Analysis

  • max time kernel
    17s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 22:34

General

  • Target

    2024-04-23_e8bf7ddfe11907d58e59f02931c785e2_magniber.exe

  • Size

    1.2MB

  • MD5

    e8bf7ddfe11907d58e59f02931c785e2

  • SHA1

    d43706492de7e3fa0501d52942de33988bab25ef

  • SHA256

    00d226f1af9640b720ccc4c136be2b50926f03a912a9a2cbab8b491ede753263

  • SHA512

    05e90a0282fd9117e8ce7c3a2b45f3fe5be976bb51ffb794b2c4411cda0778faeaf1297f04fa2840289e918c9ce79a11a47792feff2969a06285f68eb55676e9

  • SSDEEP

    24576:JicqGTWZVfvN6aSoGsZwXV22NNNKwhfmH5abENDcCB:SZ1vSoGsZwXV2ExnbENDcC

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 34 IoCs
  • UPX dump on OEP (original entry point) 36 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1020
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2572
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2580
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2824
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3332
                  • C:\Users\Admin\AppData\Local\Temp\2024-04-23_e8bf7ddfe11907d58e59f02931c785e2_magniber.exe
                    "C:\Users\Admin\AppData\Local\Temp\2024-04-23_e8bf7ddfe11907d58e59f02931c785e2_magniber.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:5064
                    • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
                      "C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe" _?=C:\Users\Admin\AppData\Local\Temp\
                      3⤵
                      • Modifies firewall policy service
                      • UAC bypass
                      • Windows security bypass
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:832
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3512
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3712
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3856
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3932
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4016
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3444
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4704
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4332
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:2368
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                    1⤵
                                      PID:3008
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x23c,0x240,0x244,0x238,0x260,0x7ffc9b282e98,0x7ffc9b282ea4,0x7ffc9b282eb0
                                        2⤵
                                          PID:4916
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2652 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:2
                                          2⤵
                                            PID:3580
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2756 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:3
                                            2⤵
                                              PID:2724
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2860 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
                                              2⤵
                                                PID:3452
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5424 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:1
                                                2⤵
                                                  PID:3032
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5580 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:1
                                                  2⤵
                                                    PID:3920
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4252 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
                                                    2⤵
                                                      PID:4724

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                  Persistence

                                                  Create or Modify System Process

                                                  1
                                                  T1543

                                                  Windows Service

                                                  1
                                                  T1543.003

                                                  Privilege Escalation

                                                  Create or Modify System Process

                                                  1
                                                  T1543

                                                  Windows Service

                                                  1
                                                  T1543.003

                                                  Abuse Elevation Control Mechanism

                                                  1
                                                  T1548

                                                  Bypass User Account Control

                                                  1
                                                  T1548.002

                                                  Defense Evasion

                                                  Modify Registry

                                                  5
                                                  T1112

                                                  Abuse Elevation Control Mechanism

                                                  1
                                                  T1548

                                                  Bypass User Account Control

                                                  1
                                                  T1548.002

                                                  Impair Defenses

                                                  3
                                                  T1562

                                                  Disable or Modify Tools

                                                  3
                                                  T1562.001

                                                  Discovery

                                                  System Information Discovery

                                                  2
                                                  T1082

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Temp\0E58272A_Rar\Un_A.exe
                                                    Filesize

                                                    1.1MB

                                                    MD5

                                                    2cdceec96b4149a63de432d18a6d71ed

                                                    SHA1

                                                    1a597709952c17206e5834d7f86fb09b86b5232e

                                                    SHA256

                                                    5370c206f7f0e10492c387da71363eeb4f33ae2b7dc11341af71a53af7c4e3dd

                                                    SHA512

                                                    a875082eaca3fb3083452b71f4b2233435f29129f0e12f4b5ebe22d83d22982f2fcf69661692e7c62ab84e6a144408f336604476cc03f534d5efc6febe7d5b43

                                                  • C:\Users\Admin\AppData\Local\Temp\nsi2789.tmp\InstallOptions.dll
                                                    Filesize

                                                    27KB

                                                    MD5

                                                    e87068563fc18e67a78230067cc240e5

                                                    SHA1

                                                    37cd2cb5581fc575b8c46383d877926bda85883b

                                                    SHA256

                                                    822f75b69dd87332b5995528771923ec74dc5329c65094bf4e372eb8ef42bb8e

                                                    SHA512

                                                    dab6b330d73abadb63f6eb02a5bc87ce9b9d1bc64fcb9289581cfc2e04be0254893945b3bdb762b382bb491388e34bc018f098a489908dfbc9feca2a9ba13d5d

                                                  • C:\Users\Admin\AppData\Local\Temp\nsi2789.tmp\System.dll
                                                    Filesize

                                                    23KB

                                                    MD5

                                                    938c37b523d7fc08166e7a5810dd0f8e

                                                    SHA1

                                                    47b9663e5873669211655e0010e322f71b5a94be

                                                    SHA256

                                                    a91aa7c0ead677fc01b1c864e43e0cace110afb072b76ad47f4b3d1563f4dc20

                                                    SHA512

                                                    77afe83fb4e80a775dae0a54a2f0ff9710c135f9f1cf77396bc08a7fe46b016a8c079b4fa612e764eea5d258703f860688e38b443e33b1f980e04831739517c1

                                                  • C:\Users\Admin\AppData\Local\Temp\nsi2789.tmp\TvGetVersion.dll
                                                    Filesize

                                                    696KB

                                                    MD5

                                                    41c3a6594060581d3bf1a16ed4ae6a72

                                                    SHA1

                                                    62bdf8c2a3fa5f70e8b25e83c946debf80c8fd47

                                                    SHA256

                                                    e35396c7d7e32a8fe771895ed9ea16bd85c8544410bf4dc70a42ccd2884cfd83

                                                    SHA512

                                                    3fee7ea74b4173b2815d631c8e69f5a21f2a170a46ce60424f9b9fb03cf7a35eab6933210497f851816a1a85eb3fdb682781ccb5e2607b7ade6dbc7a098368bd

                                                  • C:\Users\Admin\AppData\Local\Temp\nsi2789.tmp\UAC.dll
                                                    Filesize

                                                    29KB

                                                    MD5

                                                    488819f838abfcad73a2220c151292ee

                                                    SHA1

                                                    4a0cbd69300694f6dc393436e56a49e27546d0fe

                                                    SHA256

                                                    b5bb8d301173c4dd2969b1203d2c7d9400ba3f7f2e34ee102905bd2724162430

                                                    SHA512

                                                    b00d6cf712fe4cefce41479f6e6f4aa5ea006694d10f2837204de5bde1c5a4bef1368f2b0eb4b66d57a66e8ce6dc335fa91e9c8017e8e125c27eb1f5df4de9a0

                                                  • C:\Users\Admin\AppData\Local\Temp\nsi2789.tmp\UserInfo.dll
                                                    Filesize

                                                    15KB

                                                    MD5

                                                    77ff6a927940a0e4b8dc07bdde6ab5db

                                                    SHA1

                                                    8d0035242289504d050d237f7e3e548c1ddff077

                                                    SHA256

                                                    e1cb80a23786b02cb2c6a2f9e391b63cbf3ad911e42bbdc14cc6879c84b7404e

                                                    SHA512

                                                    6a3050dc8e3f4eaaa85a43cdf1ac4f69745c07efe48268103ee7d8927ec574b6866740f95e6b3aff154ba74cd05024223a3ea4957cb773dd065cfd797f8a07e3

                                                  • C:\Users\Admin\AppData\Local\Temp\nsi2789.tmp\uninstall_unicode.ini
                                                    Filesize

                                                    1KB

                                                    MD5

                                                    80d0ebc339ca3ee062e499f1ec7496d7

                                                    SHA1

                                                    bc1b143933db0a55d31eaa1ea8d174c222608b1f

                                                    SHA256

                                                    b221e1fcd04878bac0982253699b1fa5c09872ae83c17883ff50573fd4de469d

                                                    SHA512

                                                    95dbe72dc3130338a30feb896bd986ad4d046741d13446acdb0e726b371b60522748002339b10631a059615ad7c17e73f0efa64ca1c5a90ba8409e0c4742ed57

                                                  • C:\Users\Admin\AppData\Local\Temp\nsi2789.tmp\uninstall_unicode.ini
                                                    Filesize

                                                    1KB

                                                    MD5

                                                    fdc32622be2a57f7cb07bc312692446e

                                                    SHA1

                                                    0d75a50bef9a5012551dafcbad62352ac314b3a0

                                                    SHA256

                                                    89a717cc51627b22d3db8d51557d17f517d4534dfd11ad88d3a906cf3cee364d

                                                    SHA512

                                                    9c56ca7fb28857f686abc5a0b3b2d0391487a3b51c4e2bf2f575ed6d4a8759e1731e408f46086f3c01e2f56add3304de07d5fb2f587bb17835eb96214d1e4fb2

                                                  • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
                                                    Filesize

                                                    1.2MB

                                                    MD5

                                                    e8bf7ddfe11907d58e59f02931c785e2

                                                    SHA1

                                                    d43706492de7e3fa0501d52942de33988bab25ef

                                                    SHA256

                                                    00d226f1af9640b720ccc4c136be2b50926f03a912a9a2cbab8b491ede753263

                                                    SHA512

                                                    05e90a0282fd9117e8ce7c3a2b45f3fe5be976bb51ffb794b2c4411cda0778faeaf1297f04fa2840289e918c9ce79a11a47792feff2969a06285f68eb55676e9

                                                  • C:\Windows\SYSTEM.INI
                                                    Filesize

                                                    257B

                                                    MD5

                                                    bb3e91087db5c97244ba77b2e14bf1d1

                                                    SHA1

                                                    caf4e120f1feb54f465a1c6ba1f9290b578ffe8f

                                                    SHA256

                                                    d9d2a71be137ceef91b2d286f496fee54f0363f6036a2e554205f3bb33c2c53d

                                                    SHA512

                                                    1b243b970017dcd50a7bc8f72b2f354e11157a629f7888adc6f9ddb7b6a5f89554975d37c8e4dc394bfd93c680e55feedf7b253853b28362ac07ddda1817d366

                                                  • C:\bbpuf.exe
                                                    Filesize

                                                    100KB

                                                    MD5

                                                    053462d724b11abbd9eb03d58cbb551b

                                                    SHA1

                                                    a6a4b594651f659ac787d3851890ae46a9e480a4

                                                    SHA256

                                                    0a1e08d3ae00f31a6e56b16b8c1bb973ff47881fb8a5ec9ed99b062922f33fd1

                                                    SHA512

                                                    a39fd0586bcea79bbdccba8aa7b27893eb2644a6b825a158e5a75fa3a7d0f724c5d4ed317a85104cc86c3c4a4d13860c227905e45985e0900b27b9fcd4e3e9c8

                                                  • memory/832-178-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-181-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-208-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-206-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-196-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-194-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-193-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-187-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-186-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-184-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-182-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-180-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-179-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-177-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-162-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-175-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-167-0x0000000005930000-0x0000000005931000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/832-164-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-168-0x00000000056E0000-0x00000000056E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/832-169-0x00000000056E0000-0x00000000056E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/832-165-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-170-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-171-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-172-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-173-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/832-174-0x00000000042D0000-0x000000000535E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/5064-10-0x0000000004050000-0x0000000004052000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/5064-7-0x0000000002390000-0x000000000341E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/5064-0-0x0000000000400000-0x00000000004A2000-memory.dmp
                                                    Filesize

                                                    648KB

                                                  • memory/5064-6-0x0000000002390000-0x000000000341E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/5064-4-0x0000000002390000-0x000000000341E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/5064-14-0x0000000002390000-0x000000000341E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/5064-5-0x0000000002390000-0x000000000341E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/5064-9-0x00000000041B0000-0x00000000041B1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/5064-8-0x0000000004050000-0x0000000004052000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/5064-12-0x0000000004050000-0x0000000004052000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/5064-11-0x0000000002390000-0x000000000341E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/5064-2-0x0000000002390000-0x000000000341E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/5064-34-0x0000000000400000-0x00000000004A2000-memory.dmp
                                                    Filesize

                                                    648KB

                                                  • memory/5064-23-0x0000000002390000-0x000000000341E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/5064-13-0x0000000002390000-0x000000000341E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/5064-15-0x0000000002390000-0x000000000341E000-memory.dmp
                                                    Filesize

                                                    16.6MB