Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 11:59

General

  • Target

    9a56d506889bc7c1904d4869a9e21e383a6f66eadc0dd71191cb74d3a2ed20b6.exe

  • Size

    89KB

  • MD5

    b4e634baeecde29b2599537d357f87a7

  • SHA1

    29ca3fd61d1563184e8c6353520ac2b0b82c81f5

  • SHA256

    9a56d506889bc7c1904d4869a9e21e383a6f66eadc0dd71191cb74d3a2ed20b6

  • SHA512

    c26d975be9a020a11248147526d1bc0733e62e4dee1cf146775cc463419161e9bad886c4a5fe56d4608f03540ce1655abd250d90f1fb2637cc1c597f6b61e64e

  • SSDEEP

    1536:lr9RFbR3XfYFHuI2Zod8+7gTSaSMi9xfQb+ng5aOmTcuOiFeR7Rkxr:fbR3XMuYd8jV5iQb+ngQZhYRV

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a56d506889bc7c1904d4869a9e21e383a6f66eadc0dd71191cb74d3a2ed20b6.exe
    "C:\Users\Admin\AppData\Local\Temp\9a56d506889bc7c1904d4869a9e21e383a6f66eadc0dd71191cb74d3a2ed20b6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c C:\Users\Admin\AppData\Local\Temp\oculta.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:848
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\oculta.ps1"
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2312
        • C:\3988376\Win3988376\3988376.exe
          "C:\3988376\Win3988376\3988376.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of FindShellTrayWindow
          PID:2224
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://server.massgravs.pro/index.php
          4⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:1412
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc737a46f8,0x7ffc737a4708,0x7ffc737a4718
            5⤵
              PID:4792
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,8855350172512750405,4948174680654108779,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2060 /prefetch:2
              5⤵
                PID:4432
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2036,8855350172512750405,4948174680654108779,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2472 /prefetch:3
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4228
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2036,8855350172512750405,4948174680654108779,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2868 /prefetch:8
                5⤵
                  PID:2844
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,8855350172512750405,4948174680654108779,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                  5⤵
                    PID:4704
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,8855350172512750405,4948174680654108779,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:1
                    5⤵
                      PID:1804
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,8855350172512750405,4948174680654108779,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:1
                      5⤵
                        PID:1348
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2036,8855350172512750405,4948174680654108779,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5308 /prefetch:8
                        5⤵
                          PID:2652
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2036,8855350172512750405,4948174680654108779,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5308 /prefetch:8
                          5⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5084
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,8855350172512750405,4948174680654108779,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:1
                          5⤵
                            PID:2260
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,8855350172512750405,4948174680654108779,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:1
                            5⤵
                              PID:1548
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,8855350172512750405,4948174680654108779,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4160 /prefetch:1
                              5⤵
                                PID:4760
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,8855350172512750405,4948174680654108779,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5004 /prefetch:1
                                5⤵
                                  PID:4112
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:1636
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:3616

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\3988376\Win3988376\v8dll.dll

                              Filesize

                              14.8MB

                              MD5

                              a83f105025e40d95a9de06ed52026439

                              SHA1

                              084032f9f86e80081a3312423891e67f23cbc753

                              SHA256

                              f7822fd1f8a9a66a2d4ec56e29cf95c43b9f76c3dc27a261ea2f7dba85f89db2

                              SHA512

                              e3698fbbf8e1ac7b55939266a76ea00e287be8af3873e99e2c705a51dd2088eb6e9b3be4172aeeabbd03142874bcb6495e759902de49c05b4b0c79f07953c801

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                              Filesize

                              152B

                              MD5

                              4f7152bc5a1a715ef481e37d1c791959

                              SHA1

                              c8a1ed674c62ae4f45519f90a8cc5a81eff3a6d7

                              SHA256

                              704dd4f98d8ca34ec421f23ba1891b178c23c14b3301e4655efc5c02d356c2bc

                              SHA512

                              2e6b02ca35d76a655a17a5f3e9dbd8d7517c7dae24f0095c7350eb9e7bdf9e1256a7009aa8878f96c89d1ea4fe5323a41f72b8c551806dda62880d7ff231ff5c

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                              Filesize

                              152B

                              MD5

                              ea98e583ad99df195d29aa066204ab56

                              SHA1

                              f89398664af0179641aa0138b337097b617cb2db

                              SHA256

                              a7abb51435909fa2d75c6f2ff5c69a93d4a0ab276ed579e7d8733b2a63ffbee6

                              SHA512

                              e109be3466e653e5d310b3e402e1626298b09205d223722a82344dd78504f3c33e1e24e8402a02f38cd2c9c50d96a303ce4846bea5a583423937ab018cd5782f

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                              Filesize

                              216B

                              MD5

                              5a8a1babeb6e62d061608c54704c92dc

                              SHA1

                              ee6ba44e814b8eb96245f20914b374349bb08433

                              SHA256

                              7beeb19a46575b420219ef09844bbf02b848907d236e82edf271410b1b82b0f0

                              SHA512

                              2e85f2ad5b5b0a026a28734d6101e194feabfaa135de3ebde82e3d7a4aa11950c496c34235da6d9ecfb86af1cb66a448a02a7c8d1aa644c611e28250caa1ae4c

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                              Filesize

                              1KB

                              MD5

                              3fae1df1ca2ac1d205d96e7f01b39cbd

                              SHA1

                              4d94fb819ac391d7c2b7546a7d1778272d9ef5c6

                              SHA256

                              6468548744d9cab368d111ddbabf5f14f8240c45ef947a0a43b29a17198385f6

                              SHA512

                              ca36098cf5c3258df30624b7ba4caa1dbf710f7ba770299536d75c631d3ff095c5c5f15bcb43934b2d6113b4ec0a665cd1c7ee6295076f3b41ff796132e3d99d

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                              Filesize

                              5KB

                              MD5

                              405f4d783b06844f77c3dca2cccbb7e9

                              SHA1

                              5887988b177df09f2f5157d2d2e63df2def5a6c1

                              SHA256

                              c387fe272abf1934ffe1aaee53efaa83885a46138f50d7769d30eec3d0aa42fc

                              SHA512

                              6aba48fa1d4a36c922562693852a672fc37955adb8832fffc27ce4e2cb90a16863fc676b69ef3580a5c1f68620da42a6d192cb2222bb00d6a9b9e69f836cc938

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                              Filesize

                              6KB

                              MD5

                              a11ff97b617dc121d1947e7ebaf4d219

                              SHA1

                              2c508a9f9694f324bb19730d6603c6189331825b

                              SHA256

                              f38dedbe6f8450e321f80659336e6f7aba17ec074fd2d640a6c1be86e15ec776

                              SHA512

                              2130b173b56f07e4c8f0c46bb68b295ef1a49cb39acbb27a3c26907e7f704a078ff4bfc99a7137998f55c44b4b33ffba3c1262c6cbe2d06664fef3449a265693

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                              Filesize

                              16B

                              MD5

                              46295cac801e5d4857d09837238a6394

                              SHA1

                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                              SHA256

                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                              SHA512

                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                              Filesize

                              16B

                              MD5

                              206702161f94c5cd39fadd03f4014d98

                              SHA1

                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                              SHA256

                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                              SHA512

                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                              Filesize

                              11KB

                              MD5

                              de077c3fbb020691903ce1f8d0616c41

                              SHA1

                              f714f02ba3133013ea377ee3da83aa9eb5ed96a7

                              SHA256

                              50d1861545e332c06108bac864f8a4b43814abed8d8a504eb7ef4146c930eebf

                              SHA512

                              d7eeb42e80356aa241fb1a7933a59ca47b08ecb2b88288c620ebce00012f02131e76ce2a27d4e765d6b0959ca9e480c53195f77523c321f9cc3413860dcf3c01

                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lahti1f3.epo.ps1

                              Filesize

                              60B

                              MD5

                              d17fe0a3f47be24a6453e9ef58c94641

                              SHA1

                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                              SHA256

                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                              SHA512

                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                            • C:\Users\Admin\AppData\Local\Temp\oculta.bat

                              Filesize

                              158B

                              MD5

                              54c2f3a00d5bc5ffd7f5338b8d7e265c

                              SHA1

                              5c4086ecf9a3508666b1bd4e27ba8f7a517813be

                              SHA256

                              a6aec3bbc95bc0a300857092e35a602c601397eefc8565f2bc42e7e77df1eddb

                              SHA512

                              05bf9854e0ba84f12e7ddbaf14886491d98a832ef3287b3affc08079b9d08c88d01c386737a3b3e1d9be3cd8850266bb9ea037269e027209410f1ea6c5cf685c

                            • C:\Users\Admin\AppData\Local\Temp\oculta.ps1

                              Filesize

                              1KB

                              MD5

                              921c2fb8f2423f9fb469e274eed1d860

                              SHA1

                              48bf33a865d9415e514281ecb48ac8e8e43ad4bc

                              SHA256

                              ce0bd47287e5b4ebe9de5d050e27e36ba863af9a9b21c52a3e8bc5f135252220

                              SHA512

                              31d6a485ff59da843ce4048322d4357ec1eb832b7acb0bff4aa6a9005efdd26be97163cdc5e8da30684ce2b45b72b1b9d02bcec800c7726b26fb52f6dafb16db

                            • \??\pipe\LOCAL\crashpad_1412_EYEVDRSOXAMMNZVC

                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/1260-6-0x0000000005A40000-0x0000000005A96000-memory.dmp

                              Filesize

                              344KB

                            • memory/1260-0-0x000000007494E000-0x000000007494F000-memory.dmp

                              Filesize

                              4KB

                            • memory/1260-7-0x0000000074940000-0x00000000750F0000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/1260-38-0x0000000074940000-0x00000000750F0000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/1260-5-0x00000000056C0000-0x00000000056CA000-memory.dmp

                              Filesize

                              40KB

                            • memory/1260-4-0x0000000005790000-0x0000000005822000-memory.dmp

                              Filesize

                              584KB

                            • memory/1260-3-0x0000000005D40000-0x00000000062E4000-memory.dmp

                              Filesize

                              5.6MB

                            • memory/1260-2-0x00000000056F0000-0x000000000578C000-memory.dmp

                              Filesize

                              624KB

                            • memory/1260-1-0x0000000000CB0000-0x0000000000CCA000-memory.dmp

                              Filesize

                              104KB

                            • memory/1260-36-0x000000007494E000-0x000000007494F000-memory.dmp

                              Filesize

                              4KB

                            • memory/2224-179-0x0000000004D40000-0x0000000005C22000-memory.dmp

                              Filesize

                              14.9MB

                            • memory/2224-178-0x0000000000400000-0x0000000004836000-memory.dmp

                              Filesize

                              68.2MB

                            • memory/2224-87-0x0000000004D40000-0x0000000005C22000-memory.dmp

                              Filesize

                              14.9MB

                            • memory/2312-16-0x0000000004A30000-0x0000000004A52000-memory.dmp

                              Filesize

                              136KB

                            • memory/2312-34-0x0000000006AA0000-0x0000000006B36000-memory.dmp

                              Filesize

                              600KB

                            • memory/2312-40-0x0000000074940000-0x00000000750F0000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/2312-43-0x0000000074940000-0x00000000750F0000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/2312-42-0x0000000007090000-0x00000000070C2000-memory.dmp

                              Filesize

                              200KB

                            • memory/2312-44-0x000000006F8A0000-0x000000006F8EC000-memory.dmp

                              Filesize

                              304KB

                            • memory/2312-45-0x000000006FEB0000-0x0000000070204000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/2312-55-0x0000000074940000-0x00000000750F0000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/2312-56-0x00000000070D0000-0x00000000070EE000-memory.dmp

                              Filesize

                              120KB

                            • memory/2312-57-0x0000000007D50000-0x0000000007DF3000-memory.dmp

                              Filesize

                              652KB

                            • memory/2312-58-0x0000000007E30000-0x0000000007E3A000-memory.dmp

                              Filesize

                              40KB

                            • memory/2312-59-0x0000000007E60000-0x0000000007E71000-memory.dmp

                              Filesize

                              68KB

                            • memory/2312-60-0x0000000074940000-0x00000000750F0000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/2312-61-0x0000000007EB0000-0x0000000007EC2000-memory.dmp

                              Filesize

                              72KB

                            • memory/2312-62-0x0000000007EA0000-0x0000000007EAA000-memory.dmp

                              Filesize

                              40KB

                            • memory/2312-39-0x0000000074940000-0x00000000750F0000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/2312-35-0x00000000069A0000-0x00000000069C2000-memory.dmp

                              Filesize

                              136KB

                            • memory/2312-91-0x0000000074940000-0x00000000750F0000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/2312-33-0x0000000005F10000-0x0000000005F2A000-memory.dmp

                              Filesize

                              104KB

                            • memory/2312-32-0x0000000007120000-0x000000000779A000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/2312-30-0x0000000005A60000-0x0000000005AAC000-memory.dmp

                              Filesize

                              304KB

                            • memory/2312-29-0x00000000059D0000-0x00000000059EE000-memory.dmp

                              Filesize

                              120KB

                            • memory/2312-25-0x00000000052B0000-0x0000000005604000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/2312-18-0x0000000004B40000-0x0000000004BA6000-memory.dmp

                              Filesize

                              408KB

                            • memory/2312-17-0x0000000004AD0000-0x0000000004B36000-memory.dmp

                              Filesize

                              408KB

                            • memory/2312-15-0x0000000074940000-0x00000000750F0000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/2312-14-0x0000000074940000-0x00000000750F0000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/2312-13-0x0000000004BC0000-0x00000000051E8000-memory.dmp

                              Filesize

                              6.2MB

                            • memory/2312-11-0x00000000020E0000-0x0000000002116000-memory.dmp

                              Filesize

                              216KB

                            • memory/2312-12-0x0000000074940000-0x00000000750F0000-memory.dmp

                              Filesize

                              7.7MB