Resubmissions

30-12-2024 20:42

241230-zhdp4szre1 10

30-12-2024 19:02

241230-xpvk4awqby 10

Analysis

  • max time kernel
    25s
  • max time network
    3s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30-12-2024 19:02

General

  • Target

    N4HACKS.exe

  • Size

    6.8MB

  • MD5

    145698b0336f40a4c8fd70e2bf2f8052

  • SHA1

    cbb42a8e502705de50cbe1d2d775337c149dc7df

  • SHA256

    d12d11b00b8e2cf64abd777ed326d22aa6dd829581fd16d171546f1e9c87d416

  • SHA512

    2af47cc7d67f9988bc3ef72b3087197fa651c5544f0c9aa3c58360496c4db0078f0176e1c2c34047c48c40838b634c6090cbb9ad84e77b44cdf53dada9299d43

  • SSDEEP

    196608:hyV1va2B6ylnlPzf+JiJCsmFMvQn6hqgdhx:6a2BRlnlPSa7mmvQpgdhx

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Loads dropped DLL 17 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • UPX packed file 50 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\N4HACKS.exe
    "C:\Users\Admin\AppData\Local\Temp\N4HACKS.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Users\Admin\AppData\Local\Temp\N4HACKS.exe
      "C:\Users\Admin\AppData\Local\Temp\N4HACKS.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4160
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\N4HACKS.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2820
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\N4HACKS.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1472
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3732
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1384
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('try opening the game or try restarting it.', 0, 'you need the game open!', 32+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1160
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('try opening the game or try restarting it.', 0, 'you need the game open!', 32+16);close()"
          4⤵
            PID:728
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1556
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1584
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:5048

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        5ba388a6597d5e09191c2c88d2fdf598

        SHA1

        13516f8ec5a99298f6952438055c39330feae5d8

        SHA256

        e6b6223094e8fc598ad12b3849e49f03a141ccd21e0eaa336f81791ad8443eca

        SHA512

        ead2a2b5a1c2fad70c1cf570b2c9bfcb7364dd9f257a834eb819e55b8fee78e3f191f93044f07d51c259ca77a90ee8530f9204cbae080fba1d5705e1209f5b19

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        05b3cd21c1ec02f04caba773186ee8d0

        SHA1

        39e790bfe10abf55b74dfb3603df8fcf6b5e6edb

        SHA256

        911efc5cf9cbeb697543eb3242f5297e1be46dd6603a390140a9ff031ed9e1e8

        SHA512

        e751008b032394817beb46937fd93a73be97254c2be94dd42f22fb1306d2715c653ece16fa96eab1a3e73811936768cea6b37888437086fc6f3e3e793a2515eb

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\VCRUNTIME140.dll

        Filesize

        106KB

        MD5

        870fea4e961e2fbd00110d3783e529be

        SHA1

        a948e65c6f73d7da4ffde4e8533c098a00cc7311

        SHA256

        76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

        SHA512

        0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\_bz2.pyd

        Filesize

        48KB

        MD5

        83b5d1943ac896a785da5343614b16bc

        SHA1

        9d94b7f374030fed7f6e876434907561a496f5d9

        SHA256

        bf79ddbfa1cc4df7987224ee604c71d9e8e7775b9109bf4ff666af189d89398a

        SHA512

        5e7dcc80ac85bd6dfc4075863731ea8da82edbb3f8ffafba7b235660a1bd0c60f7dfde2f7e835379388de277f9c1ceae7f209495f868cb2bd7db0de16495633c

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\_ctypes.pyd

        Filesize

        58KB

        MD5

        7ecc651b0bcf9b93747a710d67f6c457

        SHA1

        ebb6dcd3998af9fff869184017f2106d7a9c18f3

        SHA256

        b43963b0883ba2e99f2b7dd2110d33063071656c35e6575fca203595c1c32b1a

        SHA512

        1ff4837e100bc76f08f4f2e9a7314bcaf23ebfa4f9a82dc97615cde1f3d29416004c6346e51afc6e61360573df5fcd2a3b692fd544ccad5c616fb63ac49303c5

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\_decimal.pyd

        Filesize

        106KB

        MD5

        0cfe09615338c6450ac48dd386f545fd

        SHA1

        61f5bd7d90ec51e4033956e9ae1cfde9dc2544fe

        SHA256

        a0fa3ad93f98f523d189a8de951e42f70cc1446793098151fc50ba6b5565f2e3

        SHA512

        42b293e58638074ce950775f5ef10ec1a0bb5980d0df74ad89907a17f7016d68e56c6ded1338e9d04d19651f48448deee33a0657d3c03adba89406d6e5f10c18

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\_hashlib.pyd

        Filesize

        35KB

        MD5

        7edb6c172c0e44913e166abb50e6fba6

        SHA1

        3f8c7d0ff8981d49843372572f93a6923f61e8ed

        SHA256

        258ad0d7e8b2333b4b260530e14ebe6abd12cae0316c4549e276301e5865b531

        SHA512

        2a59cc13a151d8800a29b4f9657165027e5bf62be1d13c2e12529ef6b7674657435bfd3cc16500b2aa7ce95b405791dd007c01adf4cdd229746bd2218bfdc03f

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\_lzma.pyd

        Filesize

        85KB

        MD5

        71f0b9f90aa4bb5e605df0ea58673578

        SHA1

        c7c01a11b47dc6a447c7475ef6ba7dec7c7ba24e

        SHA256

        d0e10445281cf3195c2a1aa4e0e937d69cae07c492b74c9c796498db33e9f535

        SHA512

        fc63b8b48d6786caecaf1aa3936e5f2d8fcf44a5a735f56c4200bc639d0cb9c367151a7626aa5384f6fc126a2bd0f068f43fd79277d7ec9adfc4dcb4b8398ae2

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\_queue.pyd

        Filesize

        25KB

        MD5

        f1e7c157b687c7e041deadd112d61316

        SHA1

        2a7445173518a342d2e39b19825cf3e3c839a5fe

        SHA256

        d92eadb90aed96acb5fac03bc79553f4549035ea2e9d03713d420c236cd37339

        SHA512

        982fd974e5892af9f360dc4c7ccaa59928e395ccef8ea675fadb4cf5f16b29350bf44c91ea1fd58d90cbca02522eba9543162e19c38817edbfd118bc254515da

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\_socket.pyd

        Filesize

        43KB

        MD5

        57dc6a74a8f2faaca1ba5d330d7c8b4b

        SHA1

        905d90741342ac566b02808ad0f69e552bb08930

        SHA256

        5b73b9ea327f7fb4cefddd65d6050cdec2832e2e634fcbf4e98e0f28d75ad7ca

        SHA512

        5e2b882fc51f48c469041028b01f6e2bfaf5a49005ade7e82acb375709e74ad49e13d04fd7acb6c0dbe05f06e9966a94753874132baf87858e1a71dcffc1dc07

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\_sqlite3.pyd

        Filesize

        56KB

        MD5

        72a0715cb59c5a84a9d232c95f45bf57

        SHA1

        3ed02aa8c18f793e7d16cc476348c10ce259feb7

        SHA256

        d125e113e69a49e46c5534040080bdb35b403eb4ff4e74abf963bce84a6c26ad

        SHA512

        73c0e768ee0c2e6ac660338d2268540254efe44901e17271595f20f335ada3a9a8af70845e8a253d83a848d800145f7ecb23c92be90e7dd6e5400f72122d09de

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\_ssl.pyd

        Filesize

        62KB

        MD5

        8f94142c7b4015e780011c1b883a2b2f

        SHA1

        c9c3c1277cca1e8fe8db366ca0ecb4a264048f05

        SHA256

        8b6c028a327e887f1b2ccd35661c4c7c499160e0680ca193b5c818327a72838c

        SHA512

        7e29163a83601ed1078c03004b3d40542e261fda3b15f22c2feec2531b05254189ae1809c71f9df78a460bf2282635e2287617f2992b6b101854ddd74fcad143

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\base_library.zip

        Filesize

        1.4MB

        MD5

        1c9a020e8bfc99a77f51c7d5ceb937f1

        SHA1

        9b2c6f0c4d16ac0b69e5232648b6e6c5df39cd9c

        SHA256

        2ce10a77f29612f9afd3fb21baaf38162fdc484174aec051a32eeaef28ce8b37

        SHA512

        98312712c4be133d979b9699e661c451cd8c27ae4c5abc295c359fd857d20b3fde55e6555bdd2230d580903bb230798fba2c72381b263327f5d0820d28ddfbea

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\blank.aes

        Filesize

        117KB

        MD5

        5e65492b8e50d58d6823b6019f1da7b0

        SHA1

        4d823fdc989420cab471bbf58f119dfa51b91818

        SHA256

        33f2fbbbfafd8c596d4f0a1d5343243d42d05142d3481a010b666ac339e13445

        SHA512

        d38bf26ac68d2ba8c5edd1f626bccc7e8261da22fb36d67ab8a112e5610f3fa00ebfcf3cb1def543c2ad85f860b215c7364693490075d0ec8df6ce9981788a8d

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\blank.aes

        Filesize

        117KB

        MD5

        85429c25438be7716f283119798f3981

        SHA1

        c207e4d4bcbb0b2f9e7914f0ce346f536ae6e120

        SHA256

        ae2000daaf66388ee248ec5a0ae50aa15eeda8239378d339aed7caca3ed9b4d8

        SHA512

        b3be0cdc5fb49225a4136b71c20a7e3c74606cef0976e2fe8147fe3f08fcc7fbfc613d5de4057ab0bb7aeee4ef983a4c12f765134fa8fd1d9f57464268825ad3

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\libcrypto-1_1.dll

        Filesize

        1.1MB

        MD5

        e5aecaf59c67d6dd7c7979dfb49ed3b0

        SHA1

        b0a292065e1b3875f015277b90d183b875451450

        SHA256

        9d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1

        SHA512

        145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\libffi-8.dll

        Filesize

        27KB

        MD5

        87786718f8c46d4b870f46bcb9df7499

        SHA1

        a63098aabe72a3ed58def0b59f5671f2fd58650b

        SHA256

        1928574a8263d2c8c17df70291f26477a1e5e8b3b9ab4c4ff301f3bc5ce5ca33

        SHA512

        3abf0a3448709da6b196fe9238615d9d0800051786c9691f7949abb3e41dfb5bdaf4380a620e72e1df9e780f9f34e31caad756d2a69cad894e9692aa161be9f7

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\libssl-1_1.dll

        Filesize

        203KB

        MD5

        7bcb0f97635b91097398fd1b7410b3bc

        SHA1

        7d4fc6b820c465d46f934a5610bc215263ee6d3e

        SHA256

        abe8267f399a803224a1f3c737bca14dee2166ba43c1221950e2fbce1314479e

        SHA512

        835bab65d00884912307694c36066528e7b21f3b6e7a1b9c90d4da385334388af24540b9d7a9171e89a4802612a8b6523c77f4752c052bf47adbd6839bc4b92c

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\python311.dll

        Filesize

        1.6MB

        MD5

        1e76961ca11f929e4213fca8272d0194

        SHA1

        e52763b7ba970c3b14554065f8c2404112f53596

        SHA256

        8a0c27f9e5b2efd54e41d7e7067d7cb1c6d23bae5229f6d750f89568566227b0

        SHA512

        ec6ed913e0142a98cd7f6adced5671334ec6545e583284ae10627162b199e55867d7cf28efeaadce9862c978b01c234a850288e529d2d3e2ac7dbbb99c6cde9b

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\rar.exe

        Filesize

        615KB

        MD5

        9c223575ae5b9544bc3d69ac6364f75e

        SHA1

        8a1cb5ee02c742e937febc57609ac312247ba386

        SHA256

        90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

        SHA512

        57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\rarreg.key

        Filesize

        456B

        MD5

        4531984cad7dacf24c086830068c4abe

        SHA1

        fa7c8c46677af01a83cf652ef30ba39b2aae14c3

        SHA256

        58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

        SHA512

        00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\select.pyd

        Filesize

        25KB

        MD5

        938c814cc992fe0ba83c6f0c78d93d3f

        SHA1

        e7c97e733826e53ff5f1317b947bb3ef76adb520

        SHA256

        9c9b62c84c2373ba509c42adbca01ad184cd525a81ccbcc92991e0f84735696e

        SHA512

        2f175f575e49de4b8b820171565aedb7474d52ae9914e0a541d994ff9fea38971dd5a34ee30cc570920b8618393fc40ab08699af731005542e02a6a0095691f0

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\sqlite3.dll

        Filesize

        607KB

        MD5

        abe8eec6b8876ddad5a7d60640664f40

        SHA1

        0b3b948a1a29548a73aaf8d8148ab97616210473

        SHA256

        26fc80633494181388cf382f417389c59c28e9ffedde8c391d95eddb6840b20d

        SHA512

        de978d97c04bad9ebb3f423210cbcb1b78a07c21daadc5c166e00206ece8dcd7baac1d67c84923c9cc79c8b9dfbec719ce7b5f17343a069527bba1a4d0454c29

      • C:\Users\Admin\AppData\Local\Temp\_MEI11802\unicodedata.pyd

        Filesize

        295KB

        MD5

        908e8c719267692de04434ab9527f16e

        SHA1

        5657def35fbd3e5e088853f805eddd6b7b2b3ce9

        SHA256

        4337d02a4b24467a48b37f1ccbcebd1476ff10bdb6511fbb80030bbe45a25239

        SHA512

        4f9912803f1fa9f8a376f56e40a6608a0b398915b346d50b6539737f9b75d8e9a905beb5aace5fe69ba8847d815c600eb20330e79a2492168735b5cfdceff39a

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ds3ftq5e.y1k.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/1384-120-0x0000015E7BBD0000-0x0000015E7BBF2000-memory.dmp

        Filesize

        136KB

      • memory/4160-64-0x00007FF8337B0000-0x00007FF8337BD000-memory.dmp

        Filesize

        52KB

      • memory/4160-107-0x00007FF82EEF0000-0x00007FF82EF1E000-memory.dmp

        Filesize

        184KB

      • memory/4160-62-0x00007FF830340000-0x00007FF830359000-memory.dmp

        Filesize

        100KB

      • memory/4160-66-0x00007FF82EEF0000-0x00007FF82EF1E000-memory.dmp

        Filesize

        184KB

      • memory/4160-58-0x00007FF82EF20000-0x00007FF82EF43000-memory.dmp

        Filesize

        140KB

      • memory/4160-72-0x0000025DF70C0000-0x0000025DF7435000-memory.dmp

        Filesize

        3.5MB

      • memory/4160-74-0x00007FF834470000-0x00007FF834493000-memory.dmp

        Filesize

        140KB

      • memory/4160-73-0x00007FF82A1C0000-0x00007FF82A535000-memory.dmp

        Filesize

        3.5MB

      • memory/4160-71-0x00007FF82DBD0000-0x00007FF82DC88000-memory.dmp

        Filesize

        736KB

      • memory/4160-70-0x00007FF82A540000-0x00007FF82AB2A000-memory.dmp

        Filesize

        5.9MB

      • memory/4160-76-0x00007FF830280000-0x00007FF830294000-memory.dmp

        Filesize

        80KB

      • memory/4160-78-0x00007FF82EFC0000-0x00007FF82EFED000-memory.dmp

        Filesize

        180KB

      • memory/4160-79-0x00007FF82EC00000-0x00007FF82EC0D000-memory.dmp

        Filesize

        52KB

      • memory/4160-81-0x00007FF8344C0000-0x00007FF8344D9000-memory.dmp

        Filesize

        100KB

      • memory/4160-82-0x00007FF82A0A0000-0x00007FF82A1BC000-memory.dmp

        Filesize

        1.1MB

      • memory/4160-83-0x00007FF82A540000-0x00007FF82AB2A000-memory.dmp

        Filesize

        5.9MB

      • memory/4160-108-0x00007FF82DBD0000-0x00007FF82DC88000-memory.dmp

        Filesize

        736KB

      • memory/4160-60-0x00007FF82AC60000-0x00007FF82ADCF000-memory.dmp

        Filesize

        1.4MB

      • memory/4160-106-0x00007FF8337B0000-0x00007FF8337BD000-memory.dmp

        Filesize

        52KB

      • memory/4160-105-0x00007FF830340000-0x00007FF830359000-memory.dmp

        Filesize

        100KB

      • memory/4160-104-0x00007FF82AC60000-0x00007FF82ADCF000-memory.dmp

        Filesize

        1.4MB

      • memory/4160-103-0x00007FF82EF20000-0x00007FF82EF43000-memory.dmp

        Filesize

        140KB

      • memory/4160-102-0x00007FF8344C0000-0x00007FF8344D9000-memory.dmp

        Filesize

        100KB

      • memory/4160-101-0x00007FF82EFC0000-0x00007FF82EFED000-memory.dmp

        Filesize

        180KB

      • memory/4160-56-0x00007FF8344C0000-0x00007FF8344D9000-memory.dmp

        Filesize

        100KB

      • memory/4160-54-0x00007FF82EFC0000-0x00007FF82EFED000-memory.dmp

        Filesize

        180KB

      • memory/4160-100-0x00007FF834510000-0x00007FF83451F000-memory.dmp

        Filesize

        60KB

      • memory/4160-99-0x00007FF834470000-0x00007FF834493000-memory.dmp

        Filesize

        140KB

      • memory/4160-48-0x00007FF834510000-0x00007FF83451F000-memory.dmp

        Filesize

        60KB

      • memory/4160-98-0x00007FF82A1C0000-0x00007FF82A535000-memory.dmp

        Filesize

        3.5MB

      • memory/4160-97-0x00007FF82A0A0000-0x00007FF82A1BC000-memory.dmp

        Filesize

        1.1MB

      • memory/4160-96-0x00007FF82EC00000-0x00007FF82EC0D000-memory.dmp

        Filesize

        52KB

      • memory/4160-95-0x00007FF830280000-0x00007FF830294000-memory.dmp

        Filesize

        80KB

      • memory/4160-30-0x00007FF834470000-0x00007FF834493000-memory.dmp

        Filesize

        140KB

      • memory/4160-25-0x00007FF82A540000-0x00007FF82AB2A000-memory.dmp

        Filesize

        5.9MB