Analysis

  • max time kernel
    147s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22/03/2025, 06:16

General

  • Target

    c855759c0f18039722a8c96ff1d7da64aa75aff9d72e254ae6a3f2de34c50428.exe

  • Size

    1.9MB

  • MD5

    8e079931976b660c64ddb79468d6075b

  • SHA1

    e728c1b735c98351be645a68934edad1f52e09b3

  • SHA256

    c855759c0f18039722a8c96ff1d7da64aa75aff9d72e254ae6a3f2de34c50428

  • SHA512

    36e997cb6b10099db8271303d8b3f5fcb6166104720819afb2a257071e34dddb06d6f9178145680b4aa1712fa1e03d3ba9984cc900e6b42244bf2a3e3faa67e9

  • SSDEEP

    24576:kz4T3bMX0/0ZqSEaa3OVFu8VQTo8Ia29MSVyAXmFPf87ptY60/YYhdbh7JRj:kOMX0/08SVYTcxMXPxthD

Malware Config

Signatures

  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 30 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 9 IoCs
  • Checks whether UAC is enabled 1 TTPs 20 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c855759c0f18039722a8c96ff1d7da64aa75aff9d72e254ae6a3f2de34c50428.exe
    "C:\Users\Admin\AppData\Local\Temp\c855759c0f18039722a8c96ff1d7da64aa75aff9d72e254ae6a3f2de34c50428.exe"
    1⤵
    • UAC bypass
    • Drops file in Drivers directory
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2736
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\c855759c0f18039722a8c96ff1d7da64aa75aff9d72e254ae6a3f2de34c50428.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2392
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\de-DE\winlogon.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1192
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\lsass.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2420
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yabN673CUK.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:2484
        • C:\Windows\de-DE\winlogon.exe
          "C:\Windows\de-DE\winlogon.exe"
          3⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2060
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\14efedf3-18c0-4248-a640-945442780852.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:760
            • C:\Windows\de-DE\winlogon.exe
              C:\Windows\de-DE\winlogon.exe
              5⤵
              • UAC bypass
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1284
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d3529ea3-af80-4fbb-a57c-8b55bf35def6.vbs"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:2344
                • C:\Windows\de-DE\winlogon.exe
                  C:\Windows\de-DE\winlogon.exe
                  7⤵
                  • UAC bypass
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:1788
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6f6672b7-6582-454b-b9c3-2421e5a9b42b.vbs"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2828
                    • C:\Windows\de-DE\winlogon.exe
                      C:\Windows\de-DE\winlogon.exe
                      9⤵
                      • UAC bypass
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:2276
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a2ac1c6b-4767-47e1-90fe-f2f96d8fb526.vbs"
                        10⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1724
                        • C:\Windows\de-DE\winlogon.exe
                          C:\Windows\de-DE\winlogon.exe
                          11⤵
                          • UAC bypass
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          • System policy modification
                          PID:1564
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\50c50453-3a31-4bf3-9f16-d347391212ce.vbs"
                            12⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2164
                            • C:\Windows\de-DE\winlogon.exe
                              C:\Windows\de-DE\winlogon.exe
                              13⤵
                              • UAC bypass
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              • System policy modification
                              PID:1264
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\78cd26f5-51b0-4ec6-9099-e3ed528c9fdb.vbs"
                                14⤵
                                  PID:2944
                                  • C:\Windows\de-DE\winlogon.exe
                                    C:\Windows\de-DE\winlogon.exe
                                    15⤵
                                    • UAC bypass
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • System policy modification
                                    PID:1856
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\901bab08-9f93-478a-9b57-ae74a1753618.vbs"
                                      16⤵
                                        PID:1884
                                        • C:\Windows\de-DE\winlogon.exe
                                          C:\Windows\de-DE\winlogon.exe
                                          17⤵
                                          • UAC bypass
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • System policy modification
                                          PID:2400
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0ee653b8-219f-40fa-8f1d-a733016b1653.vbs"
                                            18⤵
                                              PID:1876
                                              • C:\Windows\de-DE\winlogon.exe
                                                C:\Windows\de-DE\winlogon.exe
                                                19⤵
                                                • UAC bypass
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • System policy modification
                                                PID:2508
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\23979410-449f-4ab0-84b9-ad6305e1bc7d.vbs"
                                                  20⤵
                                                    PID:3036
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ffb52474-26e4-4732-9cd9-b3e675015c2b.vbs"
                                                    20⤵
                                                      PID:2464
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4495f6a3-a359-47c0-b561-c85f2c37586d.vbs"
                                                  18⤵
                                                    PID:2424
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5b32a728-68be-4da1-8566-7c7ffaa87e19.vbs"
                                                16⤵
                                                  PID:2880
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0a77a69b-a589-4e08-92af-a7bba5422777.vbs"
                                              14⤵
                                                PID:892
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a31b60f0-6cc9-4881-8aed-a370f50b0563.vbs"
                                            12⤵
                                              PID:1692
                                        • C:\Windows\System32\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d371366e-41f9-48e6-88d3-4bda68c9da84.vbs"
                                          10⤵
                                            PID:3060
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3fb80593-1554-4434-a433-396384e6b481.vbs"
                                        8⤵
                                          PID:580
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bcdd98e1-d1b6-444f-8cd4-e40d829d48c5.vbs"
                                      6⤵
                                        PID:3044
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bc1ba574-ea4d-4070-a081-df8e0030afad.vbs"
                                    4⤵
                                      PID:2356
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Windows\de-DE\winlogon.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:796
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\de-DE\winlogon.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:3016
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Windows\de-DE\winlogon.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:1700
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\lsass.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:772
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\lsass.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:1012
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\lsass.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:1048

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\0ee653b8-219f-40fa-8f1d-a733016b1653.vbs

                                Filesize

                                705B

                                MD5

                                6ab6e2c9f5d6cfbdd5a9df4308b11059

                                SHA1

                                434cd275110a38cfcb018f0abb53108375cd6ae5

                                SHA256

                                2dc38e68322de0c96ed71adeb36e17b740b173a119858edd34a3ff2d8be50a6b

                                SHA512

                                58d256ceebfef9586f8153a8eae92e009331e2fd67ece39716fbc0a0a385e9380e89224e58be1288385e04eb247566be7d1eff1c3b2ee3af1020c7b2f5aa2fee

                              • C:\Users\Admin\AppData\Local\Temp\14efedf3-18c0-4248-a640-945442780852.vbs

                                Filesize

                                705B

                                MD5

                                b5f2a7785dbcf100f044ead224a7a6c3

                                SHA1

                                c4972ea994834c4b2a27c75e579ce4a4373ebee7

                                SHA256

                                eaab4d13cbf92a7e95c3070141f89a97387b37133ac01048f313fde55d7860ac

                                SHA512

                                d4c48b48b721aac9451116e1fb0a15ecf77e431e4adc0843fe388d37ade890e2aac9d47e7e5221d9ac288a39ddd20417e19b6f7b9c846ce9493dae8a09ba0084

                              • C:\Users\Admin\AppData\Local\Temp\23979410-449f-4ab0-84b9-ad6305e1bc7d.vbs

                                Filesize

                                705B

                                MD5

                                62bc09c77853f8df6086161dd1de846c

                                SHA1

                                1539a6014b761ad2ca3beca1f796a85fc3968c74

                                SHA256

                                62140062f009dc898f687d6d52114124fd2c01ac27fcbd7f44e67b20133cd14a

                                SHA512

                                84557e23c5da2de22a73bc3fa82951de59a3722c8ec4d36af8f5c258bc89c7430fa91d69c4919434b248ee415a21a2958362bea918d46c40fa39112d1377bbbe

                              • C:\Users\Admin\AppData\Local\Temp\50c50453-3a31-4bf3-9f16-d347391212ce.vbs

                                Filesize

                                705B

                                MD5

                                9cfece5570dbd3517db05585557504a7

                                SHA1

                                91f19dfbc1e2a8aaed33e0adf36413e4d84b9f67

                                SHA256

                                11c56784f01d7bb61149455a249ae9792f868978fbfef3c2fe53f48d50611098

                                SHA512

                                367365758ea5902a392d7feddf0b24d9fe71394b1a3e0a181434553e9ad2e48577929b0662f31e849c9653e7d0f6051c53acb4a23cb815ddfab9350f18e75a87

                              • C:\Users\Admin\AppData\Local\Temp\6f6672b7-6582-454b-b9c3-2421e5a9b42b.vbs

                                Filesize

                                705B

                                MD5

                                2400939c9dc77636f4f6ba6ec0d8692c

                                SHA1

                                6668789d75c804da94c1e390fb1244a6af705607

                                SHA256

                                bc8237590d4f166044def844306aeea06a421e4077d1cc1efe3446f781b5da97

                                SHA512

                                f207e0775762211ff95ab0526abb8510fdf16e715b7730efa63ad44f632e65f6a7eab3bfd6b0e6bdcbeb238a04d2308533691c9ae064fd04e12b8d6eee14f5f3

                              • C:\Users\Admin\AppData\Local\Temp\78cd26f5-51b0-4ec6-9099-e3ed528c9fdb.vbs

                                Filesize

                                705B

                                MD5

                                d5b519371c006d117f51b4f25b3651c8

                                SHA1

                                c6c8550ef1b28db941a21a2cffdc506f416207a9

                                SHA256

                                11fc20717570489749437ca60a20f83b82f0c94f0b0ba9a591e490de04a947e2

                                SHA512

                                abd2f236d4cb8921f117eadbe9f05ec99d65cca9bd786cd169c33108471dd4e2dbd42c7ecb4fa26a98f143dba0e99212187a64cc7437560467190d78bf3be76d

                              • C:\Users\Admin\AppData\Local\Temp\901bab08-9f93-478a-9b57-ae74a1753618.vbs

                                Filesize

                                705B

                                MD5

                                7a42d563f8cf7c5cb8c7c2cd7e87be0b

                                SHA1

                                43228842b959db7202a94726cf2fb4ecf62c9236

                                SHA256

                                b42293d1feab59bda13f71679375862c4748a50d828613075771ec3706cf9a44

                                SHA512

                                5be833d23bf35aa922121ca04ec97948ca7b918d9c10eab7b40d6774d36174c26684dcd1786d676ff30c4b11f71e18aab863a881725aca8953a363b5f5d095ad

                              • C:\Users\Admin\AppData\Local\Temp\a2ac1c6b-4767-47e1-90fe-f2f96d8fb526.vbs

                                Filesize

                                705B

                                MD5

                                528e6df3073c1f3f0876b62d03544779

                                SHA1

                                f423f2ad2d5cf418e66b7adfffa4e8385ba0d6d6

                                SHA256

                                32748492d77663208fe858409628616ad7156129a697620ffb54f7467d870ff3

                                SHA512

                                ba5fc36f0ff661c62397b23adcf4f1873063831f051dbda6c0527725b710da1e0d94e3e281a7cd75665e7b489cba64c0b6dc06ca91ed2a8586568ec79fe44b47

                              • C:\Users\Admin\AppData\Local\Temp\bc1ba574-ea4d-4070-a081-df8e0030afad.vbs

                                Filesize

                                481B

                                MD5

                                44e24eb671b69f90ecec4a5171478879

                                SHA1

                                165af3ed3b735f4f8fc9fee5798c03479d85924a

                                SHA256

                                fe55702bb981a1d4f8055880472ad36a7b1cf092f1f71b6ce0602c8df3332608

                                SHA512

                                4d86c0b27e9e6e8b2286eb384300668243f7db8055e476d8e4a638b6cc4c5cc2911185786104fdc7076c039bb8b972b1a17c36ab54b48685b7f7219e7114911d

                              • C:\Users\Admin\AppData\Local\Temp\d3529ea3-af80-4fbb-a57c-8b55bf35def6.vbs

                                Filesize

                                705B

                                MD5

                                b2e65b86d1ad88afa22467a6edbb17c0

                                SHA1

                                73aee71f7950b00d731b1a8a00abd1e438e417a8

                                SHA256

                                03aab16f9bf602e03c8d28ee4ae9184540187eff9d95f63828cd7f92d09e54f8

                                SHA512

                                3427015ca65f31626493d3c93024afcf23bd42205026d3667efe4a87ebfb5cd4e6dc6292597db8d0192909afe1028ebe941007959be9a0f15ad7084d62a281a1

                              • C:\Users\Admin\AppData\Local\Temp\yabN673CUK.bat

                                Filesize

                                194B

                                MD5

                                fa64a6f06ffb3db7c11299aa0bab6f46

                                SHA1

                                0d49ae7bc6697eb7a9bd8d5fe40e830989529e34

                                SHA256

                                484eb724b7ee2e4504d26dd557bb729079bf5d80919d09faa08c8743a64646f2

                                SHA512

                                15572677ff4fa463b924b4e2f9d8ae4c29fcd502c8ab39fd03f216bb5d973041d934aad6852447a436f5be56447f8195bbf63e4380a95bbc297a0782d74a274f

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                Filesize

                                7KB

                                MD5

                                1595792be7171fce383a2665913f4041

                                SHA1

                                efbfd12852381abe4191f3402ef0f4891f952894

                                SHA256

                                6028c1edddff8fc0edb6d93096fcef307545a370c43c8296f74d46af8d5cc3c6

                                SHA512

                                642f5dc0b66e8e5e4a27f2f92a876497eafb4851101f566b253dc0601b2963560f6b27f73ac401411e768d8fa905390c9bed954145a38fab9574492519c22244

                              • C:\Windows\de-DE\winlogon.exe

                                Filesize

                                1.9MB

                                MD5

                                8e079931976b660c64ddb79468d6075b

                                SHA1

                                e728c1b735c98351be645a68934edad1f52e09b3

                                SHA256

                                c855759c0f18039722a8c96ff1d7da64aa75aff9d72e254ae6a3f2de34c50428

                                SHA512

                                36e997cb6b10099db8271303d8b3f5fcb6166104720819afb2a257071e34dddb06d6f9178145680b4aa1712fa1e03d3ba9984cc900e6b42244bf2a3e3faa67e9

                              • memory/1264-139-0x0000000001380000-0x000000000156A000-memory.dmp

                                Filesize

                                1.9MB

                              • memory/1284-90-0x0000000001090000-0x000000000127A000-memory.dmp

                                Filesize

                                1.9MB

                              • memory/1564-127-0x0000000001210000-0x00000000013FA000-memory.dmp

                                Filesize

                                1.9MB

                              • memory/1788-102-0x00000000000B0000-0x000000000029A000-memory.dmp

                                Filesize

                                1.9MB

                              • memory/1788-103-0x00000000006B0000-0x00000000006C2000-memory.dmp

                                Filesize

                                72KB

                              • memory/1856-151-0x0000000000330000-0x000000000051A000-memory.dmp

                                Filesize

                                1.9MB

                              • memory/2060-78-0x0000000000A80000-0x0000000000C6A000-memory.dmp

                                Filesize

                                1.9MB

                              • memory/2060-79-0x0000000002300000-0x0000000002356000-memory.dmp

                                Filesize

                                344KB

                              • memory/2276-115-0x0000000000B20000-0x0000000000D0A000-memory.dmp

                                Filesize

                                1.9MB

                              • memory/2392-72-0x000000001B570000-0x000000001B852000-memory.dmp

                                Filesize

                                2.9MB

                              • memory/2392-73-0x0000000001FC0000-0x0000000001FC8000-memory.dmp

                                Filesize

                                32KB

                              • memory/2400-164-0x00000000005F0000-0x0000000000646000-memory.dmp

                                Filesize

                                344KB

                              • memory/2400-163-0x00000000010D0000-0x00000000012BA000-memory.dmp

                                Filesize

                                1.9MB

                              • memory/2400-165-0x00000000004D0000-0x00000000004E2000-memory.dmp

                                Filesize

                                72KB

                              • memory/2736-12-0x0000000000660000-0x0000000000672000-memory.dmp

                                Filesize

                                72KB

                              • memory/2736-74-0x000007FEF5430000-0x000007FEF5E1C000-memory.dmp

                                Filesize

                                9.9MB

                              • memory/2736-18-0x000000001A8E0000-0x000000001A8EC000-memory.dmp

                                Filesize

                                48KB

                              • memory/2736-17-0x000000001A8D0000-0x000000001A8DC000-memory.dmp

                                Filesize

                                48KB

                              • memory/2736-16-0x0000000002360000-0x0000000002368000-memory.dmp

                                Filesize

                                32KB

                              • memory/2736-15-0x0000000002350000-0x000000000235E000-memory.dmp

                                Filesize

                                56KB

                              • memory/2736-14-0x00000000022C0000-0x00000000022CA000-memory.dmp

                                Filesize

                                40KB

                              • memory/2736-13-0x0000000000670000-0x000000000067C000-memory.dmp

                                Filesize

                                48KB

                              • memory/2736-0-0x000007FEF5433000-0x000007FEF5434000-memory.dmp

                                Filesize

                                4KB

                              • memory/2736-10-0x0000000000650000-0x0000000000658000-memory.dmp

                                Filesize

                                32KB

                              • memory/2736-9-0x0000000000640000-0x000000000064C000-memory.dmp

                                Filesize

                                48KB

                              • memory/2736-8-0x00000000021B0000-0x0000000002206000-memory.dmp

                                Filesize

                                344KB

                              • memory/2736-7-0x0000000000410000-0x000000000041A000-memory.dmp

                                Filesize

                                40KB

                              • memory/2736-6-0x00000000005A0000-0x00000000005B6000-memory.dmp

                                Filesize

                                88KB

                              • memory/2736-5-0x0000000000400000-0x0000000000410000-memory.dmp

                                Filesize

                                64KB

                              • memory/2736-4-0x00000000003F0000-0x00000000003F8000-memory.dmp

                                Filesize

                                32KB

                              • memory/2736-3-0x00000000003D0000-0x00000000003EC000-memory.dmp

                                Filesize

                                112KB

                              • memory/2736-2-0x000007FEF5430000-0x000007FEF5E1C000-memory.dmp

                                Filesize

                                9.9MB

                              • memory/2736-1-0x0000000000820000-0x0000000000A0A000-memory.dmp

                                Filesize

                                1.9MB