Resubmissions

11/04/2024, 06:38

240411-hd63esha9z 8

11/04/2024, 06:37

240411-hdp4xaha9x 8

11/04/2024, 06:37

240411-hdlrgsha9w 8

11/04/2024, 06:37

240411-hdk5ysha9t 8

11/04/2024, 06:37

240411-hdkjesha9s 8

07/04/2024, 08:23

240407-kabhfsgg71 8

07/04/2024, 08:23

240407-j97t9shc64 8

07/04/2024, 08:22

240407-j93wbagg7w 8

07/04/2024, 08:22

240407-j9yatsgg7s 7

Analysis

  • max time kernel
    1198s
  • max time network
    1199s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    11/04/2024, 06:37

General

  • Target

    tmp.exe

  • Size

    5.3MB

  • MD5

    5fe4ea367cee11e92ad4644d8ac3cef7

  • SHA1

    44faea4a352b7860a9eafca82bd3c9b054b6db29

  • SHA256

    1a69f2fcfe5b35bf44ea42a1efe89f18f6b0d522cbbea5c51bae93aff7d3188b

  • SHA512

    1c4499eadaf44847a7a001c2622e558bc130c9ad608b4ec977480e002cf50c9eb36a65974b86a2db69e9bc43e7d239122389a6cf1ca2849c59bc137441fb0a4f

  • SSDEEP

    98304:lgU5484Bq1qdguoOzv4I3KOn6Ka1uFof9Hn6sdw5yOc4:iU54mqL9zvH3qO

Score
8/10

Malware Config

Signatures

  • Contacts a large (699) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Modifies Windows Firewall 2 TTPs 14 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 14 IoCs
  • Drops file in System32 directory 20 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2696
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2480
    • C:\Windows\system32\schtasks.exe
      schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
      2⤵
      • Creates scheduled task(s)
      PID:2740
    • C:\Windows\System\svchost.exe
      "C:\Windows\System\svchost.exe" formal
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2820
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1444
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1336
      • C:\Users\Admin\AppData\Local\Temp\~tlDF76.tmp
        C:\Users\Admin\AppData\Local\Temp\~tlDF76.tmp
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1672
        • C:\Windows\system32\netsh.exe
          netsh int ipv4 set dynamicport tcp start=1025 num=64511
          4⤵
            PID:1192
          • C:\Windows\System32\netsh.exe
            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:2212
          • C:\Windows\System32\netsh.exe
            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:1584
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2600
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2628
          • C:\Windows\system32\schtasks.exe
            schtasks /delete /TN "Timer"
            4⤵
              PID:2900
            • C:\Windows\system32\schtasks.exe
              schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
              4⤵
              • Creates scheduled task(s)
              PID:2592
            • C:\Windows\System\svchost.exe
              "C:\Windows\System\svchost.exe" formal
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1688
              • C:\Windows\system32\netsh.exe
                netsh int ipv4 set dynamicport tcp start=1025 num=64511
                5⤵
                  PID:2304
                • C:\Windows\System32\netsh.exe
                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                  5⤵
                  • Modifies Windows Firewall
                  PID:772
                • C:\Windows\System32\netsh.exe
                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                  5⤵
                  • Modifies Windows Firewall
                  PID:2860
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1756
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2020
                • C:\Users\Admin\AppData\Local\Temp\~tlB117.tmp
                  C:\Users\Admin\AppData\Local\Temp\~tlB117.tmp
                  5⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:768
                  • C:\Windows\system32\netsh.exe
                    netsh int ipv4 set dynamicport tcp start=1025 num=64511
                    6⤵
                      PID:2400
                    • C:\Windows\System32\netsh.exe
                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                      6⤵
                      • Modifies Windows Firewall
                      PID:2748
                    • C:\Windows\System32\netsh.exe
                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                      6⤵
                      • Modifies Windows Firewall
                      PID:1532
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                      6⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1748
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                      6⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:976
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {2DE8F97D-1C25-4239-AF87-05D235C6F869} S-1-5-18:NT AUTHORITY\System:Service:
            1⤵
            • Loads dropped DLL
            PID:1320
            • \??\c:\windows\system\svchost.exe
              c:\windows\system\svchost.exe
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in System32 directory
              • Drops file in Windows directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              PID:2976
              • C:\Windows\system32\netsh.exe
                netsh int ipv4 set dynamicport tcp start=1025 num=64511
                3⤵
                • Modifies data under HKEY_USERS
                PID:2984
              • C:\Windows\System32\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                3⤵
                • Modifies Windows Firewall
                PID:2284
              • C:\Windows\System32\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                3⤵
                • Modifies Windows Firewall
                • Modifies data under HKEY_USERS
                PID:2772
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                3⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1604
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                3⤵
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1728
              • C:\Windows\TEMP\~tlAD7E.tmp
                C:\Windows\TEMP\~tlAD7E.tmp
                3⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                PID:2212
                • C:\Windows\system32\netsh.exe
                  netsh int ipv4 set dynamicport tcp start=1025 num=64511
                  4⤵
                  • Modifies data under HKEY_USERS
                  PID:2316
                • C:\Windows\System32\netsh.exe
                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                  4⤵
                  • Modifies Windows Firewall
                  • Modifies data under HKEY_USERS
                  PID:3004
                • C:\Windows\System32\netsh.exe
                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                  4⤵
                  • Modifies Windows Firewall
                  • Modifies data under HKEY_USERS
                  PID:1764
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                  4⤵
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3028
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                  4⤵
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1712
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {63221367-FC6F-4C79-BD07-02421495B524} S-1-5-18:NT AUTHORITY\System:Service:
            1⤵
            • Loads dropped DLL
            PID:2684
            • \??\c:\windows\system\svchost.exe
              c:\windows\system\svchost.exe
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in System32 directory
              • Drops file in Windows directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              PID:1548
              • C:\Windows\system32\netsh.exe
                netsh int ipv4 set dynamicport tcp start=1025 num=64511
                3⤵
                  PID:2532
                • C:\Windows\System32\netsh.exe
                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                  3⤵
                  • Modifies Windows Firewall
                  • Modifies data under HKEY_USERS
                  PID:3040
                • C:\Windows\System32\netsh.exe
                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                  3⤵
                  • Modifies Windows Firewall
                  • Modifies data under HKEY_USERS
                  PID:1624
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                  3⤵
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2516
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                  3⤵
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2492
                • C:\Windows\TEMP\~tl2CDB.tmp
                  C:\Windows\TEMP\~tl2CDB.tmp
                  3⤵
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1748
                  • C:\Windows\system32\netsh.exe
                    netsh int ipv4 set dynamicport tcp start=1025 num=64511
                    4⤵
                    • Modifies data under HKEY_USERS
                    PID:2760
                  • C:\Windows\System32\netsh.exe
                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                    4⤵
                    • Modifies Windows Firewall
                    • Modifies data under HKEY_USERS
                    PID:2452
                  • C:\Windows\System32\netsh.exe
                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                    4⤵
                    • Modifies Windows Firewall
                    • Modifies data under HKEY_USERS
                    PID:2564
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                    4⤵
                    • Drops file in System32 directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:964
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                    4⤵
                    • Drops file in System32 directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1368

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

              Filesize

              7KB

              MD5

              7fd08a1091bbb6480d4d9c70b7781322

              SHA1

              e26f791bceca5d076dc893d1ef4209623bf3dd26

              SHA256

              aff4d931084a0f30e181b87d764dbc451886c53fe8c8a591015aa2de589aecf8

              SHA512

              44e39e04935f325cf7907f53132c983825924a7c99f5cf64cf63793c1acabd1f11ca61441f40ee7e8492f91f3f9e562b1a7124d747b95c773a8ccb83623b1a12

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6LALPF9UVI6LFEVAO18C.temp

              Filesize

              7KB

              MD5

              9bdeea4a59086d3dad9d0d9f35238816

              SHA1

              88172e4e757201b1bb9574a56ab104900078b94c

              SHA256

              2cad277238ebf5bc404cad3ed05100fbda1a1d4a957248dfdf658c2e0d439c77

              SHA512

              4b19a97c0bd2fdc2e66bfae83f7451e49921ac5c8c4988e373fe09b0bd485cf3a448a4f1a3d7d8fe81647871cff4ea60928bb93c9d341800b7bd3eb5f8317bcb

            • C:\Users\Admin\AppData\Roaming\tor\cached-microdesc-consensus.tmp

              Filesize

              2.7MB

              MD5

              c9b1dde253446b4b2bc6a0ad4d3022c2

              SHA1

              66cf356f3717f3d07a1c568c7146f9f9f14adf9f

              SHA256

              4fcc265cafab726d5e03b652e7b3fb4681a28f0dc5349825fe28b5413c96d3f3

              SHA512

              0e8f41766a67cea5d48950d0f30b5c5e1c6b7e9a5d77515e2be72d719c11bed624991c8764c7edddb0981dffd34fbd6e6e89d9ac9bd65164a14b27f21a2ce005

            • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

              Filesize

              9.2MB

              MD5

              b58195462b9832974bde87a0f80cf211

              SHA1

              d9adbe8281ae1a4697191b7e979f187be21753c7

              SHA256

              4c03ad091281eb66c668b9b0ce7209d46f6fb895fb020151979dabd3de6d075d

              SHA512

              d26b8dd4edaf6b78a62d09a81db35ee82db83763991cb292435cca016f4bcb9b0f5e86a72a86a7d61a5bfc91d4ef8aa735d325cae4b645aa55a55bee42bf558c

            • \Users\Admin\AppData\Local\Temp\~tlB117.tmp

              Filesize

              393KB

              MD5

              9dbdd43a2e0b032604943c252eaf634a

              SHA1

              9584dc66f3c1cce4210fdf827a1b4e2bb22263af

              SHA256

              33c53cd5265502e7b62432dba0e1b5ed702b5007cc79973ccd1e71b2acc01e86

              SHA512

              b7b20b06dac952a96eda254bad29966fe7a4f827912beb0bc66d5af5b302d7c0282d70c1b01ff782507dd03a1d58706f05cb157521c7f2887a43085ffe5f94d1

            • \Users\Admin\AppData\Local\Temp\~tlDF76.tmp

              Filesize

              385KB

              MD5

              e802c96760e48c5139995ffb2d891f90

              SHA1

              bba3d278c0eb1094a26e5d2f4c099ad685371578

              SHA256

              cb82ea45a37f8f79d10726a7c165aa5b392b68d5ac954141129c1762a539722c

              SHA512

              97300ac501be6b6ea3ac1915361dd472824fe612801cab8561a02c7df071b1534190d2d5ef872d89d24c8c915b88101e7315f948f53215c2538d661181e3a5f0

            • \Windows\system\svchost.exe

              Filesize

              5.3MB

              MD5

              5fe4ea367cee11e92ad4644d8ac3cef7

              SHA1

              44faea4a352b7860a9eafca82bd3c9b054b6db29

              SHA256

              1a69f2fcfe5b35bf44ea42a1efe89f18f6b0d522cbbea5c51bae93aff7d3188b

              SHA512

              1c4499eadaf44847a7a001c2622e558bc130c9ad608b4ec977480e002cf50c9eb36a65974b86a2db69e9bc43e7d239122389a6cf1ca2849c59bc137441fb0a4f

            • memory/768-192-0x0000000140000000-0x0000000140170400-memory.dmp

              Filesize

              1.4MB

            • memory/768-194-0x0000000140000000-0x0000000140170400-memory.dmp

              Filesize

              1.4MB

            • memory/768-193-0x0000000140000000-0x0000000140170400-memory.dmp

              Filesize

              1.4MB

            • memory/768-191-0x0000000140000000-0x0000000140170400-memory.dmp

              Filesize

              1.4MB

            • memory/768-219-0x0000000140000000-0x0000000140170400-memory.dmp

              Filesize

              1.4MB

            • memory/1336-57-0x0000000002C10000-0x0000000002C90000-memory.dmp

              Filesize

              512KB

            • memory/1336-52-0x0000000002820000-0x0000000002828000-memory.dmp

              Filesize

              32KB

            • memory/1336-60-0x000007FEF4780000-0x000007FEF511D000-memory.dmp

              Filesize

              9.6MB

            • memory/1336-56-0x000007FEF4780000-0x000007FEF511D000-memory.dmp

              Filesize

              9.6MB

            • memory/1444-59-0x0000000002C00000-0x0000000002C80000-memory.dmp

              Filesize

              512KB

            • memory/1444-54-0x0000000002C00000-0x0000000002C80000-memory.dmp

              Filesize

              512KB

            • memory/1444-51-0x000000001B580000-0x000000001B862000-memory.dmp

              Filesize

              2.9MB

            • memory/1444-61-0x000007FEF4780000-0x000007FEF511D000-memory.dmp

              Filesize

              9.6MB

            • memory/1444-58-0x0000000002C00000-0x0000000002C80000-memory.dmp

              Filesize

              512KB

            • memory/1444-53-0x000007FEF4780000-0x000007FEF511D000-memory.dmp

              Filesize

              9.6MB

            • memory/1444-55-0x000007FEF4780000-0x000007FEF511D000-memory.dmp

              Filesize

              9.6MB

            • memory/1672-113-0x0000000140000000-0x000000014015E400-memory.dmp

              Filesize

              1.4MB

            • memory/1672-114-0x0000000140000000-0x000000014015E400-memory.dmp

              Filesize

              1.4MB

            • memory/1672-115-0x0000000140000000-0x000000014015E400-memory.dmp

              Filesize

              1.4MB

            • memory/1672-153-0x0000000140000000-0x000000014015E400-memory.dmp

              Filesize

              1.4MB

            • memory/1688-154-0x0000000140000000-0x000000014015E400-memory.dmp

              Filesize

              1.4MB

            • memory/1688-190-0x0000000140000000-0x000000014015E400-memory.dmp

              Filesize

              1.4MB

            • memory/1688-152-0x0000000140000000-0x000000014015E400-memory.dmp

              Filesize

              1.4MB

            • memory/1732-1-0x0000000140000000-0x0000000140645400-memory.dmp

              Filesize

              6.3MB

            • memory/1732-37-0x0000000140000000-0x0000000140645400-memory.dmp

              Filesize

              6.3MB

            • memory/1732-0-0x0000000140000000-0x0000000140645400-memory.dmp

              Filesize

              6.3MB

            • memory/1732-4-0x0000000140000000-0x0000000140645400-memory.dmp

              Filesize

              6.3MB

            • memory/1732-3-0x0000000140000000-0x0000000140645400-memory.dmp

              Filesize

              6.3MB

            • memory/1748-200-0x000007FEF47F0000-0x000007FEF518D000-memory.dmp

              Filesize

              9.6MB

            • memory/1748-208-0x0000000002710000-0x0000000002790000-memory.dmp

              Filesize

              512KB

            • memory/1748-202-0x000007FEF47F0000-0x000007FEF518D000-memory.dmp

              Filesize

              9.6MB

            • memory/1748-201-0x0000000002710000-0x0000000002790000-memory.dmp

              Filesize

              512KB

            • memory/1756-164-0x00000000029E0000-0x0000000002A60000-memory.dmp

              Filesize

              512KB

            • memory/1756-166-0x00000000029E0000-0x0000000002A60000-memory.dmp

              Filesize

              512KB

            • memory/1756-165-0x00000000029E0000-0x0000000002A60000-memory.dmp

              Filesize

              512KB

            • memory/1756-163-0x000007FEF47C0000-0x000007FEF515D000-memory.dmp

              Filesize

              9.6MB

            • memory/1756-161-0x000007FEF47C0000-0x000007FEF515D000-memory.dmp

              Filesize

              9.6MB

            • memory/1756-162-0x00000000029E0000-0x0000000002A60000-memory.dmp

              Filesize

              512KB

            • memory/1756-160-0x000000001B620000-0x000000001B902000-memory.dmp

              Filesize

              2.9MB

            • memory/1756-178-0x000007FEF47C0000-0x000007FEF515D000-memory.dmp

              Filesize

              9.6MB

            • memory/2020-174-0x0000000002AA0000-0x0000000002B20000-memory.dmp

              Filesize

              512KB

            • memory/2020-173-0x000007FEF47C0000-0x000007FEF515D000-memory.dmp

              Filesize

              9.6MB

            • memory/2020-179-0x000007FEF47C0000-0x000007FEF515D000-memory.dmp

              Filesize

              9.6MB

            • memory/2020-177-0x0000000002AA0000-0x0000000002B20000-memory.dmp

              Filesize

              512KB

            • memory/2020-176-0x0000000002AA0000-0x0000000002B20000-memory.dmp

              Filesize

              512KB

            • memory/2020-175-0x000007FEF47C0000-0x000007FEF515D000-memory.dmp

              Filesize

              9.6MB

            • memory/2212-293-0x0000000140000000-0x0000000140170400-memory.dmp

              Filesize

              1.4MB

            • memory/2212-277-0x0000000140000000-0x0000000140170400-memory.dmp

              Filesize

              1.4MB

            • memory/2480-21-0x0000000002740000-0x00000000027C0000-memory.dmp

              Filesize

              512KB

            • memory/2480-14-0x000000001B670000-0x000000001B952000-memory.dmp

              Filesize

              2.9MB

            • memory/2480-24-0x0000000002740000-0x00000000027C0000-memory.dmp

              Filesize

              512KB

            • memory/2480-23-0x0000000002740000-0x00000000027C0000-memory.dmp

              Filesize

              512KB

            • memory/2480-25-0x000007FEF5120000-0x000007FEF5ABD000-memory.dmp

              Filesize

              9.6MB

            • memory/2480-22-0x000007FEF5120000-0x000007FEF5ABD000-memory.dmp

              Filesize

              9.6MB

            • memory/2480-26-0x000007FEF5120000-0x000007FEF5ABD000-memory.dmp

              Filesize

              9.6MB

            • memory/2600-122-0x000007FEF4B50000-0x000007FEF54ED000-memory.dmp

              Filesize

              9.6MB

            • memory/2600-128-0x000007FEF4B50000-0x000007FEF54ED000-memory.dmp

              Filesize

              9.6MB

            • memory/2600-121-0x000000001B730000-0x000000001BA12000-memory.dmp

              Filesize

              2.9MB

            • memory/2600-124-0x000007FEF4B50000-0x000007FEF54ED000-memory.dmp

              Filesize

              9.6MB

            • memory/2600-123-0x0000000002D60000-0x0000000002DE0000-memory.dmp

              Filesize

              512KB

            • memory/2600-125-0x0000000002D60000-0x0000000002DE0000-memory.dmp

              Filesize

              512KB

            • memory/2600-126-0x0000000002D60000-0x0000000002DE0000-memory.dmp

              Filesize

              512KB

            • memory/2628-136-0x0000000002C80000-0x0000000002D00000-memory.dmp

              Filesize

              512KB

            • memory/2628-134-0x0000000002C80000-0x0000000002D00000-memory.dmp

              Filesize

              512KB

            • memory/2628-135-0x000007FEF4B50000-0x000007FEF54ED000-memory.dmp

              Filesize

              9.6MB

            • memory/2628-133-0x000007FEF4B50000-0x000007FEF54ED000-memory.dmp

              Filesize

              9.6MB

            • memory/2628-138-0x000007FEF4B50000-0x000007FEF54ED000-memory.dmp

              Filesize

              9.6MB

            • memory/2628-137-0x0000000002C80000-0x0000000002D00000-memory.dmp

              Filesize

              512KB

            • memory/2696-19-0x000007FEF5120000-0x000007FEF5ABD000-memory.dmp

              Filesize

              9.6MB

            • memory/2696-18-0x00000000028D4000-0x00000000028D7000-memory.dmp

              Filesize

              12KB

            • memory/2696-20-0x00000000028DB000-0x0000000002942000-memory.dmp

              Filesize

              412KB

            • memory/2696-17-0x00000000028D0000-0x0000000002950000-memory.dmp

              Filesize

              512KB

            • memory/2696-16-0x000007FEF5120000-0x000007FEF5ABD000-memory.dmp

              Filesize

              9.6MB

            • memory/2696-15-0x00000000022C0000-0x00000000022C8000-memory.dmp

              Filesize

              32KB

            • memory/2820-40-0x0000000140000000-0x0000000140645400-memory.dmp

              Filesize

              6.3MB

            • memory/2820-62-0x0000000040670000-0x0000000040B6C000-memory.dmp

              Filesize

              5.0MB

            • memory/2820-112-0x0000000140000000-0x0000000140645400-memory.dmp

              Filesize

              6.3MB

            • memory/2976-246-0x0000000140000000-0x000000014015E400-memory.dmp

              Filesize

              1.4MB

            • memory/2976-272-0x0000000140000000-0x000000014015E400-memory.dmp

              Filesize

              1.4MB

            • memory/2976-273-0x0000000140000000-0x000000014015E400-memory.dmp

              Filesize

              1.4MB