Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 01:48

General

  • Target

    92ecddd4c8c6977e0de777ba07dd02fd391b98d2ea0d152d39e86279e79be7c7.exe

  • Size

    6.0MB

  • MD5

    e054bc48fbcec2ffcb671de818a8f4c7

  • SHA1

    02f1afbc9ab60be1e3dd781ed85f49477737c376

  • SHA256

    92ecddd4c8c6977e0de777ba07dd02fd391b98d2ea0d152d39e86279e79be7c7

  • SHA512

    448e38cde46137cbd43eea01e2c7109b6cf7578b3ded31a7f18115eb3466f1709ee4629c87faedd01afee1e8fbe0eaec4289a13258dbbad5b57456c00e61d628

  • SSDEEP

    98304:c0G1E13HhStHxV8ItdWEZ3Xy3cB27OgUWZHwuS2JBAUZL/:nGxV8It/JiY2sWpJVz

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92ecddd4c8c6977e0de777ba07dd02fd391b98d2ea0d152d39e86279e79be7c7.exe
    "C:\Users\Admin\AppData\Local\Temp\92ecddd4c8c6977e0de777ba07dd02fd391b98d2ea0d152d39e86279e79be7c7.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3544
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://changkongbao.lanzouq.com/ikW9T1cfeg5e
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3672
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff899f446f8,0x7ff899f44708,0x7ff899f44718
        3⤵
          PID:808
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,6587098214023364388,13824395962360222387,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
          3⤵
            PID:2812
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,6587098214023364388,13824395962360222387,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2320
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,6587098214023364388,13824395962360222387,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2784 /prefetch:8
            3⤵
              PID:1964
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,6587098214023364388,13824395962360222387,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
              3⤵
                PID:2300
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,6587098214023364388,13824395962360222387,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                3⤵
                  PID:4412
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,6587098214023364388,13824395962360222387,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3996 /prefetch:8
                  3⤵
                    PID:928
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,6587098214023364388,13824395962360222387,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3996 /prefetch:8
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1280
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,6587098214023364388,13824395962360222387,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:1
                    3⤵
                      PID:3176
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,6587098214023364388,13824395962360222387,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3988 /prefetch:1
                      3⤵
                        PID:4456
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,6587098214023364388,13824395962360222387,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:1
                        3⤵
                          PID:1896
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,6587098214023364388,13824395962360222387,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:1
                          3⤵
                            PID:5096
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,6587098214023364388,13824395962360222387,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:1
                            3⤵
                              PID:3976
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,6587098214023364388,13824395962360222387,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6120 /prefetch:1
                              3⤵
                                PID:3476
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,6587098214023364388,13824395962360222387,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4088 /prefetch:1
                                3⤵
                                  PID:3056
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4696
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:1952

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                  Filesize

                                  152B

                                  MD5

                                  b704c9ca0493bd4548ac9c69dc4a4f27

                                  SHA1

                                  a3e5e54e630dabe55ca18a798d9f5681e0620ba7

                                  SHA256

                                  2ebd5229b9dc642afba36a27c7ac12d90196b1c50985c37e94f4c17474e15411

                                  SHA512

                                  69c8116fb542b344a8c55e2658078bd3e0d3564b1e4c889b072dbc99d2b070dacbc4394dedbc22a4968a8cf9448e71f69ec71ded018c1bacc0e195b3b3072d32

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                  Filesize

                                  152B

                                  MD5

                                  477462b6ad8eaaf8d38f5e3a4daf17b0

                                  SHA1

                                  86174e670c44767c08a39cc2a53c09c318326201

                                  SHA256

                                  e6bbd4933b9baa1df4bb633319174de07db176ec215e71c8568d27c5c577184d

                                  SHA512

                                  a0acc2ef7fd0fcf413572eeb94d1e38aa6a682195cc03d6eaaaa0bc9e5f4b2c0033da0b835f4617aebc52069d0a10b52fc31ed53c2fe7943a480b55b7481dd4e

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  5KB

                                  MD5

                                  2adeb08ffb8bdfedcebac63c3e33105e

                                  SHA1

                                  72578ba076f5343bae04e4e702702f6c01880161

                                  SHA256

                                  b7a6dd49e09385718edf5595bd4ed6745e58a660276cd7e5c13bc7baccfa4e80

                                  SHA512

                                  b1a426ecd6a9bfb3a5208a3e16a10834844d7d7b8fb3498141a2704beb04fdd7a617be4d2cc60f1f75165784c7daace7f709d2f6b3fc253963cb2a5327a111c2

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  6KB

                                  MD5

                                  bc1b709a13d582ca78a3aa92ccac1604

                                  SHA1

                                  6a5f779cea09696380e6de357da0df390284c3a2

                                  SHA256

                                  eaea58ed96a63c78972471ea5cfcdc1ed5aab2e28ab2d46d749e29230b483118

                                  SHA512

                                  81843bee0dd039bf2fe3dceaf58cfb4ab61960bdf4f25f34fd2d23c0209f2645bfa54a38a704154589cff37ff3a20bf1c14b5d4ead8860ce65b7e9389b2b1456

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                  Filesize

                                  16B

                                  MD5

                                  46295cac801e5d4857d09837238a6394

                                  SHA1

                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                  SHA256

                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                  SHA512

                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                  Filesize

                                  16B

                                  MD5

                                  206702161f94c5cd39fadd03f4014d98

                                  SHA1

                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                  SHA256

                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                  SHA512

                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                  Filesize

                                  11KB

                                  MD5

                                  5754bd867dad792ff3cd9a113243955f

                                  SHA1

                                  9b1876939397181bb6d12b91a3e54a37eb732b02

                                  SHA256

                                  25c405f89cac7dd4dadb3dd56f96d8c8a4d0c83150dd57bda7fbfbac7a4b145c

                                  SHA512

                                  18f40e2ca01b7f36e93affbaf6caca9b86820967e228c961bae252633a3d790c422be72a256678466c5d916b4954f445fed89f0dee8a53310eef4b5d78255e83

                                • C:\Users\Admin\AppData\Local\Temp\ExuiKrnln_Win32_20230421.lib

                                  Filesize

                                  1.5MB

                                  MD5

                                  ef48d7cc52338513cc0ce843c5e3916b

                                  SHA1

                                  20965d86b7b358edf8b5d819302fa7e0e6159c18

                                  SHA256

                                  835bfef980ad0cedf10d8ade0cf5671d9f56062f2b22d0a0547b07772ceb25a8

                                  SHA512

                                  fd4602bd487eaad5febb5b3e9d8fe75f4190d1e44e538e7ae2d2129087f35b72b254c85d7335a81854aa2bdb4f0f2fa22e02a892ee23ac57b78cdd03a79259b9

                                • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini

                                  Filesize

                                  10KB

                                  MD5

                                  b6bffed88dc920f4daccf1a83dbf7f8b

                                  SHA1

                                  9d6e4a7b272cb725a143a588e1fe7b0ca6374b0b

                                  SHA256

                                  88e93194d4660d8c6f3f70591eef2e73ee460bbca08932cd7bec4393a6c7a36b

                                  SHA512

                                  d603a3aca6149b8dba1a1c3ca84d09d39459c21e10d4ef25ea88807cd0901f5a749dd7f97d4d49a9211f099e689156bc9724a73ad1e73aa580d8680d6cf25d3e

                                • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini

                                  Filesize

                                  8KB

                                  MD5

                                  1d67dafae0fcabbdc7ffaa3095ca3b61

                                  SHA1

                                  6ea71d27c8bf64ff601585c961a65c1adc9d7775

                                  SHA256

                                  51037184b477771ebe0558bed508315e05de95cb170a40a975d2326e97bfe88e

                                  SHA512

                                  b1ebb5d6d68fd2c5372114494dca30eff6107e263313b8889c4ef9b3f2311d3fc0b557bbcefa6911547727eac0b345df904993561c5a6feb87426158a4684d71

                                • C:\Users\Admin\AppData\Local\Temp\¿ì½Ý·¢ÑÔ·½°¸.txt

                                  Filesize

                                  204B

                                  MD5

                                  1f176fd422d932b3f73c59cd0e8a4d0b

                                  SHA1

                                  e944c5a2805bb8809ddef9402304a12e6d3a3751

                                  SHA256

                                  f96f94e2c2d39b65dd9ca21a66abf75ed7b4c2d03bc703c5afc71fa1ea12669e

                                  SHA512

                                  7b0b29b2e9f0e6730541d206fde7cd2a5318a227f67b25c56b3005acd30201d11cbec7ddcdd9ad2149981ae681adffa2b161e2588375447b4add74eaea7db225

                                • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini

                                  Filesize

                                  64B

                                  MD5

                                  49f36aa007f23eb6c74c4a2a1a3a33b1

                                  SHA1

                                  24bc012bf366135ed5b87fa1fae78d5a2995536f

                                  SHA256

                                  2454bb119c52184d858ad28c30a7178102ede54731a482b7168f1528516dd4cb

                                  SHA512

                                  6788124e3da25d19c0acc3f188d6e25c1eee4aaa3df0ba1aeac17a64eca3b487e6de745ad38d47aa9fa03ce1d55c7172cfd872831034da3d7aea86e88a449474

                                • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini

                                  Filesize

                                  225B

                                  MD5

                                  0e66900340fc19323c256461904893d9

                                  SHA1

                                  daf382f14a93f5cc7a839f0d2914a7fe699cbbee

                                  SHA256

                                  3c0466e79066d63e524f4b8f5423409a9fcfa769334cde7b1628d5f86265be10

                                  SHA512

                                  2c446d717530e6e73c59f965b034ca9cd92409d5eeb2f60c9d001ef0f905e09864ab0448b929deea46a25bdab707ae61d45ab78c23cb37a6dc6c0eb85300b2b8

                                • memory/3544-34-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-2-0x0000000000E10000-0x0000000000E1B000-memory.dmp

                                  Filesize

                                  44KB

                                • memory/3544-30-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-28-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-54-0x0000000002A20000-0x0000000002A21000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3544-53-0x0000000002A30000-0x0000000002A31000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3544-26-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-22-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-46-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-20-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-18-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-16-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-12-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-8-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-6-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-5-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-10-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-32-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-51-0x0000000002A10000-0x0000000002A11000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3544-102-0x0000000004FF0000-0x0000000004FF1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3544-101-0x0000000005000000-0x0000000005001000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3544-48-0x0000000000E30000-0x0000000000E31000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3544-0-0x0000000000400000-0x0000000000A5D000-memory.dmp

                                  Filesize

                                  6.4MB

                                • memory/3544-36-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-38-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-40-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-42-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-47-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-44-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-24-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-14-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-3-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-4-0x0000000010000000-0x000000001003E000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3544-1-0x0000000000E10000-0x0000000000E1B000-memory.dmp

                                  Filesize

                                  44KB