Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    4s
  • max time network
    48s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-07-2021 18:55

General

  • Target

    8 (24).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Score
8/10

Malware Config

Signatures

  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8 (24).exe
    "C:\Users\Admin\AppData\Local\Temp\8 (24).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS8988F074\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3968
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_1.exe
          4⤵
            PID:3140
            • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\sonia_1.exe
              sonia_1.exe
              5⤵
                PID:3216
                • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\sonia_1.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zS8988F074\sonia_1.exe" -a
                  6⤵
                    PID:752
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_2.exe
                4⤵
                  PID:2652
                  • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\sonia_2.exe
                    sonia_2.exe
                    5⤵
                      PID:3948
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_3.exe
                    4⤵
                      PID:2728
                      • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\sonia_3.exe
                        sonia_3.exe
                        5⤵
                          PID:4008
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c sonia_4.exe
                        4⤵
                          PID:4088
                          • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\sonia_4.exe
                            sonia_4.exe
                            5⤵
                              PID:1168
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_6.exe
                            4⤵
                              PID:3748
                              • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\sonia_6.exe
                                sonia_6.exe
                                5⤵
                                  PID:2128
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_7.exe
                                4⤵
                                  PID:1172
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_5.exe
                                  4⤵
                                    PID:3548
                                    • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\sonia_5.exe
                                      sonia_5.exe
                                      5⤵
                                        PID:2152
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3968 -s 452
                                      4⤵
                                      • Program crash
                                      PID:2444
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                1⤵
                                  PID:2228

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Discovery

                                System Information Discovery

                                1
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\libcurl.dll
                                  MD5

                                  d09be1f47fd6b827c81a4812b4f7296f

                                  SHA1

                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                  SHA256

                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                  SHA512

                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\libcurlpp.dll
                                  MD5

                                  e6e578373c2e416289a8da55f1dc5e8e

                                  SHA1

                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                  SHA256

                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                  SHA512

                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\libgcc_s_dw2-1.dll
                                  MD5

                                  9aec524b616618b0d3d00b27b6f51da1

                                  SHA1

                                  64264300801a353db324d11738ffed876550e1d3

                                  SHA256

                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                  SHA512

                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\libstdc++-6.dll
                                  MD5

                                  5e279950775baae5fea04d2cc4526bcc

                                  SHA1

                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                  SHA256

                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                  SHA512

                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\libwinpthread-1.dll
                                  MD5

                                  1e0d62c34ff2e649ebc5c372065732ee

                                  SHA1

                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                  SHA256

                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                  SHA512

                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\setup_install.exe
                                  MD5

                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                  SHA1

                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                  SHA256

                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                  SHA512

                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\setup_install.exe
                                  MD5

                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                  SHA1

                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                  SHA256

                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                  SHA512

                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\sonia_1.exe
                                  MD5

                                  d1d0f853ca3d47929c53def08fbd1496

                                  SHA1

                                  87403375dd574b359085c720381243e7861fa597

                                  SHA256

                                  ad1aff97e91a17bf96326404c31e97e9b912a1a6cbd1c364ca1fcdc1ccdd81bc

                                  SHA512

                                  15f12c62de3aaa7f1603ee523fa1237d77955a1b7c8301a97a9152cd8642dd2812d8a28e2f7a0e846177b9a6fb8567568eb83338c6d74d4f68df778e36ced619

                                • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\sonia_1.exe
                                  MD5

                                  2957cea6c64ac22d6bce3549a1048b6f

                                  SHA1

                                  16d45781433c64d4a84b43daf68a089ab62843d8

                                  SHA256

                                  7b5f0d624e45007181bda6be37c32b35ae36a837bbe5db4c7f77eba564e46af6

                                  SHA512

                                  b2f18d9030d3ee4e70ce6269c9c100360a7728b644e4a66bb42b3117b8aa541cb028f185d6d86659e67691e0a6086189fdcbebbaa1d9b166033f24ef8d17cf6f

                                • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\sonia_1.txt
                                  MD5

                                  d33cd76749783e3199634897af53a456

                                  SHA1

                                  c7c7d16f891611b7c6333fa6a7d9582608bd25fd

                                  SHA256

                                  01d6b5407c53e11865e3359aeabb62282ffb5394cb160f5c819976c9d55b36a6

                                  SHA512

                                  804c406c1562baf68ff8fe8e967ef11d20bf9cadea113b2952b0cacba6dd46918f1fa07f3595da3205ff50040d9eec45528dca5d1926fd34be143f00531f2065

                                • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\sonia_2.exe
                                  MD5

                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                  SHA1

                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                  SHA256

                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                  SHA512

                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\sonia_2.txt
                                  MD5

                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                  SHA1

                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                  SHA256

                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                  SHA512

                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\sonia_3.exe
                                  MD5

                                  ee658be7ea7269085f4004d68960e547

                                  SHA1

                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                  SHA256

                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                  SHA512

                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\sonia_3.txt
                                  MD5

                                  ee658be7ea7269085f4004d68960e547

                                  SHA1

                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                  SHA256

                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                  SHA512

                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\sonia_4.exe
                                  MD5

                                  6765fe4e4be8c4daf3763706a58f42d0

                                  SHA1

                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                  SHA256

                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                  SHA512

                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\sonia_4.txt
                                  MD5

                                  6765fe4e4be8c4daf3763706a58f42d0

                                  SHA1

                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                  SHA256

                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                  SHA512

                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\sonia_5.exe
                                  MD5

                                  8945d1f5c13df5ab462c1105bd11db89

                                  SHA1

                                  493d89636763918a9bf427656d54c42d4acbde87

                                  SHA256

                                  ba90346057e2c06f4ce9c483c4d61191fb358720b890eca6ed5e5993c6f66562

                                  SHA512

                                  7a4c0205989ad911c461c1d1a88965e696c3f7e1431fba7ec8e1a872c343cca40d3982a73b459c63769ab391a4bcaa275a148ee1034ad2872eab41adb046ebd4

                                • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\sonia_5.txt
                                  MD5

                                  e3ec5e41e0f75b96bde2a97b2fe705e3

                                  SHA1

                                  df4ebf9e99fee10daaf575ec676ad35439061798

                                  SHA256

                                  185fb1ad7cc31775fbac0649b1484645e7dce9afc53cf897cad293d537988a45

                                  SHA512

                                  6d1ad4116ed11ca39f7756608ffb599180aeaf016546f6dacdb75ce8ed312bd9a89e7c88f4a57154b161b67165ff4bcb5b0055e6d6338e22e9bd556c8224081b

                                • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\sonia_6.exe
                                  MD5

                                  c2a503890cf795907048d0aac3155f97

                                  SHA1

                                  40d3471f247222b0fb1159a74af78048fd3d6ad3

                                  SHA256

                                  2916d562a8f98f9520f9af4a72f5ecddc3353378a4aecb3176ad97234e27b6e9

                                  SHA512

                                  f73eb8f200ab5543822b8c80f01d4af6fa606fd62efefea828d718c880002c736775a016b8e63a0f30baaf093333fd56bffa7cb0f919af411d5e71f56ff19eb5

                                • C:\Users\Admin\AppData\Local\Temp\7zS8988F074\sonia_6.txt
                                  MD5

                                  86e9c2974616a7037d3aa9c595ce1eef

                                  SHA1

                                  3b3b2c31aff39e7ca782c3e3ee058b1d1a2e6902

                                  SHA256

                                  2f508c6250312ab6f17d0c563d376708aba98dbffb51c19bf1dbf233ae515cc2

                                  SHA512

                                  4b437e8053e0bb93bc1e941a7d9460c8e534eec84cd7912b78f0d9c97cb302e5d93e1d88990027e6667004ee13da2d00d235a3b4cba0d4f53ee3e7d6270b2691

                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  MD5

                                  2a5f21203bddeb3750951b3f7a64d829

                                  SHA1

                                  0e7f3ee740ed9db179f109532e80d289eaa6b2f5

                                  SHA256

                                  1c759f5fda2cf78305d7a5e713efe9e4e73bd86ba146de67b54e1ccfbb2cd215

                                  SHA512

                                  7a51ee1481ddac30ff181177c193fd96d9a949f8a5b89a6a7e8ed8766069a22e0480cccf188c1f02b490bc93e4f13a420a4c4e0315ea02c968df926d199f9e05

                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  MD5

                                  cde24be4c37c8dd5df400ab33685f0dd

                                  SHA1

                                  8899b2ba63fdc238b2bd35d7e3b0f2b8b1e15eeb

                                  SHA256

                                  ec4e9b62e77de3bd8d4cd7f181ef45d62affb2a781231888bc18672367ed7617

                                  SHA512

                                  1b0acea6c3c6017ba88d44c70573dd253187d36151d40bf6aa02634bb82125acde572b247cae9b20ec6e4f81a2fb3c9b3fe1acc56aa9ff1554a9442ac464e781

                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                  MD5

                                  74231678f536a19b3016840f56b845c7

                                  SHA1

                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                  SHA256

                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                  SHA512

                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                  MD5

                                  74231678f536a19b3016840f56b845c7

                                  SHA1

                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                  SHA256

                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                  SHA512

                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                • \Users\Admin\AppData\Local\Temp\7zS8988F074\libcurl.dll
                                  MD5

                                  d09be1f47fd6b827c81a4812b4f7296f

                                  SHA1

                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                  SHA256

                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                  SHA512

                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                • \Users\Admin\AppData\Local\Temp\7zS8988F074\libcurlpp.dll
                                  MD5

                                  e6e578373c2e416289a8da55f1dc5e8e

                                  SHA1

                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                  SHA256

                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                  SHA512

                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                • \Users\Admin\AppData\Local\Temp\7zS8988F074\libgcc_s_dw2-1.dll
                                  MD5

                                  9aec524b616618b0d3d00b27b6f51da1

                                  SHA1

                                  64264300801a353db324d11738ffed876550e1d3

                                  SHA256

                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                  SHA512

                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                • \Users\Admin\AppData\Local\Temp\7zS8988F074\libstdc++-6.dll
                                  MD5

                                  5e279950775baae5fea04d2cc4526bcc

                                  SHA1

                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                  SHA256

                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                  SHA512

                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                • \Users\Admin\AppData\Local\Temp\7zS8988F074\libwinpthread-1.dll
                                  MD5

                                  1e0d62c34ff2e649ebc5c372065732ee

                                  SHA1

                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                  SHA256

                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                  SHA512

                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                • memory/752-165-0x0000000000000000-mapping.dmp
                                • memory/1168-162-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1168-168-0x000000001B9E0000-0x000000001B9E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1168-147-0x0000000000000000-mapping.dmp
                                • memory/1172-146-0x0000000000000000-mapping.dmp
                                • memory/2128-152-0x0000000000000000-mapping.dmp
                                • memory/2152-148-0x0000000000000000-mapping.dmp
                                • memory/2200-114-0x0000000000000000-mapping.dmp
                                • memory/2228-167-0x0000000000000000-mapping.dmp
                                • memory/2652-141-0x0000000000000000-mapping.dmp
                                • memory/2728-142-0x0000000000000000-mapping.dmp
                                • memory/3140-140-0x0000000000000000-mapping.dmp
                                • memory/3216-150-0x0000000000000000-mapping.dmp
                                • memory/3548-144-0x0000000000000000-mapping.dmp
                                • memory/3748-145-0x0000000000000000-mapping.dmp
                                • memory/3948-151-0x0000000000000000-mapping.dmp
                                • memory/3968-163-0x0000000064940000-0x0000000064959000-memory.dmp
                                  Filesize

                                  100KB

                                • memory/3968-153-0x0000000064940000-0x0000000064959000-memory.dmp
                                  Filesize

                                  100KB

                                • memory/3968-154-0x0000000064940000-0x0000000064959000-memory.dmp
                                  Filesize

                                  100KB

                                • memory/3968-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                  Filesize

                                  572KB

                                • memory/3968-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                  Filesize

                                  1.5MB

                                • memory/3968-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                  Filesize

                                  152KB

                                • memory/3968-161-0x0000000064940000-0x0000000064959000-memory.dmp
                                  Filesize

                                  100KB

                                • memory/3968-133-0x0000000000400000-0x000000000051D000-memory.dmp
                                  Filesize

                                  1.1MB

                                • memory/3968-117-0x0000000000000000-mapping.dmp
                                • memory/4008-149-0x0000000000000000-mapping.dmp
                                • memory/4088-143-0x0000000000000000-mapping.dmp