Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 19:58

General

  • Target

    d9988918e39ebdda5ee2dff44930867af0fdc06a1f92a2c91fadec7fb905391f.exe

  • Size

    6.0MB

  • MD5

    0fbe50f0a512b0738fd6ae608efb187d

  • SHA1

    38f2020559a2a6eb4148f171b5fa72993344b41f

  • SHA256

    d9988918e39ebdda5ee2dff44930867af0fdc06a1f92a2c91fadec7fb905391f

  • SHA512

    31e6745bc64e2ca1df242b7925bc763e4504b18cdc439ec9b64fc6d095edfe3d7af6428b3fb73ba1d703773e7dd5b6f961edbff092263a265f0e65f6ab771e05

  • SSDEEP

    98304:fbdhDqohDS1F+CRcB27OgUWZHw8VQjr+/bJBAUZLR:fbdhDD23a2sWKjr+TJVF

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9988918e39ebdda5ee2dff44930867af0fdc06a1f92a2c91fadec7fb905391f.exe
    "C:\Users\Admin\AppData\Local\Temp\d9988918e39ebdda5ee2dff44930867af0fdc06a1f92a2c91fadec7fb905391f.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3408
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://changkongbao.lanzouq.com/ikW9T1cfeg5e
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3120
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffad9e46f8,0x7fffad9e4708,0x7fffad9e4718
        3⤵
          PID:4700
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,13802954331843479881,6043111097399117692,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:2
          3⤵
            PID:3464
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,13802954331843479881,6043111097399117692,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1356
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,13802954331843479881,6043111097399117692,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:8
            3⤵
              PID:2488
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13802954331843479881,6043111097399117692,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
              3⤵
                PID:2148
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13802954331843479881,6043111097399117692,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                3⤵
                  PID:4692
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,13802954331843479881,6043111097399117692,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5156 /prefetch:8
                  3⤵
                    PID:4056
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,13802954331843479881,6043111097399117692,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5156 /prefetch:8
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3520
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13802954331843479881,6043111097399117692,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5152 /prefetch:1
                    3⤵
                      PID:4328
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13802954331843479881,6043111097399117692,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:1
                      3⤵
                        PID:3948
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13802954331843479881,6043111097399117692,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:1
                        3⤵
                          PID:4948
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13802954331843479881,6043111097399117692,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:1
                          3⤵
                            PID:4272
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13802954331843479881,6043111097399117692,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6100 /prefetch:1
                            3⤵
                              PID:4248
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13802954331843479881,6043111097399117692,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6052 /prefetch:1
                              3⤵
                                PID:3228
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,13802954331843479881,6043111097399117692,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4136 /prefetch:1
                                3⤵
                                  PID:4608
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4820
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:4836

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Persistence

                                Pre-OS Boot

                                1
                                T1542

                                Bootkit

                                1
                                T1542.003

                                Defense Evasion

                                Pre-OS Boot

                                1
                                T1542

                                Bootkit

                                1
                                T1542.003

                                Discovery

                                System Information Discovery

                                2
                                T1082

                                Query Registry

                                1
                                T1012

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  439b5e04ca18c7fb02cf406e6eb24167

                                  SHA1

                                  e0c5bb6216903934726e3570b7d63295b9d28987

                                  SHA256

                                  247d0658695a1eb44924a32363906e37e9864ba742fe35362a71f3a520ad2654

                                  SHA512

                                  d0241e397060eebd4535197de4f1ae925aa88ae413a3a9ded6e856b356c4324dfd45dddfef9a536f04e4a258e8fe5dc1586d92d1d56b649f75ded8eddeb1f3e2

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  a8e767fd33edd97d306efb6905f93252

                                  SHA1

                                  a6f80ace2b57599f64b0ae3c7381f34e9456f9d3

                                  SHA256

                                  c8077a9fc79e2691ef321d556c4ce9933ca0570f2bbaa32fa32999dfd5f908bb

                                  SHA512

                                  07b748582fe222795bce74919aa06e9a09025c14493edb6f3b1f112d9a97ac2225fe0904cac9adf2a62c98c42f7877076e409803014f0afd395f4cc8be207241

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  5KB

                                  MD5

                                  160f72674200543a21a78d3f2cea1f5f

                                  SHA1

                                  0c7968987fd8556e203c50546ee7c4bc8d7176ba

                                  SHA256

                                  6cc66020fa7fa2309dd1121c34a463ca46082d2810cdd6c12f7eb996c5921b08

                                  SHA512

                                  f93ef9731b0ca0bc158f7ad6b6d5ee451df3eb51fb686761ae832b70867673d91c2ec6f98fcf3b9767f1f5b4d5352775ab90c22a83de4e69c87bf691f5ccdb09

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  46295cac801e5d4857d09837238a6394

                                  SHA1

                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                  SHA256

                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                  SHA512

                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  206702161f94c5cd39fadd03f4014d98

                                  SHA1

                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                  SHA256

                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                  SHA512

                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\e5b0547d-409d-40b5-8417-eca8e9f44592.tmp
                                  Filesize

                                  6KB

                                  MD5

                                  e7a1847cde279f27a8e6ce4ec9a1ab26

                                  SHA1

                                  22854c517fff43d1ee594fa2f11c1342461d5800

                                  SHA256

                                  fee55313696fe46559fca85edd688b7455d0b0d82b167e0549782862f6ce4f84

                                  SHA512

                                  2ed6184b767620b7acb25081734c235804e34a6aa0458566d9ffd5b655787a082b0965a77a5b6262c80d57769f30f231a958b37de5401f0dfe46045158d7a60b

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                  Filesize

                                  11KB

                                  MD5

                                  ba3e91b28d3dda6d823adeb335f8b770

                                  SHA1

                                  f6c4aafcc60d7afbe1c7b57ded29b36ca9bff7c0

                                  SHA256

                                  0dbc4756be6d446387ebfa7cec28bf802d9a825fcb6b8148f73c3fef6643d39b

                                  SHA512

                                  7a4d341ce1be57595ed80a7e72fec7d3ba81e49d34beab699f67492c2559ed228219ff770b4af16ba1ecf5fd3a2b4c2ee7edd3cc61057166fd8f346215284a7d

                                • C:\Users\Admin\AppData\Local\Temp\ExuiKrnln_Win32_20230421.lib
                                  Filesize

                                  1.5MB

                                  MD5

                                  ef48d7cc52338513cc0ce843c5e3916b

                                  SHA1

                                  20965d86b7b358edf8b5d819302fa7e0e6159c18

                                  SHA256

                                  835bfef980ad0cedf10d8ade0cf5671d9f56062f2b22d0a0547b07772ceb25a8

                                  SHA512

                                  fd4602bd487eaad5febb5b3e9d8fe75f4190d1e44e538e7ae2d2129087f35b72b254c85d7335a81854aa2bdb4f0f2fa22e02a892ee23ac57b78cdd03a79259b9

                                • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini
                                  Filesize

                                  10KB

                                  MD5

                                  842d9e10867153ad73a1a80d79afef13

                                  SHA1

                                  33a49d893273182e8aba6e9531c3077d4ab86516

                                  SHA256

                                  2823197bddf0203ea011003a4e70f2687da234a3388b5090a76da2c2562d33e4

                                  SHA512

                                  e6e10f63c7d3e65358bd6e66a7328f7d06d096b2ed936cd4504cfb8c6b5f4081dd55884bb915191156965b0eb9b3fda6a97b5b1a1eee45d59a41a4e375d1e518

                                • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini
                                  Filesize

                                  8KB

                                  MD5

                                  16ef8177433976c14d23f839a8c1152a

                                  SHA1

                                  2b653ca841498be9292cbbc8b5119504e225f56d

                                  SHA256

                                  2a30dc50f2e6e73b059d7419b34924114bffcfa8d99f7703bfbdd4f9e5da8855

                                  SHA512

                                  9cccf0eb97b898988e5da63584e195528dd3a0f34d0608844a33c6ac5928d83c8159151a7a15d5382a10114b819cb72d8c5840d254d9ac1023ad6ac22ac4833e

                                • C:\Users\Admin\AppData\Local\Temp\¿ì½Ý·¢ÑÔ·½°¸.txt
                                  Filesize

                                  189B

                                  MD5

                                  322f59ce015ff2f1f00ecbe4fdfce380

                                  SHA1

                                  eb4756a5bb023f6d1feacdbeac6e94013e15d5b0

                                  SHA256

                                  c96ef901d8f23cb7626ef980c4cf5bece7aafeef9b2b8b28829d3a11a51562c1

                                  SHA512

                                  2610ce1c0a55da67faa9ddaca26529a87bf5ebc6706621682d54024fa887ca9cd54cdc5b854f8b79ea99b02a5277d6931f633fa876107d9ec1bf503bee23a02c

                                • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini
                                  Filesize

                                  260B

                                  MD5

                                  924bf7a4ce305dad87743ba3c5773aa9

                                  SHA1

                                  12d0fddb472394b23e5176ab4ede38974e723b81

                                  SHA256

                                  01faf5e88442653bf38adc145d517f44d3495398e0aa666c7486b7030c126cbd

                                  SHA512

                                  2380c957717d3bc97ae2de96aba9cd3b50a1774eb96dc47840add1b12ee13485ee6cc6c4d30953b8f42d32ae3b02657966229fcbe58a60843df0cbd6170eb44e

                                • \??\pipe\LOCAL\crashpad_3120_UGMIOYVCBJKYTBVK
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/3408-10-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-53-0x0000000002CF0000-0x0000000002CF1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3408-21-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-42-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-18-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-17-0x0000000002B90000-0x0000000002B9B000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/3408-26-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-22-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-12-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-0-0x0000000000400000-0x0000000000A6D000-memory.dmp
                                  Filesize

                                  6.4MB

                                • memory/3408-8-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-6-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-3-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-2-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-4-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-51-0x0000000002CD0000-0x0000000002CD1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3408-54-0x0000000002CE0000-0x0000000002CE1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3408-28-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-30-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-98-0x00000000061C0000-0x00000000061C1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3408-99-0x00000000061B0000-0x00000000061B1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3408-33-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-40-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-44-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-46-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-47-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-48-0x0000000002CC0000-0x0000000002CC1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3408-24-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-34-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-38-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-36-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-14-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3408-1-0x0000000002B90000-0x0000000002B9B000-memory.dmp
                                  Filesize

                                  44KB