Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2024 06:23

General

  • Target

    WPS_windows_x64.exe

  • Size

    25.1MB

  • MD5

    2932cdf67d683b00fd8a44954d61bebf

  • SHA1

    f75780ce41a90d819e9c0e5cacbfe880b854eeec

  • SHA256

    fb7c4190ab84333e2a5bbcc2775a82c54b2f1e49bd76d65ae63e43f0d5ac5c77

  • SHA512

    72df841207790f91f3369c2cb7b07d1d27a9b96d7285c76ed90e894fc537e1b29965c945f0d0be8b61f9f32c9fc015616a449417f481144d257a6f781f6f9897

  • SSDEEP

    393216:73i/Ji+4IBzRWAQcboM9qIMBNbkq3bGpIT1TQNkb32ETKd2MdJHourmPxX7X8Lmu:eIPIFRWKyBZkq1TRQWWd2MncB7MLlB/

Malware Config

Signatures

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 64 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 55 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\WPS_windows_x64.exe
    "C:\Users\Admin\AppData\Local\Temp\WPS_windows_x64.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Users\Admin\AppData\Local\Temp\is-4JSSB.tmp\WPS_windows_x64.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-4JSSB.tmp\WPS_windows_x64.tmp" /SL5="$50152,25494352,735744,C:\Users\Admin\AppData\Local\Temp\WPS_windows_x64.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Users\Admin\AppData\Roaming\6a7348e0\ee9604a4a3\3a233c2fb\55800eb76e7.exe
        "C:\Users\Admin\AppData\Roaming\6a7348e0\ee9604a4a3\3a233c2fb\55800eb76e7.exe"
        3⤵
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1784
      • C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\svonbhxel.exe
        "C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\svonbhxel.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1392
        • C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\svonbhxel.exe
          "C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\svonbhxel.exe" 12b7df7b 1392 "C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1160
  • C:\Windows\system32\cmd.exe
    cmd /c start "" "C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\svonbhxel.exe" "369b82648d50b48" 1160 "C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\svonbhxel.exe
      "C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\svonbhxel.exe" "369b82648d50b48" 1160 "C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Windows\svonbhxel\app-0.82.1\svonbhxel.exe
        C:\Windows\svonbhxel\app-0.82.1\svonbhxel.exe 771eef85828a0a 1160 "C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\"
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:1716
  • C:\Windows\svonbhxel\svonbhxel.exe
    "C:\Windows\svonbhxel\svonbhxel.exe"
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:688
    • C:\Windows\svonbhxel\app-0.82.1\svonbhxel.exe
      "C:\Windows\svonbhxel\app-0.82.1\svonbhxel.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Windows\svonbhxel\app-0.82.1\svonbhxel.exe
        "C:\Windows\svonbhxel\app-0.82.1\svonbhxel.exe" "bbcd2854d19ab74"
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:2388

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\3a5702751b8483785e2e

    Filesize

    14.3MB

    MD5

    596d905a65ace16bc0abea614c728a86

    SHA1

    f98e47e86e088375be01343e36abd21fd88306a5

    SHA256

    bd10351911ee20165c67893c2d1bb1bfac32db501f83cc5a67e005804edd5287

    SHA512

    5de7c272d16abf0e0af554d4a6b86c7128c2691b77fea2638d690491544719f993c4c9a0de8a2eceb53bc8aafe9dbb3579a39138ad84f9905339239fa2ff7b17

  • C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\DiskInfo.dll

    Filesize

    3.3MB

    MD5

    d6b55f53b2b873d1224e1ef811de632a

    SHA1

    00066a58b1a58564034563fe79c477080effc8e5

    SHA256

    dd3c55bec73bd36b068fca77c203ab26214740b1be9be227f86e03678996279d

    SHA512

    dbd12b9107cc8e172a248e4fb1534562428a80a4b40ecef8fddcfd727840192d33054adfc56e141baa025c608ac9b6b76a83be60f276519a5cdbad1ce2e8fe9a

  • C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\MSVCP140.dll

    Filesize

    553KB

    MD5

    6da7f4530edb350cf9d967d969ccecf8

    SHA1

    3e2681ea91f60a7a9ef2407399d13c1ca6aa71e9

    SHA256

    9fee6f36547d6f6ea7ca0338655555dba6bb0f798bc60334d29b94d1547da4da

    SHA512

    1f77f900215a4966f7f4e5d23b4aaad203136cb8561f4e36f03f13659fe1ff4b81caa75fef557c890e108f28f0484ad2baa825559114c0daa588cf1de6c1afab

  • C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\Up.dll

    Filesize

    659KB

    MD5

    6dbae9727cad6a1290ff747e32e56c3e

    SHA1

    1f9c2fb8f4d1589a5484e4c3b88d5a62eb373d07

    SHA256

    c4cafcdc81255645d175e504695d65773c4f02ac2e3ea8629e441562dcd85e10

    SHA512

    f2fbb8d73db0a9806e2161d27a705f525bbbef32e5b434de9e8280e8357862422cac2a78952a56a5701bf595ff0934c7c178486160b1f685e744fccbc40a4e51

  • C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\api-ms-win-crt-runtime-l1-1-0.dll

    Filesize

    15KB

    MD5

    f1a23c251fcbb7041496352ec9bcffbe

    SHA1

    be4a00642ec82465bc7b3d0cc07d4e8df72094e8

    SHA256

    d899c2f061952b3b97ab9cdbca2450290b0f005909ddd243ed0f4c511d32c198

    SHA512

    31f8c5cd3b6e153073e2e2edf0ca8072d0f787784f1611a57219349c1d57d6798a3adbd6942b0f16cef781634dd8691a5ec0b506df21b24cb70aee5523a03fd9

  • C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\api-ms-win-crt-stdio-l1-1-0.dll

    Filesize

    17KB

    MD5

    55b2eb7f17f82b2096e94bca9d2db901

    SHA1

    44d85f1b1134ee7a609165e9c142188c0f0b17e0

    SHA256

    f9d3f380023a4c45e74170fe69b32bca506ee1e1fbe670d965d5b50c616da0cb

    SHA512

    0cf0770f5965a83f546253decfa967d8f85c340b5f6ea220d3caa14245f3cdb37c53bf8d3da6c35297b22a3fa88e7621202634f6b3649d7d9c166a221d3456a5

  • C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\api-ms-win-crt-string-l1-1-0.dll

    Filesize

    17KB

    MD5

    9b79965f06fd756a5efde11e8d373108

    SHA1

    3b9de8bf6b912f19f7742ad34a875cbe2b5ffa50

    SHA256

    1a916c0db285deb02c0b9df4d08dad5ea95700a6a812ea067bd637a91101a9f6

    SHA512

    7d4155c00d65c3554e90575178a80d20dc7c80d543c4b5c4c3f508f0811482515638fe513e291b82f958b4d7a63c9876be4e368557b07ff062961197ed4286fb

  • C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\api-ms-win-crt-time-l1-1-0.dll

    Filesize

    13KB

    MD5

    1d48a3189a55b632798f0e859628b0fb

    SHA1

    61569a8e4f37adc353986d83efc90dc043cdc673

    SHA256

    b56bc94e8539603dd2f0fea2f25efd17966315067442507db4bffafcbc2955b0

    SHA512

    47f329102b703bfbb1ebaeb5203d1c8404a0c912019193c93d150a95bb0c5ba8dc101ac56d3283285f9f91239fc64a66a5357afe428a919b0be7194bada1f64f

  • C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\api-ms-win-crt-utility-l1-1-0.dll

    Filesize

    11KB

    MD5

    dbc27d384679916ba76316fb5e972ea6

    SHA1

    fb9f021f2220c852f6ff4ea94e8577368f0616a4

    SHA256

    dd14133adf5c534539298422f6c4b52739f80aca8c5a85ca8c966dea9964ceb1

    SHA512

    cc0d8c56749ccb9d007b6d3f5c4a8f1d4e368bb81446ebcd7cc7b40399bbd56d0acaba588ca172ecb7472a8cbddbd4c366ffa38094a832f6d7e343b813ba565e

  • C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\libcrypto-1_1.dll

    Filesize

    1.7MB

    MD5

    381c35502b4e976c0787be6f5599e435

    SHA1

    4409682fac269cdd6f1ba8fcb7fbabb6ad4ec6b6

    SHA256

    22620e9f4e64078bb62f991bb6a9ea9f64d3028c8836d082c4b2befc686fab1c

    SHA512

    746d2940eb5b654b2679202e1cb210ad23470fb15fc61afecdc5caaca9ced1bc21dd466120e3929d821b14b21fa301fb1455d24a0d8183bc40444ccb5514f139

  • C:\Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\mfc140u.dll

    Filesize

    5.4MB

    MD5

    03a161718f1d5e41897236d48c91ae3c

    SHA1

    32b10eb46bafb9f81a402cb7eff4767418956bd4

    SHA256

    e06c4bd078f4690aa8874a3deb38e802b2a16ccb602a7edc2e077e98c05b5807

    SHA512

    7abcc90e845b43d264ee18c9565c7d0cbb383bfd72b9cebb198ba60c4a46f56da5480da51c90ff82957ad4c84a4799fa3eb0cedffaa6195f1315b3ff3da1be47

  • \Users\Admin\AppData\Local\Temp\is-4JSSB.tmp\WPS_windows_x64.tmp

    Filesize

    2.9MB

    MD5

    ceb0b0c86211ae03e1dfee3a404357fd

    SHA1

    017713138a93e516e30b31f9049fffce3ec8c32f

    SHA256

    bdd6d7a70695d54eb6454303011875871f4cbb74933acccda1178c22ad654b80

    SHA512

    6fab180d89dbf93fc16f831578d0ed01f32285d1bf80362c937636d7f02acac8aba38f5dd03f0f3d37b79cec7c5091d9ed0b5b179c4f4fa7d1d0f5a4c6e4c806

  • \Users\Admin\AppData\Roaming\6a7348e0\ee9604a4a3\3a233c2fb\55800eb76e7.exe

    Filesize

    2.9MB

    MD5

    b52ba2b99108c496389ae5bb81fa6537

    SHA1

    9073d8c4a1968be24357862015519f2afecd833a

    SHA256

    c6ac7d9add40b913112b265d4f366d9ef80bbd711049db085fc750fcad4e14d8

    SHA512

    6637506ee80d359e729e0011b97e8d827e14356393193247f502b7fcfbbca249dc045b8acfe4b31ce462468f421dc5d9a4e31183bedb66c45a9aa43c01f81397

  • \Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\WebView2Loader.dll

    Filesize

    156KB

    MD5

    1ba96800bad54c6019fdb6fe41fca592

    SHA1

    b443b01719c3046d9107e93d181d5da38e6650aa

    SHA256

    dcf3c4f6024313eeb6f775ed343265d73be1ce1d5dde2f92195dbc32310c7fc9

    SHA512

    499764e2c75e9afb25e19941312221d3fce7c058ffac8293db5986a6a9b8dd77c45bf93311858470bec9afbd64dc3068b3d9a26d3e01051b9d51c02b1c2484c2

  • \Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\api-ms-win-crt-convert-l1-1-0.dll

    Filesize

    15KB

    MD5

    4ec4790281017e616af632da1dc624e1

    SHA1

    342b15c5d3e34ab4ac0b9904b95d0d5b074447b7

    SHA256

    5cf5bbb861608131b5f560cbf34a3292c80886b7c75357acc779e0bf98e16639

    SHA512

    80c4e20d37eff29c7577b2d0ed67539a9c2c228edb48ab05d72648a6ed38f5ff537715c130342beb0e3ef16eb11179b9b484303354a026bda3a86d5414d24e69

  • \Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\api-ms-win-crt-environment-l1-1-0.dll

    Filesize

    11KB

    MD5

    7a859e91fdcf78a584ac93aa85371bc9

    SHA1

    1fa9d9cad7cc26808e697373c1f5f32aaf59d6b7

    SHA256

    b7ee468f5b6c650dada7db3ad9e115a0e97135b3df095c3220dfd22ba277b607

    SHA512

    a368f21eca765afca86e03d59cf953500770f4a5bff8b86b2ac53f1b5174c627e061ce9a1f781dc56506774e0d0b09725e9698d4dc2d3a59e93da7ef3d900887

  • \Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\api-ms-win-crt-filesystem-l1-1-0.dll

    Filesize

    13KB

    MD5

    972544ade7e32bfdeb28b39bc734cdee

    SHA1

    87816f4afabbdec0ec2cfeb417748398505c5aa9

    SHA256

    7102f8d9d0f3f689129d7fe071b234077fba4dd3687071d1e2aeaa137b123f86

    SHA512

    5e1131b405e0c7a255b1c51073aff99e2d5c0d28fd3e55cabc04d463758a575a954008ea1ba5b4e2b345b49af448b93ad21dfc4a01573b3cb6e7256d9ecceef1

  • \Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\api-ms-win-crt-heap-l1-1-0.dll

    Filesize

    12KB

    MD5

    8906279245f7385b189a6b0b67df2d7c

    SHA1

    fcf03d9043a2daafe8e28dee0b130513677227e4

    SHA256

    f5183b8d7462c01031992267fe85680ab9c5b279bedc0b25ab219f7c2184766f

    SHA512

    67cac89ae58cc715976107f3bdf279b1e78945afd07e6f657e076d78e92ee1a98e3e7b8feae295af5ce35e00c804f3f53a890895badb1eed32377d85c21672b9

  • \Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\api-ms-win-crt-locale-l1-1-0.dll

    Filesize

    11KB

    MD5

    dd8176e132eedea3322443046ac35ca2

    SHA1

    d13587c7cc52b2c6fbcaa548c8ed2c771a260769

    SHA256

    2eb96422375f1a7b687115b132a4005d2e7d3d5dc091fb0eb22a6471e712848e

    SHA512

    77cb8c44c8cc8dd29997fba4424407579ac91176482db3cf7bc37e1f9f6aa4c4f5ba14862d2f3a9c05d1fdd7ca5a043b5f566bd0e9a9e1ed837da9c11803b253

  • \Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\api-ms-win-crt-math-l1-1-0.dll

    Filesize

    20KB

    MD5

    a6a3d6d11d623e16866f38185853facd

    SHA1

    fbeadd1e9016908ecce5753de1d435d6fcf3d0b5

    SHA256

    a768339f0b03674735404248a039ec8591fcba6ff61a3c6812414537badd23b0

    SHA512

    abbf32ceb35e5ec6c1562f9f3b2652b96b7dbd97bfc08d918f987c0ec0503e8390dd697476b2a2389f0172cd8cf16029fd2ec5f32a9ba3688bf2ebeefb081b2c

  • \Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\api-ms-win-crt-multibyte-l1-1-0.dll

    Filesize

    19KB

    MD5

    b5c8af5badcdefd8812af4f63364fe2b

    SHA1

    750678935010a83e2d83769445f0d249e4568a8d

    SHA256

    7101b3dff525ea47b7a40dd96544c944ae400447df7a6acd07363b6d7968b889

    SHA512

    a2a8d08d658f5ed368f9fb556bfb13b897f31e9540bfdfff6567826614d6c5f0d64bd08fec66c63e74d852ab6b083294e187507e83f2bc284dfb7ca5c86ae047

  • \Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\svonbhxel.exe

    Filesize

    5.1MB

    MD5

    29848d62cf4683e0061319599faf6e22

    SHA1

    8c0f575e6931d2629aa5d1c5282841052deeb3d6

    SHA256

    f02481101a77ba2033a5ea0b79563a433b864d8eaaa3c69d2bc9d5bb23814add

    SHA512

    13c7c4d4c6b3572f697afc10516577d8d6ee6e2530ac96f9780f9d17d2fa3d22b96601232f43757a55bcc0322bb4368deaad2f91279b303d5e2517f281d44767

  • \Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\vcruntime140.dll

    Filesize

    95KB

    MD5

    f34eb034aa4a9735218686590cba2e8b

    SHA1

    2bc20acdcb201676b77a66fa7ec6b53fa2644713

    SHA256

    9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

    SHA512

    d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

  • \Users\Admin\AppData\Roaming\6a7348e0\fd1b76418fa8\640f18e6ed\vcruntime140_1.dll

    Filesize

    36KB

    MD5

    135359d350f72ad4bf716b764d39e749

    SHA1

    2e59d9bbcce356f0fece56c9c4917a5cacec63d7

    SHA256

    34048abaa070ecc13b318cea31425f4ca3edd133d350318ac65259e6058c8b32

    SHA512

    cf23513d63ab2192c78cae98bd3fea67d933212b630be111fa7e03be3e92af38e247eb2d3804437fd0fda70fdc87916cd24cf1d3911e9f3bfb2cc4ab72b459ba

  • memory/1160-164-0x0000000005520000-0x0000000006FFC000-memory.dmp

    Filesize

    26.9MB

  • memory/1160-161-0x0000000005520000-0x0000000006FFC000-memory.dmp

    Filesize

    26.9MB

  • memory/1160-149-0x000007FEF5FE0000-0x000007FEF65AA000-memory.dmp

    Filesize

    5.8MB

  • memory/1392-130-0x00000000053E0000-0x0000000006EBC000-memory.dmp

    Filesize

    26.9MB

  • memory/1392-122-0x000007FEF5FE0000-0x000007FEF65AA000-memory.dmp

    Filesize

    5.8MB

  • memory/1392-126-0x00000000028E0000-0x0000000003722000-memory.dmp

    Filesize

    14.3MB

  • memory/1392-128-0x00000000053E0000-0x0000000006EBC000-memory.dmp

    Filesize

    26.9MB

  • memory/1716-256-0x0000000003E40000-0x000000000591C000-memory.dmp

    Filesize

    26.9MB

  • memory/1716-252-0x0000000003E40000-0x000000000591C000-memory.dmp

    Filesize

    26.9MB

  • memory/1716-238-0x000007FEF5270000-0x000007FEF585D000-memory.dmp

    Filesize

    5.9MB

  • memory/1784-153-0x0000000000A30000-0x0000000000FD3000-memory.dmp

    Filesize

    5.6MB

  • memory/1784-152-0x0000000000A30000-0x0000000000FD3000-memory.dmp

    Filesize

    5.6MB

  • memory/1784-119-0x0000000000A30000-0x0000000000FD3000-memory.dmp

    Filesize

    5.6MB

  • memory/1784-236-0x0000000000A30000-0x0000000000FD3000-memory.dmp

    Filesize

    5.6MB

  • memory/1784-171-0x0000000000A30000-0x0000000000FD3000-memory.dmp

    Filesize

    5.6MB

  • memory/2056-233-0x000007FEF5270000-0x000007FEF585D000-memory.dmp

    Filesize

    5.9MB

  • memory/2056-246-0x0000000004060000-0x0000000005B3C000-memory.dmp

    Filesize

    26.9MB

  • memory/2056-244-0x0000000004060000-0x0000000005B3C000-memory.dmp

    Filesize

    26.9MB

  • memory/2140-177-0x0000000003DA0000-0x000000000587C000-memory.dmp

    Filesize

    26.9MB

  • memory/2140-173-0x0000000003DA0000-0x000000000587C000-memory.dmp

    Filesize

    26.9MB

  • memory/2140-168-0x000007FEF5A10000-0x000007FEF5FDA000-memory.dmp

    Filesize

    5.8MB

  • memory/2388-253-0x000007FEF5270000-0x000007FEF585D000-memory.dmp

    Filesize

    5.9MB

  • memory/2388-262-0x00000000052D0000-0x0000000006DAC000-memory.dmp

    Filesize

    26.9MB

  • memory/2692-2-0x0000000000401000-0x00000000004A9000-memory.dmp

    Filesize

    672KB

  • memory/2692-121-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2692-0-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2800-9-0x0000000000400000-0x00000000006F5000-memory.dmp

    Filesize

    3.0MB

  • memory/2800-85-0x0000000000400000-0x00000000006F5000-memory.dmp

    Filesize

    3.0MB

  • memory/2800-65-0x00000000042A0000-0x0000000004843000-memory.dmp

    Filesize

    5.6MB