Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2023 01:47

General

  • Target

    b845df3aaaad96d130c777e0f1fc8c6d.exe

  • Size

    544KB

  • MD5

    b845df3aaaad96d130c777e0f1fc8c6d

  • SHA1

    9983a70ecaa59c2b971fce43d3536dcaef11a799

  • SHA256

    2757622e10dfe3c86c4b32d6bb8af6745af1bc797a2a1761e7f0be08350b66c5

  • SHA512

    7a77f43f7628714315b7c65fa719dcf736601fe028ff207e23316b3167f848030d8cbcbccff3e067713d6fe3a6310b72152a820f9c80841e6812f86be43f22c6

  • SSDEEP

    12288:nG7TdJx/2aqY2V4s2nX7eFK3b/NtVJ6vgL4Xp9xqrTFpNDzTzXxNTZV6nkJoS:4TdJLRQkXoWVJ2gL4j43FzzTzBNTZV6n

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 47 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b845df3aaaad96d130c777e0f1fc8c6d.exe
    "C:\Users\Admin\AppData\Local\Temp\b845df3aaaad96d130c777e0f1fc8c6d.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3756
    • C:\Users\Admin\AppData\Local\Temp\Chrome.xx
      C:\Users\Admin\AppData\Local\Temp\Chrome.xx
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3432
      • C:\Users\Admin\AppData\Local\Temp\×Ô¶¯Ñ§Ï°(Íⲿ¹È¸è°æ).exe
        C:\Users\Admin\AppData\Local\Temp\×Ô¶¯Ñ§Ï°(Íⲿ¹È¸è°æ).exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4240
        • C:\Users\Admin\AppData\Local\Temp\Chrome.xx
          C:\Users\Admin\AppData\Local\Temp\Chrome.xx
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Writes to the Master Boot Record (MBR)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1388
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=62990 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\userdate\62990" --no-default-browser-check --no-first-run about:blank
            5⤵
            • Enumerates system info in registry
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:3936
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\userdate\62990 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\userdate\62990\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\userdate\62990 --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc4b5946f8,0x7ffc4b594708,0x7ffc4b594718
              6⤵
                PID:1844
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,15341762394240413871,8901370445725990816,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\userdate\62990" --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:2
                6⤵
                  PID:1544
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,15341762394240413871,8901370445725990816,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\userdate\62990" --mojo-platform-channel-handle=2228 /prefetch:3
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2152
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,15341762394240413871,8901370445725990816,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\userdate\62990" --mojo-platform-channel-handle=2732 /prefetch:8
                  6⤵
                    PID:4568
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=62990 --field-trial-handle=2120,15341762394240413871,8901370445725990816,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\userdate\62990" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
                    6⤵
                      PID:5288
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=62990 --field-trial-handle=2120,15341762394240413871,8901370445725990816,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\userdate\62990" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                      6⤵
                        PID:5276
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=62990 --field-trial-handle=2120,15341762394240413871,8901370445725990816,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\userdate\62990" --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4416 /prefetch:1
                        6⤵
                          PID:5576
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=62990 --field-trial-handle=2120,15341762394240413871,8901370445725990816,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\userdate\62990" --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4544 /prefetch:1
                          6⤵
                            PID:5608
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=62990 --field-trial-handle=2120,15341762394240413871,8901370445725990816,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\userdate\62990" --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:1
                            6⤵
                              PID:5668
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=62990 --field-trial-handle=2120,15341762394240413871,8901370445725990816,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\userdate\62990" --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4756 /prefetch:1
                              6⤵
                                PID:5656
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=62990 --field-trial-handle=2120,15341762394240413871,8901370445725990816,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\userdate\62990" --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:1
                                6⤵
                                  PID:5708
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=62990 --field-trial-handle=2120,15341762394240413871,8901370445725990816,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\userdate\62990" --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:1
                                  6⤵
                                    PID:5732
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=62990 --field-trial-handle=2120,15341762394240413871,8901370445725990816,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\userdate\62990" --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6224 /prefetch:1
                                    6⤵
                                      PID:5488
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=62990 --field-trial-handle=2120,15341762394240413871,8901370445725990816,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\userdate\62990" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6208 /prefetch:1
                                      6⤵
                                        PID:5476
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,15341762394240413871,8901370445725990816,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\userdate\62990" --mojo-platform-channel-handle=3484 /prefetch:8
                                        6⤵
                                          PID:5168
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=62990 --field-trial-handle=2120,15341762394240413871,8901370445725990816,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\userdate\62990" --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7020 /prefetch:1
                                          6⤵
                                            PID:5132
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=62990 --field-trial-handle=2120,15341762394240413871,8901370445725990816,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\userdate\62990" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6960 /prefetch:1
                                            6⤵
                                              PID:1504
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,15341762394240413871,8901370445725990816,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\userdate\62990" --mojo-platform-channel-handle=3484 /prefetch:8
                                              6⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5676
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2120,15341762394240413871,8901370445725990816,131072 --lang=en-US --service-sandbox-type=audio --user-data-dir="C:\Users\Admin\AppData\Local\Temp\userdate\62990" --mojo-platform-channel-handle=6548 /prefetch:8
                                              6⤵
                                                PID:6592
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:464
                                      • C:\Windows\system32\AUDIODG.EXE
                                        C:\Windows\system32\AUDIODG.EXE 0x38c 0x2f4
                                        1⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:6684

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v6

                                      Persistence

                                      Bootkit

                                      1
                                      T1067

                                      Discovery

                                      Query Registry

                                      1
                                      T1012

                                      System Information Discovery

                                      1
                                      T1082

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\Chrome.xx
                                        Filesize

                                        3.5MB

                                        MD5

                                        c98f169c204562fab20fffb2417e037a

                                        SHA1

                                        e8fa26609efe1eac8022cf3264dba0b0a6016f58

                                        SHA256

                                        022607c07e9fa8c9140025038d0e2942451be2f03fa509c7fe4d9c787d2d0dc9

                                        SHA512

                                        ab5186a1e5d9b201a7cc8602ec67184a3a1ba713950bc95e81e72129aff315a5baa0f07da061c53dda85282091d36aea69efbd6747b87c1aca190cb3191da88b

                                      • C:\Users\Admin\AppData\Local\Temp\Chrome.xx
                                        Filesize

                                        3.5MB

                                        MD5

                                        c98f169c204562fab20fffb2417e037a

                                        SHA1

                                        e8fa26609efe1eac8022cf3264dba0b0a6016f58

                                        SHA256

                                        022607c07e9fa8c9140025038d0e2942451be2f03fa509c7fe4d9c787d2d0dc9

                                        SHA512

                                        ab5186a1e5d9b201a7cc8602ec67184a3a1ba713950bc95e81e72129aff315a5baa0f07da061c53dda85282091d36aea69efbd6747b87c1aca190cb3191da88b

                                      • C:\Users\Admin\AppData\Local\Temp\HPSocket4C.dll
                                        Filesize

                                        2.1MB

                                        MD5

                                        04869ada712c189caba4822be0e81ea5

                                        SHA1

                                        9c45486b30e6d3ccf0737c5766796baaf58232ab

                                        SHA256

                                        23078015adb0cf53ebf632a895a1a224b3718174e6c2887e1bbb2d28be5e2b8b

                                        SHA512

                                        16f98af15583c60da0cb947ea2230f759bfa27f86ef93ef5f7ffe2adcec6c5f115f52ffa74bae6cf8add94bb6a380fa276f391619256be7a45c53bb7421fdd9c

                                      • C:\Users\Admin\AppData\Local\Temp\HPSocket4C.dll
                                        Filesize

                                        2.1MB

                                        MD5

                                        04869ada712c189caba4822be0e81ea5

                                        SHA1

                                        9c45486b30e6d3ccf0737c5766796baaf58232ab

                                        SHA256

                                        23078015adb0cf53ebf632a895a1a224b3718174e6c2887e1bbb2d28be5e2b8b

                                        SHA512

                                        16f98af15583c60da0cb947ea2230f759bfa27f86ef93ef5f7ffe2adcec6c5f115f52ffa74bae6cf8add94bb6a380fa276f391619256be7a45c53bb7421fdd9c

                                      • C:\Users\Admin\AppData\Local\Temp\HPSocket4C.dll
                                        Filesize

                                        2.1MB

                                        MD5

                                        04869ada712c189caba4822be0e81ea5

                                        SHA1

                                        9c45486b30e6d3ccf0737c5766796baaf58232ab

                                        SHA256

                                        23078015adb0cf53ebf632a895a1a224b3718174e6c2887e1bbb2d28be5e2b8b

                                        SHA512

                                        16f98af15583c60da0cb947ea2230f759bfa27f86ef93ef5f7ffe2adcec6c5f115f52ffa74bae6cf8add94bb6a380fa276f391619256be7a45c53bb7421fdd9c

                                      • C:\Users\Admin\AppData\Local\Temp\HPSocket4C.dll
                                        Filesize

                                        2.1MB

                                        MD5

                                        04869ada712c189caba4822be0e81ea5

                                        SHA1

                                        9c45486b30e6d3ccf0737c5766796baaf58232ab

                                        SHA256

                                        23078015adb0cf53ebf632a895a1a224b3718174e6c2887e1bbb2d28be5e2b8b

                                        SHA512

                                        16f98af15583c60da0cb947ea2230f759bfa27f86ef93ef5f7ffe2adcec6c5f115f52ffa74bae6cf8add94bb6a380fa276f391619256be7a45c53bb7421fdd9c

                                      • C:\Users\Admin\AppData\Local\Temp\RapidJSON.dll
                                        Filesize

                                        126KB

                                        MD5

                                        06567999fb99885b06c69740eaf13430

                                        SHA1

                                        0411b572e70b44fecb694f9930d5c8bc6db51d3c

                                        SHA256

                                        4ab513e6b4d0e72981c2b2ce91c13f183704bb067d21713cd6c2f9b53a545728

                                        SHA512

                                        170d99cf5f6bae1c4ef8165a7e75033e2050e49aa5f65a094bb9cec646e72321cb121f3fb0c2b9ad1e9aa8155c67699ba7c03e6b703f2531d9cd185423dabf0f

                                      • C:\Users\Admin\AppData\Local\Temp\RapidJSON.dll
                                        Filesize

                                        126KB

                                        MD5

                                        06567999fb99885b06c69740eaf13430

                                        SHA1

                                        0411b572e70b44fecb694f9930d5c8bc6db51d3c

                                        SHA256

                                        4ab513e6b4d0e72981c2b2ce91c13f183704bb067d21713cd6c2f9b53a545728

                                        SHA512

                                        170d99cf5f6bae1c4ef8165a7e75033e2050e49aa5f65a094bb9cec646e72321cb121f3fb0c2b9ad1e9aa8155c67699ba7c03e6b703f2531d9cd185423dabf0f

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Crashpad\settings.dat
                                        Filesize

                                        152B

                                        MD5

                                        c60ecee1d8153f40e9b632d484f9832f

                                        SHA1

                                        ed85c969cf3e357f51c06293edc78408bcb97bcf

                                        SHA256

                                        3c206477c83787e596e5d93124b2f9feccfad30ee659bd603e06640d6e3d4557

                                        SHA512

                                        3d5255fe368964c10b520bedb07b1ad261a24e54ec73326499126493d7777f2805b1218dd93f2209afba50e0ae57f24d8950266eeae4040997c35b1b6787a0ab

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Crashpad\settings.dat
                                        Filesize

                                        152B

                                        MD5

                                        dbd2bcd11463be8ebc00b4dd7fba414f

                                        SHA1

                                        58a295a7174c2fa40c1ea964f21a6b2363882625

                                        SHA256

                                        f6a8bf1fb01c19c8febdbfe3f2edda9733b66ff394637f6928cb96bd89adff91

                                        SHA512

                                        7349abccab50b1f5a3502c1ec9b2efd206d2a25e8bf572c6960b97bc844b64b572e9e0afff5d17ef640dd3d59864a2d2d62e14534459bdadff03c2e29c542c89

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Crashpad\settings.dat
                                        Filesize

                                        152B

                                        MD5

                                        6ea9fc7744694aa658d40a71d3963618

                                        SHA1

                                        664a11f5b6fd8106bfa5410eb6f5f6e638ca1c66

                                        SHA256

                                        ab4515b94f69e6bfc88aa3b5ef449f0467453faace7b2f3877d663c6079ba87f

                                        SHA512

                                        da89905e67127152ac9b1df83a1c354f3e8efe26cdf20a479a583bc1943243c5cbe23495b818679acde1110c54030b01dacf367d16db52e84dd83fbff9601384

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Crashpad\throttle_store.dat
                                        Filesize

                                        20B

                                        MD5

                                        9e4e94633b73f4a7680240a0ffd6cd2c

                                        SHA1

                                        e68e02453ce22736169a56fdb59043d33668368f

                                        SHA256

                                        41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                                        SHA512

                                        193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\54ae2fb1-5677-40e5-8098-ad11045ea6a1.tmp
                                        Filesize

                                        4KB

                                        MD5

                                        9e7279485b46a14ec656e62f7cd61d21

                                        SHA1

                                        93aaca0866cae5d5461206592eed3860175fb537

                                        SHA256

                                        b20a20a7ec4d0b9106a5abfcb8b618aec4e8f036eb4a2d89f3508c00057a8926

                                        SHA512

                                        67331d34ae7964b92efd226a0ca0dbd870bbeeb3996088a6d675d8414a6428a0b5004cfd52fb874ee0ec9a43fa7aa8a9795e1c058153e61ffe3d8d22291fb6c5

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\Cache\data_0
                                        Filesize

                                        44KB

                                        MD5

                                        c72e2f0e359cd74bece49685784de0e6

                                        SHA1

                                        5f5013e98395134712dbc731cda6918a4084b584

                                        SHA256

                                        c9899033ff617fab728e2e45a5d8a5fe7e4e1c24fcba4e047127f63a786f63c9

                                        SHA512

                                        8692653c268e596ee5afbeb60abc89d2262e5a2dc5fa04e2b37aef4cc2f0a034b4529ffc073680ca7834cc9e297d2d49a09db5f857fe9313c07a0554c87bb0ff

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\Cache\data_1
                                        Filesize

                                        264KB

                                        MD5

                                        6325fd03e0a3c0ee81982e2b67addf17

                                        SHA1

                                        71a7a0aa70abc72109f2d2ac8948064ae18eb30d

                                        SHA256

                                        9d12322dea3cd8bdaae28909df9ef740eda4799be828c46eeb1b19ad675972b9

                                        SHA512

                                        39c30d7b96ad9aa4c53eb2f8dd4fdb172c39343082280ee9956dbd140659946ccced7f31ce11f7fd048ed3e4e001bb277090d961ddff063950d1519964f441be

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\Cache\data_2
                                        Filesize

                                        8KB

                                        MD5

                                        0962291d6d367570bee5454721c17e11

                                        SHA1

                                        59d10a893ef321a706a9255176761366115bedcb

                                        SHA256

                                        ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                        SHA512

                                        f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\Cache\data_3
                                        Filesize

                                        8KB

                                        MD5

                                        41876349cb12d6db992f1309f22df3f0

                                        SHA1

                                        5cf26b3420fc0302cd0a71e8d029739b8765be27

                                        SHA256

                                        e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                        SHA512

                                        e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\Code Cache\js\index-dir\the-real-index
                                        Filesize

                                        408B

                                        MD5

                                        a305ecc888d80bf0da5f1eca312cb825

                                        SHA1

                                        4e4ceabad7764ae1bb8312ceb9d1f4e43395fdb3

                                        SHA256

                                        897a07bdb59857060b03b48dfee14bd8202d974e43049598acc34b9ec674a459

                                        SHA512

                                        b6abdf116c3cfa93c568425593f4fecc07731be4c0fbf59416139436401dffc938b7f8adfd9c2377ebfdb35b89a4fd56a979e2506df4c27b9fc56f29fdbd8c90

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\Code Cache\js\index-dir\the-real-index~RFe583c97.TMP
                                        Filesize

                                        48B

                                        MD5

                                        96b36da38e23709d907dbb703721c731

                                        SHA1

                                        f817a3cb231fd74e0084b5c4ecedd830d6a51c9d

                                        SHA256

                                        d7f960e9d0ee53fc2d699d548aa4e1ac8e958b6f29c1bee4939cab346d5b592b

                                        SHA512

                                        f829649d706a97ab2543e8797d69211d1f93ea04cd6bea8c7bf2546e4ec597826eb7ee801a86bf980a5c2d63866d5a470f8cdc62dde490d4701c64bdc004c90e

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\Local Storage\leveldb\CURRENT
                                        Filesize

                                        16B

                                        MD5

                                        46295cac801e5d4857d09837238a6394

                                        SHA1

                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                        SHA256

                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                        SHA512

                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\Microsoft Edge.lnk
                                        Filesize

                                        1KB

                                        MD5

                                        102abb7d56c2b6a900860aa2b64cbd8b

                                        SHA1

                                        5fb889efd48ba7f56d3ef123f6e3fa1ab1a037f6

                                        SHA256

                                        68cfe416c0374a9babfba6c66cd1320a136735b58c3c04f2da1691b836a2d8e2

                                        SHA512

                                        8b3ba86e4ea7b9abdb47f72ffceac36e6b97a3e0fca59dc2bfb9506d4dfd9742124c937d36932dd00abf4611108d0a28b8e73a7882290996c17eca8be76c5657

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\Network Persistent State
                                        Filesize

                                        59B

                                        MD5

                                        78bfcecb05ed1904edce3b60cb5c7e62

                                        SHA1

                                        bf77a7461de9d41d12aa88fba056ba758793d9ce

                                        SHA256

                                        c257f929cff0e4380bf08d9f36f310753f7b1ccb5cb2ab811b52760dd8cb9572

                                        SHA512

                                        2420dff6eb853f5e1856cdab99561a896ea0743fcff3e04b37cb87eddf063770608a30c6ffb0319e5d353b0132c5f8135b7082488e425666b2c22b753a6a4d73

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\Network Persistent State
                                        Filesize

                                        490B

                                        MD5

                                        a9660f13eb6ee5366d7c25fd021da6f4

                                        SHA1

                                        0d798ec5d4ee64034fb4017ad49123c2f3b24b33

                                        SHA256

                                        1ef10850be5f46770482a224d3f1b5658c8a0445a901a47100da697648e72cde

                                        SHA512

                                        7c8fdb9425a5fbd08f472b222bdc89db174eb9f76bcca44b15ab7c874b922bd467bdba5ff24eab783e95de67bfc5fd8379f93cc612e945e24bc67d605652a128

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\Preferences
                                        Filesize

                                        5KB

                                        MD5

                                        5a0f29224f0c05d40b3d565a5704bda4

                                        SHA1

                                        b7ce0afd7623f4a7f594b6eeaae673a99859664d

                                        SHA256

                                        06d7e2acb4858d13e8b3568764e24fc36f8b8906b35e633a6d42f6cf53e5dac4

                                        SHA512

                                        c32dbbe8aa70cf14db43e8743c5312c81a4cde64aa988ec226c8d36ad213e84edf14823d9f179e7f79eba6e5b31d8fdaae8e2bb1ce4e8a4fd0dc730d44b153f7

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\Preferences
                                        Filesize

                                        5KB

                                        MD5

                                        cfcd81602e97896c36e75317d657bcab

                                        SHA1

                                        10b9d4997562ede550032d52f55f423edbc5bcea

                                        SHA256

                                        edf9b23d794fb3090d61ca531306471088bd826a4069e2646576a66c7cb1cda3

                                        SHA512

                                        f6955d49ca2d7259cad79bbad1aeca0eed0b50b199df0d9fb8ae893a9c2621496f03359a1025b9dd966484dbe6117230d78a444e7679e698721b2deed2072a58

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\Preferences
                                        Filesize

                                        5KB

                                        MD5

                                        8ca3d9efd5b53cfed033485e0c23c464

                                        SHA1

                                        c6f32b8c6fbf262760b7a47bf4173084efd17a02

                                        SHA256

                                        7879e7792ec80c5a0929d514286a430ad1792e6fe6ca4d8971822763faaa621a

                                        SHA512

                                        46a439bb77e0bf44dab378b70fe9ca85343c3e47578ea8c8fec1213049c67b94ff0ab383ec2e0886039ed303c35a7677c38017636364503419961fc65938fa77

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\Secure Preferences
                                        Filesize

                                        24KB

                                        MD5

                                        cf13c9b37cbadcc8657a08f05bdd4707

                                        SHA1

                                        8f783932657be9dbf288b671fe71717e60506f9c

                                        SHA256

                                        677b2b6edf6f637853a3da0a202f744f6524fad53667b1e7d0b121b592b8791c

                                        SHA512

                                        8ce46be0c8bd39ecc85aad63172a7af9e357f96c7a5f863a35d5fd5415cd17398355601d8bc3768f955c4e299255ef3d238e8056cc41666786a5cd434c27f241

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\Secure Preferences~RFe57d84f.TMP
                                        Filesize

                                        24KB

                                        MD5

                                        e784532482a17a50527c095a1a5840a9

                                        SHA1

                                        1c0d478a4df6106f4f182143ea1639697f56d863

                                        SHA256

                                        237fc764c2674ec7cd7530cb7b6ab44fef0db311c65c2467a0802ae241419eb4

                                        SHA512

                                        6e4745d2964336f3d13ad3995e517929bd4bbc54acb43af06f2a075332df78d77041df2750f221f50ba36763bd9981af4900c5efb2318119200fedfb0639ac16

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\Sync Data\LevelDB\MANIFEST-000001
                                        Filesize

                                        41B

                                        MD5

                                        5af87dfd673ba2115e2fcf5cfdb727ab

                                        SHA1

                                        d5b5bbf396dc291274584ef71f444f420b6056f1

                                        SHA256

                                        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                        SHA512

                                        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\TransportSecurity
                                        Filesize

                                        203B

                                        MD5

                                        09ccb234734ed536e67ca190ad6fc00d

                                        SHA1

                                        872dc776276d434e863da100f335f57c1da87035

                                        SHA256

                                        6048c2346f39211ac3ff9a14724bb875b7f2f682a7bc1cd65a4ca81c7a321adc

                                        SHA512

                                        511ba3db4ee5a275c92fa4015e045fbe89c0d49526e230a556fd61b22decd4d174d19146e5ab244b643218217a421468048e3528725d2eb31d07bbd71caf3251

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\TransportSecurity
                                        Filesize

                                        203B

                                        MD5

                                        601d335916c5bdb5eb3fdc97339ee819

                                        SHA1

                                        b4e69ba7d131469c2a6444d5510c740b50bd611e

                                        SHA256

                                        3e6afa90bcabb20256256802e7de03ea7bd13ed297219cf00701174f2a03249a

                                        SHA512

                                        9c693f3f99295a7840fc5dece0c5dbd657c413da8e527d56e60ddbd4d2376b4273a8857eb1637aeeffbe753c01efee70c75ed59cc425f402e9ab2b3ff8991e1c

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\TransportSecurity
                                        Filesize

                                        203B

                                        MD5

                                        eed083dc185804559a77ac478f5f5460

                                        SHA1

                                        995740985e54cb8edfe03cb970c4b7c31c2c8a7b

                                        SHA256

                                        e22d1980f8cf60eec4a93bea421748a1269d2bedcd2def6c8dd664cfd2966c0f

                                        SHA512

                                        12e79989048fe67fd0eaf3c031b2d7f7a8c3c5ab947fa96cd6db372e337a74871e4171d391c65308d9f1b4723f660b734a8ff1776875c8c35e73de5a6c933bbc

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\TransportSecurity~RFe583a35.TMP
                                        Filesize

                                        203B

                                        MD5

                                        2e717a8fa187c14469cdb02cf3f46139

                                        SHA1

                                        16b28486785cfe38158aa66725f1ad366fcc1ed9

                                        SHA256

                                        ea8074191cccdc770a45c0c792d00c4177c6b31add1762641d49cb1e3d7f7da0

                                        SHA512

                                        33b7d56e48b309db5812ffe5ab0a0170f3fd4b42a908d1ea1c63df2c0c68e60342b26919e809aa78e66e73b681bddefbc94a1e81007bdab5b4a868c030c309c8

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Default\data_reduction_proxy_leveldb\CURRENT
                                        Filesize

                                        16B

                                        MD5

                                        206702161f94c5cd39fadd03f4014d98

                                        SHA1

                                        bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                        SHA256

                                        1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                        SHA512

                                        0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Local State
                                        Filesize

                                        11KB

                                        MD5

                                        a220c8036f5ea555db18ee48edf827a7

                                        SHA1

                                        e260f807864a4e549dfae42227e9fdfbc77a8463

                                        SHA256

                                        a7df5b14ef2d2055ee8acd6f7da547a5562d2bfd3e58401cf57994c86b5b0deb

                                        SHA512

                                        a24d072cb25fc9483400aef14a1fa23dd55765e9b98a7ffb1280eea6b4ef05df62cb9e14bf1efe693b9240644f79f824945aed36b899a90cca16ea72ae6cbc42

                                      • C:\Users\Admin\AppData\Local\Temp\userdate\62990\Local State~RFe57f83b.TMP
                                        Filesize

                                        11KB

                                        MD5

                                        bb65ae4ae1fe61a34e359237ca57d841

                                        SHA1

                                        d27019b05e4cecd02681a4650b8f20fe134cc175

                                        SHA256

                                        d3d00e94b2b9f63bbb773d004ec3f1d7c183cdbb25c03938c69bbbbb7b391687

                                        SHA512

                                        4ddd38e30f43e31c9ac33bb6a8746d242b19c2313aaebc825ffc0c759f4862cc926e659f0f5a794668da1eabb8acfffee17feab8c387c73359be4e054fc0e456

                                      • C:\Users\Admin\AppData\Local\Temp\×Ô¶¯Ñ§Ï°(Íⲿ¹È¸è°æ).exe
                                        Filesize

                                        544KB

                                        MD5

                                        b845df3aaaad96d130c777e0f1fc8c6d

                                        SHA1

                                        9983a70ecaa59c2b971fce43d3536dcaef11a799

                                        SHA256

                                        2757622e10dfe3c86c4b32d6bb8af6745af1bc797a2a1761e7f0be08350b66c5

                                        SHA512

                                        7a77f43f7628714315b7c65fa719dcf736601fe028ff207e23316b3167f848030d8cbcbccff3e067713d6fe3a6310b72152a820f9c80841e6812f86be43f22c6

                                      • \??\pipe\LOCAL\crashpad_3936_WCUUQCXKYRCJLPWK
                                        MD5

                                        d41d8cd98f00b204e9800998ecf8427e

                                        SHA1

                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                        SHA256

                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                        SHA512

                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                      • memory/1388-383-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/1388-384-0x0000000000400000-0x0000000000A37000-memory.dmp
                                        Filesize

                                        6.2MB

                                      • memory/1388-205-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/1388-203-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/1388-207-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/1388-204-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/1388-209-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/1388-212-0x0000000000400000-0x0000000000A37000-memory.dmp
                                        Filesize

                                        6.2MB

                                      • memory/1388-211-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/1388-214-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/1388-216-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-159-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-165-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-196-0x0000000000400000-0x0000000000A37000-memory.dmp
                                        Filesize

                                        6.2MB

                                      • memory/3432-187-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-189-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-185-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-183-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-181-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-179-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-177-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-175-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-145-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-151-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-173-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-171-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-169-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-167-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-197-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-163-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-161-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-149-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-157-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-156-0x0000000000400000-0x0000000000A37000-memory.dmp
                                        Filesize

                                        6.2MB

                                      • memory/3432-154-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-146-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3432-147-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/3756-133-0x0000000000400000-0x000000000058A000-memory.dmp
                                        Filesize

                                        1.5MB

                                      • memory/3756-140-0x0000000000400000-0x000000000058A000-memory.dmp
                                        Filesize

                                        1.5MB

                                      • memory/3756-138-0x0000000000400000-0x000000000058A000-memory.dmp
                                        Filesize

                                        1.5MB

                                      • memory/3756-137-0x0000000000400000-0x000000000058A000-memory.dmp
                                        Filesize

                                        1.5MB

                                      • memory/3756-134-0x0000000000400000-0x000000000058A000-memory.dmp
                                        Filesize

                                        1.5MB

                                      • memory/4240-200-0x0000000000400000-0x000000000058A000-memory.dmp
                                        Filesize

                                        1.5MB

                                      • memory/4240-198-0x0000000000400000-0x000000000058A000-memory.dmp
                                        Filesize

                                        1.5MB