Analysis

  • max time kernel
    120s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 09:37

General

  • Target

    e977ecbe535a71569be5143bb4f1a2868e45e5251903fb2640c1a48dcd18cc9a.exe

  • Size

    8.3MB

  • MD5

    ccd06635e00d0387499240fba7bc3559

  • SHA1

    37c6ecc5808fa6b73fe8855b0c28cabbe7a69956

  • SHA256

    e977ecbe535a71569be5143bb4f1a2868e45e5251903fb2640c1a48dcd18cc9a

  • SHA512

    dc371226c37b324168652c166b9d532104875b10dc05a7eda522e43a8921a952d4877722268bf4dfe5016d2be88e88c6d8e4f65d8c5c50f708b86b487c94f17d

Malware Config

Signatures

  • ParallaxRat

    ParallaxRat is a multipurpose RAT written in MASM.

  • ParallaxRat payload 1 IoCs

    Detects payload of Parallax Rat, a small portable Rat usually digitally signed with a Sectigo certificate.

  • suricata: ET MALWARE Parallax CnC Response Activity M14

    suricata: ET MALWARE Parallax CnC Response Activity M14

  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 21 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e977ecbe535a71569be5143bb4f1a2868e45e5251903fb2640c1a48dcd18cc9a.exe
    "C:\Users\Admin\AppData\Local\Temp\e977ecbe535a71569be5143bb4f1a2868e45e5251903fb2640c1a48dcd18cc9a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\is-LOJQ6.tmp\e977ecbe535a71569be5143bb4f1a2868e45e5251903fb2640c1a48dcd18cc9a.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-LOJQ6.tmp\e977ecbe535a71569be5143bb4f1a2868e45e5251903fb2640c1a48dcd18cc9a.tmp" /SL5="$30116,7418312,831488,C:\Users\Admin\AppData\Local\Temp\e977ecbe535a71569be5143bb4f1a2868e45e5251903fb2640c1a48dcd18cc9a.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3424
      • C:\Windows\SYSTEM32\cmd.exe
        "cmd.exe" /C mountvol P: /D
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1316
        • C:\Windows\system32\mountvol.exe
          mountvol P: /D
          4⤵
          • Enumerates connected drives
          PID:1604
      • C:\Windows\SYSTEM32\cmd.exe
        "cmd.exe" /C bcdedit /set {bootmgr} path \EFI\Boot\bareflank.efi
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1332
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {bootmgr} path \EFI\Boot\bareflank.efi
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:3020
      • C:\Windows\SYSTEM32\cmd.exe
        "cmd.exe" /C setx /m PATH "%PATH%C:\Users\Admin\AppData\Local\Temp\is-II8IO.tmp"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:656
        • C:\Windows\system32\setx.exe
          setx /m PATH "C:\ProgramData\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Users\Admin\AppData\Local\Microsoft\WindowsApps;C:\Users\Admin\AppData\Local\Temp\is-II8IO.tmp"
          4⤵
            PID:3420
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\is-II8IO.tmp\devcon.exe" remove "ROOT\bareflank""
          3⤵
            PID:364
          • C:\Windows\SYSTEM32\cmd.exe
            "cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\is-II8IO.tmp\devcon.exe" install "C:\Users\Admin\AppData\Local\Temp\is-II8IO.tmp\bareflank.inf" "ROOT\bareflank""
            3⤵
              PID:3732
            • C:\Windows\SYSTEM32\cmd.exe
              "cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\is-II8IO.tmp\devcon.exe" remove "ROOT\bfbuilder""
              3⤵
                PID:4016
              • C:\Windows\SYSTEM32\cmd.exe
                "cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\is-II8IO.tmp\devcon.exe" install "C:\Users\Admin\AppData\Local\Temp\is-II8IO.tmp\bfbuilder.inf" "ROOT\bfbuilder""
                3⤵
                  PID:360
                • C:\Users\Admin\AppData\Roaming\syskey.exe
                  "C:\Users\Admin\AppData\Roaming\syskey.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:1684
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe"
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: MapViewOfSection
                    PID:2280
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe"
                      5⤵
                        PID:1568
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe"
                        5⤵
                          PID:3720
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\system32\cmd.exe"
                          5⤵
                            PID:3560
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe"
                            5⤵
                              PID:3036
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\system32\cmd.exe"
                              5⤵
                                PID:3160
                              • C:\Windows\SysWOW64\notepad.exe
                                "C:\Windows\system32\notepad.exe"
                                5⤵
                                • Drops file in Windows directory
                                PID:2220

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Credential Access

                      Credentials in Files

                      1
                      T1081

                      Discovery

                      Query Registry

                      1
                      T1012

                      Peripheral Device Discovery

                      1
                      T1120

                      System Information Discovery

                      1
                      T1082

                      Collection

                      Data from Local System

                      1
                      T1005

                      Impact

                      Inhibit System Recovery

                      1
                      T1490

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\is-LOJQ6.tmp\e977ecbe535a71569be5143bb4f1a2868e45e5251903fb2640c1a48dcd18cc9a.tmp
                        MD5

                        e704507fdc134dac254cc765979ab179

                        SHA1

                        e9bdf05b47f83726df8e518618a0db43374c7508

                        SHA256

                        4a90af9bc090bfcabebe8f2bf52c16cedaf83c454d278830b49100d881519ba4

                        SHA512

                        14a301cc20f3821246dad1291b882dbd60ef09b78744646f1ac1ecaca668efb2f597ab1042fbbfe6c900cde54a076483bd79e2189309bcfb51ccab07ff74d166

                      • C:\Users\Admin\AppData\Roaming\NETAPI32.dll
                        MD5

                        6367e0d413a72af8657a85a3452b9f86

                        SHA1

                        ebfa2a63506b9367a34168380262ba86d526fb12

                        SHA256

                        3a17fc63a643239fe1b75fea66e5179165f0f2f5dcb1374ce1a4f1138cf4b985

                        SHA512

                        e6d1cd753a14c2633c2ff120a035cd77dfc535dc1a3b4ed4a66e2a5634968fa7641e2657f58a07cc7a6692a72c874e4fe35f85c57f69cfa696fc4a2039b9578a

                      • C:\Users\Admin\AppData\Roaming\Tee9220.bpl
                        MD5

                        96892a3e9e6c34eb45674ca778e15ba7

                        SHA1

                        0fb49b5044a044add2c3c433cb79089a65c6bee6

                        SHA256

                        141a609c8ec3e766b5f12a5964feff2aed82ad7eeb9d5b4555bf1dd7ff29af38

                        SHA512

                        174095357bed01bca1c9a72df64ef28e359964294b8b10fe8bd2ef63fe13732da9be5c2e3feeabce41ed38805ffa63391cf820c862cf81bcc36601e749ecd581

                      • C:\Users\Admin\AppData\Roaming\rtl220.bpl
                        MD5

                        654f94911b454928dc60e6640d511e2a

                        SHA1

                        be83ffc9fdacb4fd5ee5168454a83e341ea65d61

                        SHA256

                        0082c561f3d9a41c35aa99f15be51733aced230c8ffdc6658611b51f470f855f

                        SHA512

                        fddcc9bfbb677ac12ed1e3fb4105450f3e0f31f77b00bb4427f4729967b41fbc9ebd4f89cd1d4adfc89a8481039e54e9e9600f49045b13eb07bdd542f9ecf4b6

                      • C:\Users\Admin\AppData\Roaming\syskey.exe
                        MD5

                        99ee3107f860c98ca71f1b547f18be6f

                        SHA1

                        634ba4116468d7b6a24b8014d1ac296dc5f142ec

                        SHA256

                        872a8702bd84dcac71d8e9085fd59e5560a485b290e14c6e7baf3d402ce4ae71

                        SHA512

                        ed361885fc11bb994c13c297406361486e128d5319b2787ee809568d06d767719b7d3ca7386e623f0552701ce3bc9639b89aa5dffaa01a4879423461aa7b424c

                      • C:\Users\Admin\AppData\Roaming\syskey.exe
                        MD5

                        99ee3107f860c98ca71f1b547f18be6f

                        SHA1

                        634ba4116468d7b6a24b8014d1ac296dc5f142ec

                        SHA256

                        872a8702bd84dcac71d8e9085fd59e5560a485b290e14c6e7baf3d402ce4ae71

                        SHA512

                        ed361885fc11bb994c13c297406361486e128d5319b2787ee809568d06d767719b7d3ca7386e623f0552701ce3bc9639b89aa5dffaa01a4879423461aa7b424c

                      • C:\Users\Admin\AppData\Roaming\vcl220.bpl
                        MD5

                        7a591bccc022e14bf62cd82fd33e3f12

                        SHA1

                        9d2ef8e67664f4e03cdf8f29fcac662f6a11626c

                        SHA256

                        10ec9ef2e92665c54e18204cfba0b738e1ab538635f172a814dacfb22d74dcd3

                        SHA512

                        722f12b8b0aa6bc3fec0565791b04391498b3bd554d48838838d0341a7b6e3ca95e8369a566efb903d0d53d89a71c411825ae54dc6eab96facba5dd31ec3b6a4

                      • C:\Users\Admin\AppData\Roaming\vclimg220.bpl
                        MD5

                        1dde3b71832414fcff80c3c42c92a47d

                        SHA1

                        b492d2b2f6d83b24da9859304ceff3841618f5b6

                        SHA256

                        ebd67e214d91b367b341172b0d8302f4e7cfb97c8807d2efda40bc35398f21db

                        SHA512

                        713c6022a5d8f23c00ead9c51b7b008cf99892f1e4fdf6e256c7e83b5897041d3def587b75ed33782b2bb7367705d514575123c8554d05618a187a7b7eb1441f

                      • \Users\Admin\AppData\Roaming\NETAPI32.dll
                        MD5

                        6367e0d413a72af8657a85a3452b9f86

                        SHA1

                        ebfa2a63506b9367a34168380262ba86d526fb12

                        SHA256

                        3a17fc63a643239fe1b75fea66e5179165f0f2f5dcb1374ce1a4f1138cf4b985

                        SHA512

                        e6d1cd753a14c2633c2ff120a035cd77dfc535dc1a3b4ed4a66e2a5634968fa7641e2657f58a07cc7a6692a72c874e4fe35f85c57f69cfa696fc4a2039b9578a

                      • \Users\Admin\AppData\Roaming\NETAPI32.dll
                        MD5

                        6367e0d413a72af8657a85a3452b9f86

                        SHA1

                        ebfa2a63506b9367a34168380262ba86d526fb12

                        SHA256

                        3a17fc63a643239fe1b75fea66e5179165f0f2f5dcb1374ce1a4f1138cf4b985

                        SHA512

                        e6d1cd753a14c2633c2ff120a035cd77dfc535dc1a3b4ed4a66e2a5634968fa7641e2657f58a07cc7a6692a72c874e4fe35f85c57f69cfa696fc4a2039b9578a

                      • \Users\Admin\AppData\Roaming\rtl220.bpl
                        MD5

                        654f94911b454928dc60e6640d511e2a

                        SHA1

                        be83ffc9fdacb4fd5ee5168454a83e341ea65d61

                        SHA256

                        0082c561f3d9a41c35aa99f15be51733aced230c8ffdc6658611b51f470f855f

                        SHA512

                        fddcc9bfbb677ac12ed1e3fb4105450f3e0f31f77b00bb4427f4729967b41fbc9ebd4f89cd1d4adfc89a8481039e54e9e9600f49045b13eb07bdd542f9ecf4b6

                      • \Users\Admin\AppData\Roaming\rtl220.bpl
                        MD5

                        654f94911b454928dc60e6640d511e2a

                        SHA1

                        be83ffc9fdacb4fd5ee5168454a83e341ea65d61

                        SHA256

                        0082c561f3d9a41c35aa99f15be51733aced230c8ffdc6658611b51f470f855f

                        SHA512

                        fddcc9bfbb677ac12ed1e3fb4105450f3e0f31f77b00bb4427f4729967b41fbc9ebd4f89cd1d4adfc89a8481039e54e9e9600f49045b13eb07bdd542f9ecf4b6

                      • \Users\Admin\AppData\Roaming\rtl220.bpl
                        MD5

                        654f94911b454928dc60e6640d511e2a

                        SHA1

                        be83ffc9fdacb4fd5ee5168454a83e341ea65d61

                        SHA256

                        0082c561f3d9a41c35aa99f15be51733aced230c8ffdc6658611b51f470f855f

                        SHA512

                        fddcc9bfbb677ac12ed1e3fb4105450f3e0f31f77b00bb4427f4729967b41fbc9ebd4f89cd1d4adfc89a8481039e54e9e9600f49045b13eb07bdd542f9ecf4b6

                      • \Users\Admin\AppData\Roaming\rtl220.bpl
                        MD5

                        654f94911b454928dc60e6640d511e2a

                        SHA1

                        be83ffc9fdacb4fd5ee5168454a83e341ea65d61

                        SHA256

                        0082c561f3d9a41c35aa99f15be51733aced230c8ffdc6658611b51f470f855f

                        SHA512

                        fddcc9bfbb677ac12ed1e3fb4105450f3e0f31f77b00bb4427f4729967b41fbc9ebd4f89cd1d4adfc89a8481039e54e9e9600f49045b13eb07bdd542f9ecf4b6

                      • \Users\Admin\AppData\Roaming\tee9220.bpl
                        MD5

                        96892a3e9e6c34eb45674ca778e15ba7

                        SHA1

                        0fb49b5044a044add2c3c433cb79089a65c6bee6

                        SHA256

                        141a609c8ec3e766b5f12a5964feff2aed82ad7eeb9d5b4555bf1dd7ff29af38

                        SHA512

                        174095357bed01bca1c9a72df64ef28e359964294b8b10fe8bd2ef63fe13732da9be5c2e3feeabce41ed38805ffa63391cf820c862cf81bcc36601e749ecd581

                      • \Users\Admin\AppData\Roaming\tee9220.bpl
                        MD5

                        96892a3e9e6c34eb45674ca778e15ba7

                        SHA1

                        0fb49b5044a044add2c3c433cb79089a65c6bee6

                        SHA256

                        141a609c8ec3e766b5f12a5964feff2aed82ad7eeb9d5b4555bf1dd7ff29af38

                        SHA512

                        174095357bed01bca1c9a72df64ef28e359964294b8b10fe8bd2ef63fe13732da9be5c2e3feeabce41ed38805ffa63391cf820c862cf81bcc36601e749ecd581

                      • \Users\Admin\AppData\Roaming\tee9220.bpl
                        MD5

                        96892a3e9e6c34eb45674ca778e15ba7

                        SHA1

                        0fb49b5044a044add2c3c433cb79089a65c6bee6

                        SHA256

                        141a609c8ec3e766b5f12a5964feff2aed82ad7eeb9d5b4555bf1dd7ff29af38

                        SHA512

                        174095357bed01bca1c9a72df64ef28e359964294b8b10fe8bd2ef63fe13732da9be5c2e3feeabce41ed38805ffa63391cf820c862cf81bcc36601e749ecd581

                      • \Users\Admin\AppData\Roaming\tee9220.bpl
                        MD5

                        96892a3e9e6c34eb45674ca778e15ba7

                        SHA1

                        0fb49b5044a044add2c3c433cb79089a65c6bee6

                        SHA256

                        141a609c8ec3e766b5f12a5964feff2aed82ad7eeb9d5b4555bf1dd7ff29af38

                        SHA512

                        174095357bed01bca1c9a72df64ef28e359964294b8b10fe8bd2ef63fe13732da9be5c2e3feeabce41ed38805ffa63391cf820c862cf81bcc36601e749ecd581

                      • \Users\Admin\AppData\Roaming\tee9220.bpl
                        MD5

                        96892a3e9e6c34eb45674ca778e15ba7

                        SHA1

                        0fb49b5044a044add2c3c433cb79089a65c6bee6

                        SHA256

                        141a609c8ec3e766b5f12a5964feff2aed82ad7eeb9d5b4555bf1dd7ff29af38

                        SHA512

                        174095357bed01bca1c9a72df64ef28e359964294b8b10fe8bd2ef63fe13732da9be5c2e3feeabce41ed38805ffa63391cf820c862cf81bcc36601e749ecd581

                      • \Users\Admin\AppData\Roaming\tee9220.bpl
                        MD5

                        96892a3e9e6c34eb45674ca778e15ba7

                        SHA1

                        0fb49b5044a044add2c3c433cb79089a65c6bee6

                        SHA256

                        141a609c8ec3e766b5f12a5964feff2aed82ad7eeb9d5b4555bf1dd7ff29af38

                        SHA512

                        174095357bed01bca1c9a72df64ef28e359964294b8b10fe8bd2ef63fe13732da9be5c2e3feeabce41ed38805ffa63391cf820c862cf81bcc36601e749ecd581

                      • \Users\Admin\AppData\Roaming\tee9220.bpl
                        MD5

                        96892a3e9e6c34eb45674ca778e15ba7

                        SHA1

                        0fb49b5044a044add2c3c433cb79089a65c6bee6

                        SHA256

                        141a609c8ec3e766b5f12a5964feff2aed82ad7eeb9d5b4555bf1dd7ff29af38

                        SHA512

                        174095357bed01bca1c9a72df64ef28e359964294b8b10fe8bd2ef63fe13732da9be5c2e3feeabce41ed38805ffa63391cf820c862cf81bcc36601e749ecd581

                      • \Users\Admin\AppData\Roaming\tee9220.bpl
                        MD5

                        96892a3e9e6c34eb45674ca778e15ba7

                        SHA1

                        0fb49b5044a044add2c3c433cb79089a65c6bee6

                        SHA256

                        141a609c8ec3e766b5f12a5964feff2aed82ad7eeb9d5b4555bf1dd7ff29af38

                        SHA512

                        174095357bed01bca1c9a72df64ef28e359964294b8b10fe8bd2ef63fe13732da9be5c2e3feeabce41ed38805ffa63391cf820c862cf81bcc36601e749ecd581

                      • \Users\Admin\AppData\Roaming\tee9220.bpl
                        MD5

                        96892a3e9e6c34eb45674ca778e15ba7

                        SHA1

                        0fb49b5044a044add2c3c433cb79089a65c6bee6

                        SHA256

                        141a609c8ec3e766b5f12a5964feff2aed82ad7eeb9d5b4555bf1dd7ff29af38

                        SHA512

                        174095357bed01bca1c9a72df64ef28e359964294b8b10fe8bd2ef63fe13732da9be5c2e3feeabce41ed38805ffa63391cf820c862cf81bcc36601e749ecd581

                      • \Users\Admin\AppData\Roaming\vcl220.bpl
                        MD5

                        7a591bccc022e14bf62cd82fd33e3f12

                        SHA1

                        9d2ef8e67664f4e03cdf8f29fcac662f6a11626c

                        SHA256

                        10ec9ef2e92665c54e18204cfba0b738e1ab538635f172a814dacfb22d74dcd3

                        SHA512

                        722f12b8b0aa6bc3fec0565791b04391498b3bd554d48838838d0341a7b6e3ca95e8369a566efb903d0d53d89a71c411825ae54dc6eab96facba5dd31ec3b6a4

                      • \Users\Admin\AppData\Roaming\vcl220.bpl
                        MD5

                        7a591bccc022e14bf62cd82fd33e3f12

                        SHA1

                        9d2ef8e67664f4e03cdf8f29fcac662f6a11626c

                        SHA256

                        10ec9ef2e92665c54e18204cfba0b738e1ab538635f172a814dacfb22d74dcd3

                        SHA512

                        722f12b8b0aa6bc3fec0565791b04391498b3bd554d48838838d0341a7b6e3ca95e8369a566efb903d0d53d89a71c411825ae54dc6eab96facba5dd31ec3b6a4

                      • \Users\Admin\AppData\Roaming\vcl220.bpl
                        MD5

                        7a591bccc022e14bf62cd82fd33e3f12

                        SHA1

                        9d2ef8e67664f4e03cdf8f29fcac662f6a11626c

                        SHA256

                        10ec9ef2e92665c54e18204cfba0b738e1ab538635f172a814dacfb22d74dcd3

                        SHA512

                        722f12b8b0aa6bc3fec0565791b04391498b3bd554d48838838d0341a7b6e3ca95e8369a566efb903d0d53d89a71c411825ae54dc6eab96facba5dd31ec3b6a4

                      • \Users\Admin\AppData\Roaming\vcl220.bpl
                        MD5

                        7a591bccc022e14bf62cd82fd33e3f12

                        SHA1

                        9d2ef8e67664f4e03cdf8f29fcac662f6a11626c

                        SHA256

                        10ec9ef2e92665c54e18204cfba0b738e1ab538635f172a814dacfb22d74dcd3

                        SHA512

                        722f12b8b0aa6bc3fec0565791b04391498b3bd554d48838838d0341a7b6e3ca95e8369a566efb903d0d53d89a71c411825ae54dc6eab96facba5dd31ec3b6a4

                      • \Users\Admin\AppData\Roaming\vcl220.bpl
                        MD5

                        7a591bccc022e14bf62cd82fd33e3f12

                        SHA1

                        9d2ef8e67664f4e03cdf8f29fcac662f6a11626c

                        SHA256

                        10ec9ef2e92665c54e18204cfba0b738e1ab538635f172a814dacfb22d74dcd3

                        SHA512

                        722f12b8b0aa6bc3fec0565791b04391498b3bd554d48838838d0341a7b6e3ca95e8369a566efb903d0d53d89a71c411825ae54dc6eab96facba5dd31ec3b6a4

                      • \Users\Admin\AppData\Roaming\vclimg220.bpl
                        MD5

                        1dde3b71832414fcff80c3c42c92a47d

                        SHA1

                        b492d2b2f6d83b24da9859304ceff3841618f5b6

                        SHA256

                        ebd67e214d91b367b341172b0d8302f4e7cfb97c8807d2efda40bc35398f21db

                        SHA512

                        713c6022a5d8f23c00ead9c51b7b008cf99892f1e4fdf6e256c7e83b5897041d3def587b75ed33782b2bb7367705d514575123c8554d05618a187a7b7eb1441f

                      • memory/360-130-0x0000000000000000-mapping.dmp
                      • memory/364-127-0x0000000000000000-mapping.dmp
                      • memory/656-123-0x0000000000000000-mapping.dmp
                      • memory/1316-121-0x0000000000000000-mapping.dmp
                      • memory/1332-122-0x0000000000000000-mapping.dmp
                      • memory/1604-126-0x0000000000000000-mapping.dmp
                      • memory/1684-137-0x0000000000DB0000-0x0000000000E7A000-memory.dmp
                        Filesize

                        808KB

                      • memory/1684-131-0x0000000000000000-mapping.dmp
                      • memory/1684-161-0x0000000000DB0000-0x0000000000E7A000-memory.dmp
                        Filesize

                        808KB

                      • memory/1752-119-0x0000000000400000-0x00000000004D8000-memory.dmp
                        Filesize

                        864KB

                      • memory/2220-222-0x00007FFD607B0000-0x00007FFD6098B000-memory.dmp
                        Filesize

                        1.9MB

                      • memory/2220-218-0x0000000002AC0000-0x0000000002AC1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2220-217-0x0000000002AC0000-0x0000000002AC1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2220-227-0x0000000002BB0000-0x0000000002BB9000-memory.dmp
                        Filesize

                        36KB

                      • memory/2220-215-0x0000000000000000-mapping.dmp
                      • memory/2220-248-0x0000000000400000-0x0000000000424000-memory.dmp
                        Filesize

                        144KB

                      • memory/2280-171-0x0000000003350000-0x0000000003352000-memory.dmp
                        Filesize

                        8KB

                      • memory/2280-163-0x0000000077F19000-0x0000000077F1A000-memory.dmp
                        Filesize

                        4KB

                      • memory/2280-162-0x0000000000000000-mapping.dmp
                      • memory/2280-184-0x00000000053A0000-0x00000000053A8000-memory.dmp
                        Filesize

                        32KB

                      • memory/2280-185-0x00007FFD607B0000-0x00007FFD6098B000-memory.dmp
                        Filesize

                        1.9MB

                      • memory/3020-124-0x0000000000000000-mapping.dmp
                      • memory/3420-125-0x0000000000000000-mapping.dmp
                      • memory/3424-120-0x00000000009D0000-0x00000000009D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3424-117-0x0000000000000000-mapping.dmp
                      • memory/3732-128-0x0000000000000000-mapping.dmp
                      • memory/4016-129-0x0000000000000000-mapping.dmp