Analysis

  • max time kernel
    15s
  • max time network
    20s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-05-2024 09:52

General

  • Target

    grab.exe

  • Size

    7.5MB

  • MD5

    553d236d2a6a0a4ca78641f9a932ecaa

  • SHA1

    3b0354f24b67f16efd93afcb95540886ef091490

  • SHA256

    5ec487769f184e246bef6dc014df3eed2193d22c7887b0adedc4bb69299f8cf4

  • SHA512

    e575738994a46704f14d44b9e38b3f9b67f2d507eb7fce7ada95b6dfe5697b783137de20dc88004f5fae964ffbcd47880447d6b07c2024353c7f926054333bc6

  • SSDEEP

    196608:FyQsJbT/9bvLz3S1bA32O5iJdYW0+S5/Ukgdv:uJbTlj3S1bO2g8c+Si5

Score
10/10

Malware Config

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Loads dropped DLL 20 IoCs
  • UPX packed file 61 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\grab.exe
    "C:\Users\Admin\AppData\Local\Temp\grab.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Users\Admin\AppData\Local\Temp\grab.exe
      "C:\Users\Admin\AppData\Local\Temp\grab.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\grab.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\grab.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4340
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3352
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4716
        • C:\Program Files\Windows Defender\MpCmdRun.exe
          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
          4⤵
          • Deletes Windows Defender Definitions
          PID:2972
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:808
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4064
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4456
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3400

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

Defense Evasion

Impair Defenses

1
T1562

Discovery

Process Discovery

1
T1057

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    268b890dae39e430e8b127909067ed96

    SHA1

    35939515965c0693ef46e021254c3e73ea8c4a2b

    SHA256

    7643d492a6f1e035b63b2e16c9c21d974a77dfd2d8e90b9c15ee412625e88c4c

    SHA512

    abc4b2ce10a6566f38c00ad55e433791dd45fca47deec70178daf0763578ff019fb0ec70792d5e9ecde4eb6778a35ba8a8c7ecd07550597d9bbb13521c9b98fb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    0b3babe13d87b5fa7dd90953a3ecd9c8

    SHA1

    9104ff61088dfc13b60a41098f629de08973430f

    SHA256

    ab89b106de3361222750d495b07e24a76a0de6f451420988fdcde840b31b764a

    SHA512

    adffcc70a4b43ab7fdb31c8a5e7120270b9c079655e1d153d4e95211479742d67c63e6ea4d0b55b7c8fb7acc8a6530fc4ca8f9f4aa28222d189ddc5dcbf61cdc

  • C:\Users\Admin\AppData\Local\Temp\_MEI43722\VCRUNTIME140.dll
    Filesize

    106KB

    MD5

    4585a96cc4eef6aafd5e27ea09147dc6

    SHA1

    489cfff1b19abbec98fda26ac8958005e88dd0cb

    SHA256

    a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

    SHA512

    d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

  • C:\Users\Admin\AppData\Local\Temp\_MEI43722\_ctypes.pyd
    Filesize

    58KB

    MD5

    1adfe4d0f4d68c9c539489b89717984d

    SHA1

    8ae31b831b3160f5b88dda58ad3959c7423f8eb2

    SHA256

    64e8fd952ccf5b8adca80ce8c7bc6c96ec7df381789256fe8d326f111f02e95c

    SHA512

    b403cc46e0874a75e3c0819784244ed6557eae19b0d76ffd86f56b3739db10ea8deec3dc1ca9e94c101263d0ccf506978443085a70c3ab0816885046b5ef5117

  • C:\Users\Admin\AppData\Local\Temp\_MEI43722\_ssl.pyd
    Filesize

    62KB

    MD5

    2089768e25606262921e4424a590ff05

    SHA1

    bc94a8ff462547ab48c2fbf705673a1552545b76

    SHA256

    3e6e9fc56e1a9fe5edb39ee03e5d47fa0e3f6adb17be1f087dc6f891d3b0bbca

    SHA512

    371aa8e5c722307fff65e00968b14280ee5046cfcf4a1d9522450688d75a3b0362f2c9ec0ec117b2fc566664f2f52a1b47fe62f28466488163f9f0f1ce367f86

  • C:\Users\Admin\AppData\Local\Temp\_MEI43722\base_library.zip
    Filesize

    1.8MB

    MD5

    c428f1e9fb85cecfcc0ed44749ba5f27

    SHA1

    5eb59ab67f65a13e7ddb08de4056f2ef1525a1c7

    SHA256

    d0af97bf1d6d5aa2fd26900980307d075041de655b700ae15fd8f4eb6add0185

    SHA512

    568d3b961a6b9e675480c81f77c8f7825a839161dc2ff2947a301a65306d7c63e80d27149dae14843ff5e7183e34b3c66db6786251cf189c612e81f70acd6e6f

  • C:\Users\Admin\AppData\Local\Temp\_MEI43722\blank.aes
    Filesize

    115KB

    MD5

    e7676737f742e7ed3b1709cbddf0456e

    SHA1

    48a72eca1d58b687af6594f83a799773a0f3166a

    SHA256

    c9ef4d0b381752103a06bb386fbeb6e85341ba55078ca35c74bd23eb338989a0

    SHA512

    56820977dc12b24718cbc814156f2788affcbb8c43a9636807f9cae109ef6a0280d03c097d8b656df9f19ea72ff9758f4fa508ca91e0c1fb48e3bc44a950b9fb

  • C:\Users\Admin\AppData\Local\Temp\_MEI43722\blank.aes
    Filesize

    115KB

    MD5

    995d731cf405050ea432aa6b75781d42

    SHA1

    7a924201233b9b5f71887e0b93dc50b23a1ddc6e

    SHA256

    455dc026e6a59704c72314502e27ab9e6c3bbd8d96db8e79d0a4b504869249dc

    SHA512

    47674ff8b26df68f5d6dc50d3d34d1688137831304badebd6a33619d95f0a0a4e9ed27ba51628cba90375b89bd080d3ca1ded231e9fc25a19b6ce5b3abd83ae6

  • C:\Users\Admin\AppData\Local\Temp\_MEI43722\libssl-1_1.dll
    Filesize

    204KB

    MD5

    8e8a145e122a593af7d6cde06d2bb89f

    SHA1

    b0e7d78bb78108d407239e9f1b376e0c8c295175

    SHA256

    a6a14c1beccbd4128763e78c3ec588f747640297ffb3cc5604a9728e8ef246b1

    SHA512

    d104d81aca91c067f2d69fd8cec3f974d23fb5372a8f2752ad64391da3dbf5ffe36e2645a18a9a74b70b25462d73d9ea084318846b7646d39ce1d3e65a1c47c4

  • C:\Users\Admin\AppData\Local\Temp\_MEI43722\python311.dll
    Filesize

    1.6MB

    MD5

    5792adeab1e4414e0129ce7a228eb8b8

    SHA1

    e9f022e687b6d88d20ee96d9509f82e916b9ee8c

    SHA256

    7e1370058177d78a415b7ed113cc15472974440d84267fc44cdc5729535e3967

    SHA512

    c8298b5780a2a5eebed070ac296eda6902b0cac9fda7bb70e21f482d6693d6d2631ca1ac4be96b75ac0dd50c9ca35be5d0aca9c4586ba7e58021edccd482958b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_i0ocwmqt.3a5.ps1
    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • \Users\Admin\AppData\Local\Temp\_MEI43722\_bz2.pyd
    Filesize

    48KB

    MD5

    2d461b41f6e9a305dde68e9c59e4110a

    SHA1

    97c2266f47a651e37a72c153116d81d93c7556e8

    SHA256

    abbe3933a34a9653a757244e8e55b0d7d3a108527a3e9e8a7f2013b5f2a9eff4

    SHA512

    eef132df6e52eb783bad3e6af0d57cb48cda2eb0edb6e282753b02d21970c1eea6bab03c835ff9f28f2d3e25f5e9e18f176a8c5680522c09da358a1c48cf14c8

  • \Users\Admin\AppData\Local\Temp\_MEI43722\_hashlib.pyd
    Filesize

    35KB

    MD5

    f10d896ed25751ead72d8b03e404ea36

    SHA1

    eb8e0fd6e2356f76b5ea0cb72ab37399ec9d8ecb

    SHA256

    3660b985ca47ca1bba07db01458b3153e4e692ee57a8b23ce22f1a5ca18707c3

    SHA512

    7f234e0d197ba48396fabd1fccc2f19e5d4ad922a2b3fe62920cd485e5065b66813b4b2a2477d2f7f911004e1bc6e5a6ec5e873d8ff81e642fee9e77b428fb42

  • \Users\Admin\AppData\Local\Temp\_MEI43722\_lzma.pyd
    Filesize

    85KB

    MD5

    3798175fd77eded46a8af6b03c5e5f6d

    SHA1

    f637eaf42080dcc620642400571473a3fdf9174f

    SHA256

    3c9d5a9433b22538fc64141cd3784800c567c18e4379003329cf69a1d59b2a41

    SHA512

    1f7351c9e905265625d725551d8ea1de5d9999bc333d29e6510a5bca4e4d7c1472b2a637e892a485a7437ea4768329e5365b209dd39d7c1995fe3317dc5aecdf

  • \Users\Admin\AppData\Local\Temp\_MEI43722\_queue.pyd
    Filesize

    25KB

    MD5

    decdabaca104520549b0f66c136a9dc1

    SHA1

    423e6f3100013e5a2c97e65e94834b1b18770a87

    SHA256

    9d4880f7d0129b1de95becd8ea8bbbf0c044d63e87764d18f9ec00d382e43f84

    SHA512

    d89ee3779bf7d446514fc712dafb3ebc09069e4f665529a7a1af6494f8955ceb040bef7d18f017bcc3b6fe7addeab104535655971be6eed38d0fc09ec2c37d88

  • \Users\Admin\AppData\Local\Temp\_MEI43722\_socket.pyd
    Filesize

    43KB

    MD5

    bcc3e26a18d59d76fd6cf7cd64e9e14d

    SHA1

    b85e4e7d300dbeec942cb44e4a38f2c6314d3166

    SHA256

    4e19f29266a3d6c127e5e8de01d2c9b68bc55075dd3d6aabe22cf0de4b946a98

    SHA512

    65026247806feab6e1e5bf2b29a439bdc1543977c1457f6d3ddfbb7684e04f11aba10d58cc5e7ea0c2f07c8eb3c9b1c8a3668d7854a9a6e4340e6d3e43543b74

  • \Users\Admin\AppData\Local\Temp\_MEI43722\_sqlite3.pyd
    Filesize

    56KB

    MD5

    eb6313b94292c827a5758eea82d018d9

    SHA1

    7070f715d088c669eda130d0f15e4e4e9c4b7961

    SHA256

    6b41dfd7d6ac12afe523d74a68f8bd984a75e438dcf2daa23a1f934ca02e89da

    SHA512

    23bfc3abf71b04ccffc51cedf301fadb038c458c06d14592bf1198b61758810636d9bbac9e4188e72927b49cb490aeafa313a04e3460c3fb4f22bdddf112ae56

  • \Users\Admin\AppData\Local\Temp\_MEI43722\charset_normalizer\md.cp311-win_amd64.pyd
    Filesize

    9KB

    MD5

    32062fd1796553acac7aa3d62ce4c4a5

    SHA1

    0c5e7deb9c11eeaf4799f1a677880fbaf930079c

    SHA256

    4910c386c02ae6b2848d5728e7376c5881c56962d29067005e1e2ad518bc07ae

    SHA512

    18c3b894af9102df8ed15f78e1d3a51db1f07465d814380a0220f0c0571b52292b065aed819004f13aeb343f677ac5bfd5a5a35d6f74e48381228724241f7758

  • \Users\Admin\AppData\Local\Temp\_MEI43722\charset_normalizer\md__mypyc.cp311-win_amd64.pyd
    Filesize

    39KB

    MD5

    1c52efd6568c7d95b83b885632ec7798

    SHA1

    cae9e800292cb7f328105495dd53fc20749741f8

    SHA256

    2b2cad68bec8979fd577d692013a7981fdbc80a5a6e8f517c2467fdcee5d8939

    SHA512

    35e619f996e823f59455b531f1872d7658b299c41e14d91cd13dcef20072971a437884fde4424fd9a10b67a39ea40f48df416ed8b0633aea00022b31709541f2

  • \Users\Admin\AppData\Local\Temp\_MEI43722\libcrypto-1_1.dll
    Filesize

    1.1MB

    MD5

    dffcab08f94e627de159e5b27326d2fc

    SHA1

    ab8954e9ae94ae76067e5a0b1df074bccc7c3b68

    SHA256

    135b115e77479eedd908d7a782e004ece6dd900bb1ca05cc1260d5dd6273ef15

    SHA512

    57e175a5883edb781cdb2286167d027fdb4b762f41fb1fc9bd26b5544096a9c5dda7bccbb6795dcc37ed5d8d03dc0a406bf1a59adb3aeb41714f1a7c8901a17d

  • \Users\Admin\AppData\Local\Temp\_MEI43722\libffi-8.dll
    Filesize

    29KB

    MD5

    08b000c3d990bc018fcb91a1e175e06e

    SHA1

    bd0ce09bb3414d11c91316113c2becfff0862d0d

    SHA256

    135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

    SHA512

    8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

  • \Users\Admin\AppData\Local\Temp\_MEI43722\select.pyd
    Filesize

    25KB

    MD5

    90fea71c9828751e36c00168b9ba4b2b

    SHA1

    15b506df7d02612e3ba49f816757ad0c141e9dc1

    SHA256

    5bbbb4f0b4f9e5329ba1d518d6e8144b1f7d83e2d7eaf6c50eef6a304d78f37d

    SHA512

    e424be422bf0ef06e7f9ff21e844a84212bfa08d7f9fbd4490cbbcb6493cc38cc1223aaf8b7c9cd637323b81ee93600d107cc1c982a2288eb2a0f80e2ad1f3c5

  • \Users\Admin\AppData\Local\Temp\_MEI43722\sqlite3.dll
    Filesize

    622KB

    MD5

    395332e795cb6abaca7d0126d6c1f215

    SHA1

    b845bd8864cd35dcb61f6db3710acc2659ed9f18

    SHA256

    8e8870dac8c96217feff4fa8af7c687470fbccd093d97121bc1eac533f47316c

    SHA512

    8bc8c8c5f10127289dedb012b636bc3959acb5c15638e7ed92dacdc8d8dba87a8d994aaffc88bc7dc89ccfeef359e3e79980dfa293a9acae0dc00181096a0d66

  • \Users\Admin\AppData\Local\Temp\_MEI43722\tinyaes.cp311-win_amd64.pyd
    Filesize

    27KB

    MD5

    14ae513cfc1b057e51b49efdce28c14e

    SHA1

    18b2cbf7484dc9eaf52d74622fcb38c0ce673361

    SHA256

    0c5687a99109e162c6ce1656784f86e7835de7d38b28c7a4de29ef1c214ef867

    SHA512

    368f83b3a62ab4958ab279d4aa60722fd3b17499eb651d2fb6c38513fc2f6ba5c2d830224756642bd243995cc38bf5d1d425f6744bf9f0b0c125d76d213fcee1

  • \Users\Admin\AppData\Local\Temp\_MEI43722\unicodedata.pyd
    Filesize

    295KB

    MD5

    c2556dc74aea61b0bd9bd15e9cd7b0d6

    SHA1

    05eff76e393bfb77958614ff08229b6b770a1750

    SHA256

    987a6d21ce961afeaaa40ba69859d4dd80d20b77c4ca6d2b928305a873d6796d

    SHA512

    f29841f262934c810dd1062151aefac78cd6a42d959a8b9ac832455c646645c07fd9220866b262de1bc501e1a9570591c0050d5d3607f1683437dea1ff04c32b

  • memory/3032-83-0x00007FFC21EC0000-0x00007FFC21ED9000-memory.dmp
    Filesize

    100KB

  • memory/3032-155-0x00007FFC21CE0000-0x00007FFC21E57000-memory.dmp
    Filesize

    1.5MB

  • memory/3032-64-0x00007FFC224E0000-0x00007FFC22AC9000-memory.dmp
    Filesize

    5.9MB

  • memory/3032-79-0x00007FFC21EE0000-0x00007FFC21FFC000-memory.dmp
    Filesize

    1.1MB

  • memory/3032-78-0x00007FFC25940000-0x00007FFC25959000-memory.dmp
    Filesize

    100KB

  • memory/3032-76-0x00007FFC22000000-0x00007FFC22026000-memory.dmp
    Filesize

    152KB

  • memory/3032-74-0x00007FFC25810000-0x00007FFC25833000-memory.dmp
    Filesize

    140KB

  • memory/3032-72-0x00007FFC22030000-0x00007FFC2203B000-memory.dmp
    Filesize

    44KB

  • memory/3032-71-0x00007FFC25C10000-0x00007FFC25C27000-memory.dmp
    Filesize

    92KB

  • memory/3032-65-0x00007FFC22050000-0x00007FFC22064000-memory.dmp
    Filesize

    80KB

  • memory/3032-86-0x00007FFC21E90000-0x00007FFC21EBD000-memory.dmp
    Filesize

    180KB

  • memory/3032-60-0x0000022EB3410000-0x0000022EB3788000-memory.dmp
    Filesize

    3.5MB

  • memory/3032-85-0x00007FFC224B0000-0x00007FFC224DE000-memory.dmp
    Filesize

    184KB

  • memory/3032-59-0x00007FFC22070000-0x00007FFC223E8000-memory.dmp
    Filesize

    3.5MB

  • memory/3032-56-0x00007FFC223F0000-0x00007FFC224A8000-memory.dmp
    Filesize

    736KB

  • memory/3032-54-0x00007FFC224B0000-0x00007FFC224DE000-memory.dmp
    Filesize

    184KB

  • memory/3032-96-0x00007FFC21E60000-0x00007FFC21E83000-memory.dmp
    Filesize

    140KB

  • memory/3032-49-0x00007FFC25BF0000-0x00007FFC25BFD000-memory.dmp
    Filesize

    52KB

  • memory/3032-99-0x00007FFC21CE0000-0x00007FFC21E57000-memory.dmp
    Filesize

    1.5MB

  • memory/3032-98-0x00007FFC22070000-0x00007FFC223E8000-memory.dmp
    Filesize

    3.5MB

  • memory/3032-95-0x00007FFC223F0000-0x00007FFC224A8000-memory.dmp
    Filesize

    736KB

  • memory/3032-46-0x00007FFC25940000-0x00007FFC25959000-memory.dmp
    Filesize

    100KB

  • memory/3032-147-0x00007FFC22050000-0x00007FFC22064000-memory.dmp
    Filesize

    80KB

  • memory/3032-148-0x00007FFC22040000-0x00007FFC2204D000-memory.dmp
    Filesize

    52KB

  • memory/3032-42-0x00007FFC25810000-0x00007FFC25833000-memory.dmp
    Filesize

    140KB

  • memory/3032-136-0x00007FFC224E0000-0x00007FFC22AC9000-memory.dmp
    Filesize

    5.9MB

  • memory/3032-157-0x00007FFC25810000-0x00007FFC25833000-memory.dmp
    Filesize

    140KB

  • memory/3032-162-0x00007FFC223F0000-0x00007FFC224A8000-memory.dmp
    Filesize

    736KB

  • memory/3032-161-0x00007FFC224B0000-0x00007FFC224DE000-memory.dmp
    Filesize

    184KB

  • memory/3032-160-0x00007FFC25BF0000-0x00007FFC25BFD000-memory.dmp
    Filesize

    52KB

  • memory/3032-43-0x00007FFC25C00000-0x00007FFC25C0F000-memory.dmp
    Filesize

    60KB

  • memory/3032-159-0x00007FFC25940000-0x00007FFC25959000-memory.dmp
    Filesize

    100KB

  • memory/3032-158-0x00007FFC25C00000-0x00007FFC25C0F000-memory.dmp
    Filesize

    60KB

  • memory/3032-156-0x00007FFC25C10000-0x00007FFC25C27000-memory.dmp
    Filesize

    92KB

  • memory/3032-67-0x00007FFC22040000-0x00007FFC2204D000-memory.dmp
    Filesize

    52KB

  • memory/3032-154-0x00007FFC21E60000-0x00007FFC21E83000-memory.dmp
    Filesize

    140KB

  • memory/3032-153-0x00007FFC21E90000-0x00007FFC21EBD000-memory.dmp
    Filesize

    180KB

  • memory/3032-37-0x00007FFC25C10000-0x00007FFC25C27000-memory.dmp
    Filesize

    92KB

  • memory/3032-33-0x00007FFC224E0000-0x00007FFC22AC9000-memory.dmp
    Filesize

    5.9MB

  • memory/3032-152-0x00007FFC21EC0000-0x00007FFC21ED9000-memory.dmp
    Filesize

    100KB

  • memory/3032-146-0x00007FFC22070000-0x00007FFC223E8000-memory.dmp
    Filesize

    3.5MB

  • memory/3032-151-0x00007FFC21EE0000-0x00007FFC21FFC000-memory.dmp
    Filesize

    1.1MB

  • memory/3032-150-0x00007FFC22000000-0x00007FFC22026000-memory.dmp
    Filesize

    152KB

  • memory/3032-149-0x00007FFC22030000-0x00007FFC2203B000-memory.dmp
    Filesize

    44KB

  • memory/4716-111-0x000002AF66530000-0x000002AF665A6000-memory.dmp
    Filesize

    472KB

  • memory/4716-108-0x000002AF4DEE0000-0x000002AF4DF02000-memory.dmp
    Filesize

    136KB