Analysis

  • max time kernel
    29s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 04:32

General

  • Target

    ec73db81b957f786d6447335ea3ad371612a046a6ad22ab3bcc6de2f54f9307b.exe

  • Size

    124KB

  • MD5

    fd127c6270d8c359a72ca527bc0e3909

  • SHA1

    1eb9d4278b845e7fa5df7795da4a4b8a8d04e198

  • SHA256

    ec73db81b957f786d6447335ea3ad371612a046a6ad22ab3bcc6de2f54f9307b

  • SHA512

    059a00a4617db5c6d9f1671f594bd10271622dda14d9c93760f3170e86cdc9758f8899d1b41e922ac97797909ed5440e18095a7680804213a0cbeadd93cfa5f8

  • SSDEEP

    3072:oCGVhOg013Uh59Td/9L+Ik0IrylyrgZQMHXSaj3A:ooUV11+T0Iryly8xXQ

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 38 IoCs
  • UPX dump on OEP (original entry point) 39 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • UPX packed file 37 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 8 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 25 IoCs
  • Runs .reg file with regedit 23 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:384
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:3060
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2204
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3084
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3444
                  • C:\Users\Admin\AppData\Local\Temp\ec73db81b957f786d6447335ea3ad371612a046a6ad22ab3bcc6de2f54f9307b.exe
                    "C:\Users\Admin\AppData\Local\Temp\ec73db81b957f786d6447335ea3ad371612a046a6ad22ab3bcc6de2f54f9307b.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4472
                    • C:\Windows\SysWOW64\explorer.exe
                      explorer C:\Users\Admin\AppData\Local\Temp\ec73db81b957f786d6447335ea3ad371612a046a6ad22ab3bcc6de2f54f9307b
                      3⤵
                        PID:4264
                      • C:\Windows\SysWOW64\regedit.exe
                        regedit /s C:\Users\Admin\AppData\Local\Temp\Funny!.reg
                        3⤵
                        • Modifies visibility of file extensions in Explorer
                        • Disables RegEdit via registry modification
                        • Modifies system executable filetype association
                        • Adds Run key to start application
                        • Modifies registry class
                        • Runs .reg file with regedit
                        PID:3564
                      • C:\Program Files\EXPLORER.EXE
                        "C:\Program Files\EXPLORER.EXE"
                        3⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Deletes itself
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops autorun.inf file
                        • Drops file in Program Files directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3516
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:3980
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:2264
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:2676
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:1652
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:536
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:1576
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:2960
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:4780
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:3816
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:3328
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:1912
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:3696
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:692
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:916
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:432
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:5056
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:3280
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:4852
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:1584
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:1632
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:4276
                        • C:\Windows\SysWOW64\regedit.exe
                          regedit /s C:\Program Files\Funny!.reg
                          4⤵
                          • Runs .reg file with regedit
                          PID:2236
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3584
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3768
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3856
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:3920
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:4052
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4020
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4384
                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                  1⤵
                                    PID:2164
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:4496
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                      1⤵
                                        PID:3420
                                      • C:\Windows\explorer.exe
                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                        1⤵
                                        • Modifies Internet Explorer settings
                                        • Modifies registry class
                                        • Suspicious behavior: AddClipboardFormatListener
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1216
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:3464
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:232
                                          • C:\Windows\system32\sihost.exe
                                            sihost.exe
                                            1⤵
                                              PID:3460
                                              • C:\Windows\explorer.exe
                                                explorer.exe /LOADSAVEDWINDOWS
                                                2⤵
                                                  PID:3476

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v13

                                              Initial Access

                                              Replication Through Removable Media

                                              1
                                              T1091

                                              Persistence

                                              Create or Modify System Process

                                              1
                                              T1543

                                              Windows Service

                                              1
                                              T1543.003

                                              Event Triggered Execution

                                              1
                                              T1546

                                              Change Default File Association

                                              1
                                              T1546.001

                                              Boot or Logon Autostart Execution

                                              1
                                              T1547

                                              Registry Run Keys / Startup Folder

                                              1
                                              T1547.001

                                              Privilege Escalation

                                              Create or Modify System Process

                                              1
                                              T1543

                                              Windows Service

                                              1
                                              T1543.003

                                              Abuse Elevation Control Mechanism

                                              1
                                              T1548

                                              Bypass User Account Control

                                              1
                                              T1548.002

                                              Event Triggered Execution

                                              1
                                              T1546

                                              Change Default File Association

                                              1
                                              T1546.001

                                              Boot or Logon Autostart Execution

                                              1
                                              T1547

                                              Registry Run Keys / Startup Folder

                                              1
                                              T1547.001

                                              Defense Evasion

                                              Modify Registry

                                              9
                                              T1112

                                              Hide Artifacts

                                              1
                                              T1564

                                              Hidden Files and Directories

                                              1
                                              T1564.001

                                              Abuse Elevation Control Mechanism

                                              1
                                              T1548

                                              Bypass User Account Control

                                              1
                                              T1548.002

                                              Impair Defenses

                                              3
                                              T1562

                                              Disable or Modify Tools

                                              3
                                              T1562.001

                                              Discovery

                                              System Information Discovery

                                              2
                                              T1082

                                              Query Registry

                                              1
                                              T1012

                                              Peripheral Device Discovery

                                              1
                                              T1120

                                              Lateral Movement

                                              Replication Through Removable Media

                                              1
                                              T1091

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Autorun.inf
                                                Filesize

                                                99B

                                                MD5

                                                9bf1e5a2afbe7da98a68e24153056e89

                                                SHA1

                                                a081dd05387f0a820c090d1d1d003af4f4374b63

                                                SHA256

                                                bca0db21212fb26b90ca976ad73636249ee40e70f59d867698a760b674ef13d2

                                                SHA512

                                                591855a387d8e28b89821e3d5c0c9418ebc2d644732ab9ce75e90e9db0b2bf7fecfd273fd6ef22a8d8fde87b97002e176d49e274b6c6cfa5798ef151092fcdcf

                                              • C:\Program Files\EXPLORER.EXE
                                                Filesize

                                                124KB

                                                MD5

                                                fd127c6270d8c359a72ca527bc0e3909

                                                SHA1

                                                1eb9d4278b845e7fa5df7795da4a4b8a8d04e198

                                                SHA256

                                                ec73db81b957f786d6447335ea3ad371612a046a6ad22ab3bcc6de2f54f9307b

                                                SHA512

                                                059a00a4617db5c6d9f1671f594bd10271622dda14d9c93760f3170e86cdc9758f8899d1b41e922ac97797909ed5440e18095a7680804213a0cbeadd93cfa5f8

                                              • C:\Program Files\Funny!.reg
                                                Filesize

                                                572B

                                                MD5

                                                c2ab01b697609862244ae7365e7e03d9

                                                SHA1

                                                63f95bf1efc2f7fb66a51627131150a01856ab36

                                                SHA256

                                                3e8770c1a3b8112a25d08b47a1bc0eed22aae31389b16dc03b07f3f10093e092

                                                SHA512

                                                afb30a04c3b50ccd913200b012409a9a1e2411ca97f1143a8e6f879fb8bc50acb3ec0c32a76fa4aea2b5ad35450578b53c51bb6e5e982da4f63136f8734f7da2

                                              • C:\Users\Admin\AppData\Local\Temp\Funny!.reg
                                                Filesize

                                                649B

                                                MD5

                                                04fdb91e4f31252545a98d94582f222a

                                                SHA1

                                                6e9144b93384d4d76975a96d96d912204515a06b

                                                SHA256

                                                8758c9438a12a9576a69b1b88ba51938f5c92b9bfe4ced50281bf98ce5dfd670

                                                SHA512

                                                f3beb767e01c1089ffe35d9e5d5f2fee3253c45d8c96ce6a9c6796775e5363fbeb2c5e89af063cccff9e6bcc9d248f1db3e29e540a25f1b9aeacce6d565030e4

                                              • C:\Windows\SYSTEM.INI
                                                Filesize

                                                257B

                                                MD5

                                                4700cc3e352695670f40867c480ac1bb

                                                SHA1

                                                e76a1361fdd440acf8d13c5c0e3e341a4390aec3

                                                SHA256

                                                343c5fe41968f96c72e8b4566a0e867f1edec257bc6a01804a94c9adac5fab9c

                                                SHA512

                                                3510f2eef87c30c9aaa381566a0284af7dff73cbca43e7395bd675f6d0259700eed89c04127346461c4d0ec7606896ea6b378fe79c81eb7644f2b0489288bb10

                                              • C:\lqjto.exe
                                                Filesize

                                                100KB

                                                MD5

                                                989c081931171ae95f7e2f3f6aaf1455

                                                SHA1

                                                67dcb71e2168cee8f39eb58ae1e2d251b08f7a8f

                                                SHA256

                                                c28a7d03444fd0eb20781ad585ad9a00fcc76e747de0ac4c67c4992c47d25fa3

                                                SHA512

                                                883d54f4ef1d4ff32009ef2ea4f77d2d5d13a749dbcaf9f0a6b0bc912228a03de09a2a953524b6750af143155a67ce073b50f272e169c70ae96f714ecbf0448f

                                              • memory/3516-73-0x00000000020F0000-0x00000000020F2000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/3516-132-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-25-0x0000000000400000-0x0000000000420000-memory.dmp
                                                Filesize

                                                128KB

                                              • memory/3516-66-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-194-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-166-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-165-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-163-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-160-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-131-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-127-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-123-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-121-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-105-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-93-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-58-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-67-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-71-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-72-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-70-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-92-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-65-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-60-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-64-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-69-0x0000000002100000-0x0000000002101000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/3516-74-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-75-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/3516-81-0x00000000032D0000-0x000000000435E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/4472-0-0x0000000000400000-0x0000000000420000-memory.dmp
                                                Filesize

                                                128KB

                                              • memory/4472-29-0x00000000029D0000-0x0000000003A5E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/4472-10-0x00000000029D0000-0x0000000003A5E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/4472-12-0x00000000029D0000-0x0000000003A5E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/4472-1-0x00000000029D0000-0x0000000003A5E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/4472-9-0x0000000000540000-0x0000000000542000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/4472-3-0x00000000029D0000-0x0000000003A5E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/4472-17-0x00000000029D0000-0x0000000003A5E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/4472-45-0x0000000000400000-0x0000000000420000-memory.dmp
                                                Filesize

                                                128KB

                                              • memory/4472-30-0x00000000029D0000-0x0000000003A5E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/4472-5-0x0000000000540000-0x0000000000542000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/4472-16-0x00000000029D0000-0x0000000003A5E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/4472-8-0x00000000029D0000-0x0000000003A5E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/4472-11-0x00000000029D0000-0x0000000003A5E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/4472-7-0x00000000029D0000-0x0000000003A5E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/4472-13-0x0000000000540000-0x0000000000542000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/4472-34-0x00000000029D0000-0x0000000003A5E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/4472-6-0x00000000005A0000-0x00000000005A1000-memory.dmp
                                                Filesize

                                                4KB