Resubmissions

12-04-2024 13:32

240412-qtgfpsag84 8

12-04-2024 13:32

240412-qtc4aaag83 8

12-04-2024 13:32

240412-qtcshsag82 8

12-04-2024 13:32

240412-qtb6zsag79 8

12-04-2024 13:32

240412-qtbkfsdh4s 8

09-04-2024 05:34

240409-f9mmjsbc9t 8

09-04-2024 05:33

240409-f9bkaabc8w 8

09-04-2024 05:33

240409-f86n2abc71 8

09-04-2024 05:33

240409-f8wh3afh27 8

01-02-2024 11:29

240201-nlq9tsebck 10

Analysis

  • max time kernel
    300s
  • max time network
    308s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-04-2024 13:32

General

  • Target

    svchost_dump_SCY - Copy.exe

  • Size

    5.2MB

  • MD5

    5fd3d21a968f4b8a1577b5405ab1c36a

  • SHA1

    710e5ab0fceb71b982b966c3a7406ebdf1d2aa82

  • SHA256

    7ac7b42889e14cbd8c7cebe692566ca045d0034f9ff103fc3ef9c5e035dc594f

  • SHA512

    085a31c0412ba0a3d612a66ec8d95ce900e148240f92f9ec8c4d07b6c8e32cf233e92aefc7b4b53a91f5eacacd1cf3a8fcdf8cd7c206afa46014a9e4a9ddf53f

  • SSDEEP

    98304:jgoX+R+gW1CkQFBAFGspWvuL136BRiGQiiyBrDbnh57cpbJLyns:coXxFGWL56BVrDbn77cjIs

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 10 IoCs
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\svchost_dump_SCY - Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\svchost_dump_SCY - Copy.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\System32\Wbem\WMIC.exe
      WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2188
    • C:\Windows\System32\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
      2⤵
      • Modifies Windows Firewall
      PID:4976
    • C:\Windows\System32\netsh.exe
      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
      2⤵
      • Modifies Windows Firewall
      PID:1736
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5044
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4352
    • C:\Windows\SYSTEM32\schtasks.exe
      schtasks /delete /TN "Timer"
      2⤵
        PID:2688
      • C:\Windows\SYSTEM32\schtasks.exe
        schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
        2⤵
        • Creates scheduled task(s)
        PID:4332
      • C:\Windows\System\svchost.exe
        "C:\Windows\System\svchost.exe" formal
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:2660
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4412
        • C:\Windows\System32\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
          3⤵
          • Modifies Windows Firewall
          PID:4556
        • C:\Windows\System32\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
          3⤵
          • Modifies Windows Firewall
          PID:644
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3652
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3424
        • C:\Users\Admin\AppData\Local\Temp\~tl9607.tmp
          C:\Users\Admin\AppData\Local\Temp\~tl9607.tmp
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4172
          • C:\Windows\SYSTEM32\netsh.exe
            netsh int ipv4 set dynamicport tcp start=1025 num=64511
            4⤵
              PID:1640
            • C:\Windows\System32\netsh.exe
              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
              4⤵
              • Modifies Windows Firewall
              PID:3456
            • C:\Windows\System32\netsh.exe
              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
              4⤵
              • Modifies Windows Firewall
              PID:1172
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1620
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1700
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /TN "Timer"
              4⤵
                PID:2148
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                4⤵
                • Creates scheduled task(s)
                PID:4108
              • C:\Windows\System\svchost.exe
                "C:\Windows\System\svchost.exe" formal
                4⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:5000
                • C:\Windows\SYSTEM32\netsh.exe
                  netsh int ipv4 set dynamicport tcp start=1025 num=64511
                  5⤵
                    PID:4500
                  • C:\Windows\System32\netsh.exe
                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                    5⤵
                    • Modifies Windows Firewall
                    PID:4432
                  • C:\Windows\System32\netsh.exe
                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                    5⤵
                    • Modifies Windows Firewall
                    PID:3068
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                    5⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:544
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                    5⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3580
                  • C:\Users\Admin\AppData\Local\Temp\~tl90F2.tmp
                    C:\Users\Admin\AppData\Local\Temp\~tl90F2.tmp
                    5⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    PID:3576
                    • C:\Windows\SYSTEM32\netsh.exe
                      netsh int ipv4 set dynamicport tcp start=1025 num=64511
                      6⤵
                        PID:3652
                      • C:\Windows\System32\netsh.exe
                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                        6⤵
                        • Modifies Windows Firewall
                        PID:2840
                      • C:\Windows\System32\netsh.exe
                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                        6⤵
                        • Modifies Windows Firewall
                        PID:4788
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                        6⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1536
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                        6⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3628

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

              Filesize

              2KB

              MD5

              d85ba6ff808d9e5444a4b369f5bc2730

              SHA1

              31aa9d96590fff6981b315e0b391b575e4c0804a

              SHA256

              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

              SHA512

              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              944B

              MD5

              e4ce437ff2361af5f2959492fe828107

              SHA1

              d67430a216d8d32b8bb0980f7cc8a9f8358926a9

              SHA256

              110625fc189e6a4318e7aff3dec7b0072eb8c70cb27424803148d126071e76ac

              SHA512

              e55b2743e87cacbc0c70d40a3a3fa5556ce72c103d652f3e00b810829363e506945563265321e972461b4194675ac06e821e9627eb685a9855ddffbd3a1bf574

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              944B

              MD5

              83685d101174171875b4a603a6c2a35c

              SHA1

              37be24f7c4525e17fa18dbd004186be3a9209017

              SHA256

              0c557845aab1da497bbff0e8fbe65cabf4cb2804b97ba8ae8c695a528af70870

              SHA512

              005a97a8e07b1840abdcef86a7881fd9bdc8acbfdf3eafe1dceb6374060626d81d789e57d87ca4096a39e28d5cca00f8945edff0a747591691ae75873d2b3fb5

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              944B

              MD5

              c08aea9c78561a5f00398a723fdf2925

              SHA1

              2c880cbb5d02169a86bb9517ce2a0184cb177c6e

              SHA256

              63d2688b92da4d1bb69980b7998b9be1595dd9e53951434a9414d019c4f825a7

              SHA512

              d30db2f55bbda7102ffe90520d233355633313dcc77cdb69a26fdbb56e59dd41793def23d69dc5dc3f94c5bd41d3c26b3628886fd2edbed2df0b332e9a21f95c

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              436B

              MD5

              00338efc1134eea094434d63fa6c070d

              SHA1

              267ddee884ecbe24d0e7d70c9e802b8649ad484f

              SHA256

              f1668b01cf2c8e735998b8ad4d7ecd6b59ac0a75580f8a8dc18118eb232ee750

              SHA512

              04aa4053a0c667e75e66020321cbd2794b963be1e30179fc3b7b34265e57adef87387dbed17732f94315a37a2d522a7ede2d21280326aeeafe67d04e7cdaa0be

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              944B

              MD5

              cadef9abd087803c630df65264a6c81c

              SHA1

              babbf3636c347c8727c35f3eef2ee643dbcc4bd2

              SHA256

              cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

              SHA512

              7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              944B

              MD5

              f41f42c322498af0591f396c59dd4304

              SHA1

              e1e5aa68d73d48bc5e743a34f6c0fa8960ff7514

              SHA256

              d8bd9a4a363ff2ac2dc887759ec6ba4215a4ce0925a8fb9c531573458ee4a31c

              SHA512

              2328a1b402b4fb0de9c451fb630eab58549129d3bcfb70b9834cfbd16065ebaadec006b309ea17ac182d34c53e01705cbc9e0196eb0cbd62600c866e79a1844f

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xiizqtpz.txn.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\~tl90F2.tmp

              Filesize

              393KB

              MD5

              9dbdd43a2e0b032604943c252eaf634a

              SHA1

              9584dc66f3c1cce4210fdf827a1b4e2bb22263af

              SHA256

              33c53cd5265502e7b62432dba0e1b5ed702b5007cc79973ccd1e71b2acc01e86

              SHA512

              b7b20b06dac952a96eda254bad29966fe7a4f827912beb0bc66d5af5b302d7c0282d70c1b01ff782507dd03a1d58706f05cb157521c7f2887a43085ffe5f94d1

            • C:\Users\Admin\AppData\Local\Temp\~tl9607.tmp

              Filesize

              385KB

              MD5

              e802c96760e48c5139995ffb2d891f90

              SHA1

              bba3d278c0eb1094a26e5d2f4c099ad685371578

              SHA256

              cb82ea45a37f8f79d10726a7c165aa5b392b68d5ac954141129c1762a539722c

              SHA512

              97300ac501be6b6ea3ac1915361dd472824fe612801cab8561a02c7df071b1534190d2d5ef872d89d24c8c915b88101e7315f948f53215c2538d661181e3a5f0

            • C:\Users\Admin\AppData\Roaming\tor\cached-microdesc-consensus.tmp

              Filesize

              2.7MB

              MD5

              27acfbf94480631e547b5cb508d9d4fb

              SHA1

              f6477330ca9aeb4a8cd19cc44e1a30fa9695b36c

              SHA256

              0fd156526952ba5edb62133774a19bf72f71d3c968d01fcdb517521d45a67c5e

              SHA512

              902ccecfa284881c1f241802b9ccd51a85da0cc48632fbd944b686d37a4fa57bc7cd01c44ef79bfe475494be780164b82ff8fa9a3e77984f6e29467843138929

            • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

              Filesize

              6.3MB

              MD5

              4362ed48aa5f902d7461d807f8124292

              SHA1

              b3b305b3d372227b10bd905451d3e7522004715c

              SHA256

              6a3f53654809044abfcfd3e3865611587d3bab0830602cd450fe82239012e628

              SHA512

              a2ad36d04dcc891ba2afe9d1eed1304fb878af5ada9d6aa6a82f6c8a503577b6bdd177407bae65691cb6b305b10fa38ca0993d2251b116645494b41430f2a289

            • C:\Windows\System\svchost.exe

              Filesize

              5.2MB

              MD5

              5fd3d21a968f4b8a1577b5405ab1c36a

              SHA1

              710e5ab0fceb71b982b966c3a7406ebdf1d2aa82

              SHA256

              7ac7b42889e14cbd8c7cebe692566ca045d0034f9ff103fc3ef9c5e035dc594f

              SHA512

              085a31c0412ba0a3d612a66ec8d95ce900e148240f92f9ec8c4d07b6c8e32cf233e92aefc7b4b53a91f5eacacd1cf3a8fcdf8cd7c206afa46014a9e4a9ddf53f

            • memory/544-187-0x00007FF828DC0000-0x00007FF829881000-memory.dmp

              Filesize

              10.8MB

            • memory/544-195-0x00000153EC150000-0x00000153EC160000-memory.dmp

              Filesize

              64KB

            • memory/544-211-0x00000153EC150000-0x00000153EC160000-memory.dmp

              Filesize

              64KB

            • memory/544-193-0x00000153EC150000-0x00000153EC160000-memory.dmp

              Filesize

              64KB

            • memory/544-213-0x00000153EC150000-0x00000153EC160000-memory.dmp

              Filesize

              64KB

            • memory/544-216-0x00007FF828DC0000-0x00007FF829881000-memory.dmp

              Filesize

              10.8MB

            • memory/1536-232-0x00007FF828DC0000-0x00007FF829881000-memory.dmp

              Filesize

              10.8MB

            • memory/1536-233-0x0000027AD4790000-0x0000027AD47A0000-memory.dmp

              Filesize

              64KB

            • memory/1536-256-0x0000027AD4790000-0x0000027AD47A0000-memory.dmp

              Filesize

              64KB

            • memory/1536-257-0x0000027AD4790000-0x0000027AD47A0000-memory.dmp

              Filesize

              64KB

            • memory/1536-259-0x00007FF828DC0000-0x00007FF829881000-memory.dmp

              Filesize

              10.8MB

            • memory/1620-141-0x000001566ABD0000-0x000001566ABE0000-memory.dmp

              Filesize

              64KB

            • memory/1620-167-0x00007FF828DC0000-0x00007FF829881000-memory.dmp

              Filesize

              10.8MB

            • memory/1620-142-0x000001566ABD0000-0x000001566ABE0000-memory.dmp

              Filesize

              64KB

            • memory/1620-140-0x00007FF828DC0000-0x00007FF829881000-memory.dmp

              Filesize

              10.8MB

            • memory/1620-164-0x000001566ABD0000-0x000001566ABE0000-memory.dmp

              Filesize

              64KB

            • memory/1700-153-0x00007FF828DC0000-0x00007FF829881000-memory.dmp

              Filesize

              10.8MB

            • memory/1700-168-0x000001DD27ED0000-0x000001DD27EE0000-memory.dmp

              Filesize

              64KB

            • memory/1700-166-0x000001DD27ED0000-0x000001DD27EE0000-memory.dmp

              Filesize

              64KB

            • memory/1700-154-0x000001DD27ED0000-0x000001DD27EE0000-memory.dmp

              Filesize

              64KB

            • memory/1700-171-0x00007FF828DC0000-0x00007FF829881000-memory.dmp

              Filesize

              10.8MB

            • memory/2020-26-0x0000000140000000-0x0000000140636000-memory.dmp

              Filesize

              6.2MB

            • memory/2020-46-0x0000000140000000-0x0000000140636000-memory.dmp

              Filesize

              6.2MB

            • memory/2020-0-0x0000000140000000-0x0000000140636000-memory.dmp

              Filesize

              6.2MB

            • memory/2660-45-0x0000000140000000-0x0000000140636000-memory.dmp

              Filesize

              6.2MB

            • memory/2660-80-0x0000000036870000-0x0000000036D52000-memory.dmp

              Filesize

              4.9MB

            • memory/2660-136-0x0000000140000000-0x0000000140636000-memory.dmp

              Filesize

              6.2MB

            • memory/2660-60-0x0000000140000000-0x0000000140636000-memory.dmp

              Filesize

              6.2MB

            • memory/3424-79-0x00007FF8283E0000-0x00007FF828EA1000-memory.dmp

              Filesize

              10.8MB

            • memory/3424-59-0x00000273EA650000-0x00000273EA660000-memory.dmp

              Filesize

              64KB

            • memory/3424-72-0x00000273EA650000-0x00000273EA660000-memory.dmp

              Filesize

              64KB

            • memory/3424-58-0x00007FF8283E0000-0x00007FF828EA1000-memory.dmp

              Filesize

              10.8MB

            • memory/3424-76-0x00000273EA650000-0x00000273EA660000-memory.dmp

              Filesize

              64KB

            • memory/3576-227-0x0000000140000000-0x0000000140170400-memory.dmp

              Filesize

              1.4MB

            • memory/3576-230-0x0000000140000000-0x0000000140170400-memory.dmp

              Filesize

              1.4MB

            • memory/3576-231-0x0000000140000000-0x0000000140170400-memory.dmp

              Filesize

              1.4MB

            • memory/3576-229-0x0000000140000000-0x0000000140170400-memory.dmp

              Filesize

              1.4MB

            • memory/3580-212-0x000001E3E9430000-0x000001E3E9440000-memory.dmp

              Filesize

              64KB

            • memory/3580-219-0x00007FF828DC0000-0x00007FF829881000-memory.dmp

              Filesize

              10.8MB

            • memory/3580-214-0x000001E3E9430000-0x000001E3E9440000-memory.dmp

              Filesize

              64KB

            • memory/3580-194-0x000001E3E9430000-0x000001E3E9440000-memory.dmp

              Filesize

              64KB

            • memory/3580-209-0x00007FF828DC0000-0x00007FF829881000-memory.dmp

              Filesize

              10.8MB

            • memory/3628-243-0x00007FF828DC0000-0x00007FF829881000-memory.dmp

              Filesize

              10.8MB

            • memory/3628-262-0x00007FF828DC0000-0x00007FF829881000-memory.dmp

              Filesize

              10.8MB

            • memory/3628-245-0x000001B5A1FF0000-0x000001B5A2000000-memory.dmp

              Filesize

              64KB

            • memory/3628-244-0x000001B5A1FF0000-0x000001B5A2000000-memory.dmp

              Filesize

              64KB

            • memory/3652-57-0x000001BCF97F0000-0x000001BCF9800000-memory.dmp

              Filesize

              64KB

            • memory/3652-47-0x00007FF8283E0000-0x00007FF828EA1000-memory.dmp

              Filesize

              10.8MB

            • memory/3652-61-0x000001BCF97F0000-0x000001BCF9800000-memory.dmp

              Filesize

              64KB

            • memory/3652-75-0x00007FF8283E0000-0x00007FF828EA1000-memory.dmp

              Filesize

              10.8MB

            • memory/3652-73-0x000001BCF97F0000-0x000001BCF9800000-memory.dmp

              Filesize

              64KB

            • memory/4172-138-0x0000000140000000-0x000000014015E400-memory.dmp

              Filesize

              1.4MB

            • memory/4172-135-0x0000000140000000-0x000000014015E400-memory.dmp

              Filesize

              1.4MB

            • memory/4172-137-0x0000000140000000-0x000000014015E400-memory.dmp

              Filesize

              1.4MB

            • memory/4172-132-0x0000000140000000-0x000000014015E400-memory.dmp

              Filesize

              1.4MB

            • memory/4172-185-0x0000000140000000-0x000000014015E400-memory.dmp

              Filesize

              1.4MB

            • memory/4352-25-0x00000270219A0000-0x00000270219B0000-memory.dmp

              Filesize

              64KB

            • memory/4352-24-0x00000270219A0000-0x00000270219B0000-memory.dmp

              Filesize

              64KB

            • memory/4352-13-0x00007FF8284C0000-0x00007FF828F81000-memory.dmp

              Filesize

              10.8MB

            • memory/4352-36-0x00007FF8284C0000-0x00007FF828F81000-memory.dmp

              Filesize

              10.8MB

            • memory/4352-31-0x00000270219A0000-0x00000270219B0000-memory.dmp

              Filesize

              64KB

            • memory/4352-23-0x00000270219A0000-0x00000270219B0000-memory.dmp

              Filesize

              64KB

            • memory/5000-186-0x0000000140000000-0x000000014015E400-memory.dmp

              Filesize

              1.4MB

            • memory/5000-184-0x0000000140000000-0x000000014015E400-memory.dmp

              Filesize

              1.4MB

            • memory/5000-228-0x0000000140000000-0x000000014015E400-memory.dmp

              Filesize

              1.4MB

            • memory/5000-183-0x0000000140000000-0x000000014015E400-memory.dmp

              Filesize

              1.4MB

            • memory/5044-32-0x00007FF8284C0000-0x00007FF828F81000-memory.dmp

              Filesize

              10.8MB

            • memory/5044-27-0x000002104A5B0000-0x000002104A5C0000-memory.dmp

              Filesize

              64KB

            • memory/5044-28-0x000002104A5B0000-0x000002104A5C0000-memory.dmp

              Filesize

              64KB

            • memory/5044-12-0x000002104A5B0000-0x000002104A5C0000-memory.dmp

              Filesize

              64KB

            • memory/5044-11-0x00007FF8284C0000-0x00007FF828F81000-memory.dmp

              Filesize

              10.8MB

            • memory/5044-10-0x000002104A520000-0x000002104A542000-memory.dmp

              Filesize

              136KB