Analysis

  • max time kernel
    81s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    15-07-2021 10:20

General

  • Target

    413a47af466113b07495cb5bbd3b6439.exe

  • Size

    350KB

  • MD5

    413a47af466113b07495cb5bbd3b6439

  • SHA1

    5c071fc04f4de72f97cdabef4d02f99d4f12a0a8

  • SHA256

    691c75376ade3956492197d79853cab8eb38dca6dc2a7c2be3d4f28f445a3d2b

  • SHA512

    c01c054ff55ce4aed76f06c7a75e9a77b4652e5a1696c3e97427419bff50f6726f45dfc142391b22736840700b167e9602cc0628e9bd87b4e0afbf0012e4995b

Malware Config

Extracted

Family

warzonerat

C2

byx.z86.ru:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\413a47af466113b07495cb5bbd3b6439.exe
    "C:\Users\Admin\AppData\Local\Temp\413a47af466113b07495cb5bbd3b6439.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.yahoo.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1372
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.yahoo.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1104
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.yahoo.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1076
    • C:\Users\Admin\AppData\Local\Temp\413a47af466113b07495cb5bbd3b6439.exe
      C:\Users\Admin\AppData\Local\Temp\413a47af466113b07495cb5bbd3b6439.exe
      2⤵
        PID:908
      • C:\Users\Admin\AppData\Local\Temp\413a47af466113b07495cb5bbd3b6439.exe
        C:\Users\Admin\AppData\Local\Temp\413a47af466113b07495cb5bbd3b6439.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1120
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1508
          • C:\Windows\SysWOW64\reg.exe
            REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
            4⤵
              PID:560
          • C:\ProgramData\svchost.exe
            "C:\ProgramData\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1644
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.yahoo.com
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1864
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.yahoo.com
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1344
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.yahoo.com
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:572
            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
              C:\Users\Admin\AppData\Local\Temp\svchost.exe
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1780
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe"
                5⤵
                  PID:1876

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\svchost.exe
          MD5

          413a47af466113b07495cb5bbd3b6439

          SHA1

          5c071fc04f4de72f97cdabef4d02f99d4f12a0a8

          SHA256

          691c75376ade3956492197d79853cab8eb38dca6dc2a7c2be3d4f28f445a3d2b

          SHA512

          c01c054ff55ce4aed76f06c7a75e9a77b4652e5a1696c3e97427419bff50f6726f45dfc142391b22736840700b167e9602cc0628e9bd87b4e0afbf0012e4995b

        • C:\ProgramData\svchost.exe
          MD5

          413a47af466113b07495cb5bbd3b6439

          SHA1

          5c071fc04f4de72f97cdabef4d02f99d4f12a0a8

          SHA256

          691c75376ade3956492197d79853cab8eb38dca6dc2a7c2be3d4f28f445a3d2b

          SHA512

          c01c054ff55ce4aed76f06c7a75e9a77b4652e5a1696c3e97427419bff50f6726f45dfc142391b22736840700b167e9602cc0628e9bd87b4e0afbf0012e4995b

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_10a2719f-ab19-452c-9537-375fecbe5f96
          MD5

          df44874327d79bd75e4264cb8dc01811

          SHA1

          1396b06debed65ea93c24998d244edebd3c0209d

          SHA256

          55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

          SHA512

          95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1abda922-9e0e-4200-89d0-60796083afcc
          MD5

          be4d72095faf84233ac17b94744f7084

          SHA1

          cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

          SHA256

          b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

          SHA512

          43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
          MD5

          a725bb9fafcf91f3c6b7861a2bde6db2

          SHA1

          8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

          SHA256

          51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

          SHA512

          1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_60554f64-a36e-4439-8748-76f202d7cb75
          MD5

          02ff38ac870de39782aeee04d7b48231

          SHA1

          0390d39fa216c9b0ecdb38238304e518fb2b5095

          SHA256

          fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

          SHA512

          24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6ccb18ff-7a22-469e-90e7-ccc861e1432b
          MD5

          b6d38f250ccc9003dd70efd3b778117f

          SHA1

          d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

          SHA256

          4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

          SHA512

          67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7bc5ca8a-50eb-4a28-856a-31595e01418a
          MD5

          597009ea0430a463753e0f5b1d1a249e

          SHA1

          4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

          SHA256

          3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

          SHA512

          5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bd47eb21-a96b-4ccd-99d7-0d9f3f6c10b6
          MD5

          75a8da7754349b38d64c87c938545b1b

          SHA1

          5c28c257d51f1c1587e29164cc03ea880c21b417

          SHA256

          bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

          SHA512

          798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c9b427a0-6073-4eb8-9b09-f8e4712d7ab5
          MD5

          5e3c7184a75d42dda1a83606a45001d8

          SHA1

          94ca15637721d88f30eb4b6220b805c5be0360ed

          SHA256

          8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

          SHA512

          fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          MD5

          3938dda2a8807b34ccdc70df6ac2915d

          SHA1

          ec528bd46b43a4499a85b602c25ef85847147d8e

          SHA256

          0952f8cfdb09c3645bcc0c23c9ec6f76649c818488894198ce148da3808a65a5

          SHA512

          a8caeb16bc5c5f97c976e9ca47c9a0404273143250ba3dc064ab67e71720e83abda233f88b5ad78be0254f2e8a9591a99ce9ad14104ec2aee07a04d8939f9e0a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          MD5

          413a47af466113b07495cb5bbd3b6439

          SHA1

          5c071fc04f4de72f97cdabef4d02f99d4f12a0a8

          SHA256

          691c75376ade3956492197d79853cab8eb38dca6dc2a7c2be3d4f28f445a3d2b

          SHA512

          c01c054ff55ce4aed76f06c7a75e9a77b4652e5a1696c3e97427419bff50f6726f45dfc142391b22736840700b167e9602cc0628e9bd87b4e0afbf0012e4995b

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          MD5

          413a47af466113b07495cb5bbd3b6439

          SHA1

          5c071fc04f4de72f97cdabef4d02f99d4f12a0a8

          SHA256

          691c75376ade3956492197d79853cab8eb38dca6dc2a7c2be3d4f28f445a3d2b

          SHA512

          c01c054ff55ce4aed76f06c7a75e9a77b4652e5a1696c3e97427419bff50f6726f45dfc142391b22736840700b167e9602cc0628e9bd87b4e0afbf0012e4995b

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          MD5

          874a050f077e26d70eb9d855e8f5fee4

          SHA1

          c4c9cf796fb0b3ba9d1b876bb58bc3e3df1364e0

          SHA256

          012624ec3db8ec75d9eccaafce6bdda1958c3392c8885e2d5e25266109754452

          SHA512

          5cea3f4eead91a0048bbcb062d51f49ea5f09e97fa613ef78a502311d2f96896a8e9220ca23569684272c5d9909c730ac41f48d9d8daf18a068e13f514c781dc

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          MD5

          c650513656b8993f6c8af6d06f93f90c

          SHA1

          b1028ed90a857febf479e2cb368dd9c6ffed1df9

          SHA256

          94a84f43709fb8e05bac71ad4cf14089e81a3f9ab28cf265a4a6e0a885f5f4c4

          SHA512

          574c8f31547bc02872371d065b40b3f6cb83c4d7da3d68c4144c8813c974e72d529a6bbc35c740dac90d0a1049440e5596bc9b5d03f69306b378f5dd153045b6

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          MD5

          c650513656b8993f6c8af6d06f93f90c

          SHA1

          b1028ed90a857febf479e2cb368dd9c6ffed1df9

          SHA256

          94a84f43709fb8e05bac71ad4cf14089e81a3f9ab28cf265a4a6e0a885f5f4c4

          SHA512

          574c8f31547bc02872371d065b40b3f6cb83c4d7da3d68c4144c8813c974e72d529a6bbc35c740dac90d0a1049440e5596bc9b5d03f69306b378f5dd153045b6

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          MD5

          c650513656b8993f6c8af6d06f93f90c

          SHA1

          b1028ed90a857febf479e2cb368dd9c6ffed1df9

          SHA256

          94a84f43709fb8e05bac71ad4cf14089e81a3f9ab28cf265a4a6e0a885f5f4c4

          SHA512

          574c8f31547bc02872371d065b40b3f6cb83c4d7da3d68c4144c8813c974e72d529a6bbc35c740dac90d0a1049440e5596bc9b5d03f69306b378f5dd153045b6

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          MD5

          874a050f077e26d70eb9d855e8f5fee4

          SHA1

          c4c9cf796fb0b3ba9d1b876bb58bc3e3df1364e0

          SHA256

          012624ec3db8ec75d9eccaafce6bdda1958c3392c8885e2d5e25266109754452

          SHA512

          5cea3f4eead91a0048bbcb062d51f49ea5f09e97fa613ef78a502311d2f96896a8e9220ca23569684272c5d9909c730ac41f48d9d8daf18a068e13f514c781dc

        • \ProgramData\svchost.exe
          MD5

          413a47af466113b07495cb5bbd3b6439

          SHA1

          5c071fc04f4de72f97cdabef4d02f99d4f12a0a8

          SHA256

          691c75376ade3956492197d79853cab8eb38dca6dc2a7c2be3d4f28f445a3d2b

          SHA512

          c01c054ff55ce4aed76f06c7a75e9a77b4652e5a1696c3e97427419bff50f6726f45dfc142391b22736840700b167e9602cc0628e9bd87b4e0afbf0012e4995b

        • \Users\Admin\AppData\Local\Temp\freebl3.dll
          MD5

          ef12ab9d0b231b8f898067b2114b1bc0

          SHA1

          6d90f27b2105945f9bb77039e8b892070a5f9442

          SHA256

          2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

          SHA512

          2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

        • \Users\Admin\AppData\Local\Temp\mozglue.dll
          MD5

          75f8cc548cabf0cc800c25047e4d3124

          SHA1

          602676768f9faecd35b48c38a0632781dfbde10c

          SHA256

          fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

          SHA512

          ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

        • \Users\Admin\AppData\Local\Temp\msvcp140.dll
          MD5

          109f0f02fd37c84bfc7508d4227d7ed5

          SHA1

          ef7420141bb15ac334d3964082361a460bfdb975

          SHA256

          334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

          SHA512

          46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

        • \Users\Admin\AppData\Local\Temp\nss3.dll
          MD5

          d7858e8449004e21b01d468e9fd04b82

          SHA1

          9524352071ede21c167e7e4f106e9526dc23ef4e

          SHA256

          78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

          SHA512

          1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

        • \Users\Admin\AppData\Local\Temp\softokn3.dll
          MD5

          471c983513694ac3002590345f2be0da

          SHA1

          6612b9af4ff6830fa9b7d4193078434ef72f775b

          SHA256

          bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

          SHA512

          a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          MD5

          413a47af466113b07495cb5bbd3b6439

          SHA1

          5c071fc04f4de72f97cdabef4d02f99d4f12a0a8

          SHA256

          691c75376ade3956492197d79853cab8eb38dca6dc2a7c2be3d4f28f445a3d2b

          SHA512

          c01c054ff55ce4aed76f06c7a75e9a77b4652e5a1696c3e97427419bff50f6726f45dfc142391b22736840700b167e9602cc0628e9bd87b4e0afbf0012e4995b

        • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
          MD5

          7587bf9cb4147022cd5681b015183046

          SHA1

          f2106306a8f6f0da5afb7fc765cfa0757ad5a628

          SHA256

          c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

          SHA512

          0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

        • memory/560-136-0x0000000000000000-mapping.dmp
        • memory/572-172-0x0000000004A42000-0x0000000004A43000-memory.dmp
          Filesize

          4KB

        • memory/572-160-0x0000000000000000-mapping.dmp
        • memory/572-171-0x0000000004A40000-0x0000000004A41000-memory.dmp
          Filesize

          4KB

        • memory/1076-128-0x0000000006680000-0x0000000006681000-memory.dmp
          Filesize

          4KB

        • memory/1076-127-0x0000000006090000-0x0000000006091000-memory.dmp
          Filesize

          4KB

        • memory/1076-108-0x0000000000000000-mapping.dmp
        • memory/1076-112-0x0000000000A10000-0x0000000000A11000-memory.dmp
          Filesize

          4KB

        • memory/1076-113-0x0000000004A60000-0x0000000004A61000-memory.dmp
          Filesize

          4KB

        • memory/1076-118-0x0000000002670000-0x0000000002671000-memory.dmp
          Filesize

          4KB

        • memory/1076-120-0x0000000004A20000-0x0000000004A21000-memory.dmp
          Filesize

          4KB

        • memory/1076-121-0x0000000004A22000-0x0000000004A23000-memory.dmp
          Filesize

          4KB

        • memory/1076-122-0x00000000049E0000-0x00000000049E1000-memory.dmp
          Filesize

          4KB

        • memory/1104-89-0x0000000000000000-mapping.dmp
        • memory/1104-96-0x0000000001EB0000-0x0000000002AFA000-memory.dmp
          Filesize

          12.3MB

        • memory/1104-104-0x0000000005770000-0x0000000005771000-memory.dmp
          Filesize

          4KB

        • memory/1104-107-0x0000000006650000-0x0000000006651000-memory.dmp
          Filesize

          4KB

        • memory/1120-123-0x0000000000400000-0x000000000055E000-memory.dmp
          Filesize

          1.4MB

        • memory/1120-126-0x0000000000400000-0x000000000055E000-memory.dmp
          Filesize

          1.4MB

        • memory/1120-124-0x0000000000405E28-mapping.dmp
        • memory/1344-159-0x0000000006490000-0x0000000006491000-memory.dmp
          Filesize

          4KB

        • memory/1344-155-0x0000000004A00000-0x0000000004A01000-memory.dmp
          Filesize

          4KB

        • memory/1344-154-0x0000000002640000-0x0000000002641000-memory.dmp
          Filesize

          4KB

        • memory/1344-156-0x0000000004A02000-0x0000000004A03000-memory.dmp
          Filesize

          4KB

        • memory/1344-153-0x0000000004A40000-0x0000000004A41000-memory.dmp
          Filesize

          4KB

        • memory/1344-152-0x0000000000C20000-0x0000000000C21000-memory.dmp
          Filesize

          4KB

        • memory/1344-149-0x0000000000000000-mapping.dmp
        • memory/1344-157-0x0000000004890000-0x0000000004891000-memory.dmp
          Filesize

          4KB

        • memory/1344-158-0x00000000056E0000-0x00000000056E1000-memory.dmp
          Filesize

          4KB

        • memory/1372-67-0x00000000048B0000-0x00000000048B1000-memory.dmp
          Filesize

          4KB

        • memory/1372-69-0x0000000004750000-0x0000000004751000-memory.dmp
          Filesize

          4KB

        • memory/1372-78-0x0000000006040000-0x0000000006041000-memory.dmp
          Filesize

          4KB

        • memory/1372-79-0x00000000060E0000-0x00000000060E1000-memory.dmp
          Filesize

          4KB

        • memory/1372-86-0x0000000006240000-0x0000000006241000-memory.dmp
          Filesize

          4KB

        • memory/1372-70-0x0000000005240000-0x0000000005241000-memory.dmp
          Filesize

          4KB

        • memory/1372-88-0x0000000006570000-0x0000000006571000-memory.dmp
          Filesize

          4KB

        • memory/1372-73-0x0000000005FF0000-0x0000000005FF1000-memory.dmp
          Filesize

          4KB

        • memory/1372-68-0x00000000048B2000-0x00000000048B3000-memory.dmp
          Filesize

          4KB

        • memory/1372-87-0x000000007EF30000-0x000000007EF31000-memory.dmp
          Filesize

          4KB

        • memory/1372-63-0x0000000000000000-mapping.dmp
        • memory/1372-64-0x00000000754F1000-0x00000000754F3000-memory.dmp
          Filesize

          8KB

        • memory/1372-66-0x00000000048F0000-0x00000000048F1000-memory.dmp
          Filesize

          4KB

        • memory/1372-65-0x0000000002180000-0x0000000002181000-memory.dmp
          Filesize

          4KB

        • memory/1508-129-0x0000000000000000-mapping.dmp
        • memory/1644-137-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
          Filesize

          4KB

        • memory/1644-131-0x0000000000000000-mapping.dmp
        • memory/1644-134-0x00000000000E0000-0x00000000000E1000-memory.dmp
          Filesize

          4KB

        • memory/1780-180-0x0000000000400000-0x000000000055E000-memory.dmp
          Filesize

          1.4MB

        • memory/1780-189-0x0000000004280000-0x0000000004304000-memory.dmp
          Filesize

          528KB

        • memory/1780-176-0x0000000000405E28-mapping.dmp
        • memory/1780-185-0x0000000003D30000-0x0000000003E30000-memory.dmp
          Filesize

          1024KB

        • memory/1864-143-0x0000000002340000-0x0000000002341000-memory.dmp
          Filesize

          4KB

        • memory/1864-142-0x0000000004A30000-0x0000000004A31000-memory.dmp
          Filesize

          4KB

        • memory/1864-141-0x0000000000B20000-0x0000000000B21000-memory.dmp
          Filesize

          4KB

        • memory/1864-138-0x0000000000000000-mapping.dmp
        • memory/1864-148-0x0000000006530000-0x0000000006531000-memory.dmp
          Filesize

          4KB

        • memory/1864-146-0x00000000023E0000-0x000000000302A000-memory.dmp
          Filesize

          12.3MB

        • memory/1864-144-0x0000000002810000-0x0000000002811000-memory.dmp
          Filesize

          4KB

        • memory/1864-145-0x00000000023E0000-0x000000000302A000-memory.dmp
          Filesize

          12.3MB

        • memory/1864-147-0x00000000060A0000-0x00000000060A1000-memory.dmp
          Filesize

          4KB

        • memory/1876-184-0x0000000000000000-mapping.dmp
        • memory/2016-109-0x0000000000D50000-0x0000000000D9F000-memory.dmp
          Filesize

          316KB

        • memory/2016-60-0x0000000001000000-0x0000000001001000-memory.dmp
          Filesize

          4KB

        • memory/2016-119-0x0000000005190000-0x00000000051F8000-memory.dmp
          Filesize

          416KB

        • memory/2016-62-0x00000000048E0000-0x00000000048E1000-memory.dmp
          Filesize

          4KB