Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-11-2020 10:08

General

  • Target

    Information.xlsb

  • Size

    20KB

  • MD5

    4dddb0320eac6050d6360c92c104d05c

  • SHA1

    816db7af62de3dc200b88357a5341c6ce184cc93

  • SHA256

    ae87b82d817d363b159e072be2e2017dfe0bcf7fd3bc6a7c9dee0ff885eefc5f

  • SHA512

    b177b5faa839aeead6c9c732b0182b928903dd34e02d968b95cd93b2f3f01c3b72043c9dafcb6a96a9d1eeb67e4e12abaf537f7ac32b3d166d7f82914844881d

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Ursnif RM3

    A heavily modified version of Ursnif discovered in the wild.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 115 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SetWindowsHookEx 57 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1260
      • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Information.xlsb
        2⤵
        • Enumerates system info in registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1900
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32 -s C:\ProgramData\Dori.ocx
          3⤵
          • Process spawned unexpected child process
          • Loads dropped DLL
          PID:1496
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c start /min forfiles /c "cmd /k @path -ec aQBlAHgAIAAoAGcAcAAgACcASABLAEMAVQA6AFwAUwBvAGYAdAB3AGEAcgBlAFwASQBkAGUAbgB0AGkAdAB5AHcAbwByACcAKQAuAEQA & exit" /p C:\Windows\system32 /s /m po*l.e*e
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1468
        • C:\Windows\system32\forfiles.exe
          forfiles /c "cmd /k @path -ec aQBlAHgAIAAoAGcAcAAgACcASABLAEMAVQA6AFwAUwBvAGYAdAB3AGEAcgBlAFwASQBkAGUAbgB0AGkAdAB5AHcAbwByACcAKQAuAEQA & exit" /p C:\Windows\system32 /s /m po*l.e*e
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1944
          • C:\Windows\system32\cmd.exe
            /k "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -ec aQBlAHgAIAAoAGcAcAAgACcASABLAEMAVQA6AFwAUwBvAGYAdAB3AGEAcgBlAFwASQBkAGUAbgB0AGkAdAB5AHcAbwByACcAKQAuAEQA & exit
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1156
            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -ec aQBlAHgAIAAoAGcAcAAgACcASABLAEMAVQA6AFwAUwBvAGYAdAB3AGEAcgBlAFwASQBkAGUAbgB0AGkAdAB5AHcAbwByACcAKQAuAEQA
              5⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1072
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lywpdnzj\lywpdnzj.cmdline"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:2624
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8160.tmp" "c:\Users\Admin\AppData\Local\Temp\lywpdnzj\CSC21B24D8A273C421894975F7AF478BCC.TMP"
                  7⤵
                    PID:2620
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fxyyuihv\fxyyuihv.cmdline"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1744
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES81BD.tmp" "c:\Users\Admin\AppData\Local\Temp\fxyyuihv\CSC53CB4AAE35A242B09F72A2EFED2E6A0.TMP"
                    7⤵
                      PID:2780
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C timeout /t 5 && del "C:\ProgramData\Dori.ocx"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2856
            • C:\Windows\system32\timeout.exe
              timeout /t 5
              3⤵
              • Delays execution with timeout.exe
              PID:2880
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1096
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1096 CREDAT:275457 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1580
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2248
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2248 CREDAT:275457 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2300
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2464
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2464 CREDAT:275457 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2512
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2464 CREDAT:3748869 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2640

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Dori.ocx
          MD5

          745868c40e6f1d1d40ae60335417f6d7

          SHA1

          cfe42b4014fc22596b4305271c4a133492603349

          SHA256

          7a5e4fd35a1a636ef1beb7e62cc647d7e63f5c7aadd2aa1a49d49c81183aca93

          SHA512

          fae585aa131dfa0c5063991fe13938f73c83d78b43ee142ca39e767ec7db6ec7bb419522b4c0c6c210163b05e95db896388446dd8b70b7a29d4c6fe31d130b18

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
          MD5

          a69fba04d9b13e82fb772d1b38b6054a

          SHA1

          f7ab8c1d32ddc58e13f65f9b8bb0cc844f164454

          SHA256

          733d04f9d9e1fdf85914f097cca3f8bfb3926c38a7ccf69e7c74d887abbc64ff

          SHA512

          6fae50c73cc08c48d5ecb6814785f82c46ded1dc00ba9a8b02a9b2bd907a10bba6015e0a5753487a12765db242162ce4f822bf5d3381a71ae2143c9f5d34669a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          MD5

          edf66cf23af8fab24dff190d8381bfb6

          SHA1

          26e180065ba7a953273496ae057ddf5fe67f3d47

          SHA256

          d504a8cc979d244e7958b51a718a3cfa31b5985a9e925f8df50e396cc277c333

          SHA512

          b073052c3dd2670bdb50f1f330c011ef3f34ee74ea78d62b093af07b6ab66d41c1a7e964f8dce316eddfa2b37ee148e76beb0dae53385c53857a9e231f58994a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
          MD5

          93b32689daacf789f2bdc1a7c230b192

          SHA1

          1c038e1d2b913fa364434a06121897297909413e

          SHA256

          e0b5b237f63410726772397a8d788bc60f754f57131c996afcced68a95c3f7b0

          SHA512

          6adf611145901c8d373850e66e770abf2589f06bcfddab46e7ed80e6373d49a07f13a65bb0261bd2702e0e282eff2aae4e89207b292bf626a9c468b5c053bdf6

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
          MD5

          f73d4dda9d2efb77eab367f95df11624

          SHA1

          1362ccf157e35e73aa7a63e4d1a3fcc3013f751f

          SHA256

          bfd47a341402ac40504e141cc5084aab6827730a4976d3bb7f7af686b2f699c9

          SHA512

          975e8b115e0439974576d5e385c7dc05c0ecba57fe3bb6ef7854c30fd27813a54e876d7513e0ae35371d9baa1ea9430ae74f37b5aa51fa481172ebecc0b1ddc0

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
          MD5

          eab7ffe0efdaac854efa38c6e872821d

          SHA1

          fb1105aebefdad2ff2db9f4a1b4ec6ddf364fa72

          SHA256

          cdc6037b58fd94bd4ee9924e57474f1ac21bc365bbb73353887e6039c1487529

          SHA512

          b62ab07c103928bb7eee003a73b5b7cf0e89f4b7696b6281c0933cfa84994168cbefa7c59333af83d6635f249bba88e30769fa9f89735cee2583b02d7a502eff

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
          MD5

          572514fee818f7d97b501f2e7d9f1f59

          SHA1

          accfde478acd3e92644002296d93474516df2f82

          SHA256

          a13f4acf500aa9153bbd65d81f5da98b7e3d7740ee2ef6b2ecca8e4ecab6f280

          SHA512

          88ae7383e1b15a0c4872c6d0ef420cfab2a2c8ee85a262dfe778516f225e1e35c0361c75c338e3b5326522b059c84c07db321a1f12b8cdd13fcbf67f0c49373f

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\O1R1CL99\favicon[2].ico
          MD5

          a976d227e5d1dcf62f5f7e623211dd1b

          SHA1

          a2a9dc1abdd3d888484678663928cb024c359ee6

          SHA256

          66332859bd8e3441a019e073a318b62a47014ba244121301034b510dc7532271

          SHA512

          6754d545f2ce095cfa1fa7ca9e3223f89e37726ee7e541ebcf3e209e18b2602f3be8677598cb30d697327a63de032c11dbf8ef7ad7889a79c488a21044c1cb3f

        • C:\Users\Admin\AppData\Local\Temp\RES8160.tmp
          MD5

          b069168290219685ac851f84330eff12

          SHA1

          efb7c52fb24bafc3de0d31334d2ddd4a8705f48d

          SHA256

          0c97266a2c267a494accbe673407f838b1ab4f5b9b9561a3712a27a89301c52a

          SHA512

          9672a2f057ce021155bb69c3ccfd65bf561c775141a33f218a968750f26e84ff2af3cc0911fa6eb5b0b627de2acecbfb8b4a3aacec77348ecae5bc4ac953dc50

        • C:\Users\Admin\AppData\Local\Temp\RES81BD.tmp
          MD5

          d52bb86310d7bdedfc7cbbd8596a7edc

          SHA1

          a1d67543c912418572c1d4b52e2fde70e02171c0

          SHA256

          a46afac1888bce18182a58ecaa52615046365623eb38180ab38f23cce18db1f3

          SHA512

          e76d7184fd23fff419dbf9b72ef2429181d2e9b496ccd707b4c94dcc56727804230b5c07ded2674970111e659bfe2de03c3e9e57d1f2e8b36dcca92e44602d12

        • C:\Users\Admin\AppData\Local\Temp\fxyyuihv\fxyyuihv.dll
          MD5

          07117cb5842e08570a031eb7590829f9

          SHA1

          4a01a8b84bc346e6e70b3d2bb34cc3e2e23c04c4

          SHA256

          dc66febe3c4800e43a665aa8fc995b0a6ef1d9883ca10348a466d546daa6b8ac

          SHA512

          9d285af7ad9ec12bf329b8806acf0ccc4d71beb57231082556a5112064c2bc643ffc86f59804f3a086bea6d9e4e08939b87505bd6c5b429e278c78b62ceacd65

        • C:\Users\Admin\AppData\Local\Temp\lywpdnzj\lywpdnzj.dll
          MD5

          23f1b4c53ea272c26d895712c5981fea

          SHA1

          1bc28d360b3b14600028af3d223fe02901d33d5d

          SHA256

          ff7c067a5483c53e80fc59cc23170ca5049fb0cac10c36c76743d3ba118d2607

          SHA512

          49ed121a3d724e016742bc908d998dae6094444429c6e77f3cd3923f87e7c8d06ea1b53d9b5d3980f18763d16f44dec2fd385e10ad9aaf4763e5d6d275d732c0

        • \??\c:\Users\Admin\AppData\Local\Temp\fxyyuihv\CSC53CB4AAE35A242B09F72A2EFED2E6A0.TMP
          MD5

          26cd0fa697193a6e7bbd77222d35a7d4

          SHA1

          5a1de62f54cf784e5dfea13aaf68e62bdf6baf02

          SHA256

          0181df31f095dbdee45eeac60c5e32745fc36059d36a6a579877ae3c51088623

          SHA512

          75482cdfb4ee4e104a2dc40502a631dc0a598f51014eac7f8b2677d3b89be30829630032e11e665c1e75f48c1f0161fc99c30fd32f31f1d5ea3bdb3931ac9a8d

        • \??\c:\Users\Admin\AppData\Local\Temp\fxyyuihv\fxyyuihv.0.cs
          MD5

          a5043957e07dbe0dee7bb8aad13a403e

          SHA1

          571c9136e0e90d016dd83b24c40eadbf7186c701

          SHA256

          73775570d08cc971668d853274b7c9a0cfb407cf76480747b9e38542e5dc53c9

          SHA512

          14f98e4902059980ed8f46c72fdefeb404f14df0fa06628476d63f9bb9ed76fd6398abd4de8c1de7dfa2a8b2108c31e2b9b668acfc92958c1eecc4a0c8d656a1

        • \??\c:\Users\Admin\AppData\Local\Temp\fxyyuihv\fxyyuihv.cmdline
          MD5

          e6a10d6e1004d79ade932e3df6caf976

          SHA1

          e36b1d75f63d06265d2aa026e2621b7369029c65

          SHA256

          517d3e09cb14f69367428b4778db5b0802b6b6dfbccc3fc406a12b7253305e73

          SHA512

          a12636a6938067b33e0a7819de719d8fe0e0823f1f48c0764d0a3912707d231b381ebe91acd156937a130441b8f7d237f68134ac5b85ab273f7249b978cf2959

        • \??\c:\Users\Admin\AppData\Local\Temp\lywpdnzj\CSC21B24D8A273C421894975F7AF478BCC.TMP
          MD5

          4c386011f373433eda11515b7939005a

          SHA1

          5077f07e89e011acf9c4714b3c501820ee3b236b

          SHA256

          3845ff0ce55fdc78eb52b025d2c4eaf8604d84456d383d0d603d7ff5a7d34234

          SHA512

          12c79d8e67748f0f9df7a0b1dfe4db72d0bcaa3eced4a7c321d29bd29b6534a06303522a1d59cf51ea2ad6e9063f9c0cb693c10a03f7816f8243dc4739bebaf3

        • \??\c:\Users\Admin\AppData\Local\Temp\lywpdnzj\lywpdnzj.0.cs
          MD5

          aee5ecef6b6a9b4372991443276b71ce

          SHA1

          911bd26fba4c5e51423f2c6339cc267f8697f339

          SHA256

          90e03a7c9cb196fd260c54663a4c867f33621ac29746cd8c0a4b2aa9b390754a

          SHA512

          cf99d4941aa5d1a4dd3abd5ca7a4d3d19a7f497c3247fd09505e263a9a4646b81eb19d7a9312b17a00d22ca9881b6d725b76013b7dc470dcc964b77970c96cc3

        • \??\c:\Users\Admin\AppData\Local\Temp\lywpdnzj\lywpdnzj.cmdline
          MD5

          a153360e4b8f74ff1cc7df40a9677f34

          SHA1

          fc66e486da1ba4d304a06f8dc58703fba872ce6a

          SHA256

          5a9c175a696ae40d46e79c26d6130f7a7425779410fe977455bbeda20ae330dd

          SHA512

          3c5db319a929902cccac520dc63874b027acfb37d84124c5f8d0a7a190552abd805b263e8faa5a3f8c1508ca0aae513ba34c98ebded43f0db362316f1cc8eb55

        • \ProgramData\Dori.ocx
          MD5

          745868c40e6f1d1d40ae60335417f6d7

          SHA1

          cfe42b4014fc22596b4305271c4a133492603349

          SHA256

          7a5e4fd35a1a636ef1beb7e62cc647d7e63f5c7aadd2aa1a49d49c81183aca93

          SHA512

          fae585aa131dfa0c5063991fe13938f73c83d78b43ee142ca39e767ec7db6ec7bb419522b4c0c6c210163b05e95db896388446dd8b70b7a29d4c6fe31d130b18

        • memory/316-0-0x000007FEF5BC0000-0x000007FEF5E3A000-memory.dmp
          Filesize

          2.5MB

        • memory/1072-156-0x0000000002000000-0x0000000002001000-memory.dmp
          Filesize

          4KB

        • memory/1072-144-0x000000001AB90000-0x000000001AB91000-memory.dmp
          Filesize

          4KB

        • memory/1072-142-0x000007FEF4D30000-0x000007FEF571C000-memory.dmp
          Filesize

          9.9MB

        • memory/1072-164-0x0000000002530000-0x0000000002531000-memory.dmp
          Filesize

          4KB

        • memory/1072-141-0x0000000000000000-mapping.dmp
        • memory/1072-143-0x0000000001FC0000-0x0000000001FC1000-memory.dmp
          Filesize

          4KB

        • memory/1072-166-0x00000000026E0000-0x00000000026F8000-memory.dmp
          Filesize

          96KB

        • memory/1072-145-0x0000000002500000-0x0000000002501000-memory.dmp
          Filesize

          4KB

        • memory/1072-146-0x0000000001EB0000-0x0000000001EB1000-memory.dmp
          Filesize

          4KB

        • memory/1072-148-0x000000001C3E0000-0x000000001C3E1000-memory.dmp
          Filesize

          4KB

        • memory/1072-147-0x000000001B950000-0x000000001B951000-memory.dmp
          Filesize

          4KB

        • memory/1156-140-0x0000000000000000-mapping.dmp
        • memory/1496-4-0x00000000001D0000-0x00000000001E2000-memory.dmp
          Filesize

          72KB

        • memory/1496-1-0x0000000000000000-mapping.dmp
        • memory/1580-5-0x0000000000000000-mapping.dmp
        • memory/1744-157-0x0000000000000000-mapping.dmp
        • memory/1944-138-0x0000000000000000-mapping.dmp
        • memory/1944-139-0x0000000000000000-mapping.dmp
        • memory/2300-7-0x0000000000000000-mapping.dmp
        • memory/2512-16-0x0000000002E70000-0x0000000002E71000-memory.dmp
          Filesize

          4KB

        • memory/2512-46-0x0000000002E90000-0x0000000002E91000-memory.dmp
          Filesize

          4KB

        • memory/2512-137-0x0000000006E10000-0x0000000006E33000-memory.dmp
          Filesize

          140KB

        • memory/2512-135-0x0000000002E90000-0x0000000002E91000-memory.dmp
          Filesize

          4KB

        • memory/2512-101-0x0000000003740000-0x0000000003741000-memory.dmp
          Filesize

          4KB

        • memory/2512-106-0x0000000003740000-0x0000000003741000-memory.dmp
          Filesize

          4KB

        • memory/2512-13-0x0000000000000000-mapping.dmp
        • memory/2512-111-0x0000000003740000-0x0000000003741000-memory.dmp
          Filesize

          4KB

        • memory/2512-53-0x00000000034E0000-0x00000000034E2000-memory.dmp
          Filesize

          8KB

        • memory/2512-19-0x0000000002E70000-0x0000000002E71000-memory.dmp
          Filesize

          4KB

        • memory/2512-52-0x00000000034E0000-0x00000000034E2000-memory.dmp
          Filesize

          8KB

        • memory/2512-36-0x0000000002E90000-0x0000000002E91000-memory.dmp
          Filesize

          4KB

        • memory/2512-34-0x0000000002E90000-0x0000000002E91000-memory.dmp
          Filesize

          4KB

        • memory/2512-39-0x0000000002E90000-0x0000000002E91000-memory.dmp
          Filesize

          4KB

        • memory/2512-41-0x0000000002E90000-0x0000000002E91000-memory.dmp
          Filesize

          4KB

        • memory/2512-44-0x0000000002E90000-0x0000000002E91000-memory.dmp
          Filesize

          4KB

        • memory/2512-136-0x0000000002E70000-0x0000000002E71000-memory.dmp
          Filesize

          4KB

        • memory/2512-17-0x0000000002E70000-0x0000000002E71000-memory.dmp
          Filesize

          4KB

        • memory/2512-27-0x0000000002E70000-0x0000000002E71000-memory.dmp
          Filesize

          4KB

        • memory/2620-152-0x0000000000000000-mapping.dmp
        • memory/2624-149-0x0000000000000000-mapping.dmp
        • memory/2640-15-0x0000000000000000-mapping.dmp
        • memory/2780-160-0x0000000000000000-mapping.dmp
        • memory/2880-167-0x0000000000000000-mapping.dmp