Analysis

  • max time kernel
    135s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2023 09:03

General

  • Target

    af5ca885386415a7f4d73c32ff76a296cc2bb35b5960c04308f8161134147715.exe

  • Size

    2.2MB

  • MD5

    beb5308a627b26db7043efb8d67fbeb7

  • SHA1

    f181e7a98fec6ed82cb1a6b01b708a9e416c6093

  • SHA256

    af5ca885386415a7f4d73c32ff76a296cc2bb35b5960c04308f8161134147715

  • SHA512

    6c7c2b6e8a6f6bea41a47a0e00759a30044e0382f4a58837e8d35737ec2cb28436219044e0761586a203827f18edaba98222ee3895f80dd389d2a8a2d10da9c0

  • SSDEEP

    49152:VvdWhCzTRoXxgexMNJxgWSzNSDkN3P/fVwwUAIop6C:WCzT2XtNWESDkf/fV/6C

Malware Config

Signatures

  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Loads dropped DLL 14 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\af5ca885386415a7f4d73c32ff76a296cc2bb35b5960c04308f8161134147715.exe
    "C:\Users\Admin\AppData\Local\Temp\af5ca885386415a7f4d73c32ff76a296cc2bb35b5960c04308f8161134147715.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4280
    • C:\Windows\SYSTEM32\schtasks.exe
      schtasks.exe /End /TN MicrosoftEdgeUpdateBrowserReplacementTask
      2⤵
        PID:232
      • C:\Windows\SYSTEM32\schtasks.exe
        schtasks.exe /End /TN MicrosoftEdgeUpdateTaskMachineCore
        2⤵
          PID:2068
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks.exe /End /TN MicrosoftEdgeUpdateTaskMachineUA
          2⤵
            PID:4604
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks.exe /Delete /TN MicrosoftEdgeUpdateBrowserReplacementTask /F
            2⤵
              PID:2684
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks.exe /Delete /TN MicrosoftEdgeUpdateTaskMachineCore /F
              2⤵
                PID:3144
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks.exe /Delete /TN MicrosoftEdgeUpdateTaskMachineUA /F
                2⤵
                  PID:1080
                • C:\Windows\SYSTEM32\cmd.exe
                  cmd /c ping 127.0.0.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\af5ca885386415a7f4d73c32ff76a296cc2bb35b5960c04308f8161134147715.exe" & del /f /q "C:\Users\Admin\AppData\Local\Temp\Sbox.ini" & rd /s /q "C:\Users\Admin\AppData\Local\Temp\safe"
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2228
                  • C:\Windows\system32\PING.EXE
                    ping 127.0.0.1
                    3⤵
                    • Runs ping.exe
                    PID:3132

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Bootkit

              1
              T1067

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Remote System Discovery

              1
              T1018

              Query Registry

              1
              T1012

              Collection

              Data from Local System

              1
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\360ChromeX\Chrome\User Data\Default\Secure Preferences
                Filesize

                119B

                MD5

                7a9c190bd624f54801460a262f6d1df0

                SHA1

                35afc8f5b06fe9e35fd4c74421fb68edfd80bf62

                SHA256

                ada58fa0fa90b95f226475295aa182d7834103d4e7a0c4ef602b4d3f6e389774

                SHA512

                1fb03d74542b81b765c183bb9dd82837e385dfc1599131476561f46fd8816a74aff28f06bcb2c4d7f8e7f7bf309d21c2ecae15ad64e668098b5b42491f522416

              • C:\Users\Admin\AppData\Local\360Chrome\Chrome\User Data\Default\360Bookmarks.tmp
                Filesize

                545B

                MD5

                af7ec8eb53d8c25adfaccecca794fd3c

                SHA1

                59452c6b13e500e76c3331dc653af14265be30cc

                SHA256

                d6b2032a4b8e8248b4a46469043b4860b98f9c8e75f2a014ec7df6d0bb878ef1

                SHA512

                8f1ece4ef2577c3470dfb111391df04c913d360ebc44192d8f1ce625b0b3bf4d27f0d8bb93e591dd7aeb2c6fafab3e7efb5b29bed84b8cc9c085768bdd9d91e8

              • C:\Users\Admin\AppData\Local\360Chrome\Chrome\User Data\Default\360Bookmarks.tmp
                Filesize

                550B

                MD5

                eaf54aa21267afbc0806e1a555494b1d

                SHA1

                23023525dc03d4e5adf82a81d1d0c9d069045321

                SHA256

                2da0ab4c018432cf232e08dc7c59240701c4679565a6dcc80f30adda87d66e57

                SHA512

                1a342fa98a94b0d047d786b2bc423891e2b95beda79c995e36c78fd16e32c6709da0e5b6711872c092b5de27b4f7f4a86bdd38e90c90c9d6727814d54f4be242

              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Bookmarks
                Filesize

                386B

                MD5

                cd858994e7ec715e3d2fd112e5dfed90

                SHA1

                4c5263805dc097d01f6b7444aece4a7c59af8967

                SHA256

                a7920f007e665f86a2f44af22bf232476bd1c9ecb21bfcfeb9330264a22ed945

                SHA512

                a5a27f539ba5aef068405a20969dc10958d9ce4961a75bacb4822def74ffd68f48b2705b5c3e8295aa8d7499483d36e1f95ff33e96433563a3ea6b89c67b1362

              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                Filesize

                42B

                MD5

                92530b607e9aa93f568718eadceb5244

                SHA1

                e8302de28dc13cbd9191590bd7da722de91cfdb3

                SHA256

                045c82243c052a6632fc5306be666b3279b0e207e5b68ad3eced1b1893d5665f

                SHA512

                587e724810fea0e322c92e9a2c71c3ff35c33b27f8856bd469d769a71c7ad4ede7f2f200d2cb6afd772055de5d1c80eee78a03c6e8bafbe8e210f1a3fe63279a

              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Bookmarks
                Filesize

                553B

                MD5

                dcc4df65d223a8a49b1cb43889050812

                SHA1

                d7bc7a5c1da58d4db25f884efa283016ef52211a

                SHA256

                1d206d3d88a8e28333a826f976c8f3f6bf4626dc7be8bc6266f55bac22e64b34

                SHA512

                8ef01c95f103851e55431f0f37a37a36d792d0d276bc13126bf6a2d21eefb61a62b9643b0e8b5e5d3e81ed430cd3582f9f0b197379a4cfee8f7385245b64fb0b

              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                Filesize

                24KB

                MD5

                3d73697f70c2a4864f96c1cbcc3744a0

                SHA1

                f65cee56b8cf15c99e3f6ea719d5f41115c547e5

                SHA256

                836c260c3936c0ca5386dee5403e7f2560f50aba20c6b9cfd35c65912297b72f

                SHA512

                bf7e6e736f2843a87020e9f54f9d45be3ada92481322f92105be0caf78105b757a818b6c0ebdaeb544ecf44aeab87a781963b286d441a10be8132cf65f02ed31

              • C:\Users\Admin\AppData\Local\Temp\broscfg.dll
                Filesize

                1.7MB

                MD5

                23ca4bafafd3baec11533068934131e5

                SHA1

                289d736f4d396c6155c6b67ace9fe37dd79d0819

                SHA256

                d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                SHA512

                ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

              • C:\Users\Admin\AppData\Local\Temp\broscfg.dll
                Filesize

                1.7MB

                MD5

                23ca4bafafd3baec11533068934131e5

                SHA1

                289d736f4d396c6155c6b67ace9fe37dd79d0819

                SHA256

                d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                SHA512

                ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

              • C:\Users\Admin\AppData\Local\Temp\broscfg.dll
                Filesize

                1.7MB

                MD5

                23ca4bafafd3baec11533068934131e5

                SHA1

                289d736f4d396c6155c6b67ace9fe37dd79d0819

                SHA256

                d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                SHA512

                ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

              • C:\Users\Admin\AppData\Local\Temp\broscfg.dll
                Filesize

                1.7MB

                MD5

                23ca4bafafd3baec11533068934131e5

                SHA1

                289d736f4d396c6155c6b67ace9fe37dd79d0819

                SHA256

                d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                SHA512

                ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

              • C:\Users\Admin\AppData\Local\Temp\broscfg.dll
                Filesize

                1.7MB

                MD5

                23ca4bafafd3baec11533068934131e5

                SHA1

                289d736f4d396c6155c6b67ace9fe37dd79d0819

                SHA256

                d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                SHA512

                ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

              • C:\Users\Admin\AppData\Local\Temp\broscfg.dll
                Filesize

                1.7MB

                MD5

                23ca4bafafd3baec11533068934131e5

                SHA1

                289d736f4d396c6155c6b67ace9fe37dd79d0819

                SHA256

                d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                SHA512

                ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

              • C:\Users\Admin\AppData\Local\Temp\broscfg.dll
                Filesize

                1.7MB

                MD5

                23ca4bafafd3baec11533068934131e5

                SHA1

                289d736f4d396c6155c6b67ace9fe37dd79d0819

                SHA256

                d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                SHA512

                ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

              • C:\Users\Admin\AppData\Local\Temp\broscfg.dll
                Filesize

                1.7MB

                MD5

                23ca4bafafd3baec11533068934131e5

                SHA1

                289d736f4d396c6155c6b67ace9fe37dd79d0819

                SHA256

                d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                SHA512

                ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

              • C:\Users\Admin\AppData\Local\Temp\broscfg.dll
                Filesize

                1.7MB

                MD5

                23ca4bafafd3baec11533068934131e5

                SHA1

                289d736f4d396c6155c6b67ace9fe37dd79d0819

                SHA256

                d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                SHA512

                ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

              • C:\Users\Admin\AppData\Local\Temp\broscfg.dll
                Filesize

                1.7MB

                MD5

                23ca4bafafd3baec11533068934131e5

                SHA1

                289d736f4d396c6155c6b67ace9fe37dd79d0819

                SHA256

                d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                SHA512

                ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

              • C:\Users\Admin\AppData\Local\Temp\broscfg.dll
                Filesize

                1.7MB

                MD5

                23ca4bafafd3baec11533068934131e5

                SHA1

                289d736f4d396c6155c6b67ace9fe37dd79d0819

                SHA256

                d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                SHA512

                ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

              • C:\Users\Admin\AppData\Local\Temp\broscfg.dll
                Filesize

                1.7MB

                MD5

                23ca4bafafd3baec11533068934131e5

                SHA1

                289d736f4d396c6155c6b67ace9fe37dd79d0819

                SHA256

                d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                SHA512

                ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

              • C:\Users\Admin\AppData\Local\Temp\broscfg.dll
                Filesize

                1.1MB

                MD5

                0a13ab90606ac3d2fa41d65ecfad8e99

                SHA1

                161e541666f2d8e9b7d00d28d453b4f204ae59c2

                SHA256

                5fe62eaebdc674e0b7c9e22aaa9b340ebd641b783a68ee2a208d70305556ca9d

                SHA512

                91835f0f16905e1facbd25eafa2083a742a2d9bb92c02bd7a5611bb9dda7a89a5fba01df1888ade9f91474fb5829631fb08dd13a31af83ae63069ebe01fd2ca7

              • C:\Users\Admin\AppData\Local\Temp\broscfg.dll
                Filesize

                1.7MB

                MD5

                23ca4bafafd3baec11533068934131e5

                SHA1

                289d736f4d396c6155c6b67ace9fe37dd79d0819

                SHA256

                d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                SHA512

                ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

              • C:\Users\Admin\AppData\Local\Temp\broscfg.dll
                Filesize

                1.7MB

                MD5

                23ca4bafafd3baec11533068934131e5

                SHA1

                289d736f4d396c6155c6b67ace9fe37dd79d0819

                SHA256

                d4130d42cb9d8cd221b95ac8e2d8086bdae4672fcec6824b920252c57bf6888a

                SHA512

                ba146a9ffd60114eaa1c8127c444fcab86f5e39fa30440d3cc0d956a4c3367c741027bc05ceed86fbc9b48a2155da2add2d06314bfcc2e3a9b5581ba25dcb4fa

              • C:\Users\Admin\AppData\Local\Tencent\QQBrowser\User Data\Default\Bookmarks.tmp
                Filesize

                566B

                MD5

                74d5494cf0e8b9d84912197a4fa44671

                SHA1

                3d9b62b059c5d629eacc36f701ecaacabce487bf

                SHA256

                fc0293b48d74fbb05893794cf0f6a51062595ea21d2c15539835ec65bcf5c0b1

                SHA512

                f01a07c2502c77bc24e5c1d395b2c17fb68170a05650a5dd32eb7f25fa734b19607a68deba5b2f7c5292e1cc21befc6e567dde1fedf92701845990f565a18e03

              • C:\Users\Admin\AppData\Local\TheWorld6\User Data\Default\Preferences.tmp
                Filesize

                8KB

                MD5

                371e4dc2a24d1a4d02cc04501a2ce282

                SHA1

                aa54d9505be68ec20763a7764da7de8a43d7e9fa

                SHA256

                40e7fb13addbc01d16c5cf2ab6047cf1c8b86009f5c1003f9e9b7a1dfe1bec09

                SHA512

                baf42b279e4983885c366d29c8c6345da62d486d9c3285d4cf42bae929c1ff5b7ad8eb93d12035caa190bf48472db41f89827d23615ca74a2e2418574a5ebff4

              • C:\Users\Admin\AppData\Roaming\360se6\User Data\Default\360Bookmarks.tmp
                Filesize

                557B

                MD5

                5b9bd7892cf693e8e292f9cf192d5132

                SHA1

                b5e20653fc5acf247999700639f8333bbab9ec6e

                SHA256

                dde7d509d26e37493dd219c713ef723fd56a5fad670b8b7cf117a2f2b88d821a

                SHA512

                8ce77f81be7bb1708ca4c16b3e7d092c567201356d70e80a00a4d610abda443214943c9a7dfd970a09e7a077a07992c33373284f562fee6f89da6ffb1cd882c4

              • C:\Users\Admin\AppData\Roaming\360se6\User Data\Default\360Bookmarks.tmp
                Filesize

                555B

                MD5

                01bf5f962bbcf6424d09169baf707f73

                SHA1

                5d6b332d620948246ab0a15da741fb226a0518a8

                SHA256

                2505fe405e57c1a865f9e8f0f5ca2e5500d89f18b33e5864dfcce527b34e4094

                SHA512

                530ef86950348a3f4da0383c4f3dddc2a3e03efd0ce75e06ba09da2f2af5079af70d07a459b16b71a37ca356624a06511202b858cfea03723f4ee2626799d6b6

              • C:\Users\Admin\AppData\Roaming\360se6\User Data\Default\360Bookmarks.tmp
                Filesize

                554B

                MD5

                e49186342707b6df3affc8dbaf3b8741

                SHA1

                74f04e1514da027a6e6df3cd2b37b326a1e0bc8c

                SHA256

                6b59f6472c5789c6be3dca1be7ebf8db256c78332696c96c5294b2ef9ab184f2

                SHA512

                21d6b4d2dbe74712ff2f77dc5baffba0df44862f5d00b82b6bde64bff4213800d34045b76bf8a217de48c19590ce36421a4e51508eb3ab7f5ed4a311c195c32b

              • C:\Users\Admin\AppData\Roaming\360se6\User Data\Default\360Bookmarks.tmp
                Filesize

                546B

                MD5

                ed1ad0cebe57d8cb8a7338d33c829188

                SHA1

                e169bff043692d6162241572fda21393ab133009

                SHA256

                882804348764ffe0f0d9700f0a9d885b469f154b0f818f529cf958f12d32c379

                SHA512

                a84b50f1da2c48f6ce30fe935020f43cea34292a39dc79abf1d7a1332235584f28bec43948e639fb3693205e588048dd27ce46411fc2b29817971a58e935dc8d

              • C:\Users\Admin\AppData\Roaming\360se6\User Data\Default\Bookmarks.tmp
                Filesize

                545B

                MD5

                dba44d7c9afd71c53ea31072faa2810b

                SHA1

                16d67a3936ce14c4663f569ec7fe33d86951649d

                SHA256

                8e59953113c8efe5bbf477c141a3c11ae7a7f872d4364b87d286d53891730d13

                SHA512

                592f8e28827100b9b613686ccfc4f0874bd10780a84d0f700de85366f038d1f134c89904a8ba0f3e6d5a3595817de0b98da35bbd5066c49c0f37547849aa0420

              • memory/4280-142-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-206-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-359-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-205-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-140-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-209-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-141-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-358-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-139-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-134-0x00000000028C0000-0x00000000028C1000-memory.dmp
                Filesize

                4KB

              • memory/4280-133-0x0000000000400000-0x00000000008B7000-memory.dmp
                Filesize

                4.7MB

              • memory/4280-356-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-656-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-357-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-689-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-275-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-273-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-272-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-762-0x0000000000400000-0x00000000008B7000-memory.dmp
                Filesize

                4.7MB

              • memory/4280-765-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-782-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-271-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-777-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-208-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-795-0x0000000074670000-0x00000000748E5000-memory.dmp
                Filesize

                2.5MB

              • memory/4280-804-0x0000000000400000-0x00000000008B7000-memory.dmp
                Filesize

                4.7MB