Analysis

  • max time kernel
    510s
  • max time network
    525s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    08-08-2023 20:35

General

  • Target

    833064195B0C96BCE9A8C00DC95DF6BD9FCE1092C1260BA0E877810BFC44B0AA.exe

  • Size

    1.7MB

  • MD5

    99a9fbd5fee72ce51585309390a46717

  • SHA1

    ff39c56312090a909c2c0c82629c552a3b252a98

  • SHA256

    833064195b0c96bce9a8c00dc95df6bd9fce1092c1260ba0e877810bfc44b0aa

  • SHA512

    97f9a98fb48c8281818163d3dbe66fa246e1fe6a5a67f15175419992b0ca389cbe086e457177c21ce9c99ff05a1e0b508812cdf30220090a438dd8c94f73c6b7

  • SSDEEP

    24576:R4nXubIQGyxbPV0db26Wmd0l4sv1Et9uGpckT52zedlq89Ws5uIzk5aM/phdO7:Rqe3f61mZSffPMWrQ0ZkA

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\833064195B0C96BCE9A8C00DC95DF6BD9FCE1092C1260BA0E877810BFC44B0AA.exe
    "C:\Users\Admin\AppData\Local\Temp\833064195B0C96BCE9A8C00DC95DF6BD9FCE1092C1260BA0E877810BFC44B0AA.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Users\Admin\AppData\Local\Temp\is-63E04.tmp\833064195B0C96BCE9A8C00DC95DF6BD9FCE1092C1260BA0E877810BFC44B0AA.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-63E04.tmp\833064195B0C96BCE9A8C00DC95DF6BD9FCE1092C1260BA0E877810BFC44B0AA.tmp" /SL5="$801B0,831488,831488,C:\Users\Admin\AppData\Local\Temp\833064195B0C96BCE9A8C00DC95DF6BD9FCE1092C1260BA0E877810BFC44B0AA.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Users\Admin\AppData\Local\Temp\is-TOMQ5.tmp\file_.exe
        "C:\Users\Admin\AppData\Local\Temp\is-TOMQ5.tmp\file_.exe" /LANG=es /NA=Rh85hR64
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4316
        • C:\Users\Admin\AppData\Local\Temp\is-QVURV.tmp\file_.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-QVURV.tmp\file_.tmp" /SL5="$11003E,1559708,780800,C:\Users\Admin\AppData\Local\Temp\is-TOMQ5.tmp\file_.exe" /LANG=es /NA=Rh85hR64
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3700
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:324
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0x11c,0x12c,0x7ff86b3446f8,0x7ff86b344708,0x7ff86b344718
      2⤵
        PID:4448
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2172,5966622306957072254,16676457461073208497,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:2
        2⤵
          PID:4920
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2172,5966622306957072254,16676457461073208497,131072 --lang=es --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:624
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2172,5966622306957072254,16676457461073208497,131072 --lang=es --service-sandbox-type=utility --mojo-platform-channel-handle=2952 /prefetch:8
          2⤵
            PID:1592
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,5966622306957072254,16676457461073208497,131072 --lang=es --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
            2⤵
              PID:3128
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,5966622306957072254,16676457461073208497,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
              2⤵
                PID:4568
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,5966622306957072254,16676457461073208497,131072 --lang=es --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:1
                2⤵
                  PID:448
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,5966622306957072254,16676457461073208497,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5084 /prefetch:1
                  2⤵
                    PID:4492
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2172,5966622306957072254,16676457461073208497,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2980 /prefetch:2
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1456
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2172,5966622306957072254,16676457461073208497,131072 --lang=es --service-sandbox-type=none --mojo-platform-channel-handle=4848 /prefetch:8
                    2⤵
                      PID:1152
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2172,5966622306957072254,16676457461073208497,131072 --lang=es --service-sandbox-type=none --mojo-platform-channel-handle=4848 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4652
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,5966622306957072254,16676457461073208497,131072 --lang=es --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1100 /prefetch:1
                      2⤵
                        PID:4424
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,5966622306957072254,16676457461073208497,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4768 /prefetch:1
                        2⤵
                          PID:1496
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,5966622306957072254,16676457461073208497,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5116 /prefetch:1
                          2⤵
                            PID:2844
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:5016
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:5056
                            • C:\Windows\System32\rundll32.exe
                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                              1⤵
                                PID:4124

                              Network

                              MITRE ATT&CK Matrix

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                Filesize

                                152B

                                MD5

                                70e2e6954b953053c0c4f3b6e6ad9330

                                SHA1

                                cb61ba67b3bffa1d833bb85cc9547669ec46f62f

                                SHA256

                                f6e770a3b88ad3fda592419b6c00553bdadc50d5fb466ef872271389977f2ab4

                                SHA512

                                eeacb0e62f68f56285f7605963ca9bb82f542d4e2ccc323266c08c9990cecdebd574e1ab304ae08ea8c6c94c50683180f83562f972e92799ebbcfcd8f503fb5a

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                Filesize

                                111B

                                MD5

                                285252a2f6327d41eab203dc2f402c67

                                SHA1

                                acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                SHA256

                                5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                SHA512

                                11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                Filesize

                                5KB

                                MD5

                                dd6fc4f0f3d6569521d78c54146730ee

                                SHA1

                                9b661531e5c5f332b03660c6883e035cce2feaaa

                                SHA256

                                93b95025c6702d7982ff6892115e6ddac05fbd3e4f80ba84a8937da46f199e6a

                                SHA512

                                2f0f7c8f08150e78da34aee2addef2e3517d06a63b1faf9df0830794a5d6464ac157e52777dc6429751ea00ac2b913cbb8e950a1a5946c564711dd782bcb5c11

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                Filesize

                                5KB

                                MD5

                                ccf37f9540df1d093846f2db9de008d0

                                SHA1

                                0e9701d14771697d815a4c51d8018d952efdfbb1

                                SHA256

                                496be4d23fbe8dee62357b0345d92416bf605976babff546ed44bf75fe65241f

                                SHA512

                                bab39f7fac262cf21a7f1a67c00ec7749fdecd59700cad13a4f53d4ab03c6c2c7576fc2729f9593c027837d65ca10aff7eb0c4fe04c6c0af77b3affbc0d18774

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                Filesize

                                24KB

                                MD5

                                5a478f1e08816969e8214f982850b754

                                SHA1

                                1cf5e7192f3c6e31c7e27b6cb34ebf89036eec0c

                                SHA256

                                665cf5612c61412c9acc928b1e155c8f11ae83905ce614d9a1a7ad72cc0fd489

                                SHA512

                                7e7ff60c157841f6f5bb206ebbce29f6df3a6c0c671805415ad7226654e13da49ad76e39a6d0afe28992348f3b5685ecacbfb44178fd61998c54caebbfd97832

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                Filesize

                                16B

                                MD5

                                6752a1d65b201c13b62ea44016eb221f

                                SHA1

                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                SHA256

                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                SHA512

                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                Filesize

                                12KB

                                MD5

                                0b814060fdef7d50f970e54562f306a9

                                SHA1

                                2d31db09407a2fc45bc3219b38471a5afafadf5f

                                SHA256

                                872ddd2d54a4b8139876b81b9a26d304ce38dba9bb31a98594c6e8cb74f6cad8

                                SHA512

                                54fe018bb0c2506d27c4c799b13e90ace09e696b67b331e5c6f049975affc6a9dd62ea3a2e71ba1588b59724c695096ad7b8984a070fc1c0c3f747302ad28611

                              • C:\Users\Admin\AppData\Local\Temp\is-63E04.tmp\833064195B0C96BCE9A8C00DC95DF6BD9FCE1092C1260BA0E877810BFC44B0AA.tmp
                                Filesize

                                3.0MB

                                MD5

                                0c229cd26910820581b5809c62fe5619

                                SHA1

                                28c0630385b21f29e3e2bcc34865e5d15726eaa0

                                SHA256

                                abfa49a915d2e0a82561ca440365e6a2d59f228533b56a8f78addf000a1081b3

                                SHA512

                                b8ff3dc65f7c0e03721572af738ec4886ba895dc70c1a41a3ce8c8abe0946d167cec71913017fd11d5892452db761ea88901a5a09a681ae779dd531edbb83a2a

                              • C:\Users\Admin\AppData\Local\Temp\is-HT6T8.tmp\Helper.dll
                                Filesize

                                2.0MB

                                MD5

                                4eb0347e66fa465f602e52c03e5c0b4b

                                SHA1

                                fdfedb72614d10766565b7f12ab87f1fdca3ea81

                                SHA256

                                c73e53cbb7b98feafe27cc7de8fdad51df438e2235e91891461c5123888f73cc

                                SHA512

                                4c909a451059628119f92b2f0c8bcd67b31f63b57d5339b6ce8fd930be5c9baf261339fdd9da820321be497df8889ce7594b7bfaadbaa43c694156651bf6c1fd

                              • C:\Users\Admin\AppData\Local\Temp\is-HT6T8.tmp\botva2.dll
                                Filesize

                                37KB

                                MD5

                                67965a5957a61867d661f05ae1f4773e

                                SHA1

                                f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

                                SHA256

                                450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

                                SHA512

                                c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

                              • C:\Users\Admin\AppData\Local\Temp\is-HT6T8.tmp\botva2.dll
                                Filesize

                                37KB

                                MD5

                                67965a5957a61867d661f05ae1f4773e

                                SHA1

                                f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

                                SHA256

                                450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

                                SHA512

                                c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

                              • C:\Users\Admin\AppData\Local\Temp\is-QVURV.tmp\file_.tmp
                                Filesize

                                2.9MB

                                MD5

                                623a3abd7b318e1f410b1e12a42c7b71

                                SHA1

                                88e34041850ec4019dae469adc608e867b936d21

                                SHA256

                                fe1a4555d18617532248d2eaa8d3fcc2c74182f994a964a62cf418295e8554d3

                                SHA512

                                9afea88e4617e0f11416c2a2c416a6aa2d5d1f702d98d2cc223b399736191a6d002d1b717020ca6aae09e835c6356b7ddafad71e101dacab15967d89a105e391

                              • C:\Users\Admin\AppData\Local\Temp\is-TOMQ5.tmp\file_.exe
                                Filesize

                                2.3MB

                                MD5

                                e24e74a9993af6ebeb552aa3560cdb07

                                SHA1

                                1d69b127de591a76851444da871a4bc69dde9fb5

                                SHA256

                                c34b6f88a204a8eec81da7b7f5fd1e28fafcfa8ff807b8d01fcc34632018ed1b

                                SHA512

                                d4305daa67bcce4b98a9ee5be6902a41b4355a16680bb8e01e25ccf7846c83cb424f78aef316c98d9df68d77f8069137e994c897732de4e223dc2222c6913e29

                              • C:\Users\Admin\AppData\Local\Temp\is-TOMQ5.tmp\file_.exe
                                Filesize

                                2.3MB

                                MD5

                                e24e74a9993af6ebeb552aa3560cdb07

                                SHA1

                                1d69b127de591a76851444da871a4bc69dde9fb5

                                SHA256

                                c34b6f88a204a8eec81da7b7f5fd1e28fafcfa8ff807b8d01fcc34632018ed1b

                                SHA512

                                d4305daa67bcce4b98a9ee5be6902a41b4355a16680bb8e01e25ccf7846c83cb424f78aef316c98d9df68d77f8069137e994c897732de4e223dc2222c6913e29

                              • \??\pipe\LOCAL\crashpad_324_FFKNIBXWARBBIZCB
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • memory/1272-165-0x0000000000400000-0x000000000071A000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1272-164-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                Filesize

                                4KB

                              • memory/1272-163-0x0000000000400000-0x000000000071A000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1272-139-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                Filesize

                                4KB

                              • memory/3588-167-0x0000000000400000-0x00000000004D8000-memory.dmp
                                Filesize

                                864KB

                              • memory/3588-161-0x0000000000400000-0x00000000004D8000-memory.dmp
                                Filesize

                                864KB

                              • memory/3588-134-0x0000000000400000-0x00000000004D8000-memory.dmp
                                Filesize

                                864KB

                              • memory/3700-152-0x00000000009C0000-0x00000000009C1000-memory.dmp
                                Filesize

                                4KB

                              • memory/3700-179-0x00000000009C0000-0x00000000009C1000-memory.dmp
                                Filesize

                                4KB

                              • memory/3700-178-0x0000000000400000-0x00000000006EE000-memory.dmp
                                Filesize

                                2.9MB

                              • memory/3700-172-0x00000000009F0000-0x00000000009FF000-memory.dmp
                                Filesize

                                60KB

                              • memory/4316-181-0x0000000000400000-0x00000000004CC000-memory.dmp
                                Filesize

                                816KB

                              • memory/4316-168-0x0000000000400000-0x00000000004CC000-memory.dmp
                                Filesize

                                816KB

                              • memory/4316-146-0x0000000000400000-0x00000000004CC000-memory.dmp
                                Filesize

                                816KB