Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 14:48

General

  • Target

    9194b57673209c8534888f61b0cdefa34f463ae50cd78f72ab2b3348220baaf9.exe

  • Size

    5.9MB

  • MD5

    5616a3471565d34d779b5b3d0520bb70

  • SHA1

    42df726156bee4a54ea328bd72a659602ab7d03e

  • SHA256

    9194b57673209c8534888f61b0cdefa34f463ae50cd78f72ab2b3348220baaf9

  • SHA512

    21f70509a14eaf5dd63b533df612b64b07ff0e991d3a4ba3c17c9618bc952bccb61e189c04ca234fb374d2c75779aff108fd9bc7c44857e4034887b861058c1e

  • SSDEEP

    98304:RLbSThOfTCiFBXmfFs+JhEpCVoR8oMEOJ6Ty3RvX+UGD823FUuzmH:tBfTCiUs0VSLOJgyBGUA8Ch8

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • XMRig Miner payload 1 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 13 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 62 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Detects Pyinstaller 1 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9194b57673209c8534888f61b0cdefa34f463ae50cd78f72ab2b3348220baaf9.exe
    "C:\Users\Admin\AppData\Local\Temp\9194b57673209c8534888f61b0cdefa34f463ae50cd78f72ab2b3348220baaf9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Users\Admin\AppData\Local\Temp\9194b57673209c8534888f61b0cdefa34f463ae50cd78f72ab2b3348220baaf9.exe
      "C:\Users\Admin\AppData\Local\Temp\9194b57673209c8534888f61b0cdefa34f463ae50cd78f72ab2b3348220baaf9.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c copy /y C:\Users\Admin\AppData\Local\Temp\9194b57673209c8534888f61b0cdefa34f463ae50cd78f72ab2b3348220baaf9.exe C:\Users\Admin\HelpPane.exe
        3⤵
          PID:2764
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\HelpPane.exe --startup auto install
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3920
          • C:\Users\Admin\HelpPane.exe
            C:\Users\Admin\HelpPane.exe --startup auto install
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2812
            • C:\Users\Admin\HelpPane.exe
              C:\Users\Admin\HelpPane.exe --startup auto install
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:1524
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\HelpPane.exe start
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1196
          • C:\Users\Admin\HelpPane.exe
            C:\Users\Admin\HelpPane.exe start
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1332
            • C:\Users\Admin\HelpPane.exe
              C:\Users\Admin\HelpPane.exe start
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:2144
    • C:\Users\Admin\HelpPane.exe
      "C:\Users\Admin\HelpPane.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Users\Admin\HelpPane.exe
        "C:\Users\Admin\HelpPane.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3940
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c copy /y C:\Windows\TEMP\_MEI18~1\\xmrig.exe C:\Windows\TEMP\xmrig.exe
          3⤵
            PID:1724
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c copy /y C:\Windows\TEMP\_MEI18~1\\config.json C:\Windows\TEMP\config.json
            3⤵
              PID:3120
            • C:\Windows\TEMP\xmrig.exe
              C:\Windows\TEMP\xmrig.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3764
            • C:\Windows\SysWOW64\netsh.exe
              netsh firewall add allowedprogram C:\Users\Admin\HelpPane.exe "MyApp" ENABLE
              3⤵
              • Modifies Windows Firewall
              • Event Triggered Execution: Netsh Helper DLL
              PID:4928

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Event Triggered Execution

        1
        T1546

        Netsh Helper DLL

        1
        T1546.007

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Event Triggered Execution

        1
        T1546

        Netsh Helper DLL

        1
        T1546.007

        Defense Evasion

        Impair Defenses

        1
        T1562

        Disable or Modify System Firewall

        1
        T1562.004

        Discovery

        Network Service Discovery

        1
        T1046

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\_MEI14602\_ssl.pyd
          Filesize

          487KB

          MD5

          68c3ad86e0a8833c29ad1be10d3c025d

          SHA1

          04488362814b2f3ae07c4e8df8e45868d48b447f

          SHA256

          c236271b92a0f1d3304337f2e2444107f34d8e26272981f48c47db347133566c

          SHA512

          bb2819d913033cc26dcd1e5cbf015dacdbf747d29c72bfd41bfe0d74bb77e51a61cf9be4b67b6348938837125f1d0f80af0ac33531e00cea1585535952a22785

        • C:\Users\Admin\AppData\Local\Temp\_MEI14602\ftpcrack.exe.manifest
          Filesize

          1KB

          MD5

          b5dea49b86c5bb5d9cd8d64a09f70065

          SHA1

          487ef676ebd244ebc3cf197f70da7a5e393fb96e

          SHA256

          78b1160f6adab34d144ad19a0f4b83f83453f1e18460bbdfbe17ad354b62af7d

          SHA512

          1b5914f4c52f47a33c57f5f6428482e6766099bf43d4e8616ce4aabc4a917c24b2e0c98c841f0d7e7b8a202f40ff960885535539bf70cc7c7ed8687c7ece010c

        • C:\Users\Admin\AppData\Local\Temp\_MEI14602\python27.dll
          Filesize

          877KB

          MD5

          8c44826a640b3cf0b32b0258c65fee07

          SHA1

          e3f9fe6366d0876bfa8b903b20d2acf06416f1bc

          SHA256

          fbad053d962bac96865ac3372958d697711800fdc46f36c87011bb5e89026614

          SHA512

          884e2c01c088b9ae86d4605fed1cf8e9b17f99cf887efc5644f4a91959ecd89148cca3e9fdaa6ab9e8c4dfd2d61dbdfd442a95b13dab7e5cd027b4782d473355

        • C:\Users\Admin\AppData\Local\Temp\_MEI14~1\Crypto.Cipher._AES.pyd
          Filesize

          16KB

          MD5

          371397e80a55d432da47311b8ef25317

          SHA1

          71617777d6a2500d6464d7b394c8be5f1e4e119e

          SHA256

          c1a900615c9500c46b9602c30c53f299290b03632208ef1152af8830ab73ad17

          SHA512

          3139e2848acf02cc8475449f213873d2c2b7196f6a55c70d2d8f8b487020387740364e5ca0aa584624d1b9b01b965146a2f0e15eef34830c7c0ecbb8637dae03

        • C:\Users\Admin\AppData\Local\Temp\_MEI14~1\_ctypes.pyd
          Filesize

          37KB

          MD5

          6cb8b560efbc381651d2045f1571d7c8

          SHA1

          15283a7a467adb7b6d7a7182f660dd783f90e483

          SHA256

          6456fea123e04bcec8a8eed26160e1df5482e69d187d3e1a0c428995472ac134

          SHA512

          ca2958095e8e08b5ef05ec9de15b7d1eb180923a40b90356db56a124101c96d8e745001948b89dbe9d6b9ce3c2029f7e9eaf20c73fa1d410a821d6605830bfc0

        • C:\Users\Admin\AppData\Local\Temp\_MEI14~1\_hashlib.pyd
          Filesize

          343KB

          MD5

          ee134421fbabeb565e4f3ca721331c2e

          SHA1

          4b03bdd142c6a7bb6f74abe968c5b76b63e06059

          SHA256

          7863e1bedfe1ffc720b67b2eb7b3491db9d2b8e56b5574e6a40ff90336b8dafa

          SHA512

          d27ff65b6a8bf2e5e70d2865e72eee6930e76c2a3990428c54fc998743d3c540c5c984b5d1429e8ffbe3d160ae1f6782cd6d3ca40822f81d2052ba168595d1fa

        • C:\Users\Admin\AppData\Local\Temp\_MEI14~1\_socket.pyd
          Filesize

          21KB

          MD5

          be47363992c7dd90019276d35fa8da76

          SHA1

          ccf7ebbe829da08efd95a53d4ba0c0d4938f6169

          SHA256

          be10254b111713bef20a13d561de61ca3c74a34c64ddc5b10825c64ab2c46734

          SHA512

          573f9111535a9a136fcaaa5c1a16c347f7327626768d849513d69c9848406b1002dcc5b8c17a291ef2e6519587533ca806018ee471a39d330f032a9e7e635ea7

        • C:\Users\Admin\AppData\Local\Temp\_MEI14~1\netifaces.pyd
          Filesize

          11KB

          MD5

          c7807680a69196c3ee66c4cfb3e271ac

          SHA1

          d3ea74c9e3b810c6a1ee4296b97e20f2f45c9461

          SHA256

          1a6c57ac8031582477b1d3463a65b6eb006eea704e27c8c4b812b99ea910428d

          SHA512

          a5d893132ad889e98b434da7fd5ca377afb1800fd8d3230cced5e9fde576fcec943dd22fa48810ba6d93c510ebaa8ac5a94ec1b9d639fd6c533c5bbd4737cf15

        • C:\Users\Admin\AppData\Local\Temp\_MEI14~1\psutil._psutil_windows.pyd
          Filesize

          25KB

          MD5

          2fc800fcc46a597921c2ed447aeb09ac

          SHA1

          72004227e5c60c8460f835a170798aa22861b79e

          SHA256

          2e4ad3d08118da77c928c4614bfecb34397cfaf53f5d46d7c7e5f1da3172c1f1

          SHA512

          a17022b364615b45a1873aea0de922a2988e4d75a8f4e63ecb9ca7dd46263e684b1f28b82bd77b046bbe2ad03ce65c5dacf98eaccae861a30f137e0118a87225

        • C:\Users\Admin\AppData\Local\Temp\_MEI14~1\pywintypes27.dll
          Filesize

          52KB

          MD5

          07b436bfa1c7b4ffc21fb39358158060

          SHA1

          7f5a47cdab9a7d93bbbd204cedffca61d3f80c84

          SHA256

          82c2926cb03a04392fa479801d505e2a387446bca978ff930177121db2fdb461

          SHA512

          13ebcb83f478c859ca808003933769b84290e108648b69f33043653263c5b4bd37ed5ca8d521b46a1d9122eb232f7e5d05a25e16f250d5573cf85cd5cdefb2ef

        • C:\Users\Admin\AppData\Local\Temp\_MEI14~1\servicemanager.pyd
          Filesize

          16KB

          MD5

          6a95bcf45e4be23cc2634ef5bad17660

          SHA1

          7d13b791588cb800c2add75ff8e74c3c493a8143

          SHA256

          60da4b4e628b7dc1115615128ac554aeb29b50a61629ad5aeeb5cc9d2bd86202

          SHA512

          d3c80b025647444f42d42e82cad50c4383728f7f8c9e16aa9d87450ca864b0b97b5f8f47e80328a4a2b67ce7d06c9a8f1dae8c5b3c798de1b2a50164161e69c8

        • C:\Users\Admin\AppData\Local\Temp\_MEI14~1\win32api.pyd
          Filesize

          34KB

          MD5

          42c475231f4835bb1a5f94b0d3da4520

          SHA1

          fcfae296dd10c92d973a57d61bbf5c0f4a15ed6b

          SHA256

          87ceeb1b7586db730f48988a07018f9c8af57934ff7f173a869542207f46b0f1

          SHA512

          d1a699b8497e8843f990f6f719a904a7751fe2a9404cb195be2d94341728a7372cd93d379b576e6031980e1da53f2336805c6bf59e799b63565cd63d4931c02a

        • C:\Users\Admin\AppData\Local\Temp\_MEI14~1\win32event.pyd
          Filesize

          11KB

          MD5

          796306be7a1abcffb8853ee9ceb5beae

          SHA1

          93762cf53958a3a99b674986fcf3c53c489133ed

          SHA256

          26e6d883e9e61bf872425526a9b8c7bb229c3b9d2f82bb3c0bf500660dbe1995

          SHA512

          5919a837fa1fcaea91b14d02da306928d5e523e4591dca290422c9eb9be15f2ee626a8379f5c953f2b08e7a6b2cd67618652b9efa9ace8abd47a8bd7cd8c2f64

        • C:\Users\Admin\AppData\Local\Temp\_MEI14~1\win32service.pyd
          Filesize

          18KB

          MD5

          f23a62491bd945c050e3e1d13909e9e7

          SHA1

          b8dac4e00163533157a17e3b56d05e049a2375a2

          SHA256

          e52b5532a6764aaae67db557412b3f77ebdc8a14a72771a1c6414a83bb3fc15c

          SHA512

          52200cf9687752db43bbae703192c841694d5bd976fa56c0f25e0478cfb97681bc77677c1a8907167612ddf9fe6a561945fbeb0180022670af97bf41b5b11766

        • C:\Users\Admin\HelpPane.exe
          Filesize

          5.9MB

          MD5

          5616a3471565d34d779b5b3d0520bb70

          SHA1

          42df726156bee4a54ea328bd72a659602ab7d03e

          SHA256

          9194b57673209c8534888f61b0cdefa34f463ae50cd78f72ab2b3348220baaf9

          SHA512

          21f70509a14eaf5dd63b533df612b64b07ff0e991d3a4ba3c17c9618bc952bccb61e189c04ca234fb374d2c75779aff108fd9bc7c44857e4034887b861058c1e

        • C:\Windows\Temp\config.json
          Filesize

          1KB

          MD5

          b112d56c0aeca51b6c6fa3bbc1fb416a

          SHA1

          bcd5d59a41ae832603ad55d749e1172cc0c90ac8

          SHA256

          7bcbdbb5b450bed0a6abb77f49be9668bf223d121e0b644e942d6c45221f487a

          SHA512

          6c3c58c02d8b3ad00d0c5c678ad07072b09717416150ccaeffb0833b74bd283fd005ca831d589ae3d47da8ff1cc77724e2d149491b1add6f863993aaaa75e82b

        • C:\Windows\Temp\xmrig.exe
          Filesize

          1.8MB

          MD5

          13bdd9cd9f7e51746172996262b5a873

          SHA1

          3834f8179abd7a827e927505f3c226ac8bbcf3ee

          SHA256

          4bf737b29ff521bc263eb1f2c1c5ea04b47470cccd1beae245d98def389929bd

          SHA512

          49879918505d042312f20b2fc8310a8c4a58aa266ed1ab05e0481f7e11385da0920cf9d756f842eb98e4394f14725385b74a99b38fc8a60222fa4cc873cb8040

        • memory/1524-165-0x0000000002A20000-0x0000000002A2A000-memory.dmp
          Filesize

          40KB

        • memory/1524-119-0x0000000010000000-0x000000001000E000-memory.dmp
          Filesize

          56KB

        • memory/1524-164-0x0000000002A00000-0x0000000002A14000-memory.dmp
          Filesize

          80KB

        • memory/1524-150-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
          Filesize

          156KB

        • memory/1524-162-0x0000000074710000-0x0000000074879000-memory.dmp
          Filesize

          1.4MB

        • memory/1524-166-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
          Filesize

          68KB

        • memory/1524-167-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
          Filesize

          156KB

        • memory/1524-161-0x0000000074880000-0x0000000074891000-memory.dmp
          Filesize

          68KB

        • memory/1524-168-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
          Filesize

          132KB

        • memory/1524-160-0x00000000748A0000-0x00000000748BD000-memory.dmp
          Filesize

          116KB

        • memory/1524-169-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
          Filesize

          52KB

        • memory/1524-170-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
          Filesize

          56KB

        • memory/1524-159-0x0000000010000000-0x000000001000E000-memory.dmp
          Filesize

          56KB

        • memory/1524-163-0x0000000074600000-0x0000000074707000-memory.dmp
          Filesize

          1.0MB

        • memory/1524-158-0x00000000748C0000-0x0000000074B70000-memory.dmp
          Filesize

          2.7MB

        • memory/1524-115-0x00000000748C0000-0x0000000074B70000-memory.dmp
          Filesize

          2.7MB

        • memory/1524-156-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
          Filesize

          52KB

        • memory/1524-124-0x00000000748A0000-0x00000000748BD000-memory.dmp
          Filesize

          116KB

        • memory/1524-128-0x0000000074880000-0x0000000074891000-memory.dmp
          Filesize

          68KB

        • memory/1524-157-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
          Filesize

          56KB

        • memory/1524-130-0x0000000074710000-0x0000000074879000-memory.dmp
          Filesize

          1.4MB

        • memory/1524-149-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
          Filesize

          68KB

        • memory/1524-134-0x0000000074600000-0x0000000074707000-memory.dmp
          Filesize

          1.0MB

        • memory/1524-138-0x0000000002A00000-0x0000000002A14000-memory.dmp
          Filesize

          80KB

        • memory/1524-147-0x0000000002A20000-0x0000000002A2A000-memory.dmp
          Filesize

          40KB

        • memory/1524-151-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
          Filesize

          132KB

        • memory/1876-351-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
          Filesize

          68KB

        • memory/1876-346-0x0000000074FE0000-0x0000000074FF1000-memory.dmp
          Filesize

          68KB

        • memory/1876-127-0x0000000074E70000-0x0000000074FD9000-memory.dmp
          Filesize

          1.4MB

        • memory/1876-123-0x0000000074FE0000-0x0000000074FF1000-memory.dmp
          Filesize

          68KB

        • memory/1876-118-0x0000000075000000-0x000000007501D000-memory.dmp
          Filesize

          116KB

        • memory/1876-73-0x00000000750D0000-0x0000000075380000-memory.dmp
          Filesize

          2.7MB

        • memory/1876-74-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
          Filesize

          56KB

        • memory/1876-34-0x00000000750D0000-0x0000000075380000-memory.dmp
          Filesize

          2.7MB

        • memory/1876-70-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
          Filesize

          52KB

        • memory/1876-66-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
          Filesize

          156KB

        • memory/1876-67-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
          Filesize

          132KB

        • memory/1876-63-0x0000000003020000-0x000000000302A000-memory.dmp
          Filesize

          40KB

        • memory/1876-64-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
          Filesize

          68KB

        • memory/1876-53-0x0000000002EF0000-0x0000000002F04000-memory.dmp
          Filesize

          80KB

        • memory/1876-54-0x0000000002EF0000-0x0000000002F04000-memory.dmp
          Filesize

          80KB

        • memory/1876-49-0x0000000074D60000-0x0000000074E67000-memory.dmp
          Filesize

          1.0MB

        • memory/1876-46-0x0000000074E70000-0x0000000074FD9000-memory.dmp
          Filesize

          1.4MB

        • memory/1876-44-0x0000000074FE0000-0x0000000074FF1000-memory.dmp
          Filesize

          68KB

        • memory/1876-37-0x0000000010000000-0x000000001000E000-memory.dmp
          Filesize

          56KB

        • memory/1876-133-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
          Filesize

          156KB

        • memory/1876-344-0x0000000010000000-0x000000001000E000-memory.dmp
          Filesize

          56KB

        • memory/1876-343-0x00000000750D0000-0x0000000075380000-memory.dmp
          Filesize

          2.7MB

        • memory/1876-345-0x0000000075000000-0x000000007501D000-memory.dmp
          Filesize

          116KB

        • memory/1876-347-0x0000000074E70000-0x0000000074FD9000-memory.dmp
          Filesize

          1.4MB

        • memory/1876-348-0x0000000074D60000-0x0000000074E67000-memory.dmp
          Filesize

          1.0MB

        • memory/1876-349-0x0000000002EF0000-0x0000000002F04000-memory.dmp
          Filesize

          80KB

        • memory/1876-350-0x0000000003020000-0x000000000302A000-memory.dmp
          Filesize

          40KB

        • memory/1876-41-0x0000000075000000-0x000000007501D000-memory.dmp
          Filesize

          116KB

        • memory/1876-352-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
          Filesize

          132KB

        • memory/1876-353-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
          Filesize

          156KB

        • memory/1876-354-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
          Filesize

          52KB

        • memory/1876-355-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
          Filesize

          56KB

        • memory/2144-308-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
          Filesize

          156KB

        • memory/2144-300-0x0000000010000000-0x000000001000E000-memory.dmp
          Filesize

          56KB

        • memory/2144-267-0x00000000748C0000-0x0000000074B70000-memory.dmp
          Filesize

          2.7MB

        • memory/2144-271-0x0000000074880000-0x0000000074891000-memory.dmp
          Filesize

          68KB

        • memory/2144-222-0x00000000748C0000-0x0000000074B70000-memory.dmp
          Filesize

          2.7MB

        • memory/2144-224-0x00000000748A0000-0x00000000748BD000-memory.dmp
          Filesize

          116KB

        • memory/2144-273-0x0000000074710000-0x0000000074879000-memory.dmp
          Filesize

          1.4MB

        • memory/2144-275-0x0000000074600000-0x0000000074707000-memory.dmp
          Filesize

          1.0MB

        • memory/2144-301-0x00000000748A0000-0x00000000748BD000-memory.dmp
          Filesize

          116KB

        • memory/2144-302-0x0000000074880000-0x0000000074891000-memory.dmp
          Filesize

          68KB

        • memory/2144-278-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
          Filesize

          156KB

        • memory/2144-279-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
          Filesize

          132KB

        • memory/2144-303-0x0000000074710000-0x0000000074879000-memory.dmp
          Filesize

          1.4MB

        • memory/2144-304-0x0000000074600000-0x0000000074707000-memory.dmp
          Filesize

          1.0MB

        • memory/2144-305-0x0000000002AE0000-0x0000000002AF4000-memory.dmp
          Filesize

          80KB

        • memory/2144-306-0x0000000002B00000-0x0000000002B0A000-memory.dmp
          Filesize

          40KB

        • memory/2144-307-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
          Filesize

          68KB

        • memory/2144-223-0x0000000010000000-0x000000001000E000-memory.dmp
          Filesize

          56KB

        • memory/2144-312-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
          Filesize

          132KB

        • memory/2144-270-0x00000000748A0000-0x00000000748BD000-memory.dmp
          Filesize

          116KB

        • memory/2144-309-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
          Filesize

          52KB

        • memory/2144-310-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
          Filesize

          56KB

        • memory/2144-234-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
          Filesize

          56KB

        • memory/2144-233-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
          Filesize

          52KB

        • memory/2144-229-0x0000000002B00000-0x0000000002B0A000-memory.dmp
          Filesize

          40KB

        • memory/2144-230-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
          Filesize

          68KB

        • memory/2144-232-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
          Filesize

          132KB

        • memory/2144-231-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
          Filesize

          156KB

        • memory/2144-228-0x0000000002AE0000-0x0000000002AF4000-memory.dmp
          Filesize

          80KB

        • memory/2144-227-0x0000000074600000-0x0000000074707000-memory.dmp
          Filesize

          1.0MB

        • memory/2144-226-0x0000000074710000-0x0000000074879000-memory.dmp
          Filesize

          1.4MB

        • memory/2144-225-0x0000000074880000-0x0000000074891000-memory.dmp
          Filesize

          68KB

        • memory/2144-311-0x00000000748C0000-0x0000000074B70000-memory.dmp
          Filesize

          2.7MB

        • memory/3764-381-0x0000000000400000-0x00000000009B6000-memory.dmp
          Filesize

          5.7MB

        • memory/3764-399-0x0000000000400000-0x00000000009B6000-memory.dmp
          Filesize

          5.7MB

        • memory/3940-274-0x00000000741A0000-0x0000000074309000-memory.dmp
          Filesize

          1.4MB

        • memory/3940-280-0x0000000001060000-0x000000000106A000-memory.dmp
          Filesize

          40KB

        • memory/3940-287-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
          Filesize

          56KB

        • memory/3940-282-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
          Filesize

          156KB

        • memory/3940-382-0x0000000002120000-0x0000000002149000-memory.dmp
          Filesize

          164KB

        • memory/3940-281-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
          Filesize

          68KB

        • memory/3940-277-0x0000000001B00000-0x0000000001B14000-memory.dmp
          Filesize

          80KB

        • memory/3940-380-0x0000000074330000-0x000000007434D000-memory.dmp
          Filesize

          116KB

        • memory/3940-269-0x0000000074330000-0x000000007434D000-memory.dmp
          Filesize

          116KB

        • memory/3940-286-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
          Filesize

          52KB

        • memory/3940-266-0x0000000074350000-0x0000000074600000-memory.dmp
          Filesize

          2.7MB

        • memory/3940-272-0x0000000074310000-0x0000000074321000-memory.dmp
          Filesize

          68KB

        • memory/3940-283-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
          Filesize

          132KB

        • memory/3940-284-0x0000000074350000-0x0000000074600000-memory.dmp
          Filesize

          2.7MB

        • memory/3940-276-0x0000000074090000-0x0000000074197000-memory.dmp
          Filesize

          1.0MB

        • memory/3940-383-0x0000000074310000-0x0000000074321000-memory.dmp
          Filesize

          68KB

        • memory/3940-384-0x0000000074350000-0x0000000074600000-memory.dmp
          Filesize

          2.7MB

        • memory/3940-393-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
          Filesize

          156KB

        • memory/3940-392-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
          Filesize

          68KB

        • memory/3940-391-0x0000000001060000-0x000000000106A000-memory.dmp
          Filesize

          40KB

        • memory/3940-390-0x0000000001B00000-0x0000000001B14000-memory.dmp
          Filesize

          80KB

        • memory/3940-389-0x0000000074090000-0x0000000074197000-memory.dmp
          Filesize

          1.0MB

        • memory/3940-386-0x0000000074330000-0x000000007434D000-memory.dmp
          Filesize

          116KB

        • memory/3940-268-0x0000000010000000-0x000000001000E000-memory.dmp
          Filesize

          56KB

        • memory/3940-400-0x0000000074350000-0x0000000074600000-memory.dmp
          Filesize

          2.7MB