Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-03-2024 06:33

General

  • Target

    salikhack.exe

  • Size

    6.8MB

  • MD5

    92290d3c06e414319fb42fc0f7d981d0

  • SHA1

    6396501c4acd9e06a44f75f136528535e8003dce

  • SHA256

    3d10fcb6f54d01863d35000decd99bc4234266b668263035c55597e09c885f43

  • SHA512

    2d59d0121b48e442ba2d2af2639afe928664238ef51e819a634c7c71aebfbaf87f3e8a033285111046d2f50c9a286b611143aac5c227a000ec5d4be65e5bc294

  • SSDEEP

    196608:xclQtVzCfE9FQs1W/ojxuBxn86iiYY1BC:x5VOfE9FQUWQjxy8T5

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Poullight

    Poullight is an information stealer first seen in March 2020.

  • Poullight Stealer payload 3 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\salikhack.exe
    "C:\Users\Admin\AppData\Local\Temp\salikhack.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Users\Admin\AppData\Local\Temp\build.exe
      "C:\Users\Admin\AppData\Local\Temp\build.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2944
    • C:\Users\Admin\AppData\Local\Temp\sakl.exe
      "C:\Users\Admin\AppData\Local\Temp\sakl.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2604
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" https://jq.qq.com/?_wv=1027&k=57Cts1S
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2636 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2708
      • C:\Users\Admin\AppData\Local\Temp\asx0.dll
        "C:\Users\Admin\AppData\Local\Temp\asx0.dll"
        3⤵
        • Executes dropped EXE
        PID:2696

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    218524f33bccbaf0b7033a95716aeeb2

    SHA1

    e0e0bd963a05ff28421a3e9d1d19aac6eb5bc812

    SHA256

    ae0698299c7b3dafb968ae1d7e232ad121199c6a737507d7f26f96e11e1b7816

    SHA512

    3bc2774f197ffe69b8e2cc4d2171bd36b72edfb025dabbea668df479d5a05bb34191afb1cdffdfd8ccc1fc0bb9bf81092165f1e537b7efbd3336a097be569667

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    257038a253c7b992de5c51ccfd919b28

    SHA1

    7857cbbc203923e7e8035a80df7c7320561dca2e

    SHA256

    315d4efa12a00a6bd777ad3ff726e58dc0e2a4150849c37b59e7d7af242e672b

    SHA512

    03c3e50292a8c74ea1de691e59fcfd8b6eb4bcb006d179106164b8eedde40c99fee82434e8df3d63d1007a1b9170741e59917fd70336c3fac3271f31c87f1f72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d79902e6cc469f7b7f2f7a329fd24fee

    SHA1

    49f4da6c9532ccd87d3f17a50dda034dce92f2e4

    SHA256

    ba0be7aaf2ee1ba256d19eec2b04c1b88515657e2baedcd02588f71f72060ed9

    SHA512

    892939b5920928f69a87ada55eb127ea9a56ba22957f7de22bf25e112c65e69f21d4fc04704eb71e11fde437e10608dc905d2dd8830fc3b4e75bd25e1af7d94a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b9ba69d7dcf3a5f01c6d63950abaea2

    SHA1

    886f091517bdd5f5c2c9e85ecf2c7724eac19470

    SHA256

    5aa29c4f68aac452e970abe18e4e52aabc52a14ef1f1aec655dce479b66e8cce

    SHA512

    d93df868d13c491153fbcadf15e9eb685822f61404df821589941ce1ae4728dd2017548baafff684cf77f06d97e9acd32b38eaa0e4a5b87296ac661e6cbbd93d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    328917978e32faedce97c13d6d87918f

    SHA1

    fa143f14c36120cac822c2f54dfb6a669e513d5d

    SHA256

    a957e2dd7c4c2ce82bced81bf5a7e5992a815aeac821ad77c7e190e5a2643e18

    SHA512

    935343468562a130a03852ade0d75ff07681d695054c6fd34b009086b614e71a305b3edaa858de5a9d23b16fe868cd19659722873f13792225ce8e9f7ecfa242

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86d2c4737a35070ede089f38caeb575a

    SHA1

    4c9792c2a98c2b21908274ffb8afc3d957e66a18

    SHA256

    5f84a776ef35c42edc4e9a31acea4364755c0655f9ca63d3e86109df82a0efef

    SHA512

    b99870c38aeddb61864cfc8bc2dafd60b4f5db0f67e786eeaf389bd521a966e65c3e8683714650b7a53ab022a1a0a33ed19d734c47b2f8114af25b440f97d81f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b35105ce15eccc6207a6cc769df30475

    SHA1

    bb95500d2a0c11fad070074635c18fa05b1be665

    SHA256

    e79da481fdb886b37ada969f5c9c8c87a905cc5240905adda26a6429e4d299ed

    SHA512

    3246aa984439989ab22ca8bb11ca4cbfd6dfbe091d694b0867eb331292c20fda8418ce5b266b7c72035520300e7290c014c9a971eed597a6fa1ee72991babe7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e1bc408a7e335bd4ce7883d6ef1bebd1

    SHA1

    a5df7579a4e352f829765fc019be8d32943274e6

    SHA256

    7538813edae09575b1b516e941ac7d0f2ca2f934c0212b4fe4bab056c713e504

    SHA512

    d2c53cc37f2d7543d57c965dcd8952b6edaa45df9958246afef78ebdeb28d9a6f2850005d8ec418eee9a9bde26bd6984197fc2dd25bed2014a0ad9dd34c3cf05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    62dd20ad15bf7c02e87192cd39e9f09c

    SHA1

    db18d3fdf198e6f0c03702a8c70ede22ba106d01

    SHA256

    dd7fbfc4759fffc803f12072bd9fbc4f25b4d6815c5af1c48d5875dda45fa3bc

    SHA512

    309781becd3e5a7e27a08caaf758d9cd23b803144d1505c084558f69d2462e55fe85e9c63b67e59a0dbd2c52842546043d6dfd3495d91982ddb70ba19d0e6c43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7107f17c8ab66ac2dbb33c97bdc13a8c

    SHA1

    a01c39962ddb553a6ae930d9fe67d0b21325e6e2

    SHA256

    c04776fffec32ff0d381bc2e465bd81ccc67cdc271bba66d68f53a0890809890

    SHA512

    77db51f17a95b39890bdaadbbca840a72dbd7c15acee80cb218bf58fafcbba0a59676da2fecd926ac94b7e43aa27c9f3ea74ce6692927a53889caadc691472c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b104a22c9d78ff18eb427434ad72d98d

    SHA1

    75329d2dfcaa16943236914b9a9bd5b908bb3756

    SHA256

    f97fb9e0ff0654d1482edf62ee7aa3a7d62bca4d6c5c201ffe552f158e124c40

    SHA512

    ebfa43473bf148c24f7ed665f626331e2da86496d551148ab7c0304d1949547bbdb4334735f3eb11b2a903ca3d27fce3dd6d7993ed2f3303081705612b8d2e16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    33e8b31faa261092e988db69853c22e8

    SHA1

    14b18e8a662a8471f78425a7b7e7eba94c6d5a7c

    SHA256

    9ae062ca8ea6552c0ce5f1508f0cbd327462a359aa9d2936c8ce64022a9d4350

    SHA512

    fa8f560bb7e2e05084a9dbbd2dfffbf36e1273adfb408b89381aa6fd7174aa0edc3289ac3c0d28d37cb685982f22bf7c7016498b84123bc15411c88333294826

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f781b6b58164539d6a8b07f73f01cbf2

    SHA1

    5b45cba7f8a0d1b268aa6566f78457ffc75e3a86

    SHA256

    7745cf5c942a1a9170e356e8dd47d1dc0cf29de70eca3616649ca7c497c35f3e

    SHA512

    fad21290e7864a4f99567397b6d0c8fcc299eba4f13481305f7c8ea70b62e1b699c9d108205a71107b246ba70e38c2eb363e738937ae478f62dbb1c2f72e9eb7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1388e004718d952ff78ac5dd35d988c8

    SHA1

    96a5cbc4b6cf8ad037aac4d310abb21471dbefe2

    SHA256

    ff9fa291bbc84cad0201ca52cf55662f792f7c5210bd5ba89dce71d8987c332e

    SHA512

    cac45fa2b9c53d302e9b33f46358aa115569992ed208c278fbd891bfe5fa3de9aa84ac0725e9034ae5ee385044f7445e2ac8d779c96afa6f7dae542f37792794

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6eb9a36b919cde644a101787a39a809c

    SHA1

    cb0d2e88e4dff4d2d7b395cc084a7bf2c12e4aad

    SHA256

    f56e4bc85dbc33de5f7aeeed95fce04d21a2f870052c7506bcfa6a25e02575dc

    SHA512

    b095a6a793cde0be29891a1b7d6ef14f19ee89b34fee0c9a875ab0ba5baf60480d35b5321758ee939bc3523d1cfb488b70231315dd23f6d83f08508fe6052ecf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d07d81d7ecb21b85d1ce9cb5b3bd96bb

    SHA1

    c114eebdf7535de19f3009ff9652e3659fd1039b

    SHA256

    57f80cd67e0ea6b1f70a477c9beb07f3feecf5e5ac871a4ae3cff3ec2ea70575

    SHA512

    b20ee4d3f705dfee6c12ef5aeaa1e5c800d57dab3264abc5b1a454436ed88ba7e88ccfbc0d45e9e14654e2983e0ec60894a4f44539e5875cff9e969b96d47ba5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f8f186cb1a81d976f7bdc3b5d8a94eb2

    SHA1

    72ebf8b9977bdc947532c5f5594fa5ad9999cfe0

    SHA256

    7d9586e1bf330b119809a12432876c1c5a07eb165b9bf5c4acc4177e5ad6d759

    SHA512

    9ff9bc52cc4df2f94148c573f8367e7e443d21bcbbf3ba89be22a2e46e10548b23d943a4a72589c461a714ec12793d11dcd093e76d8ba060989fe87e05c81a02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bac15fd81184730920fd9b06874d6889

    SHA1

    3c62f9412bdba44c5a6e2b433571234a77e66323

    SHA256

    df5d79233bb5d3c5d170fa32f6e4caed455e57a7ac1d1b2f4632962e8ae815c9

    SHA512

    e2d3eb67ae053ebdea39a6501ed8d45844ffe22ca16d43b95bad245369a89508912698f319fc81993d732650c77a0c7391a103d5dabfa34dc925c92063a2185b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7edf5879bf8e63b498c6cf40221c2927

    SHA1

    5f796b3cce4f70bb9760aec05e73bf264f388a2c

    SHA256

    f861a418328dc853003e240dcf5a0a936ef027f0b6a667a4085873ec1e98b8ee

    SHA512

    814973ff28d33cf7e72ed7e6a69c0e962f4cf99ca5b5c82018634e86db8e00194ec7dae3035a509eb436f76392dd45076f26ce7d55907b0c210b7bcc334b885c

  • C:\Users\Admin\AppData\Local\Temp\9mfege7hwimyn9oodu9oazxc7
    Filesize

    92KB

    MD5

    c38ea50a9d1b652272fdae5db82c9404

    SHA1

    d7444179c921d090b4e5d954997087bc0004e69f

    SHA256

    b5e3708f123a02f980e4e8397a055b98dceecdc754bbb67872e8bf3651541742

    SHA512

    b91d23e89ca310a4cc9bbfc9537880e1b0c09d0ebf28fa1514258110f3fe33493f24145430093c9d1eb6ddcac8ef25ed74eb0d0c2c8c0544c1cfe2dcf206e2f5

  • C:\Users\Admin\AppData\Local\Temp\Cab5774.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar5777.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar58F3.tmp
    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • C:\Users\Admin\AppData\Local\Temp\asx0.dll
    Filesize

    5.9MB

    MD5

    8d7cfce5a4716b167952e569a04ad5dc

    SHA1

    def4fa116d274403626ba33edc2604137689842f

    SHA256

    87979231d7f6bc01754071903035f784ffcb0a246a926b1d0b1e10493241907e

    SHA512

    d27123dacedca9933b484fcb432a411bb66ae5073fc6b3e2e178a5f554b69d84cf069bdddf35b83921670506bc2c0764e60310c6ca64adc89dd68e9fa90be26e

  • C:\Users\Admin\AppData\Local\Temp\build.exe
    Filesize

    100KB

    MD5

    446afe801f9738ee2bfcb6791bdcf801

    SHA1

    fc43f35cd105e8954d77d8f7a48234e2576fe98e

    SHA256

    ba098b19bb32b3224c759d7853f4e0ebd5751f8cf5615bcdca3d52440fa07ccc

    SHA512

    f7748de18d35523aab05879944c1bfdda9a78c0b49e9b82c96b78f2e9dc8902848706857771c29cd769288d6ab98fb4b2398a92c240eca09e8dd27f297ebe92b

  • \Users\Admin\AppData\Local\Temp\asx0.dll
    Filesize

    5.4MB

    MD5

    6a53b230685aedcc108b5b4fb23a99d9

    SHA1

    c41c72fe304537a9496bfbdb73d9b574e803404a

    SHA256

    4855fde26f4a39531118d76cfeb8c39760d24ef8de0ea5be15c5c92094d26338

    SHA512

    a77df6c735d8331f344b44385a2a919ce00add8f895796a77a435cf6ed2ef5c8d13d270862ca12e6b612ad1c1192d9e541cad92b015729a349c4c177745c240c

  • \Users\Admin\AppData\Local\Temp\asx0.dll
    Filesize

    5.3MB

    MD5

    3b3f15236bc01c6bee8da63dbc44ed22

    SHA1

    8fdc8ba5f44276470a4c89e2bb28e985460e1656

    SHA256

    d5f9df589c654a501e724c21ced5352475aa74e7a64997d6669a18020b28dc6c

    SHA512

    b7ce049699c976c44beab43eb42634a82caddd6ad3fa3eaec8b51db783b80ab77467d8eaa8f1d6baf8cd82275bded335f336a1499442b5b29cf7bdc7005e5974

  • \Users\Admin\AppData\Local\Temp\sakl.exe
    Filesize

    6.7MB

    MD5

    06dcffb60e21650a7853af9a88b9a04e

    SHA1

    0021f7ae05f12f54ba5edfb2fb0c957f12fb5f4f

    SHA256

    f60632e252f6fae33c0f9b4cbff4a646d35d1504d1ed0c32cb03884bd900befe

    SHA512

    2b9e599c5e6fd498d7120e5c17cf70f79b7d15c27f820305ea0a17b1612a6aee72a07d7a85a8ec35c8a9f9eeedc3e829cea6d6d7c9dcb86f58aa76137a4a17c6

  • memory/2604-318-0x0000000004200000-0x000000000485D000-memory.dmp
    Filesize

    6.4MB

  • memory/2604-296-0x0000000004200000-0x000000000485D000-memory.dmp
    Filesize

    6.4MB

  • memory/2604-22-0x00000000002B0000-0x00000000003BD000-memory.dmp
    Filesize

    1.1MB

  • memory/2604-1447-0x00000000002B0000-0x00000000003BD000-memory.dmp
    Filesize

    1.1MB

  • memory/2696-361-0x0000000075A10000-0x0000000075A57000-memory.dmp
    Filesize

    284KB

  • memory/2696-1316-0x0000000002740000-0x0000000002851000-memory.dmp
    Filesize

    1.1MB

  • memory/2696-1331-0x0000000002740000-0x0000000002851000-memory.dmp
    Filesize

    1.1MB

  • memory/2696-1320-0x0000000002740000-0x0000000002851000-memory.dmp
    Filesize

    1.1MB

  • memory/2696-1333-0x0000000002740000-0x0000000002851000-memory.dmp
    Filesize

    1.1MB

  • memory/2696-319-0x0000000000400000-0x0000000000A5D000-memory.dmp
    Filesize

    6.4MB

  • memory/2696-1314-0x0000000002740000-0x0000000002851000-memory.dmp
    Filesize

    1.1MB

  • memory/2696-1318-0x0000000002740000-0x0000000002851000-memory.dmp
    Filesize

    1.1MB

  • memory/2696-1311-0x0000000002740000-0x0000000002851000-memory.dmp
    Filesize

    1.1MB

  • memory/2696-1312-0x0000000002740000-0x0000000002851000-memory.dmp
    Filesize

    1.1MB

  • memory/2876-17-0x0000000000400000-0x0000000000ADE000-memory.dmp
    Filesize

    6.9MB

  • memory/2944-320-0x000007FEF6030000-0x000007FEF6A1C000-memory.dmp
    Filesize

    9.9MB

  • memory/2944-1446-0x000000001AC40000-0x000000001ACC0000-memory.dmp
    Filesize

    512KB

  • memory/2944-21-0x000000001AC40000-0x000000001ACC0000-memory.dmp
    Filesize

    512KB

  • memory/2944-20-0x000007FEF6030000-0x000007FEF6A1C000-memory.dmp
    Filesize

    9.9MB

  • memory/2944-19-0x00000000009C0000-0x00000000009E0000-memory.dmp
    Filesize

    128KB