66cae2a54a2441fa

                                    SHA256

                                    24c81302014118e07ed97eaac0819ecf191e0cc3d69c02b16ecda60ac4718625

                                    SHA512

                                    4c7a99d45fb6e90c206439dcdd7cd198870ea5397a6584bb666eed53a8dc36faaac0b9cfc786a3ab4ecbbecc3a4ddd91560246d83b3319f2e37c1ed4bdbec32d

                                  • C:\Windows\System32\perfh009.dat

                                    Filesize

                                    646KB

                                    MD5

                                    aecab86cc5c705d7a036cba758c1d7b0

                                    SHA1

                                    e88cf81fd282d91c7fc0efae13c13c55f4857b5e

                                    SHA256

                                    9bab92e274fcc0af88a7fdd143c9045b9d3a13cac2c00b63f00b320128dcc066

                                    SHA512

                                    e0aa8da41373fc64d0e3dc86c9e92a9dd5232f6bcae42dfe6f79012d7e780de85511a9ec6941cb39476632972573a18063d3ecd8b059b1d008d34f585d9edbe8

                                  • C:\Windows\System32\perfh00A.dat

                                    Filesize

                                    727KB

                                    MD5

                                    7d0bac4e796872daa3f6dc82c57f4ca8

                                    SHA1

                                    b4f6bbe08fa8cd0784a94ac442ff937a3d3eea0a

                                    SHA256

                                    ce2ef9fc248965f1408d4b7a1e6db67494ba07a7bbdfa810418b30be66ad5879

                                    SHA512

                                    145a0e8543e0d79fe1a5ce268d710c807834a05da1e948f84d6a1818171cd4ef077ea44ba1fe439b07b095721e0109cbf7e4cfd7b57519ee44d9fd9fe1169a3e

                                  • C:\Windows\System32\perfh00C.dat

                                    Filesize

                                    727KB

                                    MD5

                                    5f684ce126de17a7d4433ed2494c5ca9

                                    SHA1

                                    ce1a30a477daa1bac2ec358ce58731429eafe911

                                    SHA256

                                    2e2ba0c47e71991d646ec380cde47f44318d695e6f3f56ec095955a129af1c2c

                                    SHA512

                                    4d0c2669b5002da14d44c21dc2f521fb37b6b41b61bca7b2a9af7c03f616dda9ca825f79a81d3401af626a90017654f9221a6ccc83010ff73de71967fc2f3f5b

                                  • C:\Windows\System32\perfh010.dat

                                    Filesize

                                    722KB

                                    MD5

                                    4623482c106cf6cc1bac198f31787b65

                                    SHA1

                                    5abb0decf7b42ef5daf7db012a742311932f6dad

                                    SHA256

                                    eceda45aedbf6454b79f010c891bead3844d43189972f6beeb5ccddb13cc0349

                                    SHA512

                                    afecefcec652856dd8b4275f11d75a68a582337b682309c4b61fd26ed7038b92e6b9aa72c1bfc350ce2caf5e357098b54eb1e448a4392960f9f82e01c447669f

                                  • C:\Windows\System32\perfh011.dat

                                    Filesize

                                    64KB

                                    MD5

                                    26e4953631f7b9901398b30f902d3407

                                    SHA1

                                    08955b33a4ae549d5ef9f21f403be02f688947ab

                                    SHA256

                                    327aae30c66dbcba4c634ceed665436808b2acbd4f557e2c5650c2e28b36b497

                                    SHA512

                                    90ab63dc9c181aed35eb3269cb84eb49442b7964910753a256d06b5df946b6cc938f6f5ce8843328234dc6f69e3898b46d7c61e769f8a972077715789a857bc9

                                  • C:\Windows\System32\wbem\Performance\WmiApRpl.h

                                    Filesize

                                    3KB

                                    MD5

                                    b133a676d139032a27de3d9619e70091

                                    SHA1

                                    1248aa89938a13640252a79113930ede2f26f1fa

                                    SHA256

                                    ae2b6236d3eeb4822835714ae9444e5dcd21bc60f7a909f2962c43bc743c7b15

                                    SHA512

                                    c6b99e13d854ce7a6874497473614ee4bd81c490802783db1349ab851cd80d1dc06df8c1f6e434aba873a5bbf6125cc64104709064e19a9dc1c66dcde3f898f5

                                  • C:\Windows\System32\wbem\Performance\WmiApRpl.ini

                                    Filesize

                                    27KB

                                    MD5

                                    46d08e3a55f007c523ac64dce6dcf478

                                    SHA1

                                    62edf88697e98d43f32090a2197bead7e7244245

                                    SHA256

                                    5b15b1fc32713447c3fbc952a0fb02f1fd78c6f9ac69087bdb240625b0282614

                                    SHA512

                                    b1f42e70c0ba866a9ed34eb531dbcbae1a659d7349c1e1a14b18b9e23d8cbd302d8509c6d3a28bc7509dd92e83bcb400201fb5d5a70f613421d81fe649d02e42

                                  • C:\Windows\system32\drivers\etc\hosts

                                    Filesize

                                    2KB

                                    MD5

                                    710d55f3d3ca732fc39af6ffc68981ed

                                    SHA1

                                    f5795ab6843bf05d8b845b854a7fcf566a8a6b41

                                    SHA256

                                    651618095b62236fcd605652b4ee1e92886ffc38d72660149030b25f2ace3306

                                    SHA512

                                    1b8f40d21a3674ec23b67501fb4305d1bdd8cb7c3837d43014585a185e1aa9c3f9405c8429f85f4f76df80ecfc071ad6ac4a85d8581481bd88fd0f8c7e188e54

                                  • \ProgramData\trmrjvadsnmf\whrbuflqwhah.exe

                                    Filesize

                                    4.1MB

                                    MD5

                                    13b651a596445fe9ab6813d7bf313b22

                                    SHA1

                                    d88beb660c5f0c603b65067d9eb65adf080eba66

                                    SHA256

                                    6695e1351278abe5b5d2b7cc2fef561f8af66c5cb60427c8a5024ecd93476a14

                                    SHA512

                                    324395fdd6a32d13058290341139c084c7e22d5752e02fba4ad2700bc630be7d243b4f0e9d6cc4aece9419dc67e0235b1815cfdbbc94173ca88c999c8c4989cb

                                  • \Users\Admin\AppData\Roaming\Miner.exe

                                    Filesize

                                    5.3MB

                                    MD5

                                    99201be105bf0a4b25d9c5113da723fb

                                    SHA1

                                    443e6e285063f67cb46676b3951733592d569a7c

                                    SHA256

                                    e4eda2de1dab7a3891b0ed6eff0ccd905ff4b275150004c6eb5f1d6582eea9a2

                                    SHA512

                                    b57ae7282f2798cbf231f8ca6081b5fab10068566a49f0ad735e8408ccd73d77efb5c26a48b7591e20711f0adbd9e619b40078b9c51d31b7a9768104529e7808

                                  • \Users\Admin\AppData\Roaming\Shortcutter.exe

                                    Filesize

                                    50KB

                                    MD5

                                    4ce8fc5016e97f84dadaf983cca845f2

                                    SHA1

                                    0d6fb5a16442cf393d5658a9f40d2501d8fd725c

                                    SHA256

                                    f4da7f22e8eb28cfd8ecb0c3fdc8923b2ba5c5e96b917cbcf53b6bbed1c22551

                                    SHA512

                                    4adeb4774ca136a085bc92cf6f02aa340f927ae12e1db90e8a2be69ef045611d333904ef5714c876ab03f8bcc52ee0140e724bd1659b9cf9eacf0a7d6a7bdd46

                                  • memory/240-137-0x0000000000DD0000-0x0000000000DFB000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/240-153-0x0000000036E00000-0x0000000036E10000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/304-157-0x0000000001FC0000-0x0000000001FEB000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/304-160-0x0000000036E00000-0x0000000036E10000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/436-56-0x000007FEBEDE0000-0x000007FEBEDF0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/436-52-0x0000000000BF0000-0x0000000000C14000-memory.dmp

                                    Filesize

                                    144KB

                                  • memory/436-150-0x0000000000CB0000-0x0000000000CDB000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/436-57-0x0000000076E11000-0x0000000076E12000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/436-58-0x0000000036E00000-0x0000000036E10000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/436-51-0x0000000000BF0000-0x0000000000C14000-memory.dmp

                                    Filesize

                                    144KB

                                  • memory/436-55-0x0000000000CB0000-0x0000000000CDB000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/480-67-0x0000000036E00000-0x0000000036E10000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/480-65-0x00000000002C0000-0x00000000002EB000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/480-173-0x00000000002C0000-0x00000000002EB000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/480-66-0x000007FEBEDE0000-0x000007FEBEDF0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/496-178-0x0000000000960000-0x000000000098B000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/496-77-0x0000000036E00000-0x0000000036E10000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/496-72-0x0000000000960000-0x000000000098B000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/496-76-0x000007FEBEDE0000-0x000007FEBEDF0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/504-87-0x000007FEBEDE0000-0x000007FEBEDF0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/504-90-0x0000000036E00000-0x0000000036E10000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/504-84-0x0000000000840000-0x000000000086B000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/600-89-0x000007FEBEDE0000-0x000007FEBEDF0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/600-93-0x0000000036E00000-0x0000000036E10000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/600-88-0x0000000000490000-0x00000000004BB000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/676-97-0x0000000000340000-0x000000000036B000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/676-100-0x000007FEBEDE0000-0x000007FEBEDF0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/676-104-0x0000000036E00000-0x0000000036E10000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/748-108-0x0000000036E00000-0x0000000036E10000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/748-101-0x0000000000DB0000-0x0000000000DDB000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/748-105-0x000007FEBEDE0000-0x000007FEBEDF0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/800-44-0x0000000076DC0000-0x0000000076F69000-memory.dmp

                                    Filesize

                                    1.7MB

                                  • memory/800-43-0x0000000140000000-0x000000014002B000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/800-39-0x0000000140000000-0x000000014002B000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/800-38-0x0000000140000000-0x000000014002B000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/800-45-0x0000000076BA0000-0x0000000076CBF000-memory.dmp

                                    Filesize

                                    1.1MB

                                  • memory/800-49-0x0000000076DC0000-0x0000000076F69000-memory.dmp

                                    Filesize

                                    1.7MB

                                  • memory/800-47-0x0000000140000000-0x000000014002B000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/800-41-0x0000000140000000-0x000000014002B000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/800-145-0x0000000076DC0000-0x0000000076F69000-memory.dmp

                                    Filesize

                                    1.7MB

                                  • memory/800-40-0x0000000140000000-0x000000014002B000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/804-109-0x0000000000D20000-0x0000000000D4B000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/804-113-0x000007FEBEDE0000-0x000007FEBEDF0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/804-115-0x0000000036E00000-0x0000000036E10000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/832-123-0x0000000036E00000-0x0000000036E10000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/832-119-0x0000000000D10000-0x0000000000D3B000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/964-128-0x00000000004D0000-0x00000000004FB000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/964-142-0x0000000036E00000-0x0000000036E10000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/1052-228-0x000007FEEBE40000-0x000007FEEC7DD000-memory.dmp

                                    Filesize

                                    9.6MB

                                  • memory/1052-224-0x00000000014A0000-0x0000000001520000-memory.dmp

                                    Filesize

                                    512KB

                                  • memory/1052-197-0x00000000014A0000-0x0000000001520000-memory.dmp

                                    Filesize

                                    512KB

                                  • memory/1052-186-0x000007FEEBE40000-0x000007FEEC7DD000-memory.dmp

                                    Filesize

                                    9.6MB

                                  • memory/1052-189-0x00000000014A0000-0x0000000001520000-memory.dmp

                                    Filesize

                                    512KB

                                  • memory/1052-176-0x0000000000950000-0x0000000000958000-memory.dmp

                                    Filesize

                                    32KB

                                  • memory/1052-171-0x0000000019F20000-0x000000001A202000-memory.dmp

                                    Filesize

                                    2.9MB

                                  • memory/1052-192-0x000007FEEBE40000-0x000007FEEC7DD000-memory.dmp

                                    Filesize

                                    9.6MB

                                  • memory/1072-164-0x0000000000290000-0x00000000002BB000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/1072-183-0x0000000036E00000-0x0000000036E10000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/1112-195-0x0000000002120000-0x000000000214B000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/1172-202-0x0000000036E00000-0x0000000036E10000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/1172-199-0x0000000001EF0000-0x0000000001F1B000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/1200-206-0x0000000002DB0000-0x0000000002DDB000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/1200-210-0x0000000036E00000-0x0000000036E10000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/1564-156-0x00000000001A0000-0x00000000001CB000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/1752-221-0x0000000000BA0000-0x0000000000BCB000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/2272-218-0x0000000036E00000-0x0000000036E10000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/2272-214-0x00000000001B0000-0x00000000001DB000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/2560-32-0x000007FEEC7E0000-0x000007FEED17D000-memory.dmp

                                    Filesize

                                    9.6MB

                                  • memory/2560-33-0x0000000002AC0000-0x0000000002B40000-memory.dmp

                                    Filesize

                                    512KB

                                  • memory/2560-28-0x000000001B6A0000-0x000000001B982000-memory.dmp

                                    Filesize

                                    2.9MB

                                  • memory/2560-29-0x0000000002650000-0x0000000002658000-memory.dmp

                                    Filesize

                                    32KB

                                  • memory/2560-36-0x000007FEEC7E0000-0x000007FEED17D000-memory.dmp

                                    Filesize

                                    9.6MB

                                  • memory/2560-34-0x0000000002AC0000-0x0000000002B40000-memory.dmp

                                    Filesize

                                    512KB

                                  • memory/2560-35-0x0000000002AC0000-0x0000000002B40000-memory.dmp

                                    Filesize

                                    512KB

                                  • memory/2560-30-0x000007FEEC7E0000-0x000007FEED17D000-memory.dmp

                                    Filesize

                                    9.6MB

                                  • memory/2560-31-0x0000000002AC0000-0x0000000002B40000-memory.dmp

                                    Filesize

                                    512KB

                                  • memory/2892-21-0x0000000073800000-0x0000000073DAB000-memory.dmp

                                    Filesize

                                    5.7MB

                                  • memory/2892-19-0x0000000073800000-0x0000000073DAB000-memory.dmp

                                    Filesize

                                    5.7MB

                                  • memory/2892-18-0x0000000002C70000-0x0000000002CB0000-memory.dmp

                                    Filesize

                                    256KB

                                  • memory/2892-20-0x0000000002C70000-0x0000000002CB0000-memory.dmp

                                    Filesize

                                    256KB

                                  • memory/2892-23-0x0000000073800000-0x0000000073DAB000-memory.dmp

                                    Filesize

                                    5.7MB

                                  • memory/3064-229-0x0000000002020000-0x000000000204B000-memory.dmp

                                    Filesize

                                    172KB

                                  • memory/3064-22-0x000000001B080000-0x000000001B100000-memory.dmp

                                    Filesize

                                    512KB

                                  • memory/3064-231-0x0000000076DC0000-0x0000000076F69000-memory.dmp

                                    Filesize

                                    1.7MB

                                  • memory/3064-61-0x000000001B080000-0x000000001B100000-memory.dmp

                                    Filesize

                                    512KB

                                  • memory/3064-46-0x000007FEF51D0000-0x000007FEF5BBC000-memory.dmp

                                    Filesize

                                    9.9MB

                                  • memory/3064-17-0x000007FEF51D0000-0x000007FEF5BBC000-memory.dmp

                                    Filesize

                                    9.9MB

                                  • memory/3064-16-0x0000000000170000-0x0000000000182000-memory.dmp

                                    Filesize

                                    72KB