Analysis

  • max time kernel
    131s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    05-12-2020 07:25

General

  • Target

    3ca6df4914385efd4ba9cd239b5ed254.exe

  • Size

    4.5MB

  • MD5

    3ca6df4914385efd4ba9cd239b5ed254

  • SHA1

    b66535ff43334177a5a167b9f2b07ade75484eec

  • SHA256

    0acebaf80946be0cb3099233e8807aa775c8304fc3dee48d42241ff68b7ab318

  • SHA512

    7951ab74ecd2ea26ed7bbcbc8bf34a770854a8fb009f256f93d72c705871b5a31c24153cc77581eec6544085cdbb51a170b2b7ef9f3f9139572b818d75424ca6

Malware Config

Signatures

  • Executes dropped EXE 8 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • JavaScript code in executable 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 4 IoCs
  • NSIS installer 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 91 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 72 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ca6df4914385efd4ba9cd239b5ed254.exe
    "C:\Users\Admin\AppData\Local\Temp\3ca6df4914385efd4ba9cd239b5ed254.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Users\Admin\AppData\Local\Temp\sib8787.tmp\0\setup.exe
      "C:\Users\Admin\AppData\Local\Temp\sib8787.tmp\0\setup.exe" -s
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3920
      • C:\Program Files (x86)\71eza90awf48\aliens.exe
        "C:\Program Files (x86)\71eza90awf48\aliens.exe"
        3⤵
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Modifies system certificate store
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3824
        • C:\Windows\SysWOW64\msiexec.exe
          msiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"
          4⤵
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:2204
        • C:\Users\Admin\AppData\Local\Temp\1E1C360C582DF797.exe
          C:\Users\Admin\AppData\Local\Temp\1E1C360C582DF797.exe 0011 installp3
          4⤵
          • Executes dropped EXE
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of SetThreadContext
          • Checks SCSI registry key(s)
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3704
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe"
            5⤵
            • Suspicious use of SetWindowsHookEx
            PID:2280
          • C:\Users\Admin\AppData\Roaming\1607156958849.exe
            "C:\Users\Admin\AppData\Roaming\1607156958849.exe" /sjson "C:\Users\Admin\AppData\Roaming\1607156958849.txt"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:2132
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe"
            5⤵
            • Suspicious use of SetWindowsHookEx
            PID:2452
          • C:\Users\Admin\AppData\Roaming\1607156973458.exe
            "C:\Users\Admin\AppData\Roaming\1607156973458.exe" /sjson "C:\Users\Admin\AppData\Roaming\1607156973458.txt"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:3468
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe"
            5⤵
            • Suspicious use of SetWindowsHookEx
            PID:2160
          • C:\Users\Admin\AppData\Roaming\1607157005020.exe
            "C:\Users\Admin\AppData\Roaming\1607157005020.exe" /sjson "C:\Users\Admin\AppData\Roaming\1607157005020.txt"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:3700
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe"
            5⤵
            • Suspicious use of SetWindowsHookEx
            PID:864
          • C:\Users\Admin\AppData\Roaming\1607157019208.exe
            "C:\Users\Admin\AppData\Roaming\1607157019208.exe" /sjson "C:\Users\Admin\AppData\Roaming\1607157019208.txt"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:3972
        • C:\Users\Admin\AppData\Local\Temp\1E1C360C582DF797.exe
          C:\Users\Admin\AppData\Local\Temp\1E1C360C582DF797.exe 200 installp3
          4⤵
          • Executes dropped EXE
          • Writes to the Master Boot Record (MBR)
          • Checks SCSI registry key(s)
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3940
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c taskkill /f /im chrome.exe
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2616
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im chrome.exe
              6⤵
              • Kills process with taskkill
              PID:1032
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\1E1C360C582DF797.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3840
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 3
              6⤵
              • Runs ping.exe
              PID:204
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ping 127.0.0.1 -n 3 & del "C:\Program Files (x86)\71eza90awf48\aliens.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2932
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1 -n 3
            5⤵
            • Runs ping.exe
            PID:4064
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 41F4F593062954CBA2342187C6FB0AC7 C
      2⤵
      • Loads dropped DLL
      PID:356

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\71eza90awf48\aliens.exe
    MD5

    5c045daf41e6cb42af1633be1f3252ff

    SHA1

    05091bff6468460fbe0df98764824756bcb3382a

    SHA256

    b49e4788d8d6431302fb4f1ba1194716a377d50ba0086716740bb2ec390018f0

    SHA512

    8610f82dbbc1281746db85417219c4b293496d632b2fa6aadaed4334c76d612c190e0a0551ef97d07b484d5fd1f5f6f46dc1de020f25d77efd5ea7a309eff094

  • C:\Program Files (x86)\71eza90awf48\aliens.exe
    MD5

    0aadeeec5a5571dd6835cdff59d3fa23

    SHA1

    0fe4d56e3f5d930292eeaf0232950e8aa8b0f30e

    SHA256

    c4828261fd1d1a1d1859cffc428c2c5466ab05d57de5f82c10fb3790897aae9d

    SHA512

    3c1ca8c551a23bb9825d886d1587e549ce4cb6602f0df2c550d23715813bf3f197243d81c397d5ff9b75cb376d8bfc5092fb67c011a8fca7380c1ef1c0b5c8fd

  • C:\Users\Admin\AppData\Local\Temp\1E1C360C582DF797.exe
    MD5

    ca360841a861b4c3dc45c6e5ae7c07c8

    SHA1

    38cdf6b34ee08f03c49dfbc1016f455e2986dd4f

    SHA256

    1aae2f05bbd426b54dc546e80183d9c56d972bd4be24e053d4806340cf172153

    SHA512

    9d165c1104c1af8e4f0e184b7b30ca8b3228de6a269ae45ba4cf790fb541e1d7356fcdba13f12328a6758ff8a3163a5b81a9474e81ffeef51a3848bcad3fa6e4

  • C:\Users\Admin\AppData\Local\Temp\1E1C360C582DF797.exe
    MD5

    c18965441c45eab515c4988a591ea367

    SHA1

    fcaa68b2f0605f35e510689567a3365b15fffaaa

    SHA256

    c634b64ddae68830715689f4e42f412b4c6c942c5197dc0c70b8017ac42a03dc

    SHA512

    d3854ad738dcf0c08760a1c1e5b76867d3304db16632702bba4d8657ebb48d6219c0efcc33bb4cb3ac9de2eefacc1b963fc03ab6d570db725df5ff4467b61b63

  • C:\Users\Admin\AppData\Local\Temp\1E1C360C582DF797.exe
    MD5

    bf8a4c3c3f53dde4e420660b53558ae1

    SHA1

    9e7eec8586a2d71ee08a327830ee5df58fba3214

    SHA256

    cfa369ea6968af48ae997294131826042f661078ecf9b1c49bb13b3e6bbcfb9d

    SHA512

    e12901387335d7bdd926cb8a5fce2a66c2e9dbfc803f6c35809e6d8c8bf3273ce0dfc21e8ae47019209d3f9d72b84547ace7eaa3e4b1309b9f65cc26a66cde56

  • C:\Users\Admin\AppData\Local\Temp\MSIDFD6.tmp
    MD5

    84878b1a26f8544bda4e069320ad8e7d

    SHA1

    51c6ee244f5f2fa35b563bffb91e37da848a759c

    SHA256

    809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

    SHA512

    4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

  • C:\Users\Admin\AppData\Local\Temp\gdiview.msi
    MD5

    7cc103f6fd70c6f3a2d2b9fca0438182

    SHA1

    699bd8924a27516b405ea9a686604b53b4e23372

    SHA256

    dbd9f2128f0b92b21ef99a1d7a0f93f14ebe475dba436d8b1562677821b918a1

    SHA512

    92ec9590e32a0cf810fc5d15ca9d855c86e5b8cb17cf45dd68bcb972bd78692436535adf9f510259d604e0a8ba2e25c6d2616df242261eb7b09a0ca5c6c2c128

  • C:\Users\Admin\AppData\Local\Temp\sib8787.tmp\0\setup.exe
    MD5

    69c9ba53239d6838d05594d96a36dea3

    SHA1

    3de1717040c9803ff67ef6c0cd218b45fd051ca8

    SHA256

    cfaade4b15040d0ec25112e808aaada0bbdc378b5e4439d8c7620fedb6359ca1

    SHA512

    fc86c62a014b11139476cf658b6ef97ab210d2a2e8b4128e58d9a186037764b328e819a345606272d5bdfdfe7729f402631214d9371be0b60ebb7f45fcc90141

  • C:\Users\Admin\AppData\Local\Temp\sib8787.tmp\0\setup.exe
    MD5

    69c9ba53239d6838d05594d96a36dea3

    SHA1

    3de1717040c9803ff67ef6c0cd218b45fd051ca8

    SHA256

    cfaade4b15040d0ec25112e808aaada0bbdc378b5e4439d8c7620fedb6359ca1

    SHA512

    fc86c62a014b11139476cf658b6ef97ab210d2a2e8b4128e58d9a186037764b328e819a345606272d5bdfdfe7729f402631214d9371be0b60ebb7f45fcc90141

  • C:\Users\Admin\AppData\Roaming\1607156958849.exe
    MD5

    ef6f72358cb02551caebe720fbc55f95

    SHA1

    b5ee276e8d479c270eceb497606bd44ee09ff4b8

    SHA256

    6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

    SHA512

    ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

  • C:\Users\Admin\AppData\Roaming\1607156958849.exe
    MD5

    ef6f72358cb02551caebe720fbc55f95

    SHA1

    b5ee276e8d479c270eceb497606bd44ee09ff4b8

    SHA256

    6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

    SHA512

    ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

  • C:\Users\Admin\AppData\Roaming\1607156958849.txt
    MD5

    f3a55ae79aa1a18000ccac4d16761dcd

    SHA1

    7e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3

    SHA256

    a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575

    SHA512

    5184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168

  • C:\Users\Admin\AppData\Roaming\1607156973458.exe
    MD5

    ef6f72358cb02551caebe720fbc55f95

    SHA1

    b5ee276e8d479c270eceb497606bd44ee09ff4b8

    SHA256

    6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

    SHA512

    ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

  • C:\Users\Admin\AppData\Roaming\1607156973458.exe
    MD5

    ef6f72358cb02551caebe720fbc55f95

    SHA1

    b5ee276e8d479c270eceb497606bd44ee09ff4b8

    SHA256

    6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

    SHA512

    ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

  • C:\Users\Admin\AppData\Roaming\1607156973458.txt
    MD5

    f3a55ae79aa1a18000ccac4d16761dcd

    SHA1

    7e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3

    SHA256

    a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575

    SHA512

    5184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168

  • C:\Users\Admin\AppData\Roaming\1607157005020.exe
    MD5

    ef6f72358cb02551caebe720fbc55f95

    SHA1

    b5ee276e8d479c270eceb497606bd44ee09ff4b8

    SHA256

    6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

    SHA512

    ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

  • C:\Users\Admin\AppData\Roaming\1607157005020.exe
    MD5

    ef6f72358cb02551caebe720fbc55f95

    SHA1

    b5ee276e8d479c270eceb497606bd44ee09ff4b8

    SHA256

    6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

    SHA512

    ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

  • C:\Users\Admin\AppData\Roaming\1607157005020.txt
    MD5

    f3a55ae79aa1a18000ccac4d16761dcd

    SHA1

    7e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3

    SHA256

    a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575

    SHA512

    5184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168

  • C:\Users\Admin\AppData\Roaming\1607157019208.exe
    MD5

    ef6f72358cb02551caebe720fbc55f95

    SHA1

    b5ee276e8d479c270eceb497606bd44ee09ff4b8

    SHA256

    6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

    SHA512

    ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

  • C:\Users\Admin\AppData\Roaming\1607157019208.exe
    MD5

    ef6f72358cb02551caebe720fbc55f95

    SHA1

    b5ee276e8d479c270eceb497606bd44ee09ff4b8

    SHA256

    6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

    SHA512

    ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

  • C:\Users\Admin\AppData\Roaming\1607157019208.txt
    MD5

    f3a55ae79aa1a18000ccac4d16761dcd

    SHA1

    7e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3

    SHA256

    a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575

    SHA512

    5184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168

  • \Users\Admin\AppData\Local\Temp\MSIDFD6.tmp
    MD5

    84878b1a26f8544bda4e069320ad8e7d

    SHA1

    51c6ee244f5f2fa35b563bffb91e37da848a759c

    SHA256

    809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

    SHA512

    4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

  • \Users\Admin\AppData\Local\Temp\nsf863E.tmp\Sibuia.dll
    MD5

    eb948284236e2d61eae0741280265983

    SHA1

    d5180db7f54de24c27489b221095871a52dc9156

    SHA256

    dbe5a7daf5bcff97f7c48f9b5476db3072cc85fbffd660adaff2e0455132d026

    SHA512

    6d8087022ee62acd823cfa871b8b3e3251e44f316769dc04e2ad169e9df6a836dba95c3b268716f2397d6c6a3624a9e50dbe0bc847f3c4f3ef8e09bff30f2d75

  • \Users\Admin\AppData\Local\Temp\sib8787.tmp\SibClr.dll
    MD5

    928e680dea22c19febe9fc8e05d96472

    SHA1

    0a4a749ddfd220e2b646b878881575ff9352cf73

    SHA256

    8b6b56f670d59ff93a1c7e601468127fc21f02dde567b5c21a5d53594cdaef94

    SHA512

    5fbc72c3fa98dc2b5ad2ed556d2c6dc9279d4be3eb90ffd7fa2ada39cb976eba7cb34033e5786d1cb6137c64c869027002be2f2cad408acefd5c22006a1fef34

  • \Users\Admin\AppData\Local\Temp\sib8787.tmp\SibClr.dll
    MD5

    928e680dea22c19febe9fc8e05d96472

    SHA1

    0a4a749ddfd220e2b646b878881575ff9352cf73

    SHA256

    8b6b56f670d59ff93a1c7e601468127fc21f02dde567b5c21a5d53594cdaef94

    SHA512

    5fbc72c3fa98dc2b5ad2ed556d2c6dc9279d4be3eb90ffd7fa2ada39cb976eba7cb34033e5786d1cb6137c64c869027002be2f2cad408acefd5c22006a1fef34

  • memory/204-41-0x0000000000000000-mapping.dmp
  • memory/356-24-0x0000000000000000-mapping.dmp
  • memory/644-8-0x0000000010C90000-0x0000000010C91000-memory.dmp
    Filesize

    4KB

  • memory/644-6-0x0000000010C70000-0x0000000010C71000-memory.dmp
    Filesize

    4KB

  • memory/644-3-0x0000000073950000-0x000000007403E000-memory.dmp
    Filesize

    6.9MB

  • memory/864-55-0x00007FF64D2E8270-mapping.dmp
  • memory/1032-36-0x0000000000000000-mapping.dmp
  • memory/2132-38-0x0000000000000000-mapping.dmp
  • memory/2160-49-0x00007FF64D2E8270-mapping.dmp
  • memory/2204-17-0x0000000000000000-mapping.dmp
  • memory/2280-35-0x0000000010000000-0x0000000010057000-memory.dmp
    Filesize

    348KB

  • memory/2280-34-0x00007FF64D2E8270-mapping.dmp
  • memory/2452-43-0x00007FF64D2E8270-mapping.dmp
  • memory/2616-33-0x0000000000000000-mapping.dmp
  • memory/2932-25-0x0000000000000000-mapping.dmp
  • memory/3468-44-0x0000000000000000-mapping.dmp
  • memory/3700-50-0x0000000000000000-mapping.dmp
  • memory/3704-19-0x0000000000000000-mapping.dmp
  • memory/3704-31-0x00000000055F0000-0x0000000005AA1000-memory.dmp
    Filesize

    4.7MB

  • memory/3824-16-0x0000000010000000-0x000000001033D000-memory.dmp
    Filesize

    3.2MB

  • memory/3824-13-0x0000000000000000-mapping.dmp
  • memory/3840-37-0x0000000000000000-mapping.dmp
  • memory/3920-9-0x0000000000000000-mapping.dmp
  • memory/3940-32-0x0000000005590000-0x0000000005A41000-memory.dmp
    Filesize

    4.7MB

  • memory/3940-20-0x0000000000000000-mapping.dmp
  • memory/3972-56-0x0000000000000000-mapping.dmp
  • memory/4064-30-0x0000000000000000-mapping.dmp