Analysis

  • max time kernel
    187s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/12/2022, 15:11

General

  • Target

    ba963ac550f2ba20912f3ac63abd02cb5115dc3c4bb688b992839484362f7289.exe

  • Size

    741KB

  • MD5

    d43183e2b83823fec7e3dd26aab6209f

  • SHA1

    ceff5a52d48591414da89bc1ce86c46d0d162747

  • SHA256

    ba963ac550f2ba20912f3ac63abd02cb5115dc3c4bb688b992839484362f7289

  • SHA512

    23790e105a109dcd7bfc18b43c271e1b2b0818afc90f6d92f364ee6c800031b94dc56fa2e777d9d3fc79e7bf4b08ef1d73b51617f64953900d498049c5bb8132

  • SSDEEP

    12288:Ww2vBhyUfYXcYrzQTwb+QThuSnV5SdNRvmg5mGF1Jl3uv+O71wUVcAyVBvXtb9VZ:WREUfYsY3AA/hJVUnReg883u7OKuVBvn

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 16 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 21 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba963ac550f2ba20912f3ac63abd02cb5115dc3c4bb688b992839484362f7289.exe
    "C:\Users\Admin\AppData\Local\Temp\ba963ac550f2ba20912f3ac63abd02cb5115dc3c4bb688b992839484362f7289.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Users\Admin\AppData\Local\Temp\smsk.exe
      C:\Users\Admin\AppData\Local\Temp
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3208
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.baidu.com/s?wd=site%3Awww.smskb.com+%C1%D0%B3%B5%CA%B1%BF%CC%B1%ED&cl=3
        3⤵
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3900
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff9f53e46f8,0x7ff9f53e4708,0x7ff9f53e4718
          4⤵
            PID:3912
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1272,1130942969258112195,6566894214891345426,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
            4⤵
              PID:3760
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1272,1130942969258112195,6566894214891345426,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:684
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1272,1130942969258112195,6566894214891345426,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3108 /prefetch:8
              4⤵
                PID:5000
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1272,1130942969258112195,6566894214891345426,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3860 /prefetch:1
                4⤵
                  PID:3064
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1272,1130942969258112195,6566894214891345426,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3840 /prefetch:1
                  4⤵
                    PID:1736
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1272,1130942969258112195,6566894214891345426,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5072 /prefetch:8
                    4⤵
                      PID:4256
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1272,1130942969258112195,6566894214891345426,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:1
                      4⤵
                        PID:4952
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1272,1130942969258112195,6566894214891345426,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5504 /prefetch:1
                        4⤵
                          PID:3464
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3208 -ip 3208
                    1⤵
                      PID:3100
                    • C:\Windows\System32\CompPkgSrv.exe
                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                      1⤵
                        PID:4980

                      Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Temp\ggxs.htm

                              Filesize

                              2KB

                              MD5

                              9cae1bfb492310329724705e88fae4d0

                              SHA1

                              87c00b80337b9c83f82bb73e425233bf2535af10

                              SHA256

                              f7e3bd589c6affe1eb98375c2113ad90880fb284236cccd4a2f38e3c44dc47c4

                              SHA512

                              237d4dff3e7aa6c68653fdfedf0b325f4182045af8aee8ebcc46163a8112cee0f0a3c36e3408b769acfb08be6aee10d2d7d3f64a5503713bfb1972610ae423a6

                            • C:\Users\Admin\AppData\Local\Temp\smsk.exe

                              Filesize

                              87KB

                              MD5

                              8ee412a7e143ce7ca450aeb0e89e03a6

                              SHA1

                              4b8fe0de8384c5a24923773c003a0834553019a6

                              SHA256

                              959ccf3f8f42ba522d8a61dfb6e1021cf57f9ac63269c11ce8ccbe1e49d3c5bc

                              SHA512

                              a5717f2de335e307f476eae8d2845f88c29d710580bf62f0b8b1a49bf885b0969d7fb832ac45c890ed8ca809fb2385bdad20fdd6f881414d110a57778fae5c51

                            • C:\Users\Admin\AppData\Local\Temp\smsk.exe

                              Filesize

                              87KB

                              MD5

                              8ee412a7e143ce7ca450aeb0e89e03a6

                              SHA1

                              4b8fe0de8384c5a24923773c003a0834553019a6

                              SHA256

                              959ccf3f8f42ba522d8a61dfb6e1021cf57f9ac63269c11ce8ccbe1e49d3c5bc

                              SHA512

                              a5717f2de335e307f476eae8d2845f88c29d710580bf62f0b8b1a49bf885b0969d7fb832ac45c890ed8ca809fb2385bdad20fdd6f881414d110a57778fae5c51

                            • C:\Users\Admin\AppData\Local\Temp\smskb.dll

                              Filesize

                              64B

                              MD5

                              445c04077e2e3146b0e8837ad8f38a54

                              SHA1

                              6a67f56d525374132595719fe34afb92162e9ea3

                              SHA256

                              ade8d4dbe7875d8049d39af6a51a6cbf6a9755cf721e33a5647cec60d4474b5d

                              SHA512

                              fb0fca3539a4f021c3a867591e2e45aec4b7439e95243b6c499e85113bedba7a4ed9c5a7ff32b32701b3fbdc646e9de02fc58891ad30ed424c2fe75afdc495c3

                            • C:\Users\Admin\AppData\Local\Temp\smskb.sdf

                              Filesize

                              2.0MB

                              MD5

                              e375dd10dd39bb18300a7178182a5130

                              SHA1

                              d5dd978279e403aec12deeccfd470b1f6050cfac

                              SHA256

                              ece9218bae1fa5d36ba77fc6c513ac2e2ee44c51e2ff3415e66021b770cae595

                              SHA512

                              5b9c5a8f10c2f1652724bd61fd3a8e4275e805963d9eefb407c0df996f554fbc87ceffefb21612cc3a38b0a8084634f439df5862699e86effd396fe5f4b8c2cb

                            • C:\Users\Admin\AppData\Local\Temp\user.dll

                              Filesize

                              29KB

                              MD5

                              1fd2809aca394800be23e4eab35b2035

                              SHA1

                              92c03cbeb417fb4329aeda3470e15bbb06a4f99e

                              SHA256

                              1e3e9f7ac74cb01cc5ff82995c879a3906fe0c2c2bd21467c4b48a2687638578

                              SHA512

                              3559702b852df650f439963e1848a8feeb149770a6c08cf97700d43b51b32236a65f48ca1c47868b466bafa119492a19d32ac4d13b8df40414d8981284581117

                            • C:\Users\Admin\AppData\Local\Temp\user.dll

                              Filesize

                              29KB

                              MD5

                              1fd2809aca394800be23e4eab35b2035

                              SHA1

                              92c03cbeb417fb4329aeda3470e15bbb06a4f99e

                              SHA256

                              1e3e9f7ac74cb01cc5ff82995c879a3906fe0c2c2bd21467c4b48a2687638578

                              SHA512

                              3559702b852df650f439963e1848a8feeb149770a6c08cf97700d43b51b32236a65f48ca1c47868b466bafa119492a19d32ac4d13b8df40414d8981284581117

                            • C:\Users\Admin\AppData\Local\Temp\user.dll

                              Filesize

                              29KB

                              MD5

                              1fd2809aca394800be23e4eab35b2035

                              SHA1

                              92c03cbeb417fb4329aeda3470e15bbb06a4f99e

                              SHA256

                              1e3e9f7ac74cb01cc5ff82995c879a3906fe0c2c2bd21467c4b48a2687638578

                              SHA512

                              3559702b852df650f439963e1848a8feeb149770a6c08cf97700d43b51b32236a65f48ca1c47868b466bafa119492a19d32ac4d13b8df40414d8981284581117

                            • C:\Users\Admin\AppData\Local\Temp\user.dll

                              Filesize

                              29KB

                              MD5

                              1fd2809aca394800be23e4eab35b2035

                              SHA1

                              92c03cbeb417fb4329aeda3470e15bbb06a4f99e

                              SHA256

                              1e3e9f7ac74cb01cc5ff82995c879a3906fe0c2c2bd21467c4b48a2687638578

                              SHA512

                              3559702b852df650f439963e1848a8feeb149770a6c08cf97700d43b51b32236a65f48ca1c47868b466bafa119492a19d32ac4d13b8df40414d8981284581117

                            • C:\Users\Admin\AppData\Local\Temp\user.dll

                              Filesize

                              29KB

                              MD5

                              1fd2809aca394800be23e4eab35b2035

                              SHA1

                              92c03cbeb417fb4329aeda3470e15bbb06a4f99e

                              SHA256

                              1e3e9f7ac74cb01cc5ff82995c879a3906fe0c2c2bd21467c4b48a2687638578

                              SHA512

                              3559702b852df650f439963e1848a8feeb149770a6c08cf97700d43b51b32236a65f48ca1c47868b466bafa119492a19d32ac4d13b8df40414d8981284581117

                            • C:\Users\Admin\AppData\Local\Temp\user.dll

                              Filesize

                              29KB

                              MD5

                              1fd2809aca394800be23e4eab35b2035

                              SHA1

                              92c03cbeb417fb4329aeda3470e15bbb06a4f99e

                              SHA256

                              1e3e9f7ac74cb01cc5ff82995c879a3906fe0c2c2bd21467c4b48a2687638578

                              SHA512

                              3559702b852df650f439963e1848a8feeb149770a6c08cf97700d43b51b32236a65f48ca1c47868b466bafa119492a19d32ac4d13b8df40414d8981284581117

                            • C:\Users\Admin\AppData\Local\Temp\user.dll

                              Filesize

                              29KB

                              MD5

                              1fd2809aca394800be23e4eab35b2035

                              SHA1

                              92c03cbeb417fb4329aeda3470e15bbb06a4f99e

                              SHA256

                              1e3e9f7ac74cb01cc5ff82995c879a3906fe0c2c2bd21467c4b48a2687638578

                              SHA512

                              3559702b852df650f439963e1848a8feeb149770a6c08cf97700d43b51b32236a65f48ca1c47868b466bafa119492a19d32ac4d13b8df40414d8981284581117

                            • C:\Users\Admin\AppData\Local\Temp\user.dll

                              Filesize

                              29KB

                              MD5

                              1fd2809aca394800be23e4eab35b2035

                              SHA1

                              92c03cbeb417fb4329aeda3470e15bbb06a4f99e

                              SHA256

                              1e3e9f7ac74cb01cc5ff82995c879a3906fe0c2c2bd21467c4b48a2687638578

                              SHA512

                              3559702b852df650f439963e1848a8feeb149770a6c08cf97700d43b51b32236a65f48ca1c47868b466bafa119492a19d32ac4d13b8df40414d8981284581117

                            • C:\Users\Admin\AppData\Local\Temp\user.dll

                              Filesize

                              29KB

                              MD5

                              1fd2809aca394800be23e4eab35b2035

                              SHA1

                              92c03cbeb417fb4329aeda3470e15bbb06a4f99e

                              SHA256

                              1e3e9f7ac74cb01cc5ff82995c879a3906fe0c2c2bd21467c4b48a2687638578

                              SHA512

                              3559702b852df650f439963e1848a8feeb149770a6c08cf97700d43b51b32236a65f48ca1c47868b466bafa119492a19d32ac4d13b8df40414d8981284581117

                            • C:\Users\Admin\AppData\Local\Temp\user.dll

                              Filesize

                              29KB

                              MD5

                              1fd2809aca394800be23e4eab35b2035

                              SHA1

                              92c03cbeb417fb4329aeda3470e15bbb06a4f99e

                              SHA256

                              1e3e9f7ac74cb01cc5ff82995c879a3906fe0c2c2bd21467c4b48a2687638578

                              SHA512

                              3559702b852df650f439963e1848a8feeb149770a6c08cf97700d43b51b32236a65f48ca1c47868b466bafa119492a19d32ac4d13b8df40414d8981284581117

                            • C:\Users\Admin\AppData\Local\Temp\user.dll

                              Filesize

                              29KB

                              MD5

                              1fd2809aca394800be23e4eab35b2035

                              SHA1

                              92c03cbeb417fb4329aeda3470e15bbb06a4f99e

                              SHA256

                              1e3e9f7ac74cb01cc5ff82995c879a3906fe0c2c2bd21467c4b48a2687638578

                              SHA512

                              3559702b852df650f439963e1848a8feeb149770a6c08cf97700d43b51b32236a65f48ca1c47868b466bafa119492a19d32ac4d13b8df40414d8981284581117

                            • C:\Users\Admin\AppData\Local\Temp\user.dll

                              Filesize

                              29KB

                              MD5

                              1fd2809aca394800be23e4eab35b2035

                              SHA1

                              92c03cbeb417fb4329aeda3470e15bbb06a4f99e

                              SHA256

                              1e3e9f7ac74cb01cc5ff82995c879a3906fe0c2c2bd21467c4b48a2687638578

                              SHA512

                              3559702b852df650f439963e1848a8feeb149770a6c08cf97700d43b51b32236a65f48ca1c47868b466bafa119492a19d32ac4d13b8df40414d8981284581117

                            • C:\Users\Admin\AppData\Local\Temp\user.dll

                              Filesize

                              29KB

                              MD5

                              1fd2809aca394800be23e4eab35b2035

                              SHA1

                              92c03cbeb417fb4329aeda3470e15bbb06a4f99e

                              SHA256

                              1e3e9f7ac74cb01cc5ff82995c879a3906fe0c2c2bd21467c4b48a2687638578

                              SHA512

                              3559702b852df650f439963e1848a8feeb149770a6c08cf97700d43b51b32236a65f48ca1c47868b466bafa119492a19d32ac4d13b8df40414d8981284581117

                            • C:\Users\Admin\AppData\Local\Temp\user.dll

                              Filesize

                              29KB

                              MD5

                              1fd2809aca394800be23e4eab35b2035

                              SHA1

                              92c03cbeb417fb4329aeda3470e15bbb06a4f99e

                              SHA256

                              1e3e9f7ac74cb01cc5ff82995c879a3906fe0c2c2bd21467c4b48a2687638578

                              SHA512

                              3559702b852df650f439963e1848a8feeb149770a6c08cf97700d43b51b32236a65f48ca1c47868b466bafa119492a19d32ac4d13b8df40414d8981284581117

                            • C:\Users\Admin\AppData\Local\Temp\user.dll

                              Filesize

                              29KB

                              MD5

                              1fd2809aca394800be23e4eab35b2035

                              SHA1

                              92c03cbeb417fb4329aeda3470e15bbb06a4f99e

                              SHA256

                              1e3e9f7ac74cb01cc5ff82995c879a3906fe0c2c2bd21467c4b48a2687638578

                              SHA512

                              3559702b852df650f439963e1848a8feeb149770a6c08cf97700d43b51b32236a65f48ca1c47868b466bafa119492a19d32ac4d13b8df40414d8981284581117

                            • C:\Users\Admin\AppData\Local\Temp\user.dll

                              Filesize

                              29KB

                              MD5

                              1fd2809aca394800be23e4eab35b2035

                              SHA1

                              92c03cbeb417fb4329aeda3470e15bbb06a4f99e

                              SHA256

                              1e3e9f7ac74cb01cc5ff82995c879a3906fe0c2c2bd21467c4b48a2687638578

                              SHA512

                              3559702b852df650f439963e1848a8feeb149770a6c08cf97700d43b51b32236a65f48ca1c47868b466bafa119492a19d32ac4d13b8df40414d8981284581117

                            • C:\Users\Admin\AppData\Local\Temp\user.dll

                              Filesize

                              29KB

                              MD5

                              1fd2809aca394800be23e4eab35b2035

                              SHA1

                              92c03cbeb417fb4329aeda3470e15bbb06a4f99e

                              SHA256

                              1e3e9f7ac74cb01cc5ff82995c879a3906fe0c2c2bd21467c4b48a2687638578

                              SHA512

                              3559702b852df650f439963e1848a8feeb149770a6c08cf97700d43b51b32236a65f48ca1c47868b466bafa119492a19d32ac4d13b8df40414d8981284581117

                            • memory/2392-132-0x0000000000400000-0x0000000000757000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/2392-133-0x0000000000400000-0x0000000000757000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/2392-163-0x0000000000400000-0x0000000000757000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/3208-175-0x0000000004930000-0x000000000494E000-memory.dmp

                              Filesize

                              120KB

                            • memory/3208-178-0x0000000004930000-0x000000000494E000-memory.dmp

                              Filesize

                              120KB

                            • memory/3208-166-0x0000000006F40000-0x0000000006F5E000-memory.dmp

                              Filesize

                              120KB

                            • memory/3208-167-0x0000000006F40000-0x0000000006F5E000-memory.dmp

                              Filesize

                              120KB

                            • memory/3208-168-0x0000000006F40000-0x0000000006F5E000-memory.dmp

                              Filesize

                              120KB

                            • memory/3208-169-0x0000000006F40000-0x0000000006F5E000-memory.dmp

                              Filesize

                              120KB

                            • memory/3208-170-0x0000000006F40000-0x0000000006F5E000-memory.dmp

                              Filesize

                              120KB

                            • memory/3208-171-0x0000000006F40000-0x0000000006F5E000-memory.dmp

                              Filesize

                              120KB

                            • memory/3208-148-0x0000000002550000-0x000000000256E000-memory.dmp

                              Filesize

                              120KB

                            • memory/3208-174-0x0000000004930000-0x000000000494E000-memory.dmp

                              Filesize

                              120KB

                            • memory/3208-142-0x0000000002550000-0x000000000256E000-memory.dmp

                              Filesize

                              120KB

                            • memory/3208-153-0x0000000006F40000-0x0000000006F5E000-memory.dmp

                              Filesize

                              120KB

                            • memory/3208-182-0x0000000004930000-0x000000000494E000-memory.dmp

                              Filesize

                              120KB

                            • memory/3208-164-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/3208-137-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/3208-165-0x0000000002550000-0x000000000256E000-memory.dmp

                              Filesize

                              120KB

                            • memory/3208-162-0x0000000006F40000-0x0000000006F5E000-memory.dmp

                              Filesize

                              120KB

                            • memory/3208-150-0x0000000002550000-0x000000000256E000-memory.dmp

                              Filesize

                              120KB

                            • memory/3208-149-0x0000000002550000-0x000000000256E000-memory.dmp

                              Filesize

                              120KB

                            • memory/3208-160-0x0000000006F40000-0x0000000006F5E000-memory.dmp

                              Filesize

                              120KB

                            • memory/3208-161-0x0000000006F40000-0x0000000006F5E000-memory.dmp

                              Filesize

                              120KB