Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 06:50

General

  • Target

    3667109defe39b08f999242388520fdca8248ac8a365a4ce480ecec756bcaf2d.exe

  • Size

    6.0MB

  • MD5

    a1d8f470de539890212271e16e9c6aea

  • SHA1

    a444d872738218727a46462def9c4cc4215f877f

  • SHA256

    3667109defe39b08f999242388520fdca8248ac8a365a4ce480ecec756bcaf2d

  • SHA512

    072d4f9ae20c2a5efb5853ca5d89d206903456acfafd282eacea9ac4c19f62fa25c9f527f6d364330fce4ca36e01eabf4a3cc87043831a416702e1df8e33c1fc

  • SSDEEP

    98304:fbdhDqohDS1F+CRcB27OgUWZHw8VQjr+/bJBAUZL1:fbdhDD23a2sWKjr+TJVp

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3667109defe39b08f999242388520fdca8248ac8a365a4ce480ecec756bcaf2d.exe
    "C:\Users\Admin\AppData\Local\Temp\3667109defe39b08f999242388520fdca8248ac8a365a4ce480ecec756bcaf2d.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://changkongbao.lanzouq.com/ikW9T1cfeg5e
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4968
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffef8d146f8,0x7ffef8d14708,0x7ffef8d14718
        3⤵
          PID:2104
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,12107239601572618562,11832357620695330533,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
          3⤵
            PID:624
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,12107239601572618562,11832357620695330533,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1384
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,12107239601572618562,11832357620695330533,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2872 /prefetch:8
            3⤵
              PID:4492
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,12107239601572618562,11832357620695330533,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
              3⤵
                PID:2012
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,12107239601572618562,11832357620695330533,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:1
                3⤵
                  PID:2620
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,12107239601572618562,11832357620695330533,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5164 /prefetch:8
                  3⤵
                    PID:4072
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,12107239601572618562,11832357620695330533,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5164 /prefetch:8
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2904
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,12107239601572618562,11832357620695330533,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5240 /prefetch:1
                    3⤵
                      PID:3204
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,12107239601572618562,11832357620695330533,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:1
                      3⤵
                        PID:2648
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,12107239601572618562,11832357620695330533,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:1
                        3⤵
                          PID:4828
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,12107239601572618562,11832357620695330533,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5796 /prefetch:1
                          3⤵
                            PID:2024
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,12107239601572618562,11832357620695330533,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6052 /prefetch:1
                            3⤵
                              PID:4740
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,12107239601572618562,11832357620695330533,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3708 /prefetch:1
                              3⤵
                                PID:4380
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,12107239601572618562,11832357620695330533,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4140 /prefetch:1
                                3⤵
                                  PID:4268
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:3280
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:2628

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  4158365912175436289496136e7912c2

                                  SHA1

                                  813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59

                                  SHA256

                                  354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1

                                  SHA512

                                  74b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  ce4c898f8fc7601e2fbc252fdadb5115

                                  SHA1

                                  01bf06badc5da353e539c7c07527d30dccc55a91

                                  SHA256

                                  bce2dfaa91f0d44e977e0f79c60e64954a7b9dc828b0e30fbaa67dbe82f750aa

                                  SHA512

                                  80fff4c722c8d3e69ec4f09510779b7e3518ae60725d2d36903e606a27ec1eaedbdbfac5b662bf2c19194c572ccf0125445f22a907b329ad256e6c00b9cf032c

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  5KB

                                  MD5

                                  9fe0aa6b52bc27595bc30a06aea0a65e

                                  SHA1

                                  46af0ce2549cda5d0a1d53e2bd0dd8255b885e32

                                  SHA256

                                  c28998e488ebc2a9f82d2def3b758cedce429601f102c90af9b0a124c891aa7b

                                  SHA512

                                  21460a089d7277f094b6bb730938af7e081aec8897488a1afd9e9b7411de93a62370785feb710ce951d6d7624744cbcab412cc86ade6de987496423be1621196

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  f6e10b6bc4c33a12d7c8600e5ac5c286

                                  SHA1

                                  0950662a7d737070fac8e446e8f71dafcd544a99

                                  SHA256

                                  3761430cba1b09ae237be6cccc16567688a2435a0417860954254a1aa7065f75

                                  SHA512

                                  386cbc4a2be577c3065a5503b05fa350953bb5a0ad55494f46f5310627aeaa2c1f7741f80c40f21fc1547a2b4e07fed544d186ba41f6eccadfb5c07cca9b49a4

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  206702161f94c5cd39fadd03f4014d98

                                  SHA1

                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                  SHA256

                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                  SHA512

                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  46295cac801e5d4857d09837238a6394

                                  SHA1

                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                  SHA256

                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                  SHA512

                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                  Filesize

                                  11KB

                                  MD5

                                  568b693e345d7244019cf3d7f58c04b8

                                  SHA1

                                  b3fa3c093d2f994db1f752b8730d62b202c2aa2c

                                  SHA256

                                  ef7b9357dfa3dd89c743005ec6c83ce4960430807ec1618a4c75528ac4cb492f

                                  SHA512

                                  e9801768c237c6ebb40896aef0faba621b458003b57b776aa91a3126639e1a67f2de948040e4a31d92c77be03d2a54794595b0f8af3a8b985d984085830cbac8

                                • C:\Users\Admin\AppData\Local\Temp\ExuiKrnln_Win32_20230421.lib
                                  Filesize

                                  1.5MB

                                  MD5

                                  ef48d7cc52338513cc0ce843c5e3916b

                                  SHA1

                                  20965d86b7b358edf8b5d819302fa7e0e6159c18

                                  SHA256

                                  835bfef980ad0cedf10d8ade0cf5671d9f56062f2b22d0a0547b07772ceb25a8

                                  SHA512

                                  fd4602bd487eaad5febb5b3e9d8fe75f4190d1e44e538e7ae2d2129087f35b72b254c85d7335a81854aa2bdb4f0f2fa22e02a892ee23ac57b78cdd03a79259b9

                                • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini
                                  Filesize

                                  10KB

                                  MD5

                                  842d9e10867153ad73a1a80d79afef13

                                  SHA1

                                  33a49d893273182e8aba6e9531c3077d4ab86516

                                  SHA256

                                  2823197bddf0203ea011003a4e70f2687da234a3388b5090a76da2c2562d33e4

                                  SHA512

                                  e6e10f63c7d3e65358bd6e66a7328f7d06d096b2ed936cd4504cfb8c6b5f4081dd55884bb915191156965b0eb9b3fda6a97b5b1a1eee45d59a41a4e375d1e518

                                • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini
                                  Filesize

                                  8KB

                                  MD5

                                  16ef8177433976c14d23f839a8c1152a

                                  SHA1

                                  2b653ca841498be9292cbbc8b5119504e225f56d

                                  SHA256

                                  2a30dc50f2e6e73b059d7419b34924114bffcfa8d99f7703bfbdd4f9e5da8855

                                  SHA512

                                  9cccf0eb97b898988e5da63584e195528dd3a0f34d0608844a33c6ac5928d83c8159151a7a15d5382a10114b819cb72d8c5840d254d9ac1023ad6ac22ac4833e

                                • C:\Users\Admin\AppData\Local\Temp\¿ì½Ý·¢ÑÔ·½°¸.txt
                                  Filesize

                                  189B

                                  MD5

                                  322f59ce015ff2f1f00ecbe4fdfce380

                                  SHA1

                                  eb4756a5bb023f6d1feacdbeac6e94013e15d5b0

                                  SHA256

                                  c96ef901d8f23cb7626ef980c4cf5bece7aafeef9b2b8b28829d3a11a51562c1

                                  SHA512

                                  2610ce1c0a55da67faa9ddaca26529a87bf5ebc6706621682d54024fa887ca9cd54cdc5b854f8b79ea99b02a5277d6931f633fa876107d9ec1bf503bee23a02c

                                • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini
                                  Filesize

                                  246B

                                  MD5

                                  b06ddcfdb64cc28ca0a0ef609de5f05f

                                  SHA1

                                  bd95d141935795e249d2ab00824839fd42c8f505

                                  SHA256

                                  da0a5d79dc6a120811b556885b704f9fd158b1f19dd5a9c595719feb56065f00

                                  SHA512

                                  a1dd3cc527ce6a6c4b0ea2c369d4370f6f1bf332c9255e1a8eebfd5986c133dacc2e6c6a55071e5bcf4724f37ff2920f2e17567ca32571e664b458e526be72b5

                                • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini
                                  Filesize

                                  260B

                                  MD5

                                  924bf7a4ce305dad87743ba3c5773aa9

                                  SHA1

                                  12d0fddb472394b23e5176ab4ede38974e723b81

                                  SHA256

                                  01faf5e88442653bf38adc145d517f44d3495398e0aa666c7486b7030c126cbd

                                  SHA512

                                  2380c957717d3bc97ae2de96aba9cd3b50a1774eb96dc47840add1b12ee13485ee6cc6c4d30953b8f42d32ae3b02657966229fcbe58a60843df0cbd6170eb44e

                                • \??\pipe\LOCAL\crashpad_4968_FOTNCUJOYIMQMTSY
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/1400-32-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-56-0x0000000002940000-0x0000000002941000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1400-21-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-19-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-25-0x0000000000400000-0x0000000000A6D000-memory.dmp
                                  Filesize

                                  6.4MB

                                • memory/1400-17-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-15-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-13-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-11-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-9-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-7-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-5-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-3-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-2-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-0-0x00000000028F0000-0x00000000028FB000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/1400-54-0x0000000002920000-0x0000000002921000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1400-57-0x0000000002930000-0x0000000002931000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1400-23-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-28-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-102-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1400-101-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1400-30-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-1-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-34-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-39-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-41-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-43-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-45-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-47-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-51-0x0000000002910000-0x0000000002911000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1400-50-0x00000000028F0000-0x00000000028FB000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/1400-48-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-49-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/1400-26-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB