Analysis

  • max time kernel
    133s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2024 15:00

General

  • Target

    Launcher.exe

  • Size

    364KB

  • MD5

    93fde4e38a84c83af842f73b176ab8dc

  • SHA1

    e8c55cc160a0a94e404f544b22e38511b9d71da8

  • SHA256

    fb07af2aead3bdf360f555fc872191e43c2f0acbfc9258435f9a30afe272ba03

  • SHA512

    48720aebe2158b8a58fc3431c2e6f68271fbade51303ad9cb5b0493efaec6053ff0c19a898841ef7c57a3c4d042ac8e7157fb3dc79593c1dfcdcf88e1469fdec

  • SSDEEP

    6144:MpS9kEFKbITUvR8cy8dzQ7Lcf3Si96sfO+2RZrTql9unNrkYqliwrqH1JWP6f:Mp8KLBzQ7Lcf3SiQs2FTTql9unNrkvT2

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Start PowerShell.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 18 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2432
      • C:\Windows\SysWOW64\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1940
    • C:\Users\Admin\AppData\Local\Temp\Launcher.exe
      "C:\Users\Admin\AppData\Local\Temp\Launcher.exe"
      1⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:3708
      • C:\Users\Admin\AppData\Roaming\services\Launhcer.exe
        "C:\Users\Admin\AppData\Roaming\services\Launhcer.exe"
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2132
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "$AdminRightsRequired = $true function Get-Win { while ($true) { # if ($AdminRightsRequired) { # try { Start-Process -FilePath '.\data\Launcher.exe' -Verb RunAs -Wait # break } catch { Write-Host 'Error 0xc0000906' } } else { # break } } } Get-Win"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2808
          • C:\Users\Admin\AppData\Roaming\services\data\Launcher.exe
            "C:\Users\Admin\AppData\Roaming\services\data\Launcher.exe"
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4212
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath $env:ProgramData, $env:AppData, $env:SystemDrive\ "
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4324
            • C:\Users\Admin\AppData\Roaming\services\winrar.exe
              "C:\Users\Admin\AppData\Roaming\services\winrar.exe" x -y -pjryj2023 C:\Users\Admin\AppData\Roaming\services\01 C:\Users\Admin\AppData\Roaming\services
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of FindShellTrayWindow
              PID:1272
            • C:\Users\Admin\AppData\Roaming\services\plugin212
              C:\Users\Admin\AppData\Roaming\services\plugin212
              5⤵
              • Suspicious use of SetThreadContext
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1636
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                PID:5056
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "CrowdstrikeEngine" /t REG_SZ /d "rundll32.exe C:\Users\Admin\Documents\CiscoUpdater000990.dll",EntryPoint /f & exit
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:3356
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "CrowdstrikeEngine" /t REG_SZ /d "rundll32.exe C:\Users\Admin\Documents\CiscoUpdater000990.dll",EntryPoint /f
                  7⤵
                  • Adds Run key to start application
                  • System Location Discovery: System Language Discovery
                  PID:6796
            • C:\Users\Admin\AppData\Roaming\services\plugin212
              C:\Users\Admin\AppData\Roaming\services\plugin212
              5⤵
              • Suspicious use of SetThreadContext
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4820
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                PID:5892
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "CrowdstrikeEngine" /t REG_SZ /d "rundll32.exe C:\Users\Admin\Documents\CiscoUpdater000990.dll",EntryPoint /f & exit
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:5444
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "CrowdstrikeEngine" /t REG_SZ /d "rundll32.exe C:\Users\Admin\Documents\CiscoUpdater000990.dll",EntryPoint /f
                  7⤵
                  • Adds Run key to start application
                  • System Location Discovery: System Language Discovery
                  PID:540
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /K rd /s /q "C:\Users\Admin\AppData\Roaming\services" & EXIT
              5⤵
              • System Location Discovery: System Language Discovery
              PID:3412
    • C:\Users\Admin\AppData\Local\Temp\ufvjia.exe
      C:\Users\Admin\AppData\Local\Temp\ufvjia.exe
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:6260
      • C:\Users\Admin\AppData\Local\Temp\ufvjia.exe
        "C:\Users\Admin\AppData\Local\Temp\ufvjia.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3496
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3496 -s 444
          3⤵
          • Program crash
          PID:5324
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3496 -s 476
          3⤵
          • Program crash
          PID:6388
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3496 -ip 3496
      1⤵
        PID:5940
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3496 -ip 3496
        1⤵
          PID:5460

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vrfriv43.ffq.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\ufvjia.exe

          Filesize

          2.9MB

          MD5

          53218d44298f406baefb2fd052eeb0ef

          SHA1

          afc422b48b829f29ee2cb95eb9d5139b788a1727

          SHA256

          11892dbe32cebd618deb6dc36477829ef9fb8181d7ec887408f44c08bb5f675b

          SHA512

          88b81da7e8d3665b0a41cd272c50318b8090dc3240d88020255f079df1373e2cf5fb9f0249320fb7346a52a29d20de42a4385f75e1cf91a12aa40786eae1a12a

        • C:\Users\Admin\AppData\Roaming\services\01

          Filesize

          17.3MB

          MD5

          f701c0f8a76b6495869b27f25483102f

          SHA1

          11499d073cc91226931eaf50467ab92bd78e2eac

          SHA256

          f7777723dc4bbf5ca3a5ecc39aca1fd763114a94cd805cddeb1e2a0edf73f738

          SHA512

          68d4ab1ad7aaf01f6f93f8d69b6bfd3289af63975759424db095447faafb1878ac7008228222d699652e0dcba5668ac5a7713600f8f98683536fb02979899a03

        • C:\Users\Admin\AppData\Roaming\services\Launhcer.dll

          Filesize

          2KB

          MD5

          7de0541eb96ba31067b4c58d9399693b

          SHA1

          a105216391bd53fa0c8f6aa23953030d0c0f9244

          SHA256

          934f75c8443d6379abdc380477a87ef6531d0429de8d8f31cd6b62f55a978f6e

          SHA512

          e5ffa3bfd19b4d69c8b4db0aabaf835810b8b8cccd7bc400c7ba90ef5f5ebd745c2619c9a3e83aa6b628d9cf765510c471a2ff8cb6aa5ad4cf3f7826f6ae84a3

        • C:\Users\Admin\AppData\Roaming\services\Launhcer.exe

          Filesize

          364KB

          MD5

          e5c00b0bc45281666afd14eef04252b2

          SHA1

          3b6eecf8250e88169976a5f866d15c60ee66b758

          SHA256

          542e2ebbded3ef0c43551fb56ce44d4dbb36a507c2a801c0815c79d9f5e0f903

          SHA512

          2bacd4e1c584565dfd5e06e492b0122860bfc3b0cc1543e6baded490535309834e0d5bb760f65dbfb19a9bb0beddb27a216c605bbed828810a480c8cd1fba387

        • C:\Users\Admin\AppData\Roaming\services\Launhcer.exe.manifest

          Filesize

          1KB

          MD5

          f0fc065f7fd974b42093594a58a4baef

          SHA1

          dbf28dd15d4aa338014c9e508a880e893c548d00

          SHA256

          d6e1c130f3c31258b4f6ff2e5d67bb838b65281af397a11d7eb35a7313993693

          SHA512

          8bd26de4f9b8e7b6fe9c42f44b548121d033f27272f1da4c340f81aa5642adc17bb9b092ece12bb8515460b9c432bf3b3b7b70f87d4beb6c491d3d0dfb5b71fe

        • C:\Users\Admin\AppData\Roaming\services\MSIMG32.dll

          Filesize

          4.2MB

          MD5

          b3b7a5388c55fd645e91a30918df4f3b

          SHA1

          6fe74711770bdecf45032369fcbb472155dcc020

          SHA256

          20007eeee7714925edf27094d9109025fdebaac26e1dbf97d51e8917276b6d3a

          SHA512

          409fcbd6031999d909eba71ba066e54bd6d72dc475a69f4586c3083184d37323916f4178987648a466a3ec0704c88b15bead0a7a2192d1aa2eb6c56b01e82db2

        • C:\Users\Admin\AppData\Roaming\services\data\Launcher.dll

          Filesize

          4KB

          MD5

          81c37a299ffaca00d04ba285c11fbef4

          SHA1

          a48a395894d9c9f64a8c6b7bb614b23554dc2de7

          SHA256

          55376b4b920acc1ccf1971e51e855d059eb65c7e684d49d0142d01937ae97d8d

          SHA512

          60ed30599986e6b4e923e765ff2518b3467276897382bdd0699513a36e005c2e9c73f0067153f39a5189f3e0ca39fbd0b41f73d9dc014b464bb7d759957edff3

        • C:\Users\Admin\AppData\Roaming\services\data\Launcher.exe

          Filesize

          364KB

          MD5

          93fde4e38a84c83af842f73b176ab8dc

          SHA1

          e8c55cc160a0a94e404f544b22e38511b9d71da8

          SHA256

          fb07af2aead3bdf360f555fc872191e43c2f0acbfc9258435f9a30afe272ba03

          SHA512

          48720aebe2158b8a58fc3431c2e6f68271fbade51303ad9cb5b0493efaec6053ff0c19a898841ef7c57a3c4d042ac8e7157fb3dc79593c1dfcdcf88e1469fdec

        • C:\Users\Admin\AppData\Roaming\services\data\Launcher.exe.manifest

          Filesize

          1KB

          MD5

          1b6de83d3f1ccabf195a98a2972c366a

          SHA1

          09f03658306c4078b75fa648d763df9cddd62f23

          SHA256

          e20486518d09caf6778ed0d60aab51bb3c8b1a498fd4ede3c238ee1823676724

          SHA512

          e171a7f2431cfe0d3dfbd73e6ea0fc9bd3e5efefc1fbdeff517f74b9d78679913c4a60c57dde75e4a605c288bc2b87b9bb54b0532e67758dfb4a2ac8aea440ce

        • C:\Users\Admin\AppData\Roaming\services\plugin212

          Filesize

          18.1MB

          MD5

          4f5749c5873c8fc08145afc910cd0fa8

          SHA1

          12475f59bc767dba061bb7b0f1d2441b9aa1e334

          SHA256

          a5ed9d1efd8d56351b20468844562e1004658c40d6b3c1c021752cfa4599e1b2

          SHA512

          b1b4d8537828a3d5e4c5f64e232d71fdc6dfbd969937587ea9e7686fc293382e24f4118d535ee6eb98d8578f3f68e30210ec9c73f05de0513f504665b6bcd388

        • C:\Users\Admin\AppData\Roaming\services\winrar.exe

          Filesize

          2.1MB

          MD5

          f59f4f7bea12dd7c8d44f0a717c21c8e

          SHA1

          17629ccb3bd555b72a4432876145707613100b3e

          SHA256

          f150b01c1cbc540c880dc00d812bcca1a8abe1166233227d621408f3e75b57d4

          SHA512

          44811f9a5f2917ccd56a7f894157fa305b749ca04903eeaeca493864742e459e0ce640c01c804c266283ce8c3e147c8e6b6cfd6c5cb717e2a374e92c32a63b2c

        • memory/1636-102-0x0000000010000000-0x000000001045A000-memory.dmp

          Filesize

          4.4MB

        • memory/1636-98-0x0000000010000000-0x000000001045A000-memory.dmp

          Filesize

          4.4MB

        • memory/1636-105-0x0000000010000000-0x000000001045A000-memory.dmp

          Filesize

          4.4MB

        • memory/1636-100-0x0000000010000000-0x000000001045A000-memory.dmp

          Filesize

          4.4MB

        • memory/1636-99-0x0000000010000000-0x000000001045A000-memory.dmp

          Filesize

          4.4MB

        • memory/1636-106-0x0000000010000000-0x000000001045A000-memory.dmp

          Filesize

          4.4MB

        • memory/2808-24-0x00000000732E0000-0x0000000073A90000-memory.dmp

          Filesize

          7.7MB

        • memory/2808-20-0x00000000732EE000-0x00000000732EF000-memory.dmp

          Filesize

          4KB

        • memory/2808-26-0x0000000005540000-0x00000000055A6000-memory.dmp

          Filesize

          408KB

        • memory/2808-27-0x00000000055B0000-0x0000000005616000-memory.dmp

          Filesize

          408KB

        • memory/2808-39-0x0000000005C90000-0x0000000005CDC000-memory.dmp

          Filesize

          304KB

        • memory/2808-40-0x0000000006EA0000-0x0000000006F36000-memory.dmp

          Filesize

          600KB

        • memory/2808-41-0x0000000006100000-0x000000000611A000-memory.dmp

          Filesize

          104KB

        • memory/2808-42-0x0000000006150000-0x0000000006172000-memory.dmp

          Filesize

          136KB

        • memory/2808-37-0x0000000005620000-0x0000000005974000-memory.dmp

          Filesize

          3.3MB

        • memory/2808-23-0x00000000732E0000-0x0000000073A90000-memory.dmp

          Filesize

          7.7MB

        • memory/2808-25-0x0000000004D40000-0x0000000004D62000-memory.dmp

          Filesize

          136KB

        • memory/2808-38-0x0000000005C00000-0x0000000005C1E000-memory.dmp

          Filesize

          120KB

        • memory/2808-21-0x00000000022D0000-0x0000000002306000-memory.dmp

          Filesize

          216KB

        • memory/2808-43-0x00000000074F0000-0x0000000007A94000-memory.dmp

          Filesize

          5.6MB

        • memory/2808-94-0x00000000732E0000-0x0000000073A90000-memory.dmp

          Filesize

          7.7MB

        • memory/2808-92-0x00000000732EE000-0x00000000732EF000-memory.dmp

          Filesize

          4KB

        • memory/2808-93-0x00000000732E0000-0x0000000073A90000-memory.dmp

          Filesize

          7.7MB

        • memory/2808-22-0x0000000004E20000-0x0000000005448000-memory.dmp

          Filesize

          6.2MB

        • memory/4324-70-0x00000000073A0000-0x0000000007A1A000-memory.dmp

          Filesize

          6.5MB

        • memory/4324-82-0x0000000006FD0000-0x0000000006FD8000-memory.dmp

          Filesize

          32KB

        • memory/4324-81-0x0000000006FE0000-0x0000000006FFA000-memory.dmp

          Filesize

          104KB

        • memory/4324-80-0x0000000006FA0000-0x0000000006FB4000-memory.dmp

          Filesize

          80KB

        • memory/4324-79-0x0000000006F90000-0x0000000006F9E000-memory.dmp

          Filesize

          56KB

        • memory/4324-76-0x0000000006F60000-0x0000000006F71000-memory.dmp

          Filesize

          68KB

        • memory/4324-71-0x0000000006DD0000-0x0000000006DDA000-memory.dmp

          Filesize

          40KB

        • memory/4324-69-0x0000000006C40000-0x0000000006CE3000-memory.dmp

          Filesize

          652KB

        • memory/4324-68-0x0000000005FD0000-0x0000000005FEE000-memory.dmp

          Filesize

          120KB

        • memory/4324-58-0x000000006FC20000-0x000000006FC6C000-memory.dmp

          Filesize

          304KB

        • memory/4324-57-0x0000000006A00000-0x0000000006A32000-memory.dmp

          Filesize

          200KB

        • memory/5056-160-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-122-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-156-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-154-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-152-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-150-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-148-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-146-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-144-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-140-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-138-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-136-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-134-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-132-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-130-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-128-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-124-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-159-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-121-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-116-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-114-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-112-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-110-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-109-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-108-0x0000000005040000-0x0000000005114000-memory.dmp

          Filesize

          848KB

        • memory/5056-118-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-162-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-142-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-126-0x0000000005040000-0x000000000510F000-memory.dmp

          Filesize

          828KB

        • memory/5056-4046-0x0000000005230000-0x000000000527C000-memory.dmp

          Filesize

          304KB

        • memory/5056-4045-0x0000000005150000-0x00000000051A6000-memory.dmp

          Filesize

          344KB

        • memory/5056-4047-0x00000000059F0000-0x0000000005A44000-memory.dmp

          Filesize

          336KB

        • memory/5056-104-0x0000000000330000-0x00000000003D4000-memory.dmp

          Filesize

          656KB

        • memory/5892-4061-0x0000000000F40000-0x0000000000FE4000-memory.dmp

          Filesize

          656KB