Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1802s
  • max time network
    1443s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    02-05-2021 20:28

General

  • Target

    Install2.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Install2.exe
    "C:\Users\Admin\AppData\Local\Temp\Install2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Users\Admin\AppData\Local\Temp\is-L44PU.tmp\Install2.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-L44PU.tmp\Install2.tmp" /SL5="$6004A,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install2.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2212
      • C:\Users\Admin\AppData\Local\Temp\is-BGN7P.tmp\Ultra.exe
        "C:\Users\Admin\AppData\Local\Temp\is-BGN7P.tmp\Ultra.exe" /S /UID=burnerch1
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3060
        • C:\Program Files\Windows Security\LLUGQZNALJ\ultramediaburner.exe
          "C:\Program Files\Windows Security\LLUGQZNALJ\ultramediaburner.exe" /VERYSILENT
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1152
          • C:\Users\Admin\AppData\Local\Temp\is-LPGSE.tmp\ultramediaburner.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-LPGSE.tmp\ultramediaburner.tmp" /SL5="$4005E,281924,62464,C:\Program Files\Windows Security\LLUGQZNALJ\ultramediaburner.exe" /VERYSILENT
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:1512
            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
              6⤵
              • Executes dropped EXE
              PID:2084
        • C:\Users\Admin\AppData\Local\Temp\27-11c54-654-a03ba-1f4d1867f19ee\SHamugavofa.exe
          "C:\Users\Admin\AppData\Local\Temp\27-11c54-654-a03ba-1f4d1867f19ee\SHamugavofa.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          PID:1796
        • C:\Users\Admin\AppData\Local\Temp\6f-5c6a8-47e-c35ab-8404a9f752a7a\Xishiraebubi.exe
          "C:\Users\Admin\AppData\Local\Temp\6f-5c6a8-47e-c35ab-8404a9f752a7a\Xishiraebubi.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2352
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4740
  • C:\Windows\system32\browser_broker.exe
    C:\Windows\system32\browser_broker.exe -Embedding
    1⤵
    • Modifies Internet Explorer settings
    PID:200
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2072
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:2280
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:2168
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    PID:908
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    PID:1828
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    PID:4320
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    PID:3604

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
    MD5

    7124be0b78b9f4976a9f78aaeaed893a

    SHA1

    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

    SHA256

    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

    SHA512

    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
    MD5

    7124be0b78b9f4976a9f78aaeaed893a

    SHA1

    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

    SHA256

    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

    SHA512

    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

  • C:\Program Files\Windows Security\LLUGQZNALJ\ultramediaburner.exe
    MD5

    6103ca066cd5345ec41feaf1a0fdadaf

    SHA1

    938acc555933ee4887629048be4b11df76bb8de8

    SHA256

    b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

    SHA512

    a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

  • C:\Program Files\Windows Security\LLUGQZNALJ\ultramediaburner.exe
    MD5

    6103ca066cd5345ec41feaf1a0fdadaf

    SHA1

    938acc555933ee4887629048be4b11df76bb8de8

    SHA256

    b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

    SHA512

    a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\644B8874112055B5E195ECB0E8F243A4
    MD5

    9bd290c73c295139470b5a56f8d857bb

    SHA1

    c838907b18895bc98a601e27c30b5de9acef88e7

    SHA256

    bfc8f14e57e8fe77f10ec2c420b746a75291c034dd872bc673e459ebfdac5968

    SHA512

    c8a77182ce1832fe96f35a2816120c9df00eca1aa29dce49a111f057d3583b3b25a69c88f579cc84f4ff43fbf17f663a1e07234aacdd1831bbdb443f8f234e36

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\B079D7ED1B8C22A8D960DDC0E7D2E0C9
    MD5

    912b3118e85c3ae93ecd014897891614

    SHA1

    f0533c18ddb617a7db82b74484265cd6388aa4f3

    SHA256

    44fc2193cf8e1961244c4868703fac9f48465b66148db80243003481a3e5fce2

    SHA512

    3a0fb01a7fdbb2755b3f3c0d849c2473fd844c1d25b9d1e191578165e820eb9b47da7d6b7a5a8e38af44633072ae39b370380ce71851424caff0a11a30d7b6fb

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\644B8874112055B5E195ECB0E8F243A4
    MD5

    bd336dfae877f89c06ae1e3356289a07

    SHA1

    919a9b244a04c6f93789abc3400ba3e79170ff60

    SHA256

    5e6d49bf43ed66224108e8d6b106520ef5364f7636f0a77b0a1acbcd014cd119

    SHA512

    b8bce4a5472afd1347638bbe0d19e5295dae5852007ee6c70aa9c1426b6adcfd87fc93d2d9efb90d757286dd3191a9b2d290aca936c1db9396b5ab41701e604b

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\B079D7ED1B8C22A8D960DDC0E7D2E0C9
    MD5

    20654af6c45e76f433fed0578a0e86ec

    SHA1

    c7321166538da79f8cda0d5ffa4a60ce6e48293f

    SHA256

    ee6d1d923ef85b34fedb82f45101037d40c55dbf6a55faffdb0f47fc4c66773e

    SHA512

    540b7db89273f4ed40815424b27d2ce777c86e05138ff0da121b75d589e1c17d4fa6609fd8e28dc857b2a403f3a962fd79e7ce2ef9efa3c85e16423b871fecb7

  • C:\Users\Admin\AppData\Local\Temp\27-11c54-654-a03ba-1f4d1867f19ee\SHamugavofa.exe
    MD5

    3ff7832ac6c44aea5e9652a33d5050ad

    SHA1

    cbf63d3811674b4fb2249f84d91528f1f3f158a2

    SHA256

    9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

    SHA512

    7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

  • C:\Users\Admin\AppData\Local\Temp\27-11c54-654-a03ba-1f4d1867f19ee\SHamugavofa.exe
    MD5

    3ff7832ac6c44aea5e9652a33d5050ad

    SHA1

    cbf63d3811674b4fb2249f84d91528f1f3f158a2

    SHA256

    9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

    SHA512

    7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

  • C:\Users\Admin\AppData\Local\Temp\27-11c54-654-a03ba-1f4d1867f19ee\SHamugavofa.exe.config
    MD5

    98d2687aec923f98c37f7cda8de0eb19

    SHA1

    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

    SHA256

    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

    SHA512

    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

  • C:\Users\Admin\AppData\Local\Temp\6f-5c6a8-47e-c35ab-8404a9f752a7a\Kenessey.txt
    MD5

    97384261b8bbf966df16e5ad509922db

    SHA1

    2fc42d37fee2c81d767e09fb298b70c748940f86

    SHA256

    9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

    SHA512

    b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

  • C:\Users\Admin\AppData\Local\Temp\6f-5c6a8-47e-c35ab-8404a9f752a7a\Xishiraebubi.exe
    MD5

    24988abf1cac1c74e9385b4bff16e8f7

    SHA1

    50bae2be9668aad4f3a3a7d404c731f541b12f67

    SHA256

    afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

    SHA512

    a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

  • C:\Users\Admin\AppData\Local\Temp\6f-5c6a8-47e-c35ab-8404a9f752a7a\Xishiraebubi.exe
    MD5

    24988abf1cac1c74e9385b4bff16e8f7

    SHA1

    50bae2be9668aad4f3a3a7d404c731f541b12f67

    SHA256

    afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

    SHA512

    a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

  • C:\Users\Admin\AppData\Local\Temp\6f-5c6a8-47e-c35ab-8404a9f752a7a\Xishiraebubi.exe.config
    MD5

    98d2687aec923f98c37f7cda8de0eb19

    SHA1

    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

    SHA256

    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

    SHA512

    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

  • C:\Users\Admin\AppData\Local\Temp\is-BGN7P.tmp\Ultra.exe
    MD5

    cc2e3f1906f2f7a7318ce8e6f0f00683

    SHA1

    ff26f4b8ba148ddd488dde4eadd2412d6c288580

    SHA256

    0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

    SHA512

    49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

  • C:\Users\Admin\AppData\Local\Temp\is-BGN7P.tmp\Ultra.exe
    MD5

    cc2e3f1906f2f7a7318ce8e6f0f00683

    SHA1

    ff26f4b8ba148ddd488dde4eadd2412d6c288580

    SHA256

    0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

    SHA512

    49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

  • C:\Users\Admin\AppData\Local\Temp\is-L44PU.tmp\Install2.tmp
    MD5

    45ca138d0bb665df6e4bef2add68c7bf

    SHA1

    12c1a48e3a02f319a3d3ca647d04442d55e09265

    SHA256

    3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

    SHA512

    cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

  • C:\Users\Admin\AppData\Local\Temp\is-LPGSE.tmp\ultramediaburner.tmp
    MD5

    4e8c7308803ce36c8c2c6759a504c908

    SHA1

    a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

    SHA256

    90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

    SHA512

    780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

  • C:\Users\Admin\AppData\Local\Temp\is-LPGSE.tmp\ultramediaburner.tmp
    MD5

    4e8c7308803ce36c8c2c6759a504c908

    SHA1

    a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

    SHA256

    90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

    SHA512

    780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

  • \Users\Admin\AppData\Local\Temp\is-BGN7P.tmp\idp.dll
    MD5

    8f995688085bced38ba7795f60a5e1d3

    SHA1

    5b1ad67a149c05c50d6e388527af5c8a0af4343a

    SHA256

    203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

    SHA512

    043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

  • memory/1152-126-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1152-124-0x0000000000000000-mapping.dmp
  • memory/1512-131-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/1512-128-0x0000000000000000-mapping.dmp
  • memory/1796-132-0x0000000000000000-mapping.dmp
  • memory/1796-144-0x00000000023E0000-0x00000000023E2000-memory.dmp
    Filesize

    8KB

  • memory/2084-148-0x0000000000F22000-0x0000000000F24000-memory.dmp
    Filesize

    8KB

  • memory/2084-150-0x0000000000F25000-0x0000000000F27000-memory.dmp
    Filesize

    8KB

  • memory/2084-145-0x0000000000F20000-0x0000000000F22000-memory.dmp
    Filesize

    8KB

  • memory/2084-137-0x0000000000000000-mapping.dmp
  • memory/2084-149-0x0000000000F24000-0x0000000000F25000-memory.dmp
    Filesize

    4KB

  • memory/2212-115-0x0000000000000000-mapping.dmp
  • memory/2212-118-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/2352-147-0x00000000029A2000-0x00000000029A4000-memory.dmp
    Filesize

    8KB

  • memory/2352-151-0x00000000029A5000-0x00000000029A6000-memory.dmp
    Filesize

    4KB

  • memory/2352-140-0x0000000000000000-mapping.dmp
  • memory/2352-146-0x00000000029A0000-0x00000000029A2000-memory.dmp
    Filesize

    8KB

  • memory/3060-123-0x0000000002690000-0x0000000002692000-memory.dmp
    Filesize

    8KB

  • memory/3060-120-0x0000000000000000-mapping.dmp
  • memory/4804-114-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB