Resubmissions

11/04/2024, 06:38

240411-hd63esha9z 8

11/04/2024, 06:37

240411-hdp4xaha9x 8

11/04/2024, 06:37

240411-hdlrgsha9w 8

11/04/2024, 06:37

240411-hdk5ysha9t 8

11/04/2024, 06:37

240411-hdkjesha9s 8

07/04/2024, 08:23

240407-kabhfsgg71 8

07/04/2024, 08:23

240407-j97t9shc64 8

07/04/2024, 08:22

240407-j93wbagg7w 8

07/04/2024, 08:22

240407-j9yatsgg7s 7

Analysis

  • max time kernel
    306s
  • max time network
    315s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11/04/2024, 06:37

General

  • Target

    tmp.exe

  • Size

    5.3MB

  • MD5

    5fe4ea367cee11e92ad4644d8ac3cef7

  • SHA1

    44faea4a352b7860a9eafca82bd3c9b054b6db29

  • SHA256

    1a69f2fcfe5b35bf44ea42a1efe89f18f6b0d522cbbea5c51bae93aff7d3188b

  • SHA512

    1c4499eadaf44847a7a001c2622e558bc130c9ad608b4ec977480e002cf50c9eb36a65974b86a2db69e9bc43e7d239122389a6cf1ca2849c59bc137441fb0a4f

  • SSDEEP

    98304:lgU5484Bq1qdguoOzv4I3KOn6Ka1uFof9Hn6sdw5yOc4:iU54mqL9zvH3qO

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 6 IoCs
  • Executes dropped EXE 4 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4068
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4208
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4988
    • C:\Windows\SYSTEM32\schtasks.exe
      schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
      2⤵
      • Creates scheduled task(s)
      PID:2884
    • C:\Windows\System\svchost.exe
      "C:\Windows\System\svchost.exe" formal
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:452
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3240
      • C:\Users\Admin\AppData\Local\Temp\~tl1F5.tmp
        C:\Users\Admin\AppData\Local\Temp\~tl1F5.tmp
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1336
        • C:\Windows\SYSTEM32\netsh.exe
          netsh int ipv4 set dynamicport tcp start=1025 num=64511
          4⤵
            PID:4396
          • C:\Windows\System32\netsh.exe
            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:4860
          • C:\Windows\System32\netsh.exe
            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:552
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2896
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:384
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /delete /TN "Timer"
            4⤵
              PID:4316
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
              4⤵
              • Creates scheduled task(s)
              PID:4208
            • C:\Windows\System\svchost.exe
              "C:\Windows\System\svchost.exe" formal
              4⤵
              • Executes dropped EXE
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:260
              • C:\Windows\SYSTEM32\netsh.exe
                netsh int ipv4 set dynamicport tcp start=1025 num=64511
                5⤵
                  PID:1380
                • C:\Windows\System32\netsh.exe
                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                  5⤵
                  • Modifies Windows Firewall
                  PID:2840
                • C:\Windows\System32\netsh.exe
                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                  5⤵
                  • Modifies Windows Firewall
                  PID:456
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3148
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3252
                • C:\Users\Admin\AppData\Local\Temp\~tlD459.tmp
                  C:\Users\Admin\AppData\Local\Temp\~tlD459.tmp
                  5⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:904
                  • C:\Windows\SYSTEM32\netsh.exe
                    netsh int ipv4 set dynamicport tcp start=1025 num=64511
                    6⤵
                      PID:432
                    • C:\Windows\System32\netsh.exe
                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                      6⤵
                      • Modifies Windows Firewall
                      PID:3584
                    • C:\Windows\System32\netsh.exe
                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                      6⤵
                      • Modifies Windows Firewall
                      PID:3720
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                      6⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3540
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                      6⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3524

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            268b890dae39e430e8b127909067ed96

            SHA1

            35939515965c0693ef46e021254c3e73ea8c4a2b

            SHA256

            7643d492a6f1e035b63b2e16c9c21d974a77dfd2d8e90b9c15ee412625e88c4c

            SHA512

            abc4b2ce10a6566f38c00ad55e433791dd45fca47deec70178daf0763578ff019fb0ec70792d5e9ecde4eb6778a35ba8a8c7ecd07550597d9bbb13521c9b98fb

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            15589399b0045a17cc4291adca8dab61

            SHA1

            82d34dcbf4110b42789e3d65c9407c058f89c9d1

            SHA256

            6b9d801957337dadc0760bdfb499714ef31a649720dbe94856b33f92b6c20fc3

            SHA512

            fa710ab8c42ed9b8f938ec2ccb990815d6eb585b09dc1d94d073fe6809f2e633c8f77f44fb8f8908e861a4182e5946c22152263fdec4d0fe056c1c8b31d4831a

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            3b4ab7c1614436b12949ed512aefc36a

            SHA1

            3c91e045bee613d20db3822f5b48d746c2bd8094

            SHA256

            48397a69413ef6316f9a372a4ac0f63f4cfd5ad65c5b8e04b976dbb4200c79e4

            SHA512

            183d394c9baea8a2762fc4987081f42d9c2062576bade557e13b0c23b7e31d6afb95a229c429803bc76a98d09fc57be7299a1aa535db52a3b6e1c3138b36d1c3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            efb164ab63ef05b225473dceb4672882

            SHA1

            d02dcc7d87f4f1d6be045975ae28b48c6fc10314

            SHA256

            277e7d9b0ea04d115da5ccb2bc7a64ede743652dead6290b708af43035a80bab

            SHA512

            1cdb6bcf1b44f985eabc50850e08e39b719d7afd967e5b8f866def8d189dd9719ffea847c5ae840c5ac0a781dc663e60081cd53b9d22dfc3e200415c2b7f9cf1

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            76eb119c67d1524271d6216fa1c8b25e

            SHA1

            4980f920d86b03812a62ed2986a38b713cd2d18f

            SHA256

            0716bb02b3411bc99068fd57bf54de89266e5c021134f8545067804283888741

            SHA512

            f68cbc40f3382e722f248943af6deb6f837ffc6ce92619869a9932c1b027edab4c35708453ecd417c5b8dd56a52394fa0a6dfdad92df242cbb2c3ff81771a396

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            a1e142dafd8620e213f94bf26a413476

            SHA1

            42cf2294b7bf76185981fc9dabf8bf40eadf5801

            SHA256

            33b3818664047244a27c1b0e7cdac841855e5b568ce818a21ea32a615517ad68

            SHA512

            e6ec65732ea2779633bfb686037c3fd356dce09d0a6f3913c83e535e2c7db22b376ffab976a726a44cee9e6ba29460aaaae6b6fccf2d76c7a191682b41f878b8

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zrjfpohv.f3s.ps1

            Filesize

            1B

            MD5

            c4ca4238a0b923820dcc509a6f75849b

            SHA1

            356a192b7913b04c54574d18c28d46e6395428ab

            SHA256

            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

            SHA512

            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

          • C:\Users\Admin\AppData\Local\Temp\~tl1F5.tmp

            Filesize

            385KB

            MD5

            e802c96760e48c5139995ffb2d891f90

            SHA1

            bba3d278c0eb1094a26e5d2f4c099ad685371578

            SHA256

            cb82ea45a37f8f79d10726a7c165aa5b392b68d5ac954141129c1762a539722c

            SHA512

            97300ac501be6b6ea3ac1915361dd472824fe612801cab8561a02c7df071b1534190d2d5ef872d89d24c8c915b88101e7315f948f53215c2538d661181e3a5f0

          • C:\Users\Admin\AppData\Local\Temp\~tlD459.tmp

            Filesize

            393KB

            MD5

            9dbdd43a2e0b032604943c252eaf634a

            SHA1

            9584dc66f3c1cce4210fdf827a1b4e2bb22263af

            SHA256

            33c53cd5265502e7b62432dba0e1b5ed702b5007cc79973ccd1e71b2acc01e86

            SHA512

            b7b20b06dac952a96eda254bad29966fe7a4f827912beb0bc66d5af5b302d7c0282d70c1b01ff782507dd03a1d58706f05cb157521c7f2887a43085ffe5f94d1

          • C:\Users\Admin\AppData\Roaming\tor\cached-microdesc-consensus.tmp

            Filesize

            2.7MB

            MD5

            c9b1dde253446b4b2bc6a0ad4d3022c2

            SHA1

            66cf356f3717f3d07a1c568c7146f9f9f14adf9f

            SHA256

            4fcc265cafab726d5e03b652e7b3fb4681a28f0dc5349825fe28b5413c96d3f3

            SHA512

            0e8f41766a67cea5d48950d0f30b5c5e1c6b7e9a5d77515e2be72d719c11bed624991c8764c7edddb0981dffd34fbd6e6e89d9ac9bd65164a14b27f21a2ce005

          • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

            Filesize

            9.0MB

            MD5

            6d306a84384330bf815e6e6599546148

            SHA1

            a27cb824c9128ac7faafb0a56861ecde80ee1760

            SHA256

            671bda1853e9426e84c1016d943b5b1f1d8f3de675ea183815e3fc78ba64b491

            SHA512

            b4cf9e80e5c03d2032cf1099a84bdc733272f65642f4255d551d5dc6c92144d34f21006c00ba8d5e8f9e499b0c71c25b0843d5624a054a659b25a14eb979858e

          • C:\Windows\System\svchost.exe

            Filesize

            5.3MB

            MD5

            5fe4ea367cee11e92ad4644d8ac3cef7

            SHA1

            44faea4a352b7860a9eafca82bd3c9b054b6db29

            SHA256

            1a69f2fcfe5b35bf44ea42a1efe89f18f6b0d522cbbea5c51bae93aff7d3188b

            SHA512

            1c4499eadaf44847a7a001c2622e558bc130c9ad608b4ec977480e002cf50c9eb36a65974b86a2db69e9bc43e7d239122389a6cf1ca2849c59bc137441fb0a4f

          • memory/260-496-0x0000000140000000-0x000000014015E400-memory.dmp

            Filesize

            1.4MB

          • memory/260-386-0x0000000140000000-0x000000014015E400-memory.dmp

            Filesize

            1.4MB

          • memory/260-384-0x0000000140000000-0x000000014015E400-memory.dmp

            Filesize

            1.4MB

          • memory/260-383-0x0000000140000000-0x000000014015E400-memory.dmp

            Filesize

            1.4MB

          • memory/384-317-0x000001382BD50000-0x000001382BD60000-memory.dmp

            Filesize

            64KB

          • memory/384-368-0x00007FF8C8AF0000-0x00007FF8C94DC000-memory.dmp

            Filesize

            9.9MB

          • memory/384-365-0x000001382BD50000-0x000001382BD60000-memory.dmp

            Filesize

            64KB

          • memory/384-284-0x00007FF8C8AF0000-0x00007FF8C94DC000-memory.dmp

            Filesize

            9.9MB

          • memory/384-286-0x000001382BD50000-0x000001382BD60000-memory.dmp

            Filesize

            64KB

          • memory/384-287-0x000001382BD50000-0x000001382BD60000-memory.dmp

            Filesize

            64KB

          • memory/452-216-0x000002384F0A0000-0x000002384F0B0000-memory.dmp

            Filesize

            64KB

          • memory/452-220-0x00007FF8C8AF0000-0x00007FF8C94DC000-memory.dmp

            Filesize

            9.9MB

          • memory/452-166-0x000002384F0A0000-0x000002384F0B0000-memory.dmp

            Filesize

            64KB

          • memory/452-131-0x000002384F0A0000-0x000002384F0B0000-memory.dmp

            Filesize

            64KB

          • memory/452-128-0x00007FF8C8AF0000-0x00007FF8C94DC000-memory.dmp

            Filesize

            9.9MB

          • memory/684-271-0x0000000140000000-0x0000000140645400-memory.dmp

            Filesize

            6.3MB

          • memory/684-120-0x0000000140000000-0x0000000140645400-memory.dmp

            Filesize

            6.3MB

          • memory/684-119-0x0000000140000000-0x0000000140645400-memory.dmp

            Filesize

            6.3MB

          • memory/684-221-0x0000000032020000-0x000000003251C000-memory.dmp

            Filesize

            5.0MB

          • memory/904-500-0x0000000140000000-0x0000000140170400-memory.dmp

            Filesize

            1.4MB

          • memory/904-499-0x0000000140000000-0x0000000140170400-memory.dmp

            Filesize

            1.4MB

          • memory/904-501-0x0000000140000000-0x0000000140170400-memory.dmp

            Filesize

            1.4MB

          • memory/904-498-0x0000000140000000-0x0000000140170400-memory.dmp

            Filesize

            1.4MB

          • memory/904-605-0x0000000140000000-0x0000000140170400-memory.dmp

            Filesize

            1.4MB

          • memory/904-497-0x0000000140000000-0x0000000140170400-memory.dmp

            Filesize

            1.4MB

          • memory/904-606-0x0000000140000000-0x0000000140170400-memory.dmp

            Filesize

            1.4MB

          • memory/1336-273-0x0000000140000000-0x000000014015E400-memory.dmp

            Filesize

            1.4MB

          • memory/1336-272-0x0000000140000000-0x000000014015E400-memory.dmp

            Filesize

            1.4MB

          • memory/1336-385-0x0000000140000000-0x000000014015E400-memory.dmp

            Filesize

            1.4MB

          • memory/1336-270-0x0000000140000000-0x000000014015E400-memory.dmp

            Filesize

            1.4MB

          • memory/1336-269-0x0000000140000000-0x000000014015E400-memory.dmp

            Filesize

            1.4MB

          • memory/2896-280-0x000002C26F1D0000-0x000002C26F1E0000-memory.dmp

            Filesize

            64KB

          • memory/2896-277-0x00007FF8C8AF0000-0x00007FF8C94DC000-memory.dmp

            Filesize

            9.9MB

          • memory/2896-279-0x000002C26F1D0000-0x000002C26F1E0000-memory.dmp

            Filesize

            64KB

          • memory/2896-371-0x000002C26F1D0000-0x000002C26F1E0000-memory.dmp

            Filesize

            64KB

          • memory/2896-319-0x000002C26F1D0000-0x000002C26F1E0000-memory.dmp

            Filesize

            64KB

          • memory/2896-375-0x00007FF8C8AF0000-0x00007FF8C94DC000-memory.dmp

            Filesize

            9.9MB

          • memory/3148-417-0x0000022963500000-0x0000022963510000-memory.dmp

            Filesize

            64KB

          • memory/3148-393-0x0000022963500000-0x0000022963510000-memory.dmp

            Filesize

            64KB

          • memory/3148-392-0x0000022963500000-0x0000022963510000-memory.dmp

            Filesize

            64KB

          • memory/3148-461-0x0000022963500000-0x0000022963510000-memory.dmp

            Filesize

            64KB

          • memory/3148-390-0x00007FF8C8720000-0x00007FF8C910C000-memory.dmp

            Filesize

            9.9MB

          • memory/3148-479-0x00007FF8C8720000-0x00007FF8C910C000-memory.dmp

            Filesize

            9.9MB

          • memory/3240-125-0x00007FF8C8AF0000-0x00007FF8C94DC000-memory.dmp

            Filesize

            9.9MB

          • memory/3240-132-0x0000021A23620000-0x0000021A23630000-memory.dmp

            Filesize

            64KB

          • memory/3240-213-0x00007FF8C8AF0000-0x00007FF8C94DC000-memory.dmp

            Filesize

            9.9MB

          • memory/3240-210-0x0000021A23620000-0x0000021A23630000-memory.dmp

            Filesize

            64KB

          • memory/3240-162-0x0000021A23620000-0x0000021A23630000-memory.dmp

            Filesize

            64KB

          • memory/3252-484-0x0000016EEBA10000-0x0000016EEBA20000-memory.dmp

            Filesize

            64KB

          • memory/3252-488-0x00007FF8C8720000-0x00007FF8C910C000-memory.dmp

            Filesize

            9.9MB

          • memory/3252-399-0x00007FF8C8720000-0x00007FF8C910C000-memory.dmp

            Filesize

            9.9MB

          • memory/3252-402-0x0000016EEBA10000-0x0000016EEBA20000-memory.dmp

            Filesize

            64KB

          • memory/3252-403-0x0000016EEBA10000-0x0000016EEBA20000-memory.dmp

            Filesize

            64KB

          • memory/3252-451-0x0000016EEBA10000-0x0000016EEBA20000-memory.dmp

            Filesize

            64KB

          • memory/3524-517-0x0000010F35960000-0x0000010F35970000-memory.dmp

            Filesize

            64KB

          • memory/3524-513-0x00007FF8C86D0000-0x00007FF8C90BC000-memory.dmp

            Filesize

            9.9MB

          • memory/3540-508-0x0000021775370000-0x0000021775380000-memory.dmp

            Filesize

            64KB

          • memory/3540-507-0x0000021775370000-0x0000021775380000-memory.dmp

            Filesize

            64KB

          • memory/3540-504-0x00007FF8C86D0000-0x00007FF8C90BC000-memory.dmp

            Filesize

            9.9MB

          • memory/4068-0-0x0000000140000000-0x0000000140645400-memory.dmp

            Filesize

            6.3MB

          • memory/4068-2-0x0000000140000000-0x0000000140645400-memory.dmp

            Filesize

            6.3MB

          • memory/4068-3-0x0000000140000000-0x0000000140645400-memory.dmp

            Filesize

            6.3MB

          • memory/4068-4-0x0000000140000000-0x0000000140645400-memory.dmp

            Filesize

            6.3MB

          • memory/4068-116-0x0000000140000000-0x0000000140645400-memory.dmp

            Filesize

            6.3MB

          • memory/4208-50-0x000002537A120000-0x000002537A130000-memory.dmp

            Filesize

            64KB

          • memory/4208-24-0x000002537C1B0000-0x000002537C226000-memory.dmp

            Filesize

            472KB

          • memory/4208-104-0x000002537A120000-0x000002537A130000-memory.dmp

            Filesize

            64KB

          • memory/4208-18-0x000002537A120000-0x000002537A130000-memory.dmp

            Filesize

            64KB

          • memory/4208-16-0x000002537A120000-0x000002537A130000-memory.dmp

            Filesize

            64KB

          • memory/4208-10-0x00007FF8C8AF0000-0x00007FF8C94DC000-memory.dmp

            Filesize

            9.9MB

          • memory/4208-110-0x00007FF8C8AF0000-0x00007FF8C94DC000-memory.dmp

            Filesize

            9.9MB

          • memory/4988-19-0x0000025772D20000-0x0000025772D42000-memory.dmp

            Filesize

            136KB

          • memory/4988-49-0x0000025772740000-0x0000025772750000-memory.dmp

            Filesize

            64KB

          • memory/4988-97-0x0000025772740000-0x0000025772750000-memory.dmp

            Filesize

            64KB

          • memory/4988-12-0x00007FF8C8AF0000-0x00007FF8C94DC000-memory.dmp

            Filesize

            9.9MB

          • memory/4988-14-0x0000025772740000-0x0000025772750000-memory.dmp

            Filesize

            64KB

          • memory/4988-102-0x00007FF8C8AF0000-0x00007FF8C94DC000-memory.dmp

            Filesize

            9.9MB

          • memory/4988-17-0x0000025772740000-0x0000025772750000-memory.dmp

            Filesize

            64KB