Resubmissions

31-08-2020 07:29

200831-vt23nc8pdn 10

29-08-2020 07:37

200829-j16ht73lme 10

Analysis

  • max time kernel
    85s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    29-08-2020 07:37

General

  • Target

    SecuriteInfo.com.Trojan.Siggen10.9113.10424.29788.exe

  • Size

    1.1MB

  • MD5

    8d0665fe97012b30205ddd6a59b6845f

  • SHA1

    b101fe89f9aaf93e65fa13aa4b9911bdaa6fa7bc

  • SHA256

    e3904895453928a24306c37594dc8696540cb1079f814cdfca9c0a7c7be8bd99

  • SHA512

    a682b0ba0c84d3a14b19ad0b594b62dd482dc455c98c182aab03e83c4a885b902369cfc60b670e4757d2855855a3187d52a58c132ac4a8ae8beecc4e7393815c

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.08.29 - 09:34:14 GMT Bot_ID: 18823CA4-5761-4226-8787-CF36135F1C68_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: LZUKLIOU - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (716 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 4 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 1 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen10.9113.10424.29788.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen10.9113.10424.29788.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4036
    • C:\Users\Admin\AppData\Local\Temp\Hgfkdfavc.exe
      "C:\Users\Admin\AppData\Local\Temp\Hgfkdfavc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2784
      • C:\Users\Admin\AppData\Local\Temp\Hgfkdfavc.exe
        "C:\Users\Admin\AppData\Local\Temp\Hgfkdfavc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:2168
    • C:\ProgramData\Pnjgfhetr.exe
      "C:\ProgramData\Pnjgfhetr.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3732
      • C:\ProgramData\Pnjgfhetr.exe
        "C:\ProgramData\Pnjgfhetr.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3904
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /pid 3904 & erase C:\ProgramData\Pnjgfhetr.exe & RD /S /Q C:\\ProgramData\\940556327645587\\* & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:220
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /pid 3904
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1972
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen10.9113.10424.29788.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen10.9113.10424.29788.exe"
      2⤵
      • Loads dropped DLL
      • Drops desktop.ini file(s)
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3792
      • C:\Users\Admin\AppData\Local\Temp\7e0ElpeLNV.exe
        "C:\Users\Admin\AppData\Local\Temp\7e0ElpeLNV.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2176
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KIiEzYfPlc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEF14.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:596
      • C:\Users\Admin\AppData\Local\Temp\kYoTGUhpjU.exe
        "C:\Users\Admin\AppData\Local\Temp\kYoTGUhpjU.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Windows\SysWOW64\Notepad.exe
          "C:\Windows\System32\Notepad.exe"
          4⤵
            PID:212
        • C:\Users\Admin\AppData\Local\Temp\NeFnJ5w8fi.exe
          "C:\Users\Admin\AppData\Local\Temp\NeFnJ5w8fi.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          PID:1520
          • C:\Users\Admin\AppData\Local\Temp\NeFnJ5w8fi.exe
            "{path}"
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:356
            • \??\c:\windows\SysWOW64\cmstp.exe
              "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\20lpdanq.inf
              5⤵
                PID:424
          • C:\Users\Admin\AppData\Local\Temp\ePowyMV6A9.exe
            "C:\Users\Admin\AppData\Local\Temp\ePowyMV6A9.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:3924
            • C:\Users\Admin\AppData\Local\Temp\ePowyMV6A9.exe
              "{path}"
              4⤵
              • Executes dropped EXE
              PID:3728
            • C:\Users\Admin\AppData\Local\Temp\ePowyMV6A9.exe
              "{path}"
              4⤵
              • Executes dropped EXE
              • Windows security modification
              PID:3788
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "powershell" Get-MpPreference -verbose
                5⤵
                  PID:908
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen10.9113.10424.29788.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3952
              • C:\Windows\SysWOW64\timeout.exe
                timeout /T 10 /NOBREAK
                4⤵
                • Delays execution with timeout.exe
                PID:192
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
          1⤵
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:2744

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        2
        T1112

        Disabling Security Tools

        2
        T1089

        Credential Access

        Credentials in Files

        3
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        3
        T1005

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Pnjgfhetr.exe
          MD5

          145f2cfb7f498f6f9fae5664116ddcfe

          SHA1

          93cb1679dd8a5f1fb6d446563d0554a1d2ba60f6

          SHA256

          98192167c160cbf73d39355c867960e958864411731a4c78de9db228fcea6cdc

          SHA512

          21c5a25623687b7b74c530846e25c098a0b94794bfad3f25ad78c35fbab5e1d98e1b8e301fcd68a1174a5aa87010a0d805945a3388747a31fc6332788ee4bfce

        • C:\ProgramData\Pnjgfhetr.exe
          MD5

          145f2cfb7f498f6f9fae5664116ddcfe

          SHA1

          93cb1679dd8a5f1fb6d446563d0554a1d2ba60f6

          SHA256

          98192167c160cbf73d39355c867960e958864411731a4c78de9db228fcea6cdc

          SHA512

          21c5a25623687b7b74c530846e25c098a0b94794bfad3f25ad78c35fbab5e1d98e1b8e301fcd68a1174a5aa87010a0d805945a3388747a31fc6332788ee4bfce

        • C:\ProgramData\Pnjgfhetr.exe
          MD5

          145f2cfb7f498f6f9fae5664116ddcfe

          SHA1

          93cb1679dd8a5f1fb6d446563d0554a1d2ba60f6

          SHA256

          98192167c160cbf73d39355c867960e958864411731a4c78de9db228fcea6cdc

          SHA512

          21c5a25623687b7b74c530846e25c098a0b94794bfad3f25ad78c35fbab5e1d98e1b8e301fcd68a1174a5aa87010a0d805945a3388747a31fc6332788ee4bfce

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NeFnJ5w8fi.exe.log
        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ePowyMV6A9.exe.log
        • C:\Users\Admin\AppData\Local\Temp\7e0ElpeLNV.exe
        • C:\Users\Admin\AppData\Local\Temp\7e0ElpeLNV.exe
        • C:\Users\Admin\AppData\Local\Temp\Hgfkdfavc.exe
          MD5

          d7be8c9620c9af4f1a4662e0c6b59c51

          SHA1

          4f4a89bdebe66097509781eaf23cf0262ba7d2f9

          SHA256

          4ab8a9f23218d646f91f16a7f750e20c727a343c81d7c8f410d107bdde7da2ad

          SHA512

          dc1843192632a9b2d6fa21ef45068ee7b2b8e995611d67ad7a5228e5a4fbf682fb08ba0bf580713a6b7385bf1b68625e3874336b983c18cf4afdd539443c79a6

        • C:\Users\Admin\AppData\Local\Temp\Hgfkdfavc.exe
          MD5

          d7be8c9620c9af4f1a4662e0c6b59c51

          SHA1

          4f4a89bdebe66097509781eaf23cf0262ba7d2f9

          SHA256

          4ab8a9f23218d646f91f16a7f750e20c727a343c81d7c8f410d107bdde7da2ad

          SHA512

          dc1843192632a9b2d6fa21ef45068ee7b2b8e995611d67ad7a5228e5a4fbf682fb08ba0bf580713a6b7385bf1b68625e3874336b983c18cf4afdd539443c79a6

        • C:\Users\Admin\AppData\Local\Temp\Hgfkdfavc.exe
          MD5

          d7be8c9620c9af4f1a4662e0c6b59c51

          SHA1

          4f4a89bdebe66097509781eaf23cf0262ba7d2f9

          SHA256

          4ab8a9f23218d646f91f16a7f750e20c727a343c81d7c8f410d107bdde7da2ad

          SHA512

          dc1843192632a9b2d6fa21ef45068ee7b2b8e995611d67ad7a5228e5a4fbf682fb08ba0bf580713a6b7385bf1b68625e3874336b983c18cf4afdd539443c79a6

        • C:\Users\Admin\AppData\Local\Temp\NeFnJ5w8fi.exe
        • C:\Users\Admin\AppData\Local\Temp\NeFnJ5w8fi.exe
        • C:\Users\Admin\AppData\Local\Temp\NeFnJ5w8fi.exe
        • C:\Users\Admin\AppData\Local\Temp\ePowyMV6A9.exe
        • C:\Users\Admin\AppData\Local\Temp\ePowyMV6A9.exe
        • C:\Users\Admin\AppData\Local\Temp\ePowyMV6A9.exe
        • C:\Users\Admin\AppData\Local\Temp\ePowyMV6A9.exe
        • C:\Users\Admin\AppData\Local\Temp\kYoTGUhpjU.exe
        • C:\Users\Admin\AppData\Local\Temp\kYoTGUhpjU.exe
        • C:\Windows\temp\20lpdanq.inf
        • \ProgramData\mozglue.dll
          MD5

          8f73c08a9660691143661bf7332c3c27

          SHA1

          37fa65dd737c50fda710fdbde89e51374d0c204a

          SHA256

          3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

          SHA512

          0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

        • \ProgramData\msvcp140.dll
          MD5

          109f0f02fd37c84bfc7508d4227d7ed5

          SHA1

          ef7420141bb15ac334d3964082361a460bfdb975

          SHA256

          334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

          SHA512

          46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

        • \ProgramData\nss3.dll
          MD5

          bfac4e3c5908856ba17d41edcd455a51

          SHA1

          8eec7e888767aa9e4cca8ff246eb2aacb9170428

          SHA256

          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

          SHA512

          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

        • \ProgramData\sqlite3.dll
          MD5

          e477a96c8f2b18d6b5c27bde49c990bf

          SHA1

          e980c9bf41330d1e5bd04556db4646a0210f7409

          SHA256

          16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

          SHA512

          335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

        • \ProgramData\vcruntime140.dll
          MD5

          7587bf9cb4147022cd5681b015183046

          SHA1

          f2106306a8f6f0da5afb7fc765cfa0757ad5a628

          SHA256

          c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

          SHA512

          0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
          MD5

          60acd24430204ad2dc7f148b8cfe9bdc

          SHA1

          989f377b9117d7cb21cbe92a4117f88f9c7693d9

          SHA256

          9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

          SHA512

          626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
          MD5

          60acd24430204ad2dc7f148b8cfe9bdc

          SHA1

          989f377b9117d7cb21cbe92a4117f88f9c7693d9

          SHA256

          9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

          SHA512

          626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
          MD5

          eae9273f8cdcf9321c6c37c244773139

          SHA1

          8378e2a2f3635574c106eea8419b5eb00b8489b0

          SHA256

          a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

          SHA512

          06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
          MD5

          02cc7b8ee30056d5912de54f1bdfc219

          SHA1

          a6923da95705fb81e368ae48f93d28522ef552fb

          SHA256

          1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

          SHA512

          0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
          MD5

          4e8df049f3459fa94ab6ad387f3561ac

          SHA1

          06ed392bc29ad9d5fc05ee254c2625fd65925114

          SHA256

          25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

          SHA512

          3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

        • \Users\Admin\AppData\LocalLow\sqlite3.dll
          MD5

          f964811b68f9f1487c2b41e1aef576ce

          SHA1

          b423959793f14b1416bc3b7051bed58a1034025f

          SHA256

          83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

          SHA512

          565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

        • memory/192-73-0x0000000000000000-mapping.dmp
        • memory/212-91-0x0000000000000000-mapping.dmp
        • memory/212-95-0x0000000000000000-mapping.dmp
        • memory/212-158-0x0000000000000000-mapping.dmp
        • memory/212-121-0x0000000000000000-mapping.dmp
        • memory/212-119-0x0000000000000000-mapping.dmp
        • memory/212-166-0x0000000000000000-mapping.dmp
        • memory/212-117-0x0000000000000000-mapping.dmp
        • memory/212-115-0x0000000000000000-mapping.dmp
        • memory/212-113-0x0000000000000000-mapping.dmp
        • memory/212-170-0x0000000000000000-mapping.dmp
        • memory/212-148-0x0000000000000000-mapping.dmp
        • memory/212-111-0x0000000000000000-mapping.dmp
        • memory/212-109-0x0000000000000000-mapping.dmp
        • memory/212-107-0x0000000000000000-mapping.dmp
        • memory/212-105-0x0000000000000000-mapping.dmp
        • memory/212-103-0x0000000000000000-mapping.dmp
        • memory/212-101-0x0000000000000000-mapping.dmp
        • memory/212-99-0x0000000000000000-mapping.dmp
        • memory/212-97-0x0000000000000000-mapping.dmp
        • memory/212-140-0x0000000000000000-mapping.dmp
        • memory/212-125-0x0000000000000000-mapping.dmp
        • memory/212-136-0x0000000000000000-mapping.dmp
        • memory/212-93-0x0000000000000000-mapping.dmp
        • memory/212-89-0x0000000000000000-mapping.dmp
        • memory/212-133-0x0000000000000000-mapping.dmp
        • memory/212-131-0x0000000000000000-mapping.dmp
        • memory/212-87-0x0000000000000000-mapping.dmp
        • memory/212-78-0x00000000005B0000-0x00000000005B1000-memory.dmp
          Filesize

          4KB

        • memory/212-79-0x0000000000000000-mapping.dmp
        • memory/212-80-0x00000000004B0000-0x00000000004B1000-memory.dmp
          Filesize

          4KB

        • memory/212-81-0x0000000000000000-mapping.dmp
        • memory/212-83-0x0000000000000000-mapping.dmp
        • memory/212-85-0x0000000000000000-mapping.dmp
        • memory/220-33-0x0000000000000000-mapping.dmp
        • memory/356-147-0x000000000040616E-mapping.dmp
        • memory/356-155-0x0000000071C00000-0x00000000722EE000-memory.dmp
          Filesize

          6.9MB

        • memory/356-142-0x0000000000400000-0x000000000040C000-memory.dmp
          Filesize

          48KB

        • memory/424-167-0x0000000000000000-mapping.dmp
        • memory/596-169-0x0000000000000000-mapping.dmp
        • memory/908-162-0x0000000000000000-mapping.dmp
        • memory/1520-56-0x0000000071C00000-0x00000000722EE000-memory.dmp
          Filesize

          6.9MB

        • memory/1520-59-0x00000000005A0000-0x00000000005A1000-memory.dmp
          Filesize

          4KB

        • memory/1520-128-0x0000000005520000-0x0000000005562000-memory.dmp
          Filesize

          264KB

        • memory/1520-65-0x0000000000E40000-0x0000000000E47000-memory.dmp
          Filesize

          28KB

        • memory/1520-53-0x0000000000000000-mapping.dmp
        • memory/1520-66-0x0000000004F90000-0x0000000004F91000-memory.dmp
          Filesize

          4KB

        • memory/1520-135-0x0000000002950000-0x000000000296F000-memory.dmp
          Filesize

          124KB

        • memory/1972-34-0x0000000000000000-mapping.dmp
        • memory/2168-13-0x000000000041A684-mapping.dmp
        • memory/2168-15-0x0000000000400000-0x0000000000425000-memory.dmp
          Filesize

          148KB

        • memory/2168-12-0x0000000000400000-0x0000000000425000-memory.dmp
          Filesize

          148KB

        • memory/2176-75-0x00000000054B0000-0x00000000054B3000-memory.dmp
          Filesize

          12KB

        • memory/2176-70-0x0000000005310000-0x0000000005311000-memory.dmp
          Filesize

          4KB

        • memory/2176-52-0x0000000005560000-0x0000000005561000-memory.dmp
          Filesize

          4KB

        • memory/2176-50-0x0000000000830000-0x0000000000831000-memory.dmp
          Filesize

          4KB

        • memory/2176-129-0x0000000007840000-0x0000000007841000-memory.dmp
          Filesize

          4KB

        • memory/2176-46-0x0000000071C00000-0x00000000722EE000-memory.dmp
          Filesize

          6.9MB

        • memory/2176-143-0x00000000029E0000-0x0000000002A16000-memory.dmp
          Filesize

          216KB

        • memory/2176-57-0x0000000005100000-0x0000000005101000-memory.dmp
          Filesize

          4KB

        • memory/2176-68-0x00000000050B0000-0x00000000050B1000-memory.dmp
          Filesize

          4KB

        • memory/2176-43-0x0000000000000000-mapping.dmp
        • memory/2176-126-0x0000000007740000-0x0000000007796000-memory.dmp
          Filesize

          344KB

        • memory/2776-74-0x0000000004280000-0x0000000004306000-memory.dmp
          Filesize

          536KB

        • memory/2776-47-0x0000000000000000-mapping.dmp
        • memory/2776-77-0x0000000004C50000-0x0000000004C9C000-memory.dmp
          Filesize

          304KB

        • memory/2784-2-0x0000000000000000-mapping.dmp
        • memory/3732-7-0x0000000000000000-mapping.dmp
        • memory/3788-153-0x0000000071C00000-0x00000000722EE000-memory.dmp
          Filesize

          6.9MB

        • memory/3788-146-0x0000000000400000-0x0000000000408000-memory.dmp
          Filesize

          32KB

        • memory/3788-149-0x0000000000403BEE-mapping.dmp
        • memory/3792-17-0x000000000043FA93-mapping.dmp
        • memory/3792-16-0x0000000000400000-0x0000000000498000-memory.dmp
          Filesize

          608KB

        • memory/3792-18-0x0000000000400000-0x0000000000498000-memory.dmp
          Filesize

          608KB

        • memory/3904-20-0x0000000000417A8B-mapping.dmp
        • memory/3904-19-0x0000000000400000-0x0000000000439000-memory.dmp
          Filesize

          228KB

        • memory/3904-22-0x0000000000400000-0x0000000000439000-memory.dmp
          Filesize

          228KB

        • memory/3924-137-0x0000000007F90000-0x0000000007FB2000-memory.dmp
          Filesize

          136KB

        • memory/3924-67-0x0000000000910000-0x0000000000911000-memory.dmp
          Filesize

          4KB

        • memory/3924-64-0x0000000071C00000-0x00000000722EE000-memory.dmp
          Filesize

          6.9MB

        • memory/3924-58-0x0000000000000000-mapping.dmp
        • memory/3924-127-0x0000000005980000-0x00000000059C6000-memory.dmp
          Filesize

          280KB

        • memory/3952-60-0x0000000000000000-mapping.dmp