Analysis

  • max time kernel
    30s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-06-2023 19:47

General

  • Target

    b4a192406d884b883010ab750cf51a1abb39e1e499527c3336c1c29179cfa543.exe

  • Size

    181KB

  • MD5

    e4af76b8468bdda40759b9dba353158a

  • SHA1

    1be63fb5990422544cc5291c44ac3b244e03a33f

  • SHA256

    b4a192406d884b883010ab750cf51a1abb39e1e499527c3336c1c29179cfa543

  • SHA512

    d6bb952dec307c763d392312fc028728b77cce53d8bb96a8d7594ccc02bacf9bda39e4e1c2b574db7621a972bfa75747db33d4234ca424ff791581fc91859d73

  • SSDEEP

    3072:viFx+MrcRKO6ZWpY+38pa6XZNkPNfBACgg7gy0umoF8G:viFI7RKOj5gbXZNkO4gZVob

Score
7/10

Malware Config

Signatures

  • ASPack v2.12-2.42 23 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4a192406d884b883010ab750cf51a1abb39e1e499527c3336c1c29179cfa543.exe
    "C:\Users\Admin\AppData\Local\Temp\b4a192406d884b883010ab750cf51a1abb39e1e499527c3336c1c29179cfa543.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\0.bat" "
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c dir /s /b "*.doc" "*.xls" "*.txt" "*.ppt" "*.docx" "*.xlsx" "*.pptx" "*.pdf" "*.mlf" "*.jpg" "*.png" "*.bmp" "*.rtf"
        3⤵
          PID:1504
        • C:\Users\Admin\AppData\Local\Temp\1.exe
          1.exe "C:\Users\Admin\AppData\Local\Temp\dd_NDP472-KB4054530-x86-x64-AllOS-ENU_decompression_log.txt"
          3⤵
          • Executes dropped EXE
          PID:588
        • C:\Users\Admin\AppData\Local\Temp\1.exe
          1.exe "C:\Users\Admin\AppData\Local\Temp\dd_SetupUtility.txt"
          3⤵
          • Executes dropped EXE
          PID:1644
        • C:\Users\Admin\AppData\Local\Temp\1.exe
          1.exe "C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI5A14.txt"
          3⤵
          • Executes dropped EXE
          PID:1376
        • C:\Users\Admin\AppData\Local\Temp\1.exe
          1.exe "C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI5A6C.txt"
          3⤵
          • Executes dropped EXE
          PID:908
        • C:\Users\Admin\AppData\Local\Temp\1.exe
          1.exe "C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI5A14.txt"
          3⤵
          • Executes dropped EXE
          PID:1732
        • C:\Users\Admin\AppData\Local\Temp\1.exe
          1.exe "C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI5A6C.txt"
          3⤵
          • Executes dropped EXE
          PID:1540
        • C:\Users\Admin\AppData\Local\Temp\1.exe
          1.exe "C:\Users\Admin\AppData\Local\Temp\dd_wcf_CA_smci_20230220_185751_518.txt"
          3⤵
          • Executes dropped EXE
          PID:752
        • C:\Users\Admin\AppData\Local\Temp\1.exe
          1.exe "C:\Users\Admin\AppData\Local\Temp\dd_wcf_CA_smci_20230220_185752_563.txt"
          3⤵
          • Executes dropped EXE
          PID:624
        • C:\Users\Admin\AppData\Local\Temp\1.exe
          1.exe "C:\Users\Admin\AppData\Local\Temp\FXSAPIDebugLogFile.txt"
          3⤵
          • Executes dropped EXE
          PID:836
        • C:\Users\Admin\AppData\Local\Temp\1.exe
          1.exe "C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20230220_185731908-MSI_netfx_Full_x64.msi.txt"
          3⤵
          • Executes dropped EXE
          PID:868
        • C:\Users\Admin\AppData\Local\Temp\1.exe
          1.exe "C:\Users\Admin\AppData\Local\Temp\Admin.bmp"
          3⤵
          • Executes dropped EXE
          PID:1308
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c dir /s /b "*_*.doc" "*.xls" "*_*.txt" "*_*.ppt" "*_*.docx" "*_*.xlsx" "*_*.pptx" "*_*.pdf" "*_*.mlf" "*_*.jpg" "*_*.png" "*_*.bmp" "*_*.rtf"
          3⤵
            PID:1360
          • C:\Windows\SysWOW64\PING.EXE
            ping -n 3 127.0.0.1
            3⤵
            • Runs ping.exe
            PID:1220

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\0.bat
        Filesize

        939B

        MD5

        0d2ebfa607fbe73bf76ac43706f19290

        SHA1

        2b7cf161e158aaaeb32ad3b0e4ec1e166cdacc70

        SHA256

        4a2c767aa5231a1fb18e7c260572abf2692f311fd9c20955de12c45512b71870

        SHA512

        4d3a6bd525332114654ce86ffa5b837949fe77ed12ce9abfb5760eae839a5a3ed884bc9b95c572b6f2e1c14800a54e7a6be6ad21a585af67316ad28526948f6c

      • C:\Users\Admin\AppData\Local\Temp\0.bat
        Filesize

        939B

        MD5

        0d2ebfa607fbe73bf76ac43706f19290

        SHA1

        2b7cf161e158aaaeb32ad3b0e4ec1e166cdacc70

        SHA256

        4a2c767aa5231a1fb18e7c260572abf2692f311fd9c20955de12c45512b71870

        SHA512

        4d3a6bd525332114654ce86ffa5b837949fe77ed12ce9abfb5760eae839a5a3ed884bc9b95c572b6f2e1c14800a54e7a6be6ad21a585af67316ad28526948f6c

      • C:\Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • C:\Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • C:\Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • C:\Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • C:\Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • C:\Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • C:\Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • C:\Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • C:\Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • C:\Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • C:\Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • C:\Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • \Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • \Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • \Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • \Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • \Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • \Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • \Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • \Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • \Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • \Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • \Users\Admin\AppData\Local\Temp\1.exe
        Filesize

        41KB

        MD5

        1b9f50b972ba520df3a5883e94058b2f

        SHA1

        303471507dc565f6588e7b89b0e95b55daae94ed

        SHA256

        855fe75a1998575564f223a87cfd244cc42fb2814d9563ed33af2e4d82284a68

        SHA512

        4fce9642e07c42a81e2f8bacbba902423b97f432b9231230a7e29f73dafde35d8cb30295ee99512dfb8ff742cb82ac7e76a67a7a6c75c72b489e9ab4da0d6fc6

      • memory/588-73-0x0000000000DA0000-0x0000000000DCF000-memory.dmp
        Filesize

        188KB

      • memory/588-71-0x0000000000DA0000-0x0000000000DCF000-memory.dmp
        Filesize

        188KB

      • memory/588-72-0x0000000000DA0000-0x0000000000DCF000-memory.dmp
        Filesize

        188KB

      • memory/624-111-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/624-110-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/624-109-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/752-106-0x0000000001290000-0x00000000012BF000-memory.dmp
        Filesize

        188KB

      • memory/752-105-0x0000000001290000-0x00000000012BF000-memory.dmp
        Filesize

        188KB

      • memory/752-104-0x0000000001290000-0x00000000012BF000-memory.dmp
        Filesize

        188KB

      • memory/836-114-0x0000000001260000-0x000000000128F000-memory.dmp
        Filesize

        188KB

      • memory/836-115-0x0000000001260000-0x000000000128F000-memory.dmp
        Filesize

        188KB

      • memory/836-116-0x0000000001260000-0x000000000128F000-memory.dmp
        Filesize

        188KB

      • memory/868-124-0x00000000003F0000-0x000000000041F000-memory.dmp
        Filesize

        188KB

      • memory/868-123-0x00000000003F0000-0x000000000041F000-memory.dmp
        Filesize

        188KB

      • memory/868-119-0x00000000003F0000-0x000000000041F000-memory.dmp
        Filesize

        188KB

      • memory/868-120-0x00000000003F0000-0x000000000041F000-memory.dmp
        Filesize

        188KB

      • memory/908-90-0x0000000000860000-0x000000000088F000-memory.dmp
        Filesize

        188KB

      • memory/908-89-0x0000000000860000-0x000000000088F000-memory.dmp
        Filesize

        188KB

      • memory/908-88-0x0000000000860000-0x000000000088F000-memory.dmp
        Filesize

        188KB

      • memory/1308-127-0x0000000000360000-0x000000000038F000-memory.dmp
        Filesize

        188KB

      • memory/1308-129-0x0000000000360000-0x000000000038F000-memory.dmp
        Filesize

        188KB

      • memory/1308-128-0x0000000000360000-0x000000000038F000-memory.dmp
        Filesize

        188KB

      • memory/1312-122-0x0000000000180000-0x00000000001AF000-memory.dmp
        Filesize

        188KB

      • memory/1312-121-0x0000000000180000-0x00000000001AF000-memory.dmp
        Filesize

        188KB

      • memory/1312-78-0x0000000000180000-0x00000000001AF000-memory.dmp
        Filesize

        188KB

      • memory/1376-85-0x0000000000390000-0x00000000003BF000-memory.dmp
        Filesize

        188KB

      • memory/1376-83-0x0000000000390000-0x00000000003BF000-memory.dmp
        Filesize

        188KB

      • memory/1376-84-0x0000000000390000-0x00000000003BF000-memory.dmp
        Filesize

        188KB

      • memory/1540-99-0x0000000000020000-0x000000000004F000-memory.dmp
        Filesize

        188KB

      • memory/1540-100-0x0000000000020000-0x000000000004F000-memory.dmp
        Filesize

        188KB

      • memory/1540-98-0x0000000000020000-0x000000000004F000-memory.dmp
        Filesize

        188KB

      • memory/1644-77-0x0000000000DA0000-0x0000000000DCF000-memory.dmp
        Filesize

        188KB

      • memory/1644-79-0x0000000000DA0000-0x0000000000DCF000-memory.dmp
        Filesize

        188KB

      • memory/1644-80-0x0000000000DA0000-0x0000000000DCF000-memory.dmp
        Filesize

        188KB

      • memory/1732-95-0x0000000000F80000-0x0000000000FAF000-memory.dmp
        Filesize

        188KB

      • memory/1732-94-0x0000000000F80000-0x0000000000FAF000-memory.dmp
        Filesize

        188KB

      • memory/1732-93-0x0000000000F80000-0x0000000000FAF000-memory.dmp
        Filesize

        188KB

      • memory/2028-103-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/2028-76-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB