Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 05:37

General

  • Target

    fffcec19ea46a4e9ffa2cd27d96666b910df53fc2459b0f468ea58036a8ea80e.exe

  • Size

    6.0MB

  • MD5

    105aeb08f44bacb30d24458d27772387

  • SHA1

    427aff9311309af97cdefb591424dd88757073b6

  • SHA256

    fffcec19ea46a4e9ffa2cd27d96666b910df53fc2459b0f468ea58036a8ea80e

  • SHA512

    e1b47fe5390934bbb216eb8a736a32c640a385336291e4bdc78e04910275b53cf1ec8528439069ff269a263651db356a1bf4f61a985d5b08d470d554940d1ed7

  • SSDEEP

    98304:fbdhDqohDS1F+CRcB27OgUWZHw8VQjr+/bJBAUZLb:fbdhDD23a2sWKjr+TJV/

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fffcec19ea46a4e9ffa2cd27d96666b910df53fc2459b0f468ea58036a8ea80e.exe
    "C:\Users\Admin\AppData\Local\Temp\fffcec19ea46a4e9ffa2cd27d96666b910df53fc2459b0f468ea58036a8ea80e.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://changkongbao.lanzouq.com/ikW9T1cfeg5e
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3204
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc9a3e46f8,0x7ffc9a3e4708,0x7ffc9a3e4718
        3⤵
          PID:4764
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,18091316317444342266,8585186587893137824,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:2
          3⤵
            PID:1892
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,18091316317444342266,8585186587893137824,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4968
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,18091316317444342266,8585186587893137824,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:8
            3⤵
              PID:1692
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,18091316317444342266,8585186587893137824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
              3⤵
                PID:2112
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,18091316317444342266,8585186587893137824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                3⤵
                  PID:4628
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,18091316317444342266,8585186587893137824,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4948 /prefetch:8
                  3⤵
                    PID:3020
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,18091316317444342266,8585186587893137824,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4948 /prefetch:8
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3920
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,18091316317444342266,8585186587893137824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:1
                    3⤵
                      PID:2288
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,18091316317444342266,8585186587893137824,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5256 /prefetch:1
                      3⤵
                        PID:1552
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,18091316317444342266,8585186587893137824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5676 /prefetch:1
                        3⤵
                          PID:1416
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,18091316317444342266,8585186587893137824,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:1
                          3⤵
                            PID:1356
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,18091316317444342266,8585186587893137824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:1
                            3⤵
                              PID:3984
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,18091316317444342266,8585186587893137824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3556 /prefetch:1
                              3⤵
                                PID:552
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,18091316317444342266,8585186587893137824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4088 /prefetch:1
                                3⤵
                                  PID:4380
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:3396
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:4652

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  4158365912175436289496136e7912c2

                                  SHA1

                                  813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59

                                  SHA256

                                  354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1

                                  SHA512

                                  74b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  ce4c898f8fc7601e2fbc252fdadb5115

                                  SHA1

                                  01bf06badc5da353e539c7c07527d30dccc55a91

                                  SHA256

                                  bce2dfaa91f0d44e977e0f79c60e64954a7b9dc828b0e30fbaa67dbe82f750aa

                                  SHA512

                                  80fff4c722c8d3e69ec4f09510779b7e3518ae60725d2d36903e606a27ec1eaedbdbfac5b662bf2c19194c572ccf0125445f22a907b329ad256e6c00b9cf032c

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  5KB

                                  MD5

                                  4bb185d66cf3179ed9adcca6510f12bf

                                  SHA1

                                  df420ec862ab2aaf1c13de07306861c22d8c1725

                                  SHA256

                                  e4f29574436cd3693722cbc2f68765bd72dbdc907709f2ca083f84c027d79e71

                                  SHA512

                                  17304347cc70dd2186858633531d1d260a90273904a8ec0f548afd21121f09578133286210230521f7af1d7f35088c2ab7bc7c4d40cd0e0f5bc704dcedf9ec69

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  7f0f6c76ca78ed96ba4c6f19af09709b

                                  SHA1

                                  3f8a01acab6071744f7e370794ebda365647a513

                                  SHA256

                                  e12db968856f7c9dc9005dbc17d89f3cddbe28f46decc224ad708d01ebf3d1d8

                                  SHA512

                                  81657e6f6c3068ec20256441aac86282a2967d69e75c590ba94c980ada329463c607c2d817733b7f734bf44d2cc5f4299551fdfe00c0dfdec5748c07140720d7

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  46295cac801e5d4857d09837238a6394

                                  SHA1

                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                  SHA256

                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                  SHA512

                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  206702161f94c5cd39fadd03f4014d98

                                  SHA1

                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                  SHA256

                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                  SHA512

                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                  Filesize

                                  11KB

                                  MD5

                                  57428c074fe3d7250afc6c256bd2e49b

                                  SHA1

                                  8fcd24ebb5125d082a619618a40c8b6e75ecf5fe

                                  SHA256

                                  f170a40a4df37eec0fa04967c34a7ab82afe1cab1fbc9048721acf935f95dd63

                                  SHA512

                                  0155f09cccf5e08167b8738320a1ad54c1c7c20169b711be1dfc62786dcdc9de4fafad57204a42c60ba433dd973fa004efd1dfd11dafa2933b63dbdd25f0c029

                                • C:\Users\Admin\AppData\Local\Temp\ExuiKrnln_Win32_20230421.lib
                                  Filesize

                                  1.5MB

                                  MD5

                                  ef48d7cc52338513cc0ce843c5e3916b

                                  SHA1

                                  20965d86b7b358edf8b5d819302fa7e0e6159c18

                                  SHA256

                                  835bfef980ad0cedf10d8ade0cf5671d9f56062f2b22d0a0547b07772ceb25a8

                                  SHA512

                                  fd4602bd487eaad5febb5b3e9d8fe75f4190d1e44e538e7ae2d2129087f35b72b254c85d7335a81854aa2bdb4f0f2fa22e02a892ee23ac57b78cdd03a79259b9

                                • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini
                                  Filesize

                                  10KB

                                  MD5

                                  e734f59ce5a42bd8f84002eca6efa12b

                                  SHA1

                                  42422a0a962f22cb3c9ec07a5a5931ee3a357e81

                                  SHA256

                                  e862887df230a65e212f1e0f006b321480b9474a5216d59055757425eb7e447c

                                  SHA512

                                  322fc673b61da931317b03522f536ad091981854d2f6f542db114135f27fa490efb0dfbfb2af970731abdccf785d7273967be8eae0a4b891d19b6cb4e58c6027

                                • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini
                                  Filesize

                                  8KB

                                  MD5

                                  16ef8177433976c14d23f839a8c1152a

                                  SHA1

                                  2b653ca841498be9292cbbc8b5119504e225f56d

                                  SHA256

                                  2a30dc50f2e6e73b059d7419b34924114bffcfa8d99f7703bfbdd4f9e5da8855

                                  SHA512

                                  9cccf0eb97b898988e5da63584e195528dd3a0f34d0608844a33c6ac5928d83c8159151a7a15d5382a10114b819cb72d8c5840d254d9ac1023ad6ac22ac4833e

                                • C:\Users\Admin\AppData\Local\Temp\¿ì½Ý·¢ÑÔ·½°¸.txt
                                  Filesize

                                  189B

                                  MD5

                                  322f59ce015ff2f1f00ecbe4fdfce380

                                  SHA1

                                  eb4756a5bb023f6d1feacdbeac6e94013e15d5b0

                                  SHA256

                                  c96ef901d8f23cb7626ef980c4cf5bece7aafeef9b2b8b28829d3a11a51562c1

                                  SHA512

                                  2610ce1c0a55da67faa9ddaca26529a87bf5ebc6706621682d54024fa887ca9cd54cdc5b854f8b79ea99b02a5277d6931f633fa876107d9ec1bf503bee23a02c

                                • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini
                                  Filesize

                                  246B

                                  MD5

                                  b06ddcfdb64cc28ca0a0ef609de5f05f

                                  SHA1

                                  bd95d141935795e249d2ab00824839fd42c8f505

                                  SHA256

                                  da0a5d79dc6a120811b556885b704f9fd158b1f19dd5a9c595719feb56065f00

                                  SHA512

                                  a1dd3cc527ce6a6c4b0ea2c369d4370f6f1bf332c9255e1a8eebfd5986c133dacc2e6c6a55071e5bcf4724f37ff2920f2e17567ca32571e664b458e526be72b5

                                • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini
                                  Filesize

                                  260B

                                  MD5

                                  924bf7a4ce305dad87743ba3c5773aa9

                                  SHA1

                                  12d0fddb472394b23e5176ab4ede38974e723b81

                                  SHA256

                                  01faf5e88442653bf38adc145d517f44d3495398e0aa666c7486b7030c126cbd

                                  SHA512

                                  2380c957717d3bc97ae2de96aba9cd3b50a1774eb96dc47840add1b12ee13485ee6cc6c4d30953b8f42d32ae3b02657966229fcbe58a60843df0cbd6170eb44e

                                • \??\pipe\LOCAL\crashpad_3204_GSKDJRERZQLHJPXI
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/932-3-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-21-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-17-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-16-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-13-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-12-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-7-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-6-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-9-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-2-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-1-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-42-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-25-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-0-0x00000000010C0000-0x00000000010CB000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/932-50-0x0000000002A10000-0x0000000002A11000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/932-52-0x0000000002A20000-0x0000000002A21000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/932-51-0x0000000002A30000-0x0000000002A31000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/932-19-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-98-0x0000000006280000-0x0000000006281000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/932-97-0x0000000006270000-0x0000000006271000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/932-23-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-27-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-29-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-31-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-33-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-35-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-37-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-39-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-44-0x0000000000400000-0x0000000000A6D000-memory.dmp
                                  Filesize

                                  6.4MB

                                • memory/932-45-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/932-46-0x0000000002A00000-0x0000000002A01000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/932-47-0x00000000010C0000-0x00000000010CB000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/932-43-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB