Analysis

  • max time kernel
    30s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    16-06-2023 09:03

General

  • Target

    af5ca885386415a7f4d73c32ff76a296cc2bb35b5960c04308f8161134147715.exe

  • Size

    2.2MB

  • MD5

    beb5308a627b26db7043efb8d67fbeb7

  • SHA1

    f181e7a98fec6ed82cb1a6b01b708a9e416c6093

  • SHA256

    af5ca885386415a7f4d73c32ff76a296cc2bb35b5960c04308f8161134147715

  • SHA512

    6c7c2b6e8a6f6bea41a47a0e00759a30044e0382f4a58837e8d35737ec2cb28436219044e0761586a203827f18edaba98222ee3895f80dd389d2a8a2d10da9c0

  • SSDEEP

    49152:VvdWhCzTRoXxgexMNJxgWSzNSDkN3P/fVwwUAIop6C:WCzT2XtNWESDkf/fV/6C

Malware Config

Signatures

  • ASPack v2.12-2.42 15 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Deletes itself 1 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\af5ca885386415a7f4d73c32ff76a296cc2bb35b5960c04308f8161134147715.exe
    "C:\Users\Admin\AppData\Local\Temp\af5ca885386415a7f4d73c32ff76a296cc2bb35b5960c04308f8161134147715.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /End /TN MicrosoftEdgeUpdateBrowserReplacementTask
      2⤵
        PID:1628
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /End /TN MicrosoftEdgeUpdateTaskMachineCore
        2⤵
          PID:1524
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /End /TN MicrosoftEdgeUpdateTaskMachineUA
          2⤵
            PID:1712
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /Delete /TN MicrosoftEdgeUpdateBrowserReplacementTask /F
            2⤵
              PID:1968
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /Delete /TN MicrosoftEdgeUpdateTaskMachineCore /F
              2⤵
                PID:1812
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /Delete /TN MicrosoftEdgeUpdateTaskMachineUA /F
                2⤵
                  PID:1644
                • C:\Users\Admin\AppData\Local\Temp\ose00000.exe
                  C:\Users\Admin\AppData\Local\Temp\ose00000.exe
                  2⤵
                    PID:1764
                  • C:\Windows\system32\cmd.exe
                    cmd /c ping 127.0.0.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\af5ca885386415a7f4d73c32ff76a296cc2bb35b5960c04308f8161134147715.exe" & del /f /q "C:\Users\Admin\AppData\Local\Temp\Sbox.ini" & rd /s /q "C:\Users\Admin\AppData\Local\Temp\safe"
                    2⤵
                    • Deletes itself
                    • Suspicious use of WriteProcessMemory
                    PID:864
                    • C:\Windows\system32\PING.EXE
                      ping 127.0.0.1
                      3⤵
                      • Runs ping.exe
                      PID:1916

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Bootkit

                1
                T1067

                Credential Access

                Credentials in Files

                1
                T1081

                Discovery

                Remote System Discovery

                1
                T1018

                Query Registry

                1
                T1012

                Collection

                Data from Local System

                1
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\360ChromeX\Chrome\User Data\Default\Secure Preferences
                  Filesize

                  119B

                  MD5

                  7a9c190bd624f54801460a262f6d1df0

                  SHA1

                  35afc8f5b06fe9e35fd4c74421fb68edfd80bf62

                  SHA256

                  ada58fa0fa90b95f226475295aa182d7834103d4e7a0c4ef602b4d3f6e389774

                  SHA512

                  1fb03d74542b81b765c183bb9dd82837e385dfc1599131476561f46fd8816a74aff28f06bcb2c4d7f8e7f7bf309d21c2ecae15ad64e668098b5b42491f522416

                • C:\Users\Admin\AppData\Local\360Chrome\Chrome\User Data\Default\Bookmarks
                  Filesize

                  1KB

                  MD5

                  c27f5142500a2f8def6d4a74932dfdb6

                  SHA1

                  e335df726bf91b89356c2c869b989beeb3611e9b

                  SHA256

                  42f2a617768924b0d5d2520a3a836417c279e97893f316396d8e6f2aba024c1e

                  SHA512

                  256b92462fa313fd5b6575b72994d22b65fa3d2d8357f44d5bea725d963394e965a7e53b02926b830ee9f75cd92b5b07c61a72f0bd8122d5dfa142723c053096

                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Bookmarks
                  Filesize

                  386B

                  MD5

                  cd858994e7ec715e3d2fd112e5dfed90

                  SHA1

                  4c5263805dc097d01f6b7444aece4a7c59af8967

                  SHA256

                  a7920f007e665f86a2f44af22bf232476bd1c9ecb21bfcfeb9330264a22ed945

                  SHA512

                  a5a27f539ba5aef068405a20969dc10958d9ce4961a75bacb4822def74ffd68f48b2705b5c3e8295aa8d7499483d36e1f95ff33e96433563a3ea6b89c67b1362

                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                  Filesize

                  42B

                  MD5

                  92530b607e9aa93f568718eadceb5244

                  SHA1

                  e8302de28dc13cbd9191590bd7da722de91cfdb3

                  SHA256

                  045c82243c052a6632fc5306be666b3279b0e207e5b68ad3eced1b1893d5665f

                  SHA512

                  587e724810fea0e322c92e9a2c71c3ff35c33b27f8856bd469d769a71c7ad4ede7f2f200d2cb6afd772055de5d1c80eee78a03c6e8bafbe8e210f1a3fe63279a

                • C:\Users\Admin\AppData\Local\Maxthon\Application\User Data\Default\Bookmarks.tmp
                  Filesize

                  1KB

                  MD5

                  5fb5075905ac640ad2a6912908b32fc3

                  SHA1

                  c2b76dbe45dd68f452773860ac7ffe7c8616d0b0

                  SHA256

                  1b3724d1e37972544facf9da1def6dd0965c58df7ae7318b2fbaa9e64685f3c9

                  SHA512

                  a5ad84d4035c1896fe6b8ce05ac4ddba6195520609fcd4c10b3406c368364d2a2b343f61c812b5ed50ea62df2e3e3afb4f9e2c2be31aebffe2e55b89f0684ddb

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Bookmarks
                  Filesize

                  545B

                  MD5

                  dba44d7c9afd71c53ea31072faa2810b

                  SHA1

                  16d67a3936ce14c4663f569ec7fe33d86951649d

                  SHA256

                  8e59953113c8efe5bbf477c141a3c11ae7a7f872d4364b87d286d53891730d13

                  SHA512

                  592f8e28827100b9b613686ccfc4f0874bd10780a84d0f700de85366f038d1f134c89904a8ba0f3e6d5a3595817de0b98da35bbd5066c49c0f37547849aa0420

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences.tmp
                  Filesize

                  24KB

                  MD5

                  9e76b998d5703973ceed216a07d2c774

                  SHA1

                  9b05ec0d5f80ff1bac25de61fd9790e819b9957c

                  SHA256

                  3faf70e0d8db44dda22501d698b29598935d6dbf03540f3fd4929f5ef1496fe9

                  SHA512

                  c5c69f73a21f2022b8335dfa87a1e43a68d86abe52e1bfd8b981e55a952589830e9930a57c9d803ce45b3a39f4bb5561c63bc728784bb7de7bafb1de13437dd7

                • C:\Users\Admin\AppData\Local\Temp\broscfg.dll
                  Filesize

                  1.7MB

                  MD5

                  23ca4bafafd3baec11533068934131e5

                  SHA1

                  289d736f4d396c6155c6b67ace9fe37dd79d0819

                  SHA256

                  d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                  SHA512

                  ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

                • C:\Users\Admin\AppData\Local\TheWorld6\User Data\Default\Preferences
                  Filesize

                  8KB

                  MD5

                  371e4dc2a24d1a4d02cc04501a2ce282

                  SHA1

                  aa54d9505be68ec20763a7764da7de8a43d7e9fa

                  SHA256

                  40e7fb13addbc01d16c5cf2ab6047cf1c8b86009f5c1003f9e9b7a1dfe1bec09

                  SHA512

                  baf42b279e4983885c366d29c8c6345da62d486d9c3285d4cf42bae929c1ff5b7ad8eb93d12035caa190bf48472db41f89827d23615ca74a2e2418574a5ebff4

                • C:\Users\Admin\AppData\Roaming\360se6\User Data\Default\360Bookmarks
                  Filesize

                  1KB

                  MD5

                  3c282df38f074bb1c9d60e420028885c

                  SHA1

                  100d0f417e5fbc3981751dbe3a1eab21d5d671cb

                  SHA256

                  a8c8767b13b1b861cf78d64dc8431fed47f1b8bf0c95035b03283adaa4c6b2e2

                  SHA512

                  65bc35a3650993fb02827ad0d6673ae5d6cc4e325dbecf9f0302738da40e3607b8fd49a76f9c0b07cae26d17d3f381f8b054aef0c9107c011bbe102ea5f07e45

                • C:\Users\Admin\AppData\Roaming\360se6\User Data\Default\360Bookmarks.tmp
                  Filesize

                  885B

                  MD5

                  c992f704e69bd9c961d894ebc0b1ce52

                  SHA1

                  98cf2d4ac95518237c3aab5155f5a6d7afb4d508

                  SHA256

                  3c3bcdf5bf43de7e5196b7e17c6a768d72803d6724a50cbf649c308f77aefddb

                  SHA512

                  b4279b498d5591d1f79ae5c3b54599ae0cdcfd5ef0bbfe5826d7e3a729b43a182157e763e25fe49f618e4be52bcf8165cf6940c0851650d73985a4e5fa4d7f53

                • C:\Users\Admin\AppData\Roaming\360se6\User Data\Default\Bookmarks
                  Filesize

                  1KB

                  MD5

                  2a3cef9e8c3a515495a1be4b59ee5e2f

                  SHA1

                  804141249a3446f044905e68c82801f4c8564e2d

                  SHA256

                  4c0602da26abcfce0ac85130f8c67163784c28caf49e37a78e1a43ecfb9be826

                  SHA512

                  084fe73e91708ea82ff09074aee2f514bc34ff03b950cf98549487a8f4e9fc7cafe4fe7dd356a5d070a896e5040a262f077a0adc5a0a6357a25a9807c096668c

                • C:\Users\Admin\AppData\Roaming\360se6\User Data\Default\Bookmarks
                  Filesize

                  1KB

                  MD5

                  77db494f7d8198b7e71c7ef42453e041

                  SHA1

                  d1e1ce02db38f8329f7000a728ccab9dfa7bd801

                  SHA256

                  a4a4aa726a1e4d093941251b10f4d242f24ac2561c70e29e2e28e1ae5c0e3d9f

                  SHA512

                  fe5d0cbd971c30f477568500b040016a5083affd32e99b6c10a4b0687cea2574990500e6bf2c437c53b78148560f345c15ca07da8d710fae4f9aa436198251e7

                • C:\Users\Admin\AppData\Roaming\360se6\User Data\Default\Bookmarks.tmp
                  Filesize

                  713B

                  MD5

                  c2ea930b455512ca5e62533247758878

                  SHA1

                  6fa959f46854a39c9bcb02b9e05ee694da88ef80

                  SHA256

                  d44110c2316f2c5605addf6c05e1dc1ba9a5ceed9c4104c7c070434fccc7986b

                  SHA512

                  1dcec2ec4c078f4b80e3b673aae18985414fc9a8c949baefb0f53c7035768a6e04204c96beb6788fee95acdd5d6d540c1370a58175c000a4a6d355bace7081c8

                • \Users\Admin\AppData\Local\Temp\broscfg.dll
                  Filesize

                  1.7MB

                  MD5

                  23ca4bafafd3baec11533068934131e5

                  SHA1

                  289d736f4d396c6155c6b67ace9fe37dd79d0819

                  SHA256

                  d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                  SHA512

                  ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

                • \Users\Admin\AppData\Local\Temp\broscfg.dll
                  Filesize

                  1.7MB

                  MD5

                  23ca4bafafd3baec11533068934131e5

                  SHA1

                  289d736f4d396c6155c6b67ace9fe37dd79d0819

                  SHA256

                  d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                  SHA512

                  ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

                • \Users\Admin\AppData\Local\Temp\broscfg.dll
                  Filesize

                  1.7MB

                  MD5

                  23ca4bafafd3baec11533068934131e5

                  SHA1

                  289d736f4d396c6155c6b67ace9fe37dd79d0819

                  SHA256

                  d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                  SHA512

                  ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

                • \Users\Admin\AppData\Local\Temp\broscfg.dll
                  Filesize

                  1.7MB

                  MD5

                  23ca4bafafd3baec11533068934131e5

                  SHA1

                  289d736f4d396c6155c6b67ace9fe37dd79d0819

                  SHA256

                  d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                  SHA512

                  ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

                • \Users\Admin\AppData\Local\Temp\broscfg.dll
                  Filesize

                  1.7MB

                  MD5

                  23ca4bafafd3baec11533068934131e5

                  SHA1

                  289d736f4d396c6155c6b67ace9fe37dd79d0819

                  SHA256

                  d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                  SHA512

                  ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

                • \Users\Admin\AppData\Local\Temp\broscfg.dll
                  Filesize

                  1.7MB

                  MD5

                  23ca4bafafd3baec11533068934131e5

                  SHA1

                  289d736f4d396c6155c6b67ace9fe37dd79d0819

                  SHA256

                  d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                  SHA512

                  ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

                • \Users\Admin\AppData\Local\Temp\broscfg.dll
                  Filesize

                  1.7MB

                  MD5

                  23ca4bafafd3baec11533068934131e5

                  SHA1

                  289d736f4d396c6155c6b67ace9fe37dd79d0819

                  SHA256

                  d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                  SHA512

                  ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

                • \Users\Admin\AppData\Local\Temp\broscfg.dll
                  Filesize

                  1.7MB

                  MD5

                  23ca4bafafd3baec11533068934131e5

                  SHA1

                  289d736f4d396c6155c6b67ace9fe37dd79d0819

                  SHA256

                  d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                  SHA512

                  ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

                • \Users\Admin\AppData\Local\Temp\broscfg.dll
                  Filesize

                  1.7MB

                  MD5

                  23ca4bafafd3baec11533068934131e5

                  SHA1

                  289d736f4d396c6155c6b67ace9fe37dd79d0819

                  SHA256

                  d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                  SHA512

                  ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

                • \Users\Admin\AppData\Local\Temp\broscfg.dll
                  Filesize

                  1.7MB

                  MD5

                  23ca4bafafd3baec11533068934131e5

                  SHA1

                  289d736f4d396c6155c6b67ace9fe37dd79d0819

                  SHA256

                  d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                  SHA512

                  ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

                • \Users\Admin\AppData\Local\Temp\broscfg.dll
                  Filesize

                  1.7MB

                  MD5

                  23ca4bafafd3baec11533068934131e5

                  SHA1

                  289d736f4d396c6155c6b67ace9fe37dd79d0819

                  SHA256

                  d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                  SHA512

                  ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

                • \Users\Admin\AppData\Local\Temp\broscfg.dll
                  Filesize

                  1.7MB

                  MD5

                  23ca4bafafd3baec11533068934131e5

                  SHA1

                  289d736f4d396c6155c6b67ace9fe37dd79d0819

                  SHA256

                  d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                  SHA512

                  ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

                • \Users\Admin\AppData\Local\Temp\broscfg.dll
                  Filesize

                  1.7MB

                  MD5

                  23ca4bafafd3baec11533068934131e5

                  SHA1

                  289d736f4d396c6155c6b67ace9fe37dd79d0819

                  SHA256

                  d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                  SHA512

                  ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

                • \Users\Admin\AppData\Local\Temp\broscfg.dll
                  Filesize

                  1.7MB

                  MD5

                  23ca4bafafd3baec11533068934131e5

                  SHA1

                  289d736f4d396c6155c6b67ace9fe37dd79d0819

                  SHA256

                  d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                  SHA512

                  ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

                • memory/1144-104-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-445-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-235-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-166-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-167-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-165-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-133-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-432-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-431-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-434-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-433-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-106-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-440-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-442-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-444-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-168-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-54-0x0000000000400000-0x00000000008B7000-memory.dmp
                  Filesize

                  4.7MB

                • memory/1144-105-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-103-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-89-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-558-0x0000000000400000-0x00000000008B7000-memory.dmp
                  Filesize

                  4.7MB

                • memory/1144-568-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-63-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-62-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-60-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-61-0x00000000742F0000-0x0000000074565000-memory.dmp
                  Filesize

                  2.5MB

                • memory/1144-55-0x0000000000240000-0x0000000000241000-memory.dmp
                  Filesize

                  4KB

                • memory/1144-659-0x0000000000400000-0x00000000008B7000-memory.dmp
                  Filesize

                  4.7MB

                • memory/1764-657-0x0000000074280000-0x000000007428B000-memory.dmp
                  Filesize

                  44KB