Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 09:42

General

  • Target

    Mh.exe

  • Size

    410KB

  • MD5

    6b6fa473cd53b3b1d20fb7d0d7d94dd2

  • SHA1

    ac8682258ec2a9556c5b06dac4b70aa7f408146b

  • SHA256

    e4a5f740683ce26d8312c336e1a2d50aa5b56efe61fc793ff3f9dc08af2da30d

  • SHA512

    59a132a04c621aad34c2130895e1c33f8a988a1d400b91ab712c4058ab6fefda698d01f395dd88f15cc8382f6826eee6550296b00981581a5b8abb10682fe9b0

  • SSDEEP

    6144:66a0cy+o0eBYJw2acFyuItrcF7Faf3DROwunbNvTr:7XP0pJvacFyuItgZiTROwuxvTr

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • ACProtect 1.3x - 1.4x DLL software 5 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:584
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:64
        • C:\Windows\system32\fontdrvhost.exe
          "fontdrvhost.exe"
          2⤵
            PID:780
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:668
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            1⤵
              PID:772
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
              1⤵
                PID:388
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                1⤵
                  PID:960
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                  1⤵
                    PID:956
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                    1⤵
                      PID:1224
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                      1⤵
                        PID:1384
                        • C:\Windows\system32\sihost.exe
                          sihost.exe
                          2⤵
                            PID:2832
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                          1⤵
                            PID:1612
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                            1⤵
                              PID:1732
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                              1⤵
                                PID:2000
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                1⤵
                                  PID:1984
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                  1⤵
                                    PID:2176
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                    1⤵
                                      PID:2432
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                      1⤵
                                        PID:2492
                                      • C:\Windows\system32\taskhostw.exe
                                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                        1⤵
                                          PID:3004
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                          1⤵
                                            PID:3332
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:3672
                                            • C:\Windows\System32\RuntimeBroker.exe
                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                              1⤵
                                                PID:3752
                                              • C:\Windows\system32\DllHost.exe
                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                1⤵
                                                  PID:3540
                                                • C:\Windows\Explorer.EXE
                                                  C:\Windows\Explorer.EXE
                                                  1⤵
                                                    PID:3180
                                                    • C:\Users\Admin\AppData\Local\Temp\Mh.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\Mh.exe"
                                                      2⤵
                                                      • Modifies firewall policy service
                                                      • Loads dropped DLL
                                                      • Enumerates connected drives
                                                      • Drops file in Windows directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of SetWindowsHookEx
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2512
                                                  • C:\Windows\system32\DllHost.exe
                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                    1⤵
                                                      PID:4592
                                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                                      C:\Windows\system32\wbem\wmiprvse.exe
                                                      1⤵
                                                        PID:3428
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                        1⤵
                                                          PID:752
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                          1⤵
                                                            PID:3908
                                                          • C:\Windows\system32\backgroundTaskHost.exe
                                                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
                                                            1⤵
                                                              PID:2948
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                              1⤵
                                                                PID:3788
                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                1⤵
                                                                  PID:3688
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                  1⤵
                                                                    PID:1604
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                    1⤵
                                                                      PID:316
                                                                    • C:\Windows\system32\SppExtComObj.exe
                                                                      C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                      1⤵
                                                                        PID:4816
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                        1⤵
                                                                          PID:1832
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                          1⤵
                                                                            PID:4768
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                            1⤵
                                                                              PID:4576
                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                              1⤵
                                                                                PID:4888
                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                1⤵
                                                                                  PID:4004
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:3832
                                                                                  • C:\Windows\system32\wbem\unsecapp.exe
                                                                                    C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                    1⤵
                                                                                      PID:2984
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                      1⤵
                                                                                        PID:2880
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                        1⤵
                                                                                          PID:2524
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                          1⤵
                                                                                            PID:2500
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                            1⤵
                                                                                              PID:2476
                                                                                            • C:\Windows\sysmon.exe
                                                                                              C:\Windows\sysmon.exe
                                                                                              1⤵
                                                                                                PID:2468
                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                1⤵
                                                                                                  PID:2424
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                  1⤵
                                                                                                    PID:2284
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                    1⤵
                                                                                                      PID:2276
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                      1⤵
                                                                                                        PID:2112
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                                        1⤵
                                                                                                          PID:2084
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                                          1⤵
                                                                                                            PID:1004
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                            1⤵
                                                                                                              PID:1988
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                                              1⤵
                                                                                                                PID:1928
                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                                1⤵
                                                                                                                  PID:1836
                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                                                  1⤵
                                                                                                                    PID:1696
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                                                    1⤵
                                                                                                                      PID:1644
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                                                                      1⤵
                                                                                                                        PID:1452
                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                                                        1⤵
                                                                                                                          PID:1436
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                                                          1⤵
                                                                                                                            PID:1428
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                                                            1⤵
                                                                                                                              PID:1344
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                                                              1⤵
                                                                                                                                PID:1272
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                                                                                1⤵
                                                                                                                                  PID:1196
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                                                                                                  1⤵
                                                                                                                                    PID:1112
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                                                                                                    1⤵
                                                                                                                                      PID:1072
                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                      1⤵
                                                                                                                                        PID:1056
                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                                                                                                        1⤵
                                                                                                                                          PID:864
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k RPCSS -p
                                                                                                                                          1⤵
                                                                                                                                            PID:912
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k DcomLaunch -p
                                                                                                                                            1⤵
                                                                                                                                              PID:792
                                                                                                                                            • C:\Windows\update.exe
                                                                                                                                              C:\Windows\update.exe
                                                                                                                                              1⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:4512

                                                                                                                                            Network

                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                            Persistence

                                                                                                                                            Modify Existing Service

                                                                                                                                            1
                                                                                                                                            T1031

                                                                                                                                            Defense Evasion

                                                                                                                                            Modify Registry

                                                                                                                                            1
                                                                                                                                            T1112

                                                                                                                                            Discovery

                                                                                                                                            Query Registry

                                                                                                                                            1
                                                                                                                                            T1012

                                                                                                                                            Peripheral Device Discovery

                                                                                                                                            1
                                                                                                                                            T1120

                                                                                                                                            System Information Discovery

                                                                                                                                            1
                                                                                                                                            T1082

                                                                                                                                            Replay Monitor

                                                                                                                                            Loading Replay Monitor...

                                                                                                                                            Downloads

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dni831F.tmp
                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                              MD5

                                                                                                                                              685f1cbd4af30a1d0c25f252d399a666

                                                                                                                                              SHA1

                                                                                                                                              6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                                                                                                              SHA256

                                                                                                                                              0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                                                                                                              SHA512

                                                                                                                                              6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dni831F.tmp
                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                              MD5

                                                                                                                                              685f1cbd4af30a1d0c25f252d399a666

                                                                                                                                              SHA1

                                                                                                                                              6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                                                                                                              SHA256

                                                                                                                                              0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                                                                                                              SHA512

                                                                                                                                              6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dni831F.tmp
                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                              MD5

                                                                                                                                              685f1cbd4af30a1d0c25f252d399a666

                                                                                                                                              SHA1

                                                                                                                                              6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                                                                                                              SHA256

                                                                                                                                              0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                                                                                                              SHA512

                                                                                                                                              6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                                                                                                                            • C:\Windows\Temp\pni869A.tmp
                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                              MD5

                                                                                                                                              685f1cbd4af30a1d0c25f252d399a666

                                                                                                                                              SHA1

                                                                                                                                              6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                                                                                                              SHA256

                                                                                                                                              0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                                                                                                              SHA512

                                                                                                                                              6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                                                                                                                            • C:\Windows\Temp\pni869A.tmp
                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                              MD5

                                                                                                                                              685f1cbd4af30a1d0c25f252d399a666

                                                                                                                                              SHA1

                                                                                                                                              6a1b978f5e6150b88c8634146f1406ed97d2f134

                                                                                                                                              SHA256

                                                                                                                                              0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                                                                                                                              SHA512

                                                                                                                                              6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                                                                                                                            • C:\Windows\Temp\qoi8CA6.tmp
                                                                                                                                              Filesize

                                                                                                                                              237KB

                                                                                                                                              MD5

                                                                                                                                              7bc53c4e584b5b3952f51f30b614a13f

                                                                                                                                              SHA1

                                                                                                                                              37e3bb970ae0338ca244a3ad270802bb6f447d38

                                                                                                                                              SHA256

                                                                                                                                              1aa9171c8fdb831b8d8c32273b3cd911eb0b4ef7024017d057231f96360020e4

                                                                                                                                              SHA512

                                                                                                                                              57a6ff6c10ff42c8998ca920b934ea071f75b6fe1172e768bfa318e98a6cda2869bd678d7f569b14106601bc7efb0ea1725d1d1a538227616695e017a8abe59f

                                                                                                                                            • C:\Windows\update.exe
                                                                                                                                              Filesize

                                                                                                                                              410KB

                                                                                                                                              MD5

                                                                                                                                              6b6fa473cd53b3b1d20fb7d0d7d94dd2

                                                                                                                                              SHA1

                                                                                                                                              ac8682258ec2a9556c5b06dac4b70aa7f408146b

                                                                                                                                              SHA256

                                                                                                                                              e4a5f740683ce26d8312c336e1a2d50aa5b56efe61fc793ff3f9dc08af2da30d

                                                                                                                                              SHA512

                                                                                                                                              59a132a04c621aad34c2130895e1c33f8a988a1d400b91ab712c4058ab6fefda698d01f395dd88f15cc8382f6826eee6550296b00981581a5b8abb10682fe9b0

                                                                                                                                            • C:\Windows\update.exe
                                                                                                                                              Filesize

                                                                                                                                              410KB

                                                                                                                                              MD5

                                                                                                                                              6b6fa473cd53b3b1d20fb7d0d7d94dd2

                                                                                                                                              SHA1

                                                                                                                                              ac8682258ec2a9556c5b06dac4b70aa7f408146b

                                                                                                                                              SHA256

                                                                                                                                              e4a5f740683ce26d8312c336e1a2d50aa5b56efe61fc793ff3f9dc08af2da30d

                                                                                                                                              SHA512

                                                                                                                                              59a132a04c621aad34c2130895e1c33f8a988a1d400b91ab712c4058ab6fefda698d01f395dd88f15cc8382f6826eee6550296b00981581a5b8abb10682fe9b0

                                                                                                                                            • memory/2512-167-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/2512-180-0x0000000000400000-0x0000000000441000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              260KB

                                                                                                                                            • memory/2512-143-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/2512-142-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/2512-141-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/2512-162-0x0000000002180000-0x00000000021F3000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              460KB

                                                                                                                                            • memory/2512-214-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/2512-207-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/2512-165-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/2512-166-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/2512-138-0x0000000002180000-0x00000000021F3000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              460KB

                                                                                                                                            • memory/2512-137-0x0000000000400000-0x0000000000441000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              260KB

                                                                                                                                            • memory/2512-177-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/2512-178-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/2512-179-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/2512-149-0x0000000010000000-0x0000000010015000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              84KB

                                                                                                                                            • memory/2512-206-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/2512-203-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/2512-184-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/2512-189-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/2512-190-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/2512-191-0x0000000002180000-0x00000000021F3000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              460KB

                                                                                                                                            • memory/2512-197-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/2512-198-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/4512-183-0x0000000000400000-0x0000000000441000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              260KB

                                                                                                                                            • memory/4512-182-0x00000000005C0000-0x0000000000633000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              460KB

                                                                                                                                            • memory/4512-164-0x00000000005C0000-0x0000000000633000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              460KB

                                                                                                                                            • memory/4512-163-0x0000000000400000-0x0000000000441000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              260KB

                                                                                                                                            • memory/4512-218-0x00000000005C0000-0x0000000000633000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              460KB