Resubmissions

05-07-2021 17:47

210705-1p2sjaphes 10

27-05-2021 14:10

210527-ar62acaq4a 10

Analysis

  • max time kernel
    64s
  • max time network
    89s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    05-07-2021 17:47

General

  • Target

    24e43fbe7752e30765786d4b49a489ae15d0543b00cb049f13388142cb45cc42.bin.exe

  • Size

    1.9MB

  • MD5

    abd35d575a95891bac53ec57e8d33ccd

  • SHA1

    78078d9d1c867fca632ccac4fec5bfc65230f1ab

  • SHA256

    24e43fbe7752e30765786d4b49a489ae15d0543b00cb049f13388142cb45cc42

  • SHA512

    6036f6ad53f5b525f7ff2f48d1924d63fcac520dcfd57bba8288317e7bdd8c75470a2f050b16483e62143ac5090a7250e56b0030e89d7279d9b1998122429bd3

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24e43fbe7752e30765786d4b49a489ae15d0543b00cb049f13388142cb45cc42.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\24e43fbe7752e30765786d4b49a489ae15d0543b00cb049f13388142cb45cc42.bin.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c xVpguGGxyc
      2⤵
        PID:268
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c bpEOnapciaOcVvMCGJUMWoiuIyTpAaGvJv
        2⤵
          PID:864
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c dcQZdSoMHFAgSxtqK
          2⤵
            PID:1656
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c JjfenyanqUPLaLmzciPKETNcmAiRwPvsWkZpN
            2⤵
              PID:2032
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c WKGRShXWjOOnYXlZFQnTDXYBbknbPuMdGilttNqAnDgaeD
              2⤵
                PID:1788
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c miWGoKTKZMtxGPAuyenRQMyVRPYxqIFmTcYfSADGMbkaZzxLYvodELZMwwOaMmKdiFAkQlhFmSyaBNWncjvDmfUicjhRLlThNUlxSoVOoDQMGGkgydXmeuQSKzPE
                2⤵
                  PID:1072
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c vTgYRFHCBFjsIxWnoAOwZMchxlHraJmzsRMJCOPwDLDKKixLUzBSqCXJnwDGYDlSyTqQIjWxLNbhpKDhQVoYiHaOUekBlorZBKFQuErHbiihyJANbdQeckKnBjVFwcpCKbMnyMukSBBq
                  2⤵
                    PID:1248
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c tIkCbrUawEdqifUIbGeYFDIWwILpEpTKKYvEKrDsglISvnXbjDcUneUBZgAOaLNRKFdpSdXzeKJcUQAD
                    2⤵
                      PID:844
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c hXwOZkHrVEvDPZDvRiQoOFWFwSOamGpNWrtOLeLzIuWLBQhKuYeJJcWIqvMibgDgcIHLVOLPcvmIIlrkErjBDAtAucNffEWzCHdTpBOshhhhW
                      2⤵
                        PID:1336
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c qPaBCxeeLVEuFAwcmRAuyqUlergVhdjRERcXXOwCsAWxfeWgd
                        2⤵
                          PID:360
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c OvMPpqUimmyuOxINBNyrbKPYPErmVZuZFvBQtPIxeQgCvlMBMCBppjzrGNqEXcjmayBaTRIMtKqHcjBFSBNznXQaenldOrbHEPlsIxIUTOtmjLHzkxMcHSwcfpfcHsX
                          2⤵
                            PID:568
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c jarGelWbSSm
                            2⤵
                              PID:880
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c SdudQQtxswZLNOwmthhCQtjTIqdwbgDPzsCYeZEQjDJlzaTgpbzFEXTOrhIPmrWenlsckevyJvfjceAfueRqVYlvnOVPsOspHGLowneuwh
                              2⤵
                                PID:1152
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c oHGawMaIbjWuAZVXbiGNUyuFOdsgIqKYIeeORcTeYyUXLAkpyAFZxmweBwELctqvBXnnWuywgDPPkpThtioocLEoqqhPRiHUybvOwMjZxDLQKjRaodGhVRqPadbWTdluWUJNNyjaVp
                                2⤵
                                  PID:684
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c RqObOoUHAAxZhbGcLgfutzETQCrFetgaMtpOESINYIJFCUvduJBrFrIbcUGjyfFckwhogRRSGCivJYsVuMmzDkMJvLzJjvIJrgzAHhegRIbrVkOvDLu
                                  2⤵
                                    PID:1652
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c QjSqfEMCnoGpTnzcFQgSJlBUOJNlXWuBfgTRvzkrBmPJehpbSaRMvhJFLXkGQ
                                    2⤵
                                      PID:1692
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c FCwyTFECZkFlspcRRBmdaEtxteFhyniFjZTjHXzESfaGujWmlTyKuAownHqRZsvBrqXsdopUoVbrkbhSuur
                                      2⤵
                                        PID:1796
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c abnMRSOqWBEBTRCygEpwKkCkeyPqxoLThloGCkAbxpX
                                        2⤵
                                          PID:916
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c dWpxViEBWwCuVhJLrNGOPLhJIWDetMHAgVUuVcyjElWjHeKgCOzGDoQEIALYDBblzwRqaCQIIzpFOwwGjfAfawXytdbxJuIeMM
                                          2⤵
                                            PID:1944
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c GlKWZYLYpZlQHmyMgwiSarMVeycYBKiTepxcBzBsGrOuTmQVExzwFUmCnOTTCMvnRsNntJlVAPkffFwCfAxudygoJRXMmHPUGfgCMsQUpnAPJphSNdEwsfiMrFOjLnvTq
                                            2⤵
                                              PID:948
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c JZdmQXKmXSFnmmEtZoeNCdoCnuCDpLeHOaAgCgAGsRafuEugIGnhQh
                                              2⤵
                                                PID:780
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c aRNqJxidkQXKuZfCLHcvKXScUqgUCjORBEibOhRjlBunpUZfztNFxRrxYsuIujOYwuoBSSObQpkpRxjZqYBbmpvKBMnvioyXMibeMbbAddOlFTDEyuIiL
                                                2⤵
                                                  PID:1048
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c mRKnqyzsfItgvJWphCBqipxktIoUdwAXjcHGahbsiYquusvUIVTyGKp
                                                  2⤵
                                                    PID:552
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c bnzaWmqgiuwwwdRZypToohtNkgjcocsBjsoUUyxHXMZqfcSstTZvRqo
                                                    2⤵
                                                      PID:1748
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c zFuIjFyMPAOKiWyZPklcgtnQcUdfcVJkoZA
                                                      2⤵
                                                        PID:1716
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c ZMcaGhkOGoliNZHGPMVgifjsgQdTQDBovRqePSPqTJlhKpBv
                                                        2⤵
                                                          PID:1416
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c rcvrjuJArtPXsXrHeLWZEQXXUxnyZHtfUFNiytlLdCMOZrC
                                                          2⤵
                                                            PID:1896
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\system32\cmd.exe" /c kETsrwWgoFbppHflMfdhiWcwUqCqE & fOcmzeiuplOoPmFQLQeLIkymZgpRbrmVJjdJNKhjrGyynYiWvrfLXThrJVAyTfIuKTmDoWewCPHwyZwqihxxNNXQYhZSpozNYZcFmENAqgpokjXJUmXGUgaWVJEUWlRzvTruEcBDmUzm & PEMdfYJkNTJHnKQZSEQvQLapRymYxuZUSayySEGjioJqznyKKEGdDeNrjDnlnLRGTOOyEKugXDfIeaPaZOhPmJsPEwT & yvNvdeuEJZuqnaaZNywUNulKbwulbYBCRQoBPTsZkkIZHhsidsem & ZCZkeYfVWu & nDoHpRpTNwICblepJZTyWwCShpfNUwtgtXBtyKYnipLYdqBwqPFWeqObqfzZBvYMXzbAJYtZqcYMfDChIgNycijrorrPdYXKlZqWCwswLGVHe & ivNudhJSdQixsFU & JenhCfDFKHWLxPkFquWGwlHJqsJlPoJMivXTpPmRTocJdYnA & CzkJhjmxOjlGaPBXlDXSackGtMTOYzeTpGhPnrTlnmxCgkBzTLucAIjuiEFAaKcclsbMBMmiJNzSqJaSkAUjjGaAziHU & aRNrZsWOPRijZLNgzynkMfSQooDZWaxtFJdVGOwsctcIMqhVFkZepILrYXVQOXRvbeGfxRIFti & IUlroVIzKaaVXYhXJTlDbjYkJxXAODxYwRroOTMVyEutyuJsuTZLTEacVYzNYiFiXzUyUtoQugbTyUuCLFxUEItbmHhPmZXYYZuLjDbwLpFEunfwSQeaNLDffvGh & adismVuNcdioapxemdqajXIWElhvRcQXplaSnhHDohvAUlxBojQyGUExIlNgHKWZmlYiQCEjIvpZBiwzQLhEFKdfFXlhAzWndvwKjjLGHDblLFTApznVvsxPUJCTas & gmLItusiDqHWwhuDqtJtuVqwYwkPDKRhdRoKqWOxRjUVPczCNyBPIjFzmJKeUBESozGptvDtfgjUqyjDIJeboeFrjPkdjLAfHeMcOpbsBbmxZLaz & uzlmuJyOCXfkjRDOXjYaQOmjLWLDktAvRTysfQBzHHjkiugFVFenxwGsUYNlYCDnvTzzMjnu & FKpCgtFHyHFweePhNbsrdxttNOgMVTJuWNPdbPFToDSVXvxQEuZOirxlGyOmQTLjXnyghnPYRnVNBpudzboPUVZTaEKsqyefRGXmsuDydqWIoG & vYnuzKWaenjVINnXLcGWVjHZhTemTYdKMVgaCZJEVgUqylUsSelhBKNlsmSmHbnriBpMmycMLwwGsGTrYLHQNrpworwrulWnPRSEqoS & HnCAJuTKFPAWQIdtaoEctaFByDRAOfrQTUofBJawldbsJZIuBOjSDvIgTqxufzWdMKrVmqDJPClNVhRyVKYqrljvkUcAgkLRxiFZWMGAlCeqkVzFog & FxWhBbGKFErxDRazNHSpornPAikkfBQsZqubnUtB & wwViompTBFXdyeCVuMzkcxtOLxDKUVTDsTiwDIsIwaNVSwUYECsiK & UGXuvNWmYGMxYjUAancKprHoWKAEuaDMTwYBtvjEMCzipneHrrl & MZyRZOlLhsaFeZBWhzvVkQXHJmZnHSBroKZTWuCfjAsclOtpXyzKHgHVenomOLtxPfbaqHqiRuJLmCvVcQBBnRcUetRbYrAAcWFUdLpftjSBEWcmwjrYlCVYTDdVQDoOFpfD & BEKGjvkYUfuIscLZCdTqHwNxhnBttVcGSDmIzsYyJqZhljnivOrTvCfAQfzNViTYUAQOVrGlsNsGwmlqZxIdSBpdhZRtYllCuqaKvKkaoSBIlIndtaNBmDuadAAWjBjiDOmwiAEfofiZ & ByEAAZFbIeD & C:\Windows\system32\cmd < Naso.avi
                                                            2⤵
                                                              PID:1476
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd
                                                                3⤵
                                                                • Loads dropped DLL
                                                                PID:304
                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                  findstr /V /R "^JMwsfVERnDBURqxHDYhNCuTSPfHILUaLUPRAorBOUkHipfETBjTFiEaDSpBZhWuDkQqeoTmmbmSdnMIALOunwMEdvgIYBBAYytWzgBKINziHMeyuAwgmPHCmjKFUlAYWYUlzQfkprnLIEW$" Pensato.avi
                                                                  4⤵
                                                                    PID:768
                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Tra.exe.com
                                                                    Tra.exe.com C
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:684
                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Tra.exe.com
                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Tra.exe.com C
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Checks processor information in registry
                                                                      PID:2028
                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                    ping 127.0.0.1 -n 30
                                                                    4⤵
                                                                    • Runs ping.exe
                                                                    PID:1500

                                                            Network

                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                            Discovery

                                                            System Information Discovery

                                                            2
                                                            T1082

                                                            Query Registry

                                                            1
                                                            T1012

                                                            Remote System Discovery

                                                            1
                                                            T1018

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\C
                                                              MD5

                                                              ce0e2e7cec34bdb45b1715e27ff4392a

                                                              SHA1

                                                              7f712fd73116ffe23e8635ab1b21bd3c913ebd16

                                                              SHA256

                                                              1840e6cb99ff48323d6e6e6e7c935ac55dfd4ee37af64a7d62653cb6452ec81c

                                                              SHA512

                                                              539e844c04ee015109afed8430a4e18a94b16ad7f6a6f08680e983d8a6617e411db7cd397a135f6085833d9e6a1ad2c53c1a0a69489e3aa0dcc35af33091e801

                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Naso.avi
                                                              MD5

                                                              6313a65137cd6d5556d34d7f39056267

                                                              SHA1

                                                              67e6bf4a7811c19013dfd1cfb6a951d847958e52

                                                              SHA256

                                                              c76dec1dac1bce06c1f4a423ee2d209160ed88c354362cb3f2901113ac8789c9

                                                              SHA512

                                                              4cb3f6b92cc738dd1708fc9e09ee91f59006ca703a61f66d1bcd1ad7e8eb8e85f59768f9df655a2350de8bb28f1fe08209f6796451726c76b77ce5d9ee0163b0

                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Pensato.avi
                                                              MD5

                                                              804d284eb436d7768f234856024a1d8e

                                                              SHA1

                                                              77a298187c07a1b5b3b0b4be325a8aa707c6a8c3

                                                              SHA256

                                                              4f9f80eab693f9b936970b837ab5483fc0b2957361b6cd41f8169e754aca48a2

                                                              SHA512

                                                              2aae472eac3d2ee5dde24cf127dc786f8c051b24ad5dc7c70c99e8658ad3cb7241e8db2268ea16e74d0d798eec19786c1042c06c2d4c1a079741f190bfba3e4a

                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Piacerebbe.avi
                                                              MD5

                                                              ce0e2e7cec34bdb45b1715e27ff4392a

                                                              SHA1

                                                              7f712fd73116ffe23e8635ab1b21bd3c913ebd16

                                                              SHA256

                                                              1840e6cb99ff48323d6e6e6e7c935ac55dfd4ee37af64a7d62653cb6452ec81c

                                                              SHA512

                                                              539e844c04ee015109afed8430a4e18a94b16ad7f6a6f08680e983d8a6617e411db7cd397a135f6085833d9e6a1ad2c53c1a0a69489e3aa0dcc35af33091e801

                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sento.avi
                                                              MD5

                                                              ed90fd784c10d5f09d290c5d72bd88e9

                                                              SHA1

                                                              1542c0abf6a35616088a69401a011ac0a1efd668

                                                              SHA256

                                                              61443aa4846103c65c23e0267e5ebd88f9e78c29c2d1ddff02a2ce0555d66d3c

                                                              SHA512

                                                              504c4436097da5e227cd9f076b2a7da48c8a48fcfaf498231894439841c4fa253cb22bc9ee257d33b6f52638010e7658dbcfc10c5d8d6da694b968ebe1fb3d3d

                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Tra.exe.com
                                                              MD5

                                                              78ba0653a340bac5ff152b21a83626cc

                                                              SHA1

                                                              b12da9cb5d024555405040e65ad89d16ae749502

                                                              SHA256

                                                              05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

                                                              SHA512

                                                              efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Tra.exe.com
                                                              MD5

                                                              78ba0653a340bac5ff152b21a83626cc

                                                              SHA1

                                                              b12da9cb5d024555405040e65ad89d16ae749502

                                                              SHA256

                                                              05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

                                                              SHA512

                                                              efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Tra.exe.com
                                                              MD5

                                                              78ba0653a340bac5ff152b21a83626cc

                                                              SHA1

                                                              b12da9cb5d024555405040e65ad89d16ae749502

                                                              SHA256

                                                              05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

                                                              SHA512

                                                              efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

                                                            • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\Tra.exe.com
                                                              MD5

                                                              78ba0653a340bac5ff152b21a83626cc

                                                              SHA1

                                                              b12da9cb5d024555405040e65ad89d16ae749502

                                                              SHA256

                                                              05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

                                                              SHA512

                                                              efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

                                                            • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\Tra.exe.com
                                                              MD5

                                                              78ba0653a340bac5ff152b21a83626cc

                                                              SHA1

                                                              b12da9cb5d024555405040e65ad89d16ae749502

                                                              SHA256

                                                              05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

                                                              SHA512

                                                              efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

                                                            • memory/268-61-0x0000000000000000-mapping.dmp
                                                            • memory/304-90-0x0000000000000000-mapping.dmp
                                                            • memory/360-70-0x0000000000000000-mapping.dmp
                                                            • memory/552-83-0x0000000000000000-mapping.dmp
                                                            • memory/568-71-0x0000000000000000-mapping.dmp
                                                            • memory/684-95-0x0000000000000000-mapping.dmp
                                                            • memory/684-74-0x0000000000000000-mapping.dmp
                                                            • memory/768-91-0x0000000000000000-mapping.dmp
                                                            • memory/780-81-0x0000000000000000-mapping.dmp
                                                            • memory/844-68-0x0000000000000000-mapping.dmp
                                                            • memory/864-62-0x0000000000000000-mapping.dmp
                                                            • memory/880-72-0x0000000000000000-mapping.dmp
                                                            • memory/916-78-0x0000000000000000-mapping.dmp
                                                            • memory/948-80-0x0000000000000000-mapping.dmp
                                                            • memory/1036-60-0x00000000750C1000-0x00000000750C3000-memory.dmp
                                                              Filesize

                                                              8KB

                                                            • memory/1048-82-0x0000000000000000-mapping.dmp
                                                            • memory/1072-66-0x0000000000000000-mapping.dmp
                                                            • memory/1152-73-0x0000000000000000-mapping.dmp
                                                            • memory/1248-67-0x0000000000000000-mapping.dmp
                                                            • memory/1336-69-0x0000000000000000-mapping.dmp
                                                            • memory/1416-86-0x0000000000000000-mapping.dmp
                                                            • memory/1476-88-0x0000000000000000-mapping.dmp
                                                            • memory/1500-97-0x0000000000000000-mapping.dmp
                                                            • memory/1652-75-0x0000000000000000-mapping.dmp
                                                            • memory/1656-63-0x0000000000000000-mapping.dmp
                                                            • memory/1692-76-0x0000000000000000-mapping.dmp
                                                            • memory/1716-85-0x0000000000000000-mapping.dmp
                                                            • memory/1748-84-0x0000000000000000-mapping.dmp
                                                            • memory/1788-65-0x0000000000000000-mapping.dmp
                                                            • memory/1796-77-0x0000000000000000-mapping.dmp
                                                            • memory/1896-87-0x0000000000000000-mapping.dmp
                                                            • memory/1944-79-0x0000000000000000-mapping.dmp
                                                            • memory/2028-102-0x0000000000000000-mapping.dmp
                                                            • memory/2028-106-0x0000000000110000-0x0000000000111000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/2032-64-0x0000000000000000-mapping.dmp