Analysis

  • max time kernel
    60s
  • max time network
    63s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2024 12:30

General

  • Target

    https://github.com/user-attachments/files/16737756/Nezur.zip

Score
6/10

Malware Config

Signatures

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/user-attachments/files/16737756/Nezur.zip
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffaba0546f8,0x7ffaba054708,0x7ffaba054718
      2⤵
        PID:1916
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,544453609577623931,8683060521392753723,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:2
        2⤵
          PID:3824
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,544453609577623931,8683060521392753723,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3956
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,544453609577623931,8683060521392753723,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2820 /prefetch:8
          2⤵
            PID:4416
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,544453609577623931,8683060521392753723,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
            2⤵
              PID:3184
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,544453609577623931,8683060521392753723,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
              2⤵
                PID:1128
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,544453609577623931,8683060521392753723,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5304 /prefetch:8
                2⤵
                  PID:1820
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,544453609577623931,8683060521392753723,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5304 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3056
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2124,544453609577623931,8683060521392753723,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4972 /prefetch:8
                  2⤵
                    PID:4352
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,544453609577623931,8683060521392753723,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4664 /prefetch:1
                    2⤵
                      PID:1436
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2124,544453609577623931,8683060521392753723,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5512 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4860
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,544453609577623931,8683060521392753723,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2196 /prefetch:1
                      2⤵
                        PID:6092
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,544453609577623931,8683060521392753723,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1304 /prefetch:1
                        2⤵
                          PID:5900
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,544453609577623931,8683060521392753723,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:1
                          2⤵
                            PID:4088
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,544453609577623931,8683060521392753723,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:1
                            2⤵
                              PID:4664
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:732
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:3188
                              • C:\Windows\System32\rundll32.exe
                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                1⤵
                                  PID:1484
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\Nezur\Launcher.bat" "
                                  1⤵
                                    PID:4328
                                    • C:\Users\Admin\Downloads\Nezur\compiler.exe
                                      compiler.exe conf.txt
                                      2⤵
                                      • Drops file in Windows directory
                                      • System Location Discovery: System Language Discovery
                                      PID:1924
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /create /sc daily /st 13:59 /f /tn PhotoEditorTask_ODA1 /tr ""C:\Users\Admin\AppData\Local\OWYsN2YsN2YsYTAsOWUsODYsOGMsOTYsNjQsN2Ms\ODA1.exe" "C:\Users\Admin\AppData\Local\OWYsN2YsN2YsYTAsOWUsODYsOGMsOTYsNjQsN2Ms\conf.txt""
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:5424
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /create /sc daily /st 13:59 /f /tn Setup /tr "C:/Windows/System32/oobe/Setup.exe" /rl highest
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:5464
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\Nezur\Launcher.bat" "
                                    1⤵
                                      PID:5424
                                      • C:\Users\Admin\Downloads\Nezur\compiler.exe
                                        compiler.exe conf.txt
                                        2⤵
                                          PID:5476
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\Nezur\Launcher.bat" "
                                        1⤵
                                          PID:5840
                                          • C:\Users\Admin\Downloads\Nezur\compiler.exe
                                            compiler.exe conf.txt
                                            2⤵
                                              PID:5896
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Downloads\Nezur\Launcher.bat"
                                            1⤵
                                              PID:5164
                                              • C:\Users\Admin\Downloads\Nezur\compiler.exe
                                                compiler.exe conf.txt
                                                2⤵
                                                  PID:5300
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\Nezur\Launcher.bat" "
                                                1⤵
                                                  PID:5816
                                                • C:\Users\Admin\Downloads\Nezur\compiler.exe
                                                  "C:\Users\Admin\Downloads\Nezur\compiler.exe"
                                                  1⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:5988
                                                • C:\Users\Admin\Downloads\Nezur\compiler.exe
                                                  "C:\Users\Admin\Downloads\Nezur\compiler.exe"
                                                  1⤵
                                                    PID:6012
                                                  • C:\Users\Admin\Downloads\Nezur\compiler.exe
                                                    "C:\Users\Admin\Downloads\Nezur\compiler.exe"
                                                    1⤵
                                                      PID:6040

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      ecf7ca53c80b5245e35839009d12f866

                                                      SHA1

                                                      a7af77cf31d410708ebd35a232a80bddfb0615bb

                                                      SHA256

                                                      882a513b71b26210ff251769b82b2c5d59a932f96d9ce606ca2fab6530a13687

                                                      SHA512

                                                      706722bd22ce27d854036b1b16e6a3cdb36284b66edc76238a79c2e11cee7d1307b121c898ad832eb1af73e4f08d991d64dc0bff529896ffb4ebe9b3dc381696

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      4dd2754d1bea40445984d65abee82b21

                                                      SHA1

                                                      4b6a5658bae9a784a370a115fbb4a12e92bd3390

                                                      SHA256

                                                      183b8e82a0deaa83d04736553671cedb738adc909f483b3c5f822a0e6be7477d

                                                      SHA512

                                                      92d44ee372ad33f892b921efa6cabc78e91025e89f05a22830763217826fa98d51d55711f85c8970ac58abf9adc6c85cc40878032cd6d2589ab226cd099f99e1

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                      Filesize

                                                      111B

                                                      MD5

                                                      807419ca9a4734feaf8d8563a003b048

                                                      SHA1

                                                      a723c7d60a65886ffa068711f1e900ccc85922a6

                                                      SHA256

                                                      aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                                      SHA512

                                                      f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      5KB

                                                      MD5

                                                      9e5968fd9e7d823447018bcf7119d92f

                                                      SHA1

                                                      7742b1d296b60bd7106e66f7a4946c7cc173091a

                                                      SHA256

                                                      d2dce367d8fc10baa49df2fce5819c66fe3cd7787b5dcdcd7ffbf18ad67d4a29

                                                      SHA512

                                                      008beb9c0e018a6a7085af00eff00b8256b7a8104326f419d2307baf611084ec4549afd8c1e771432c2db11f161d15bd11700db6d66ec7fb72dc0621efa75132

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      f1aec1e886e478666c4eaec7a9fd26e9

                                                      SHA1

                                                      b5ce5f4ec66e445cfa7ef9f6de64a51c5b55ca2e

                                                      SHA256

                                                      a0baa423b3a0188768e5c047a60adcad8b0a7f8a9d3b8499797f41cf3d6c8472

                                                      SHA512

                                                      65072d9c88d7630d59cd0e450b5a85c005b28dbf22284644a92ce9dcb641be43c6e231b5cfd8df037261d41efe6122208a56bdd21170424df7f49dd8f0577506

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                      Filesize

                                                      16B

                                                      MD5

                                                      6752a1d65b201c13b62ea44016eb221f

                                                      SHA1

                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                      SHA256

                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                      SHA512

                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      10KB

                                                      MD5

                                                      2efda5a83d1a89ca5549766e0773a90d

                                                      SHA1

                                                      2e5eed90e9c8e806407a11f3935b535cd29cbc97

                                                      SHA256

                                                      74513e051cb39838378745504cfc6a9493141182375c32e1938c8a447b34f178

                                                      SHA512

                                                      a605b4a72bba97890b2980532fd1cea513d58a79751808cd8a00d369b3acefcfc1c12612650e97f676d905d6c31ff7dd674413827c1d5c127c8b4e64567f908f

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      10KB

                                                      MD5

                                                      2914300636edc3d436a3bc988ddd999a

                                                      SHA1

                                                      467d9f75204d223d8ca9d2aa74b590eb3834b128

                                                      SHA256

                                                      90655370d0df695211329ea60524fcdbfa0a003f9616f37182e328d570bc2f65

                                                      SHA512

                                                      b75b941829bc12bee1c3935fbc280e6ad733bb5ab21c3a4cd9495df8a83a5324a3023341c22013d6341b58d8178babfe4a380ba27646b3d8ecc95702fbc2ccc6

                                                    • C:\Users\Admin\Downloads\Nezur.zip

                                                      Filesize

                                                      392KB

                                                      MD5

                                                      ca0ddcfdc2ff6c02bffa74bbb9035f50

                                                      SHA1

                                                      7d46d8f616c3dbd0ddc531323269d65786810892

                                                      SHA256

                                                      cbd9226c470efd29143f357e9ee0f6b2d20456041a0b4cb74912ccce9e37f97d

                                                      SHA512

                                                      d007d15c014483fdd7e6b84c1a62f81304dfa8eab5e27083db2e7c1f2bc419d61dccc59647488d5bc167b15d8763ed1979e5593ed43fb39f05b3d25486ca6c67

                                                    • memory/1924-90-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-103-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-146-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-145-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-144-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-143-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-142-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-141-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-140-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-139-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-138-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-137-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-136-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-135-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-134-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-133-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-132-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-129-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-126-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-125-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-124-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-123-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-122-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-121-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-120-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-119-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-118-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-117-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-116-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-115-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-113-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-112-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-110-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-109-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-108-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-107-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-106-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-105-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-104-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-102-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-101-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-100-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-99-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-98-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-97-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-96-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-95-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-94-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-93-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-92-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-91-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-86-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-85-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-84-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-130-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-127-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-128-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-114-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-111-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-89-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-87-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-88-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-83-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1924-82-0x000000007EFE0000-0x000000007EFF0000-memory.dmp

                                                      Filesize

                                                      64KB