Analysis

  • max time kernel
    300s
  • max time network
    303s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-04-2024 04:56

General

  • Target

    8d15018cc901f299fd709bcb1885b43872afe3b22fb8f7d4a5f62d5c90df0482.exe

  • Size

    896KB

  • MD5

    99c96415f4d781d17a873603b16c18bf

  • SHA1

    e46fbd125f5339e5077cc958467d8df895b94583

  • SHA256

    8d15018cc901f299fd709bcb1885b43872afe3b22fb8f7d4a5f62d5c90df0482

  • SHA512

    668ce6e4c73603240d4e0cab9e143777394cd5e78822d17825d07b4aac924613c9b56bed75fe4b5c210f61c1e892953c24f76ad6e5397d95ee23baa124154b1a

  • SSDEEP

    12288:xqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDganTmT:xqDEvCTbMWu7rQYlBQcBiT6rprG8aTu

Score
10/10

Malware Config

Signatures

  • Detected google phishing page
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: MapViewOfSection 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d15018cc901f299fd709bcb1885b43872afe3b22fb8f7d4a5f62d5c90df0482.exe
    "C:\Users\Admin\AppData\Local\Temp\8d15018cc901f299fd709bcb1885b43872afe3b22fb8f7d4a5f62d5c90df0482.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:5016
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1128
  • C:\Windows\system32\browser_broker.exe
    C:\Windows\system32\browser_broker.exe -Embedding
    1⤵
    • Modifies Internet Explorer settings
    PID:3148
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4976
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4268
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    PID:1560
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    PID:5056
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    PID:4400
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    PID:4540
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:4088
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    PID:5080
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    PID:4120

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZQ81V7UB\edgecompatviewlist[1].xml
    Filesize

    74KB

    MD5

    d4fc49dc14f63895d997fa4940f24378

    SHA1

    3efb1437a7c5e46034147cbbc8db017c69d02c31

    SHA256

    853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

    SHA512

    cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\K0EJ8RJK\favicon[1].ico
    Filesize

    5KB

    MD5

    f3418a443e7d841097c714d69ec4bcb8

    SHA1

    49263695f6b0cdd72f45cf1b775e660fdc36c606

    SHA256

    6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

    SHA512

    82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\RQEVHILO\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\V20XVNZP\4Kv5U5b1o3f[1].png
    Filesize

    610B

    MD5

    a81a5e7f71ae4153e6f888f1c92e5e11

    SHA1

    39c3945c30abff65b372a7d8c691178ae9d9eee0

    SHA256

    2bc7a47889c56ad49f1b8b97385d5a4d212e79bb8a9b30df0665a165f58b273e

    SHA512

    1df32349b33f6a6fcb1f8b6093abd737fa0638cdd6e3fd90a7e1852bd0e40bc2633cb4e13c4824fb948d1e012e5cb9eed0b038b121404865495d4e57e123db69

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\1KDUUKYE.cookie
    Filesize

    314B

    MD5

    3496f4b8efb418f4e27d528512b28462

    SHA1

    fc556f71efea8ef870aeee9db4be12cb26e529ec

    SHA256

    3295d79b9cbffd1723bcdb2667c8858ce012db005a000642210f24754e61e803

    SHA512

    9d1e3beb940cc2d070c69dbe257a758b5df6aa47f235256167997fd4ca28379aaac77c894558aefeb42d46b70aa3d672632780523ed33bc75f50b2b645bc6598

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\BLYM4GEF.cookie
    Filesize

    131B

    MD5

    41a004a3f74de1375a805d358df9b4c1

    SHA1

    3c36f48538d0a1fb352169e593e98b85defb27bd

    SHA256

    090325ea26afbb01db21eef8277d6d10bd9ae1f75cd69e435f37c0e3116d8839

    SHA512

    5d78a5e4731df6a251693805270cf2d58d657837ed42f9e4455392c29bca2a04a1136453496b9a6d88888427729f861c202086af27c376ac345d788d122b0e3d

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\KPL35189.cookie
    Filesize

    131B

    MD5

    0c66cdb856b321358c62ea42a87ade57

    SHA1

    e1133265d6c188e5ecde1a85d00d4214751b3c10

    SHA256

    7fbeccef7b0423041e348953e5dc6fa326d36d302dda4b401226894d1ecc9d0f

    SHA512

    63580b099023ef3ff154a6a979c5717c6d72a6f42969f7b1ca71d24c463c39659f5c36b74333e8aa7ff66ca0560c6b51b17f15e646b845ceaa3fefa52c3dc70b

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    d1dd7a00ce73518932c811f701be1f45

    SHA1

    6ed624589a811394e17535336ff8fea311ce10cf

    SHA256

    8e9e392dc9b61b203b94259919869e3384fe634a6c76da3b817ecb1e5566c669

    SHA512

    885e1bdea6ac9f0823c13a7c5e0a5fca1e3b51d1fbdb049ca74e900ebb73ed536554db013055eb9404bc769b1b26bc14c4e96080c2fe588b234d3aab86547ea7

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
    Filesize

    4KB

    MD5

    1bfe591a4fe3d91b03cdf26eaacd8f89

    SHA1

    719c37c320f518ac168c86723724891950911cea

    SHA256

    9cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8

    SHA512

    02f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_C0E9A060DFB4E460CC3576DA89FF9A7C
    Filesize

    471B

    MD5

    3c1ec61565d054173c31202e069a35fa

    SHA1

    a86fc06559ed34bf69c0b6857dc594d2001ed88e

    SHA256

    185a5cb48cc41f7b35c1c81972e5eeefb40e66e7baccd827e48e9e974d3f9157

    SHA512

    b3e2c0f6a7e50955b76d14db3f1134174651c5b9480ef03f49788e4f4d9e21a3d7089af33cccd1e2a75596aaf91b7c3a22731212a88395470c7784c59cd5fee8

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    724B

    MD5

    ac89a852c2aaa3d389b2d2dd312ad367

    SHA1

    8f421dd6493c61dbda6b839e2debb7b50a20c930

    SHA256

    0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

    SHA512

    c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_9E23C1D3BC042F285396F92A9773D1F3
    Filesize

    471B

    MD5

    6a508a772e9d35ed978a580dff2d7bff

    SHA1

    70ec70ca42ef0266fc75b56ddc182ab932722a30

    SHA256

    71a67337dce7eeb8aabd284ffbaf434982f56111a491bc61a20f6129a1e68965

    SHA512

    19360a6526fce9abdf731286d3569d5b3b5d82091ed4e428767340d660a42c0c68f6aab5c4707a491dad1347e79081b7780f1a4a4a4495ab99e8d3f19ac424b6

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    ba60990ca299dc0396a3beb1b8976d61

    SHA1

    be6202d1354e2adf2dc2e84fa35f7deb5ede6f24

    SHA256

    68abffa1a702862aa865e4fe3e1f27d3397d516cda3df641bee8777c31862a74

    SHA512

    5f8b1547b1f648e8b81ab4db946443cb5104e34df2079b43cfbdce8418ffbfa208c102a1b16890939d8daab5cdf92c98ede526fdc46e17260791c69d6939eabb

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    ec38a5593739f60a3a356a1046228172

    SHA1

    5c2d38fb0ea83ac9a2aecc60878c4830af7737fe

    SHA256

    3fcb4f37e986f8983de6386c80578749efa29f42ad879c3fb6e4c762400e184d

    SHA512

    32972e12c673824f056b0e461709c643291cdb64425980e711b7029c9e13da8054b8a08939b03bf57ef135fb0ce33be4f1c78c5c4397a0927a0cbbb2fb37bb1a

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
    Filesize

    338B

    MD5

    f39f998899cdecaf0cc1f5b7af5fbf90

    SHA1

    698823af456a8150833c3aa358d7af9ca494f698

    SHA256

    4f5655bf27635da5d719ba59fc756d8bfdec16606c5f7d6f68f187a376ebbb03

    SHA512

    524cf799a58b30935674d6cf86a40423603b0e72d7e48d1a382145314ce52785ff4f22550e46c0837d86015e0d15be6bedf5ee73e548da0e1874e6621d620aaf

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_C0E9A060DFB4E460CC3576DA89FF9A7C
    Filesize

    406B

    MD5

    057414e31177859ae2ee60b805a0c15c

    SHA1

    6acea79352bdc62ef3d7d26b20a7e6959538347d

    SHA256

    0994bda0c70c37f34785367a3fe2c01ae627aa4546b077e93f873c101a1097f3

    SHA512

    c3c5551aa5884401a51fb190d19f8de15aeee0288f993c1c34f0af6251e688b1cef6eeeab161e7e8969e2bcab26df8b118d844590528ad8970e0981a0c5a1716

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    454d8857b631409233925c3219114f7a

    SHA1

    26ce0844639a1e9f20c4b0cb21f72cca0d4e6781

    SHA256

    575da1c11cba4e2578bc2578910fc296950f4eef830f98152780771ecf33cde8

    SHA512

    81686d6917f4dcf3240886ae4d1872955d8a017c04c60c15101eb397ab78c1f96ab697d192dbfcd0fb4ff10467be618ba63b6b07f05b2c2d6945f0eaee465cbe

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    f7116c4a9ae2841522c70b3f4ec99c80

    SHA1

    03be5d0b1c8bcb1ea845767078c4285b5a2835af

    SHA256

    960705d315d41371713949a99f474255f25481492fd685ad0992f4368add9473

    SHA512

    1c7542728ed458d1f6c51c3772b7afd697a13128198ce74e8955b764d5edc414c5c175004ec7c3522a6fc68053e325b43230140a51b2bef4f8ffa821df140f5d

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_9E23C1D3BC042F285396F92A9773D1F3
    Filesize

    406B

    MD5

    f9c97561047e8b7e829e0e8bbe5e28da

    SHA1

    f291dec4fe4bc4b8b853c1d1ed0c91bd1c61eb42

    SHA256

    057286ad0901c2b6fa14b8cf828adc75ef952f1c7256ecebef11854215e5831e

    SHA512

    06255e77a91fa09ce6db21ae74663698f0a4be105dcb21603f6f857e504fcb5e1872585770c4a162229e6b83cde053e76f1efce145b5fd3794adc36d9dd12ebd

  • memory/1128-207-0x0000025BB9400000-0x0000025BB9401000-memory.dmp
    Filesize

    4KB

  • memory/1128-206-0x0000025BB8CF0000-0x0000025BB8CF1000-memory.dmp
    Filesize

    4KB

  • memory/1128-0-0x0000025BB1D20000-0x0000025BB1D30000-memory.dmp
    Filesize

    64KB

  • memory/1128-35-0x0000025BB1ED0000-0x0000025BB1ED2000-memory.dmp
    Filesize

    8KB

  • memory/1128-16-0x0000025BB2700000-0x0000025BB2710000-memory.dmp
    Filesize

    64KB

  • memory/1560-148-0x000002161C5E0000-0x000002161C5E2000-memory.dmp
    Filesize

    8KB

  • memory/1560-162-0x000002162F680000-0x000002162F682000-memory.dmp
    Filesize

    8KB

  • memory/1560-154-0x000002162F670000-0x000002162F672000-memory.dmp
    Filesize

    8KB

  • memory/5056-388-0x000001AA38CD0000-0x000001AA38CD2000-memory.dmp
    Filesize

    8KB

  • memory/5056-395-0x000001AA3A640000-0x000001AA3A642000-memory.dmp
    Filesize

    8KB

  • memory/5056-405-0x000001AA3A6A0000-0x000001AA3A6A2000-memory.dmp
    Filesize

    8KB

  • memory/5056-407-0x000001AA3A6C0000-0x000001AA3A6C2000-memory.dmp
    Filesize

    8KB

  • memory/5056-409-0x000001AA3A6E0000-0x000001AA3A6E2000-memory.dmp
    Filesize

    8KB

  • memory/5056-411-0x000001AA3A8A0000-0x000001AA3A8A2000-memory.dmp
    Filesize

    8KB

  • memory/5056-413-0x000001AA3A8B0000-0x000001AA3A8B2000-memory.dmp
    Filesize

    8KB

  • memory/5056-397-0x000001AA3A660000-0x000001AA3A662000-memory.dmp
    Filesize

    8KB

  • memory/5056-437-0x000001AA3A320000-0x000001AA3A322000-memory.dmp
    Filesize

    8KB

  • memory/5056-445-0x000001AA3A200000-0x000001AA3A300000-memory.dmp
    Filesize

    1024KB

  • memory/5056-447-0x000001AA38CA0000-0x000001AA38CC0000-memory.dmp
    Filesize

    128KB

  • memory/5056-403-0x000001AA3A680000-0x000001AA3A682000-memory.dmp
    Filesize

    8KB

  • memory/5056-392-0x000001AA38CE0000-0x000001AA38CE2000-memory.dmp
    Filesize

    8KB

  • memory/5056-383-0x000001AA38920000-0x000001AA38922000-memory.dmp
    Filesize

    8KB

  • memory/5056-378-0x000001AA38CC0000-0x000001AA38CC2000-memory.dmp
    Filesize

    8KB

  • memory/5056-328-0x000001AA39E00000-0x000001AA39F00000-memory.dmp
    Filesize

    1024KB

  • memory/5056-218-0x000001AA391E0000-0x000001AA392E0000-memory.dmp
    Filesize

    1024KB

  • memory/5056-150-0x000001AA38E00000-0x000001AA38F00000-memory.dmp
    Filesize

    1024KB

  • memory/5056-215-0x000001AA38CA0000-0x000001AA38CC0000-memory.dmp
    Filesize

    128KB

  • memory/5080-496-0x00000161A9A20000-0x00000161A9A22000-memory.dmp
    Filesize

    8KB

  • memory/5080-494-0x00000161A9A00000-0x00000161A9A02000-memory.dmp
    Filesize

    8KB

  • memory/5080-490-0x00000161A95E0000-0x00000161A95E2000-memory.dmp
    Filesize

    8KB