Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/03/2024, 19:00

General

  • Target

    bc8eecd05a3b84d1132f2312d309f636.exe

  • Size

    140KB

  • MD5

    bc8eecd05a3b84d1132f2312d309f636

  • SHA1

    9ae89200348dc19a7a530b131327ef3fb5e1aea9

  • SHA256

    57a2c9e1915b0e8d3986652758438c6274d06122027ee15a144a023e2f19a837

  • SHA512

    a605ef41ce511ff509402c9be1b3977debbfcb2ffec233c1a7cf4e1b79a12362321be8f29ffcbfdae4d4781e2fb70339bb7ef7d8c8c4a3ae1925ac84926ef14e

  • SSDEEP

    1536:+gWTI2MGFYhjLdX0Bk/AnxnJamcTU7i+hsDl1hXcsWVVpN/5vjYR:+gWbjev+BlnxJamcTx+hs3UVVpN/B

Score
8/10
upx

Malware Config

Signatures

  • Drops file in Drivers directory 3 IoCs
  • Manipulates Digital Signatures 1 IoCs

    Attackers can apply techniques such as modifying certain DLL exports to make their binary seem valid.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Windows directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc8eecd05a3b84d1132f2312d309f636.exe
    "C:\Users\Admin\AppData\Local\Temp\bc8eecd05a3b84d1132f2312d309f636.exe"
    1⤵
    • Drops file in Drivers directory
    • Manipulates Digital Signatures
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.freeav.com/
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3212
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd2fa046f8,0x7ffd2fa04708,0x7ffd2fa04718
        3⤵
          PID:1432
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,13658861049223814928,5820233047576768181,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:2
          3⤵
            PID:4836
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,13658861049223814928,5820233047576768181,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1480
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,13658861049223814928,5820233047576768181,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2952 /prefetch:8
            3⤵
              PID:3648
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13658861049223814928,5820233047576768181,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
              3⤵
                PID:796
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13658861049223814928,5820233047576768181,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2108 /prefetch:1
                3⤵
                  PID:2656
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13658861049223814928,5820233047576768181,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4756 /prefetch:1
                  3⤵
                    PID:4472
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2080,13658861049223814928,5820233047576768181,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4816 /prefetch:8
                    3⤵
                      PID:732
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,13658861049223814928,5820233047576768181,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5732 /prefetch:8
                      3⤵
                        PID:2604
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,13658861049223814928,5820233047576768181,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5732 /prefetch:8
                        3⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2876
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13658861049223814928,5820233047576768181,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:1
                        3⤵
                          PID:5024
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13658861049223814928,5820233047576768181,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:1
                          3⤵
                            PID:1792
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13658861049223814928,5820233047576768181,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4080 /prefetch:1
                            3⤵
                              PID:5324
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13658861049223814928,5820233047576768181,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4756 /prefetch:1
                              3⤵
                                PID:5332
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13658861049223814928,5820233047576768181,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1364 /prefetch:1
                                3⤵
                                  PID:5172
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13658861049223814928,5820233047576768181,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3504 /prefetch:1
                                  3⤵
                                    PID:5652
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.antispyware.com/
                                  2⤵
                                    PID:4496
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd2fa046f8,0x7ffd2fa04708,0x7ffd2fa04718
                                      3⤵
                                        PID:3028
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:4820
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:3644
                                      • C:\Windows\system32\AUDIODG.EXE
                                        C:\Windows\system32\AUDIODG.EXE 0x2f4 0x4b0
                                        1⤵
                                          PID:2036

                                        Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                Filesize

                                                152B

                                                MD5

                                                279e783b0129b64a8529800a88fbf1ee

                                                SHA1

                                                204c62ec8cef8467e5729cad52adae293178744f

                                                SHA256

                                                3619c3b82a8cbdce37bfd88b66d4fdfcd728a1112b05eb26998bea527d187932

                                                SHA512

                                                32730d9124dd28c196bd4abcfd6a283a04553f3f6b050c057264bc883783d30d6602781137762e66e1f90847724d0e994bddf6e729de11a809f263f139023d3b

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                Filesize

                                                152B

                                                MD5

                                                cbec32729772aa6c576e97df4fef48f5

                                                SHA1

                                                6ec173d5313f27ba1e46ad66c7bbe7c0a9767dba

                                                SHA256

                                                d34331aa91a21e127bbe68f55c4c1898c429d9d43545c3253d317ffb105aa24e

                                                SHA512

                                                425b3638fed70da3bc16bba8b9878de528aca98669203f39473b931f487a614d3f66073b8c3d9bc2211e152b4bbdeceb2777001467954eec491f862912f3c7a0

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\2c5d48cc-eb67-4ded-a214-57a72eebc5f7.tmp

                                                Filesize

                                                6KB

                                                MD5

                                                b2d1f91c4b69e838a208a4dd11523c21

                                                SHA1

                                                5085e7447d492ebc47d6f64d52e20f25431d4db3

                                                SHA256

                                                e8b8bee21a85b5f2c2cca855ed4d78273f447f376322a7a8f51ccec11befad9b

                                                SHA512

                                                32a9522179c420e05c025bfba16c2e801f868f8de959bf3c707445cfed213f6b96c720b7b40cfa810e7677ccdaea7c98320119ab8b84a3533fddbcc12d76ddb6

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                Filesize

                                                360B

                                                MD5

                                                9da25d8225204765240015f62e68c2fa

                                                SHA1

                                                0687aae5556701e43163b8c4168521b89ae48913

                                                SHA256

                                                3ad73ad159e9294cc250231fb3915eb8ce9b105fb02a0469734f4ab9b236710a

                                                SHA512

                                                13c28d0c3c0133a0ee59bd1f72b14f8295bdda0a35ffcc3464da3d93bfbc5565d37f28c4ab6f6a0f76769475f791c3b3d4c44cf195ac1de2ebf3f746e2be39c6

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                Filesize

                                                480B

                                                MD5

                                                a0e0f0ca84fe14b3f44def86a86afb32

                                                SHA1

                                                f88c720a7b9bf2b588747b036b0af3ac854508e1

                                                SHA256

                                                5498057abb35087d74c7ad346b3ac980efa07ea423803afdc960b94bcf62430f

                                                SHA512

                                                43cf1f5f5160c623f4fbe3bf4089bb4e2ea6c13c9d7a68fabee2f23f6185be09232a6aca91b91dafe0412f582913a16e90c0b49ba8b8b298ba556b3917bd7705

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                Filesize

                                                111B

                                                MD5

                                                285252a2f6327d41eab203dc2f402c67

                                                SHA1

                                                acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                SHA256

                                                5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                SHA512

                                                11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                Filesize

                                                2KB

                                                MD5

                                                37562a66c764fe5c58a59f6f367b2dac

                                                SHA1

                                                6bd7e0cb1e9534a43ae3bea406527540b5b0f927

                                                SHA256

                                                89c6c4b905278da7678673a9225cbb9320676cfc07d3b4b5fae8b828937784ce

                                                SHA512

                                                dd02a1032f25cef0d563289c07384a2c8ac373ec853ff86757853cd2f2e1cf1aadfb0d29a5f4a3a3346f053c15f72368169afcfd4b71130abf6350b67d294094

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                Filesize

                                                7KB

                                                MD5

                                                57b036598db4069bdb0fc45a85bb4c94

                                                SHA1

                                                7617c383282df521222af829638af312f5e7a1e3

                                                SHA256

                                                f19577b604bb233ad3763a5f5fda5c91cfd88d8e9b56e365ee29ed1e03842e9b

                                                SHA512

                                                52b301eec9bce464e6f00308899ec67f0f3b3b0faf973b2b2afb72fb28b7bfdd9c9d0fc3c795676f86f25e68d9aee317e52d4821c5649e113e811aa1b4d65ce0

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                Filesize

                                                7KB

                                                MD5

                                                e74d69f777589ca26245dc2ebbbc13a0

                                                SHA1

                                                8389577632621098456f9d310786e40c26c3be26

                                                SHA256

                                                8dd645265b2c0213420fffbd7c265399c88c8c270c59781f86ac7feda7df632c

                                                SHA512

                                                77e043e928a6dbb588ddb42a035a8178f019bdc1bf5000a099076e31d902fd71120821f15fb215b9b7dbdacdbfb8fd613534c362b1414fccc3b15850050cf4cf

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                Filesize

                                                1KB

                                                MD5

                                                327032cbfcb04ce31a99d75bb3cd23bf

                                                SHA1

                                                a170d6644539aff4e76888a54fb6dac2337675b1

                                                SHA256

                                                74552f44d6ce40386a88f4934fd98a72aec4e5086932aaba744afdf50536afd6

                                                SHA512

                                                66b022e2c688d6059311cbb1cd48933eb78f35e7782206784c5067d03b9d7808ee1bcf7f0bf20164fd424cb5c620ecdeab501e2b2d0d5c39a67e47cc57307e3a

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe59425e.TMP

                                                Filesize

                                                869B

                                                MD5

                                                6d9f441be5ef63d9dcad6a216d2a078b

                                                SHA1

                                                a6ade01c3f547b73da387e34905be518b1dc9aa8

                                                SHA256

                                                2ec6a29e30fb641f77b8c22c028406aa64d0ead21755bc230be2add4931259e4

                                                SHA512

                                                a1cb8fac2e50557f634d48494421d83b13154feb737d59811d4bbff0618636a7e07332f6eef26b2ba883f173193c757be84ff3717892256afd24601e72b39397

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                Filesize

                                                16B

                                                MD5

                                                6752a1d65b201c13b62ea44016eb221f

                                                SHA1

                                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                SHA256

                                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                SHA512

                                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                Filesize

                                                11KB

                                                MD5

                                                eb74f83c191ece8ee523b38e86e3d3bb

                                                SHA1

                                                04b914c9dec0f9c81a1480cc7b5ebec01d105b12

                                                SHA256

                                                a23ae9ae86ca51052029b7b815420526b77339bf52c9326f020b1d211e0769d8

                                                SHA512

                                                2f608c977d6e9f334510c4613d110e32264bd728c2fa00548dcb2c5fde59bbe7631993e7b6cf5bb8be9e7d6a8bc304ebe284988684a88dc7352b58e34d4105ec

                                              • C:\Windows\setupact.log

                                                Filesize

                                                29KB

                                                MD5

                                                8c2a87933ae5877907737639b81f1543

                                                SHA1

                                                eee18aeaf66f5e882bb88b4cb5f1dc288712624d

                                                SHA256

                                                56c99aa7ace10fd84d23ad58f4ca0c53bb716f008802e592d5caadc6b2f390fc

                                                SHA512

                                                3a315d42e2fd82e570a91178b190c0897853290e26e126ef5c5da77f57386d756cfb4d3314a4d2743e13a895393c8182ad2b542d25a7835f3e18494c33d8dfe9

                                              • C:\exc.exe

                                                Filesize

                                                112KB

                                                MD5

                                                18dfccf1903716081d068c620a1b6c11

                                                SHA1

                                                09e0ba72262f076dc025e3054b9b244abfaefb03

                                                SHA256

                                                6dec4b926d87a3a885dba762b24cc734852af90ba360c758914e13e1bff168f8

                                                SHA512

                                                63145a68139f78c3b38caf60f2051371c3b8d130ac1bd8ff26aeafaf9b2fd32a3849b5237ce63e5b88b11d0c8503b4fdce78fa060f58deb1dec29bd8365e6d01

                                              • memory/3916-306-0x0000000000400000-0x000000000040A000-memory.dmp

                                                Filesize

                                                40KB

                                              • memory/3916-1235-0x0000000000400000-0x000000000040A000-memory.dmp

                                                Filesize

                                                40KB

                                              • memory/3916-855-0x0000000000400000-0x000000000040A000-memory.dmp

                                                Filesize

                                                40KB

                                              • memory/3916-801-0x0000000000400000-0x000000000040A000-memory.dmp

                                                Filesize

                                                40KB

                                              • memory/3916-0-0x0000000000400000-0x000000000040A000-memory.dmp

                                                Filesize

                                                40KB

                                              • memory/3916-108-0x0000000000400000-0x000000000040A000-memory.dmp

                                                Filesize

                                                40KB

                                              • memory/3916-9-0x0000000000400000-0x000000000040A000-memory.dmp

                                                Filesize

                                                40KB