Analysis

  • max time kernel
    121s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    14-04-2021 15:20

General

  • Target

    DHL Notification.exe

  • Size

    163KB

  • MD5

    eb15437018c4dda8bec1309dc09b2e14

  • SHA1

    0e05d49ff0f3fe7b68bbb6557ab726ab7655d3ac

  • SHA256

    0a488235c3301936360b952234816e277d5cf57f1521df8a3fe91f9103e2c241

  • SHA512

    78994e140aa0820399a831dcb1815b7add35e5c401a7ac93292fd869607c2d5ee5c5f5aa574eef17690f9a341980f8f7d8e7f3033695ea8674f410c60813b086

Malware Config

Extracted

Family

warzonerat

C2

103.199.17.185:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies WinLogon 2 TTPs 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 4 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL Notification.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL Notification.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Users\Admin\AppData\Local\Temp\DHL Notification.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL Notification.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:628
      • C:\ProgramData\images.exe
        "C:\ProgramData\images.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1412
        • C:\ProgramData\images.exe
          "C:\ProgramData\images.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies WinLogon
          • Drops file in System32 directory
          • Drops file in Program Files directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:436
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell Add-MpPreference -ExclusionPath C:\
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1608

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\ProgramData\images.exe
    MD5

    eb15437018c4dda8bec1309dc09b2e14

    SHA1

    0e05d49ff0f3fe7b68bbb6557ab726ab7655d3ac

    SHA256

    0a488235c3301936360b952234816e277d5cf57f1521df8a3fe91f9103e2c241

    SHA512

    78994e140aa0820399a831dcb1815b7add35e5c401a7ac93292fd869607c2d5ee5c5f5aa574eef17690f9a341980f8f7d8e7f3033695ea8674f410c60813b086

  • C:\ProgramData\images.exe
    MD5

    eb15437018c4dda8bec1309dc09b2e14

    SHA1

    0e05d49ff0f3fe7b68bbb6557ab726ab7655d3ac

    SHA256

    0a488235c3301936360b952234816e277d5cf57f1521df8a3fe91f9103e2c241

    SHA512

    78994e140aa0820399a831dcb1815b7add35e5c401a7ac93292fd869607c2d5ee5c5f5aa574eef17690f9a341980f8f7d8e7f3033695ea8674f410c60813b086

  • C:\ProgramData\images.exe
    MD5

    eb15437018c4dda8bec1309dc09b2e14

    SHA1

    0e05d49ff0f3fe7b68bbb6557ab726ab7655d3ac

    SHA256

    0a488235c3301936360b952234816e277d5cf57f1521df8a3fe91f9103e2c241

    SHA512

    78994e140aa0820399a831dcb1815b7add35e5c401a7ac93292fd869607c2d5ee5c5f5aa574eef17690f9a341980f8f7d8e7f3033695ea8674f410c60813b086

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_07305495-6ea3-4169-9c76-d3be740e16e1
    MD5

    a70ee38af4bb2b5ed3eeb7cbd1a12fa3

    SHA1

    81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

    SHA256

    dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

    SHA512

    8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_17e01b96-c799-42ae-be20-f1cedd419292
    MD5

    d89968acfbd0cd60b51df04860d99896

    SHA1

    b3c29916ccb81ce98f95bbf3aa8a73de16298b29

    SHA256

    1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

    SHA512

    b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_9d5bc461-666e-4695-9e2a-16e7d66d01e2
    MD5

    354b8209f647a42e2ce36d8cf326cc92

    SHA1

    98c3117f797df69935f8b09fc9e95accfe3d8346

    SHA256

    feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

    SHA512

    420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ed21fb82-90c2-401e-a6bb-a7656b1d30d1
    MD5

    7f79b990cb5ed648f9e583fe35527aa7

    SHA1

    71b177b48c8bd745ef02c2affad79ca222da7c33

    SHA256

    080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

    SHA512

    20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    4f360083e7187a87551f3660a5c1b6ee

    SHA1

    f91d18af3e5148990a0c48ff3ec06f6fa1da247d

    SHA256

    a5dcc5ec25a694f658c3b8c72050bc7240ac9a562b4634a1b349e38bf3084034

    SHA512

    54470dc5b8f127e79495bc99d3b9b59b7269a89dd73a5f7430b6def497f2c08c52d3db80740a0db7b5da574f5b8c994f6e8ee09a14e53b56dfe4f9a804c337c1

  • C:\Users\Admin\AppData\Local\Temp\po4y2dmzaabgylm
    MD5

    f6387b24a392b2318caa733cc0b59657

    SHA1

    1f7660c81926c71a2a76db217037190d9a69d4c7

    SHA256

    699012800e34e051bd1dd40bdeb02e493b45b1bca831e70bbe0c1548df37698e

    SHA512

    6cf1d72bc5b4eb7250d6eaf2d62f22e1e80b1c49dca8272145f430c7c3b3d335e3943fd65b1bbcac0f5b5c2292256aebae9f65d624462608294983a6e84a01e4

  • C:\Users\Admin\AppData\Local\Temp\rassr7qlgn3r
    MD5

    c45e8244d0fb7a961cbf2939dd337787

    SHA1

    1c68025cd3fcbfe1a0680e825af063fb4bbc00fb

    SHA256

    13f7519d8f642dc349a68dfcf486b1e20ceaa07eb085dc509558ecdc7296cabe

    SHA512

    3181ea7e840c712bc8309cee8bd3990e9e7e720d3571fdc7f98af3ef06c65359c0d509fcb88f515b7598a9fe3ff313cfa90c3ed27dd3825c6cba526670d9d80a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    9c8f1efa310ba64af2bd4c5337952045

    SHA1

    03de6d77d17409f12468513659e47a0bb404017d

    SHA256

    624d719b1cbcde316865120fc9ca2902d0bb9c813cf61fafabec1bb2d413fd9f

    SHA512

    77833bc49d6459b8124cf01f142274a951a103c4514621ccf08b06f2a1abb62970f18ff694f4220c70910ca75ce4ece1a16176ef0ae8700e6cd81caa4f862d62

  • \Program Files\Microsoft DN1\sqlmap.dll
    MD5

    461ade40b800ae80a40985594e1ac236

    SHA1

    b3892eef846c044a2b0785d54a432b3e93a968c8

    SHA256

    798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

    SHA512

    421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

  • \ProgramData\images.exe
    MD5

    eb15437018c4dda8bec1309dc09b2e14

    SHA1

    0e05d49ff0f3fe7b68bbb6557ab726ab7655d3ac

    SHA256

    0a488235c3301936360b952234816e277d5cf57f1521df8a3fe91f9103e2c241

    SHA512

    78994e140aa0820399a831dcb1815b7add35e5c401a7ac93292fd869607c2d5ee5c5f5aa574eef17690f9a341980f8f7d8e7f3033695ea8674f410c60813b086

  • \Users\Admin\AppData\Local\Temp\freebl3.dll
    MD5

    ef12ab9d0b231b8f898067b2114b1bc0

    SHA1

    6d90f27b2105945f9bb77039e8b892070a5f9442

    SHA256

    2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

    SHA512

    2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

  • \Users\Admin\AppData\Local\Temp\mozglue.dll
    MD5

    75f8cc548cabf0cc800c25047e4d3124

    SHA1

    602676768f9faecd35b48c38a0632781dfbde10c

    SHA256

    fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

    SHA512

    ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

  • \Users\Admin\AppData\Local\Temp\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \Users\Admin\AppData\Local\Temp\nsn2B46.tmp\nz1bxcv.dll
    MD5

    4e0424e2c8eb13e583ee4e6101839dc7

    SHA1

    a03466ff08ef1ed13ac102b6fd7e6829b7104441

    SHA256

    1cda25e921062771307b0d47f57754bef2ce4eceef7894c07a585312e042dbaa

    SHA512

    3c7d89dabc5ef69e7a4dc79af6d80bb0e21b9fdd87b9d38c35c4dd77d5ea1fb7977ffee4bb896557cf401da4bd7396ad93e16b04ae8c9b1c78c9db2beae4a615

  • \Users\Admin\AppData\Local\Temp\nss3.dll
    MD5

    d7858e8449004e21b01d468e9fd04b82

    SHA1

    9524352071ede21c167e7e4f106e9526dc23ef4e

    SHA256

    78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

    SHA512

    1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

  • \Users\Admin\AppData\Local\Temp\nsx4828.tmp\nz1bxcv.dll
    MD5

    4e0424e2c8eb13e583ee4e6101839dc7

    SHA1

    a03466ff08ef1ed13ac102b6fd7e6829b7104441

    SHA256

    1cda25e921062771307b0d47f57754bef2ce4eceef7894c07a585312e042dbaa

    SHA512

    3c7d89dabc5ef69e7a4dc79af6d80bb0e21b9fdd87b9d38c35c4dd77d5ea1fb7977ffee4bb896557cf401da4bd7396ad93e16b04ae8c9b1c78c9db2beae4a615

  • \Users\Admin\AppData\Local\Temp\softokn3.dll
    MD5

    471c983513694ac3002590345f2be0da

    SHA1

    6612b9af4ff6830fa9b7d4193078434ef72f775b

    SHA256

    bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

    SHA512

    a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

  • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • memory/436-79-0x0000000000405CE2-mapping.dmp
  • memory/436-144-0x0000000003730000-0x0000000003830000-memory.dmp
    Filesize

    1024KB

  • memory/436-84-0x0000000000400000-0x0000000000554000-memory.dmp
    Filesize

    1.3MB

  • memory/436-146-0x0000000004030000-0x00000000040B4000-memory.dmp
    Filesize

    528KB

  • memory/484-63-0x0000000000880000-0x0000000000881000-memory.dmp
    Filesize

    4KB

  • memory/484-59-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
    Filesize

    8KB

  • memory/484-64-0x0000000000881000-0x0000000000886000-memory.dmp
    Filesize

    20KB

  • memory/628-106-0x00000000055B0000-0x00000000055B1000-memory.dmp
    Filesize

    4KB

  • memory/628-82-0x0000000000B20000-0x0000000000B21000-memory.dmp
    Filesize

    4KB

  • memory/628-66-0x0000000000000000-mapping.dmp
  • memory/628-83-0x0000000004940000-0x0000000004941000-memory.dmp
    Filesize

    4KB

  • memory/628-85-0x0000000002310000-0x0000000002F5A000-memory.dmp
    Filesize

    12.3MB

  • memory/628-87-0x0000000002410000-0x0000000002411000-memory.dmp
    Filesize

    4KB

  • memory/628-88-0x00000000027B0000-0x00000000027B1000-memory.dmp
    Filesize

    4KB

  • memory/628-91-0x00000000055F0000-0x00000000055F1000-memory.dmp
    Filesize

    4KB

  • memory/628-121-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/628-120-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/628-105-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/628-104-0x00000000061B0000-0x00000000061B1000-memory.dmp
    Filesize

    4KB

  • memory/628-97-0x0000000006270000-0x0000000006271000-memory.dmp
    Filesize

    4KB

  • memory/628-96-0x0000000005660000-0x0000000005661000-memory.dmp
    Filesize

    4KB

  • memory/1412-78-0x0000000002720000-0x000000000336A000-memory.dmp
    Filesize

    12.3MB

  • memory/1412-77-0x0000000002720000-0x000000000336A000-memory.dmp
    Filesize

    12.3MB

  • memory/1412-68-0x0000000000000000-mapping.dmp
  • memory/1608-122-0x0000000000000000-mapping.dmp
  • memory/1608-125-0x0000000000A40000-0x0000000000A41000-memory.dmp
    Filesize

    4KB

  • memory/1608-126-0x00000000049F0000-0x00000000049F1000-memory.dmp
    Filesize

    4KB

  • memory/1608-127-0x00000000049B0000-0x00000000049B1000-memory.dmp
    Filesize

    4KB

  • memory/1608-130-0x0000000002750000-0x0000000002751000-memory.dmp
    Filesize

    4KB

  • memory/1608-128-0x00000000049B2000-0x00000000049B3000-memory.dmp
    Filesize

    4KB

  • memory/1608-129-0x0000000002460000-0x0000000002461000-memory.dmp
    Filesize

    4KB

  • memory/1912-65-0x0000000000400000-0x0000000000554000-memory.dmp
    Filesize

    1.3MB

  • memory/1912-61-0x0000000000405CE2-mapping.dmp