Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2024 19:21

General

  • Target

    3873b5554c284c88f63e4e326fce17e79c754b6a06b27c4a8ecfb963d6728a50.exe

  • Size

    4.4MB

  • MD5

    ecd67d66ccc1f71a46c59d9196fd1233

  • SHA1

    d8814e8fe013e5350641b4ea2b6478558be6ea01

  • SHA256

    3873b5554c284c88f63e4e326fce17e79c754b6a06b27c4a8ecfb963d6728a50

  • SHA512

    05eaf6d58744f83f3900b092fca6b2890c8aeef405dfa0c73b37536bb41b7326af3f1a1ad2661d2aa073c772103528cd3dd6c9a0ad0569988081e4c64e797d90

  • SSDEEP

    98304:Fws2ANnKXOaeOgmhUVSF4VQTXTgPsGv4ATCY2v:vKXbeO7pFSATguHY2v

Malware Config

Signatures

  • Detect PurpleFox Rootkit 10 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3873b5554c284c88f63e4e326fce17e79c754b6a06b27c4a8ecfb963d6728a50.exe
    "C:\Users\Admin\AppData\Local\Temp\3873b5554c284c88f63e4e326fce17e79c754b6a06b27c4a8ecfb963d6728a50.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4640
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      PID:720
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:64
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:3968
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:3228
    • C:\Users\Admin\AppData\Local\Temp\HD_3873b5554c284c88f63e4e326fce17e79c754b6a06b27c4a8ecfb963d6728a50.exe
      C:\Users\Admin\AppData\Local\Temp\HD_3873b5554c284c88f63e4e326fce17e79c754b6a06b27c4a8ecfb963d6728a50.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://qm.qq.com/cgi-bin/qm/qr?_wv=1027&k=YvcaPdSaGP2PMI3QygFPThsPJ02Zt5B2&authKey=PJ3Gq2FEgeB6fN4EcibTZU8Bm5iV2Vkyd%2FLjUQtyK1qtZp%2BNClXoG1%2BQDg8yeBG5&noverify=0&group_code=758890997
        3⤵
          PID:2368
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:4200
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3980,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=4420 /prefetch:8
      1⤵
        PID:536
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --field-trial-handle=5016,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=4908 /prefetch:1
        1⤵
          PID:3764
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --field-trial-handle=760,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=5152 /prefetch:1
          1⤵
            PID:1896
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --field-trial-handle=5484,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=5488 /prefetch:8
            1⤵
              PID:3264
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --field-trial-handle=5528,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=5780 /prefetch:1
              1⤵
                PID:2528
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --field-trial-handle=4932,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=4768 /prefetch:1
                1⤵
                  PID:4572
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --field-trial-handle=6024,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=6028 /prefetch:8
                  1⤵
                    PID:1692
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --field-trial-handle=5984,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=5576 /prefetch:8
                    1⤵
                      PID:1500

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\HD_3873b5554c284c88f63e4e326fce17e79c754b6a06b27c4a8ecfb963d6728a50.exe

                      Filesize

                      1.8MB

                      MD5

                      8378b7c73a4cd7db7434be5126df3c4d

                      SHA1

                      de2655d42e0fdd2d534502021186ce325c10b35f

                      SHA256

                      937fd6cc9e214ddf2bb72b7fd996e7121130e3faa0c406fc135b15232b4c203a

                      SHA512

                      0120a76d350f3bf0d07aacb594e4288690e67c37c5ee2e45bf123b2ac7bd25e9ecff9c624ed46ec98cb60e3abc2b3eaf6c9ac5331d74223fe96f325a57ba7b8e

                    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat

                      Filesize

                      2.6MB

                      MD5

                      a5bff7a5628d8b0e96de59b66f254037

                      SHA1

                      7a0de2ece695589e94130128c21d7bfb36372cb7

                      SHA256

                      32336a774f198be9bc5fa107e712a427b64ab1ac25fd3f0995d2c5da6669755a

                      SHA512

                      63e8863bcfa17e38a25ed3f13939a19084f7a971379b702870a23a499107d0883e4a46bbd8f2dff6f3d4efd13dfaec8e853ffd7b5be4931f60caab5bdc1d4480

                    • C:\Users\Admin\AppData\Local\Temp\N.exe

                      Filesize

                      377KB

                      MD5

                      4a36a48e58829c22381572b2040b6fe0

                      SHA1

                      f09d30e44ff7e3f20a5de307720f3ad148c6143b

                      SHA256

                      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

                      SHA512

                      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

                    • C:\Users\Admin\AppData\Local\Temp\R.exe

                      Filesize

                      941KB

                      MD5

                      8dc3adf1c490211971c1e2325f1424d2

                      SHA1

                      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

                      SHA256

                      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

                      SHA512

                      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

                    • C:\Users\Admin\AppData\Local\Temp\RCXD2ED.tmp

                      Filesize

                      2.4MB

                      MD5

                      aa1db18d378b986773a43ac4a9546c6c

                      SHA1

                      039fef8a8033b5ca6dc30cf016706e9f44a5fd99

                      SHA256

                      d1c3dd9b87c7648784bc9277ef49a20b377ef54b5fdfc45b53d0283d5c0a0733

                      SHA512

                      e4461b5de8493a199e37086c3483cbe13de5ea3b8b778511ee73cafaea29c7024f467277a67f48e073b0351ad6ab7ac5dfde9f036a9824d7a54a3c73a32f4c62

                    • C:\Users\Admin\AppData\Local\Temp\X.ico

                      Filesize

                      69KB

                      MD5

                      e33fb6d686b1a8b171349572c5a33f67

                      SHA1

                      29f24fe536adf799b69b63c83efadc1bce457a54

                      SHA256

                      020c8e0963f89f4b14538b7d69e83c6fec44a29bbbd52fbb6deb2be5c697f450

                      SHA512

                      cf1f1d6a9efe53f84e5b4a8246b87c0b96496716605d1b00352d9aae30e664d3d2cbadebf598b4e690a9feef0b5785887a4e643cc5f68938ca744af1d3539e55

                    • C:\Users\Admin\AppData\Local\Temp\·ÊÒ×ͨ1.0\EThread.fne

                      Filesize

                      60KB

                      MD5

                      206396257b97bd275a90ce6c2c0c37fd

                      SHA1

                      3cae4506a033cf7e97156d5261f2a247c6270f42

                      SHA256

                      64eef86745d7ae0168fec357099e2e952ce74ee19576d06cc8c8c65f210cc22c

                      SHA512

                      4c23e52b5b23b305c3172e01dd205e15fda8f20f8b60776ba59d080bf05bbbca456a0ed232f2e2a2bf01d32efb913063f89fb4928bc4d5d1c1eb4c4979803455

                    • C:\Users\Admin\AppData\Local\Temp\·ÊÒ×ͨ1.0\eAPI.fne

                      Filesize

                      308KB

                      MD5

                      7c1ff88991f5eafab82b1beaefc33a42

                      SHA1

                      5ea338434c4c070aaf4e4e3952b4b08b551267bc

                      SHA256

                      53483523c316ad8c022c2b07a5cabfff3339bc5cb5e4ac24c3260eea4f4d9731

                      SHA512

                      310c90c82b545160420375c940b4d6176400e977f74048bfe2e0d0784bc167b361dc7aac149b8379f6e24050a253f321a6606295414ea9b68a563d59d0d17a48

                    • C:\Users\Admin\AppData\Local\Temp\·ÊÒ×ͨ1.0\edroptarget.fne

                      Filesize

                      156KB

                      MD5

                      ca77aec89bd2f81bbef77ff26b88148a

                      SHA1

                      27e8eb70f218d5d085344fce21653dc31e0dda29

                      SHA256

                      1eaf42e6c734eb332f0edf7d3cf7c408f72b3267ae5408675d3604a6b23319d2

                      SHA512

                      985592f5a0c5916b1dc83079f17abb0fb4fb20aeb8b9a9d6ffd1b196eeda45d5d2393654cee3e6c1405d431f2fd55403ce734d75a948fdc56fea2d67217067cf

                    • C:\Users\Admin\AppData\Local\Temp\·ÊÒ×ͨ1.0\iext.fnr

                      Filesize

                      204KB

                      MD5

                      856495a1605bfc7f62086d482b502c6f

                      SHA1

                      86ecc67a784bc69157d664850d489aab64f5f912

                      SHA256

                      8c8254cb49f7287b97c7f952c81edabc9f11f3fa3f02f265e67d5741998cf0bf

                      SHA512

                      35a6e580cd362c64f1e1f9c3439660bd980ec437bd8cabbdc49479ceb833cd8cb6c82d2fb747516d5cfcf2af0ba540bc01640171fbe3b4d0e0a3eeeaa69dd1d9

                    • C:\Users\Admin\AppData\Local\Temp\·ÊÒ×ͨ1.0\iext3.fne

                      Filesize

                      384KB

                      MD5

                      d2a9c02acb735872261d2abc6aff7e45

                      SHA1

                      fce6c2cf2465856168ea55ccd806155199a6f181

                      SHA256

                      0216a0f6d6d5360ab487e696b26a39eb81a1e2c8cd7f59c054c90ab99a858daf

                      SHA512

                      c29a0669630ddf217d0a0dcd88272d1ec05b6e5cd7ab2eb9379bdc16efbc40a6c17cfd8a5dba21ce07060d54a2a3d8944aaa36a3b92e8025112a751d264a897d

                    • C:\Users\Admin\AppData\Local\Temp\·ÊÒ×ͨ1.0\krnln.fnr

                      Filesize

                      1.2MB

                      MD5

                      1eece63319e7c5f6718562129b1572f1

                      SHA1

                      089ea3a605639eb1292f6a2a9720f0b2801b0b6e

                      SHA256

                      4bed8a6e4e1548fddee40927b438132b47ef2aca6e9beb06b89fcf7714726310

                      SHA512

                      13537d1dd80fa87b6b908361957e8c434ca547a575c8c8aab43423063e60cb5523fb1843a467ae73db4a64d278c06b831551e78ae6d895201f7ef0c5b162c1ab

                    • C:\Users\Admin\AppData\Local\Temp\·ÊÒ×ͨ1.0\sock.fne

                      Filesize

                      40KB

                      MD5

                      71f62c3fa63521b90bcec93d988eea7d

                      SHA1

                      9abf04048357b03481b40d8aeb4fbc995f6c5c28

                      SHA256

                      dc64aefb6fbb939a8da4dd37ef8eb9ae324285546347bc1a130d73a6f60ac55d

                      SHA512

                      8d31026777e6a94d179045650dc283be0c31dbed9c512ff1318316b190ae9806293d31939ca348639b41d07eaf2723281740071a941737484c2dc7cce8b4d94f

                    • C:\Windows\SysWOW64\240659578.txt

                      Filesize

                      899KB

                      MD5

                      95d2b09c0e8e07158dbc3ef389e83f4f

                      SHA1

                      b65ae33af2cd589a4c1df36e35589836b3c917de

                      SHA256

                      4519154fddf116f5d6753ea04e3e1665c794a4aeba752934b41f7dfbdc057ece

                      SHA512

                      9296efbd6be62d4b3c41fecda73d831448b25324969ecc0a5a3c1e67da602bcf7606c550983e5ab3966b898f4f946acf98c19c391975aa2257f539f8c1a75c35

                    • memory/64-15-0x0000000010000000-0x00000000101B6000-memory.dmp

                      Filesize

                      1.7MB

                    • memory/64-18-0x0000000010000000-0x00000000101B6000-memory.dmp

                      Filesize

                      1.7MB

                    • memory/64-14-0x0000000010000000-0x00000000101B6000-memory.dmp

                      Filesize

                      1.7MB

                    • memory/64-12-0x0000000010000000-0x00000000101B6000-memory.dmp

                      Filesize

                      1.7MB

                    • memory/1116-144-0x0000000002F10000-0x0000000002F4E000-memory.dmp

                      Filesize

                      248KB

                    • memory/1116-116-0x0000000002F10000-0x0000000002F4E000-memory.dmp

                      Filesize

                      248KB

                    • memory/1116-69-0x00000000025E0000-0x0000000002621000-memory.dmp

                      Filesize

                      260KB

                    • memory/1116-124-0x0000000002F10000-0x0000000002F4E000-memory.dmp

                      Filesize

                      248KB

                    • memory/1116-115-0x0000000002F10000-0x0000000002F4E000-memory.dmp

                      Filesize

                      248KB

                    • memory/1116-118-0x0000000002F10000-0x0000000002F4E000-memory.dmp

                      Filesize

                      248KB

                    • memory/1116-87-0x0000000002730000-0x000000000275A000-memory.dmp

                      Filesize

                      168KB

                    • memory/1116-100-0x0000000004530000-0x000000000453A000-memory.dmp

                      Filesize

                      40KB

                    • memory/1116-120-0x0000000002F10000-0x0000000002F4E000-memory.dmp

                      Filesize

                      248KB

                    • memory/1116-94-0x00000000044F0000-0x000000000450C000-memory.dmp

                      Filesize

                      112KB

                    • memory/1116-122-0x0000000002F10000-0x0000000002F4E000-memory.dmp

                      Filesize

                      248KB

                    • memory/1116-103-0x0000000000400000-0x000000000047C000-memory.dmp

                      Filesize

                      496KB

                    • memory/1116-107-0x00000000046B0000-0x000000000470D000-memory.dmp

                      Filesize

                      372KB

                    • memory/1116-126-0x0000000002F10000-0x0000000002F4E000-memory.dmp

                      Filesize

                      248KB

                    • memory/1116-111-0x0000000002F10000-0x0000000002F4E000-memory.dmp

                      Filesize

                      248KB

                    • memory/1116-114-0x0000000002F10000-0x0000000002F4E000-memory.dmp

                      Filesize

                      248KB

                    • memory/1116-113-0x0000000002F10000-0x0000000002F4E000-memory.dmp

                      Filesize

                      248KB

                    • memory/1116-62-0x0000000002520000-0x000000000258F000-memory.dmp

                      Filesize

                      444KB

                    • memory/1116-132-0x0000000002F10000-0x0000000002F4E000-memory.dmp

                      Filesize

                      248KB

                    • memory/1116-148-0x0000000002F10000-0x0000000002F4E000-memory.dmp

                      Filesize

                      248KB

                    • memory/1116-146-0x0000000002F10000-0x0000000002F4E000-memory.dmp

                      Filesize

                      248KB

                    • memory/1116-31-0x0000000000400000-0x000000000047C000-memory.dmp

                      Filesize

                      496KB

                    • memory/1116-143-0x0000000002F10000-0x0000000002F4E000-memory.dmp

                      Filesize

                      248KB

                    • memory/1116-138-0x0000000002F10000-0x0000000002F4E000-memory.dmp

                      Filesize

                      248KB

                    • memory/1116-136-0x0000000002F10000-0x0000000002F4E000-memory.dmp

                      Filesize

                      248KB

                    • memory/1116-134-0x0000000002F10000-0x0000000002F4E000-memory.dmp

                      Filesize

                      248KB

                    • memory/1116-130-0x0000000002F10000-0x0000000002F4E000-memory.dmp

                      Filesize

                      248KB

                    • memory/1116-128-0x0000000002F10000-0x0000000002F4E000-memory.dmp

                      Filesize

                      248KB

                    • memory/3020-33-0x0000000010000000-0x00000000101B6000-memory.dmp

                      Filesize

                      1.7MB

                    • memory/3020-24-0x0000000010000000-0x00000000101B6000-memory.dmp

                      Filesize

                      1.7MB

                    • memory/3020-21-0x0000000010000000-0x00000000101B6000-memory.dmp

                      Filesize

                      1.7MB

                    • memory/3020-27-0x0000000010000000-0x00000000101B6000-memory.dmp

                      Filesize

                      1.7MB

                    • memory/3020-23-0x0000000010000000-0x00000000101B6000-memory.dmp

                      Filesize

                      1.7MB

                    • memory/4200-38-0x0000000010000000-0x00000000101B6000-memory.dmp

                      Filesize

                      1.7MB

                    • memory/4200-49-0x0000000010000000-0x00000000101B6000-memory.dmp

                      Filesize

                      1.7MB

                    • memory/4200-58-0x0000000010000000-0x00000000101B6000-memory.dmp

                      Filesize

                      1.7MB