Analysis

  • max time kernel
    151s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    13-05-2021 03:47

General

  • Target

    fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe

  • Size

    18.1MB

  • MD5

    24b6950158373444b274e5acabd87510

  • SHA1

    e91cf0d3eb318b3d2bdddc5452b631f44b682f9d

  • SHA256

    fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4

  • SHA512

    29d4a71d938faca70d4ccfab7b2aa7942831dc7a37c1200208cc1dbc0db29a68539ab369f9b816e89f5cc6000d9a49f08334de03ad2490662ab56052912e2bce

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 7 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 5 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 11 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 23 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe
    "C:\Users\Admin\AppData\Local\Temp\fb0ba2f663482572e870512c591e87c605ef211f5e8a3f87e34671bfb2e465f4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Users\Admin\AppData\Local\Temp\temp1.tem
      C:\Users\Admin\AppData\Local\Temp\temp1.tem
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1192
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" https://www.0du123.com/
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1892
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1892 CREDAT:340995 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1000
    • C:\Users\Admin\AppData\Local\Temp\temp2.tem
      C:\Users\Admin\AppData\Local\Temp\temp2.tem
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Users\Admin\AppData\Roaming\M762.exe
        "C:\Users\Admin\AppData\Roaming\M762.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Users\Admin\AppData\Roaming\M762Srv.exe
          C:\Users\Admin\AppData\Roaming\M762Srv.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:1364
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1560
      • C:\Users\Admin\AppData\Roaming\2.exe
        "C:\Users\Admin\AppData\Roaming\2.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Users\Admin\AppData\Roaming\2Srv.exe
          C:\Users\Admin\AppData\Roaming\2Srv.exe
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1384
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:292
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:292 CREDAT:275457 /prefetch:2
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1928
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:536 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2040

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{31DA6861-B41D-11EB-8BB5-DE0F3C10814B}.dat

    MD5

    5e77a85c9886d1b6f2334387989b8b02

    SHA1

    8ca2f18046a656ef3d3256db7407f14a7267857f

    SHA256

    2b5719feea644bc802632a35fb40d80c08b950246c7ed1e1b748851262b684e9

    SHA512

    ab7b0aeea4cc72a674e7170635e407b27737fa8a5747a4be0fbfb991d47aa8066b4369ab1b8b64b3d87e0fe08b1eb3362277ae6d6f3064ad26585b5b275a2c7a

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{326216C1-B41D-11EB-8BB5-DE0F3C10814B}.dat

    MD5

    34ea23bdba1324d8f68fee8db0d58d63

    SHA1

    c7a263c5a98ad8936873be0f4b88cd3246c0d494

    SHA256

    7eb833d69233d2f91de87a5d64127856ef868d3a314a1da8bfcf9c9a20017762

    SHA512

    7a34c9836692417d962f99ce826d2d4b37c9700f5c39f386b854570259fb8d76c42ee0bd018c35cff56bdee89e8408dfee897ae563e013cbe08900d03c5e9fc1

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{32647821-B41D-11EB-8BB5-DE0F3C10814B}.dat

    MD5

    5345458144531dc018068743c20f944e

    SHA1

    f7642c25f5b2560dbce14848c9ca5993e247c9de

    SHA256

    316dd8d169fe0acdff2a6a7e4062cd6165705d600bc07f34065ea0b0c792caf1

    SHA512

    7e3887e61ad2bf3f22839fd26738883c7cc363c189e19c860a08d878197344815a478b8c597d00cb693beb280abd00f950e2146de511b55ae0e82dadaefe915f

  • C:\Users\Admin\AppData\Local\Temp\temp1.tem

    MD5

    127195325dd7b2829451bb6ad6e06270

    SHA1

    784786b3b4de8c1fcbdc96a47e092070e251d828

    SHA256

    6f02534cbd5f85f54eafd5646356ce30639d45ebe0e60a89f0eef88a471b42be

    SHA512

    d0f8e3655cd161acc707f27a574ae179ef524267fdf1b3339c2311c270501cad20aad1acd1d76e7ee3930ee998dc36bda980765fa17ddcf74aa090684bf3ef6c

  • C:\Users\Admin\AppData\Local\Temp\temp1.tem

    MD5

    127195325dd7b2829451bb6ad6e06270

    SHA1

    784786b3b4de8c1fcbdc96a47e092070e251d828

    SHA256

    6f02534cbd5f85f54eafd5646356ce30639d45ebe0e60a89f0eef88a471b42be

    SHA512

    d0f8e3655cd161acc707f27a574ae179ef524267fdf1b3339c2311c270501cad20aad1acd1d76e7ee3930ee998dc36bda980765fa17ddcf74aa090684bf3ef6c

  • C:\Users\Admin\AppData\Local\Temp\temp2.tem

    MD5

    172a6db591c702bec0af1a288cb461fa

    SHA1

    64cebf0e3e1afdf0b8baa18758f755cea5db5d94

    SHA256

    0e5fed4587bcd7b9383eaf25121c75b4816ae94d2acad5d0addda921e80dca1a

    SHA512

    9398af07867f24154c9cc0d1a619c34960b25f2937b07ccaf5e38a6205307a7e717603b352a5da4c64ba1319825f22ed2d16230cadbb28ee7c88e32f4b926d86

  • C:\Users\Admin\AppData\Local\Temp\temp2.tem

    MD5

    172a6db591c702bec0af1a288cb461fa

    SHA1

    64cebf0e3e1afdf0b8baa18758f755cea5db5d94

    SHA256

    0e5fed4587bcd7b9383eaf25121c75b4816ae94d2acad5d0addda921e80dca1a

    SHA512

    9398af07867f24154c9cc0d1a619c34960b25f2937b07ccaf5e38a6205307a7e717603b352a5da4c64ba1319825f22ed2d16230cadbb28ee7c88e32f4b926d86

  • C:\Users\Admin\AppData\Roaming\2.exe

    MD5

    5e1e34373e984dd98209be687ef57a17

    SHA1

    86ca48115e1639737ad6370434b7d5620be4a4ef

    SHA256

    8e4987b7440048c01734d7c128c4b226f49e37ca656db5a60821e81f28d8e874

    SHA512

    f5782d2c8a9cb683773384488ac25d47f5ea3ec7d859bc77d952ad5b3edcbf272ce487a12eb2e2813e442c5222ad38c8e907d5f72f621abd813c5e6e1199860c

  • C:\Users\Admin\AppData\Roaming\2.exe

    MD5

    5e1e34373e984dd98209be687ef57a17

    SHA1

    86ca48115e1639737ad6370434b7d5620be4a4ef

    SHA256

    8e4987b7440048c01734d7c128c4b226f49e37ca656db5a60821e81f28d8e874

    SHA512

    f5782d2c8a9cb683773384488ac25d47f5ea3ec7d859bc77d952ad5b3edcbf272ce487a12eb2e2813e442c5222ad38c8e907d5f72f621abd813c5e6e1199860c

  • C:\Users\Admin\AppData\Roaming\2Srv.exe

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\2Srv.exe

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\M762.exe

    MD5

    482e97154b85aa82239cfcf4ae7e5465

    SHA1

    f2fba8dbd01e62dcf171686e4f3707fa6d234fba

    SHA256

    a5b998c0584be4c74779d4f8c2c7a09e0b515bfaffd97152f1f017aa979062ac

    SHA512

    d420f60e65f1deeb646174ae790b569315edaded8a0cd9d4f1aa2738dc6ba5b58412e84046a7022e86308bbd671b9ad88c073d0550e14d41a512d89824b028df

  • C:\Users\Admin\AppData\Roaming\M762.exe

    MD5

    482e97154b85aa82239cfcf4ae7e5465

    SHA1

    f2fba8dbd01e62dcf171686e4f3707fa6d234fba

    SHA256

    a5b998c0584be4c74779d4f8c2c7a09e0b515bfaffd97152f1f017aa979062ac

    SHA512

    d420f60e65f1deeb646174ae790b569315edaded8a0cd9d4f1aa2738dc6ba5b58412e84046a7022e86308bbd671b9ad88c073d0550e14d41a512d89824b028df

  • C:\Users\Admin\AppData\Roaming\M762Srv.exe

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\M762Srv.exe

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\3KKB7ZY2.txt

    MD5

    3983c63d1aa95bc0ae264c4fecbb6b45

    SHA1

    7625013c6fce984d76f11418f04b6d00f8a6585b

    SHA256

    17517761cfd8a898fb1a18ea9ea73daf77cbb10088209ed1d2660cffbbe700dc

    SHA512

    4960844fcf726ed070c28a3ef518d10912f9cfd41bed2a48f8b4119cf2455a0a1eacdc18ad9e43a87cf90a8d21fafd0e4a2538e3eec778278dbfd50d245b0c08

  • \Program Files (x86)\Microsoft\DesktopLayer.exe

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\E_4\krnln.fnr

    MD5

    97c8fe752e354b2945e4c593a87e4a8b

    SHA1

    03ab4c91535ecf14b13e0258f3a7be459a7957f9

    SHA256

    820d8dd49baed0da44d42555ad361d78e068115661dce72ae6578dcdab6baead

    SHA512

    af4492c08d6659d21ebfefe752b0d71210d2542c1788f1d2d9f86a85f01c3dd05eebf61c925e18b5e870aec7e9794e4a7050a04f4c58d90dca93324485690bcc

  • \Users\Admin\AppData\Local\Temp\temp1.tem

    MD5

    127195325dd7b2829451bb6ad6e06270

    SHA1

    784786b3b4de8c1fcbdc96a47e092070e251d828

    SHA256

    6f02534cbd5f85f54eafd5646356ce30639d45ebe0e60a89f0eef88a471b42be

    SHA512

    d0f8e3655cd161acc707f27a574ae179ef524267fdf1b3339c2311c270501cad20aad1acd1d76e7ee3930ee998dc36bda980765fa17ddcf74aa090684bf3ef6c

  • \Users\Admin\AppData\Local\Temp\temp1.tem

    MD5

    127195325dd7b2829451bb6ad6e06270

    SHA1

    784786b3b4de8c1fcbdc96a47e092070e251d828

    SHA256

    6f02534cbd5f85f54eafd5646356ce30639d45ebe0e60a89f0eef88a471b42be

    SHA512

    d0f8e3655cd161acc707f27a574ae179ef524267fdf1b3339c2311c270501cad20aad1acd1d76e7ee3930ee998dc36bda980765fa17ddcf74aa090684bf3ef6c

  • \Users\Admin\AppData\Local\Temp\temp2.tem

    MD5

    172a6db591c702bec0af1a288cb461fa

    SHA1

    64cebf0e3e1afdf0b8baa18758f755cea5db5d94

    SHA256

    0e5fed4587bcd7b9383eaf25121c75b4816ae94d2acad5d0addda921e80dca1a

    SHA512

    9398af07867f24154c9cc0d1a619c34960b25f2937b07ccaf5e38a6205307a7e717603b352a5da4c64ba1319825f22ed2d16230cadbb28ee7c88e32f4b926d86

  • \Users\Admin\AppData\Local\Temp\temp2.tem

    MD5

    172a6db591c702bec0af1a288cb461fa

    SHA1

    64cebf0e3e1afdf0b8baa18758f755cea5db5d94

    SHA256

    0e5fed4587bcd7b9383eaf25121c75b4816ae94d2acad5d0addda921e80dca1a

    SHA512

    9398af07867f24154c9cc0d1a619c34960b25f2937b07ccaf5e38a6205307a7e717603b352a5da4c64ba1319825f22ed2d16230cadbb28ee7c88e32f4b926d86

  • \Users\Admin\AppData\Roaming\2.exe

    MD5

    5e1e34373e984dd98209be687ef57a17

    SHA1

    86ca48115e1639737ad6370434b7d5620be4a4ef

    SHA256

    8e4987b7440048c01734d7c128c4b226f49e37ca656db5a60821e81f28d8e874

    SHA512

    f5782d2c8a9cb683773384488ac25d47f5ea3ec7d859bc77d952ad5b3edcbf272ce487a12eb2e2813e442c5222ad38c8e907d5f72f621abd813c5e6e1199860c

  • \Users\Admin\AppData\Roaming\2Srv.exe

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Roaming\M762.exe

    MD5

    482e97154b85aa82239cfcf4ae7e5465

    SHA1

    f2fba8dbd01e62dcf171686e4f3707fa6d234fba

    SHA256

    a5b998c0584be4c74779d4f8c2c7a09e0b515bfaffd97152f1f017aa979062ac

    SHA512

    d420f60e65f1deeb646174ae790b569315edaded8a0cd9d4f1aa2738dc6ba5b58412e84046a7022e86308bbd671b9ad88c073d0550e14d41a512d89824b028df

  • \Users\Admin\AppData\Roaming\M762.exe

    MD5

    482e97154b85aa82239cfcf4ae7e5465

    SHA1

    f2fba8dbd01e62dcf171686e4f3707fa6d234fba

    SHA256

    a5b998c0584be4c74779d4f8c2c7a09e0b515bfaffd97152f1f017aa979062ac

    SHA512

    d420f60e65f1deeb646174ae790b569315edaded8a0cd9d4f1aa2738dc6ba5b58412e84046a7022e86308bbd671b9ad88c073d0550e14d41a512d89824b028df

  • \Users\Admin\AppData\Roaming\M762Srv.exe

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/292-106-0x0000000000000000-mapping.dmp

  • memory/308-61-0x0000000075A31000-0x0000000075A33000-memory.dmp

    Filesize

    8KB

  • memory/536-104-0x0000000000000000-mapping.dmp

  • memory/536-120-0x00000000045F0000-0x00000000045F1000-memory.dmp

    Filesize

    4KB

  • memory/1000-114-0x0000000000000000-mapping.dmp

  • memory/1192-74-0x0000000077430000-0x0000000077431000-memory.dmp

    Filesize

    4KB

  • memory/1192-75-0x0000000077FB0000-0x0000000077FB1000-memory.dmp

    Filesize

    4KB

  • memory/1192-64-0x0000000000000000-mapping.dmp

  • memory/1192-68-0x0000000000400000-0x00000000006F9000-memory.dmp

    Filesize

    3.0MB

  • memory/1364-109-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1364-108-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1364-87-0x0000000000000000-mapping.dmp

  • memory/1384-103-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/1384-92-0x0000000000000000-mapping.dmp

  • memory/1560-95-0x0000000000000000-mapping.dmp

  • memory/1560-101-0x00000000003D0000-0x00000000003D1000-memory.dmp

    Filesize

    4KB

  • memory/1752-80-0x0000000000000000-mapping.dmp

  • memory/1772-84-0x0000000000000000-mapping.dmp

  • memory/1892-77-0x0000000000000000-mapping.dmp

  • memory/1928-115-0x0000000000000000-mapping.dmp

  • memory/2040-116-0x0000000000000000-mapping.dmp

  • memory/2044-71-0x0000000000000000-mapping.dmp