Analysis

  • max time kernel
    120s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    07-12-2021 11:58

General

  • Target

    b02339d546f7c39f5673ca6def6c8bd8446aa3d2afdef27d7e8e5dc193bb90f8.exe

  • Size

    404KB

  • MD5

    d015836c285faa0217fb71244cbd8308

  • SHA1

    98ddf20372f07f859e8975407e465fc9b4ead736

  • SHA256

    b02339d546f7c39f5673ca6def6c8bd8446aa3d2afdef27d7e8e5dc193bb90f8

  • SHA512

    e2b369f2f435b27ea727d8fec1edaec3588ecc26cfb22026c93c748ce40d25ef10d327a9655752c0ff5d6ad55100bcea8f271a82fb97f23df1e100cdd01abb0e

Malware Config

Extracted

Family

cryptbot

C2

gomcds22.top

morbuq02.top

Attributes
  • payload_url

    http://peuocu14.top/download.php?file=tauten.exe

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 18 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b02339d546f7c39f5673ca6def6c8bd8446aa3d2afdef27d7e8e5dc193bb90f8.exe
    "C:\Users\Admin\AppData\Local\Temp\b02339d546f7c39f5673ca6def6c8bd8446aa3d2afdef27d7e8e5dc193bb90f8.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Users\Admin\AppData\Local\Temp\File.exe
      "C:\Users\Admin\AppData\Local\Temp\File.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Users\Admin\AppData\Local\Temp\acmite\upslip.exe
        "C:\Users\Admin\AppData\Local\Temp\acmite\upslip.exe"
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1108
        • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
          "C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe"
          4⤵
          • Executes dropped EXE
          • Checks BIOS information in registry
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          PID:1084
      • C:\Users\Admin\AppData\Local\Temp\acmite\wonnervp.exe
        "C:\Users\Admin\AppData\Local\Temp\acmite\wonnervp.exe"
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:612
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\yeqctnuseku.vbs"
          4⤵
            PID:1412
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\vxtoayln.vbs"
            4⤵
            • Blocklisted process makes network request
            PID:3672
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\eOeEUoHtI & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\b02339d546f7c39f5673ca6def6c8bd8446aa3d2afdef27d7e8e5dc193bb90f8.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:748
        • C:\Windows\SysWOW64\timeout.exe
          timeout 4
          3⤵
          • Delays execution with timeout.exe
          PID:1992

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
      MD5

      54e9306f95f32e50ccd58af19753d929

      SHA1

      eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

      SHA256

      45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

      SHA512

      8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
      MD5

      032a4aef848307e95e0433d293213b4b

      SHA1

      aacc435e50866d407ed4a0c2f28af1a05b60310c

      SHA256

      446969c953feb02425044a05b786ac49147b553f1e0f824d8546d824c4a935d6

      SHA512

      59088c11b86388f1ded9a26b9117f7178333ef5d00343d6ce72567aa79b3a8bf40c3887dbe08d0a05fa9f1d23969a0fc8818bab73f15813897e2b8f4547d8273

    • C:\Users\Admin\AppData\Local\Temp\File.exe
      MD5

      d29cdd460f6d9747eb2ce497ceee07cf

      SHA1

      45f75cba21e74d9955ce69d781071d9b4b746bfa

      SHA256

      615aa3a7ee8704e16e93ba731035d4bcc3f4464ecdb44766e814bdd05fff0426

      SHA512

      41903d2b5cfad3bba683a2476e4dcccba593cb6d11cdc0c3509698ffdd481f2b751f69cb8dd5e3181dcc9d5ebb9ef0df0d1c068b10f03308545e9053eb639587

    • C:\Users\Admin\AppData\Local\Temp\File.exe
      MD5

      d29cdd460f6d9747eb2ce497ceee07cf

      SHA1

      45f75cba21e74d9955ce69d781071d9b4b746bfa

      SHA256

      615aa3a7ee8704e16e93ba731035d4bcc3f4464ecdb44766e814bdd05fff0426

      SHA512

      41903d2b5cfad3bba683a2476e4dcccba593cb6d11cdc0c3509698ffdd481f2b751f69cb8dd5e3181dcc9d5ebb9ef0df0d1c068b10f03308545e9053eb639587

    • C:\Users\Admin\AppData\Local\Temp\acmite\upslip.exe
      MD5

      c9a79a2b9c861ae7b6cda00fc1b1dd4f

      SHA1

      7eb2b7febf1f285ce3d9c4b10e2531a43e8892df

      SHA256

      1746e89f27cd194556fbbbc390a53f78a3bc15814de6361996a874d78ec84442

      SHA512

      fff77dee14a0622fb53fb1404d23a8192670c62b712e156a644b9b70f33d8cbc572a8b56b2dcb76b1386c6f975c090b59b5aaa57437d051f58f77f663c6fc201

    • C:\Users\Admin\AppData\Local\Temp\acmite\upslip.exe
      MD5

      c9a79a2b9c861ae7b6cda00fc1b1dd4f

      SHA1

      7eb2b7febf1f285ce3d9c4b10e2531a43e8892df

      SHA256

      1746e89f27cd194556fbbbc390a53f78a3bc15814de6361996a874d78ec84442

      SHA512

      fff77dee14a0622fb53fb1404d23a8192670c62b712e156a644b9b70f33d8cbc572a8b56b2dcb76b1386c6f975c090b59b5aaa57437d051f58f77f663c6fc201

    • C:\Users\Admin\AppData\Local\Temp\acmite\wonnervp.exe
      MD5

      3a147159d6af1629ef2403b32c5a56f2

      SHA1

      3652e76cd272d51b304f3c1003203d98e3290e32

      SHA256

      92c9acf931072da13162c0f60a775b7beee9b15f4eb84c2e009e07c967174dea

      SHA512

      51d2dca209f06b6aa738934660eb5ec350d9c624ffda27a4d33eb75ed3398814fb509076bc5855651f9ceb9bc33b3822e1734d63080450cf06f5fa0ebf99c12b

    • C:\Users\Admin\AppData\Local\Temp\acmite\wonnervp.exe
      MD5

      3a147159d6af1629ef2403b32c5a56f2

      SHA1

      3652e76cd272d51b304f3c1003203d98e3290e32

      SHA256

      92c9acf931072da13162c0f60a775b7beee9b15f4eb84c2e009e07c967174dea

      SHA512

      51d2dca209f06b6aa738934660eb5ec350d9c624ffda27a4d33eb75ed3398814fb509076bc5855651f9ceb9bc33b3822e1734d63080450cf06f5fa0ebf99c12b

    • C:\Users\Admin\AppData\Local\Temp\eOeEUoHtI\OSXTMI~1.ZIP
      MD5

      99c28ef46448d8fe548292225dccb58b

      SHA1

      d299777fc9156dd71f9c0f5ff0fbe906221ed9db

      SHA256

      99367e4c49fc25c9265dcba0b813a208510254adb7f9ee89fc9f7f9f90b32314

      SHA512

      c1d99df860738340a6bd0285c94b1ecdc4c362ceaf9f195340ad80235b71251c3aadaaa4ecf02ac75970443f8216f669d8b063b345f723b215efd64edffe15d8

    • C:\Users\Admin\AppData\Local\Temp\eOeEUoHtI\PTPBKX~1.ZIP
      MD5

      baa7cfca324bb83428ac9b1d03ab9a84

      SHA1

      16c376b9bb9176433ba2ecc499d2259c5397f90b

      SHA256

      cd6e631c79e1822ae6938c3f1cca714eb5c3b6d13c610750cec12a3228b8bccc

      SHA512

      7886176e7882422876ebaed88deb3862e9a7c382c5140c12998ca0ff21577d79b8adf34925bd57d8c804e26eb3cb47453eac450e2e4997c94793d3f82d4200b4

    • C:\Users\Admin\AppData\Local\Temp\eOeEUoHtI\_Files\_Chrome\DEFAUL~1.BIN
      MD5

      d4026455697acb78d4f621b54352b4f0

      SHA1

      f32214a2fa38ee0eadb6b38b0cd444dc34ebc2c9

      SHA256

      2e28af610200cae02bd440c87bee8508a08c65510e83916acf94f96faf6d7624

      SHA512

      efb97c89babef3239063c4bb4230f5458474b4141dc128e84a4fe0e4067bc3e8a5ba6e2f6fc87568619af12c05731d121ccf73acbcd9ba06afd5fe92f65a2f76

    • C:\Users\Admin\AppData\Local\Temp\eOeEUoHtI\_Files\_Chrome\DEFAUL~1.DB
      MD5

      b608d407fc15adea97c26936bc6f03f6

      SHA1

      953e7420801c76393902c0d6bb56148947e41571

      SHA256

      b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

      SHA512

      cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

    • C:\Users\Admin\AppData\Local\Temp\eOeEUoHtI\_Files\_Chrome\DEFAUL~2.DB
      MD5

      055c8c5c47424f3c2e7a6fc2ee904032

      SHA1

      5952781d22cff35d94861fac25d89a39af6d0a87

      SHA256

      531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a

      SHA512

      c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a

    • C:\Users\Admin\AppData\Local\Temp\eOeEUoHtI\_Files\_Chrome\DEFAUL~3.DB
      MD5

      8ee018331e95a610680a789192a9d362

      SHA1

      e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9

      SHA256

      94354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575

      SHA512

      4b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4

    • C:\Users\Admin\AppData\Local\Temp\eOeEUoHtI\_Files\_INFOR~1.TXT
      MD5

      a7320ada4a92264db6e3c8b5877df3bd

      SHA1

      8a7d4ccc1a4182a71d3aa7ce220b2d6ac9595e7d

      SHA256

      0e1935b4419ceaec7b9b0ef50f4f77132b214830413d51597ea9fccb5b910a3e

      SHA512

      db4ee201c55ba39916ce2779d18a5ddbf6b253e073d5b4c018d72ea87571271f0c271a5714cd0783288684e742f941116989e73e6b1decaad958bd87c7ee8f4c

    • C:\Users\Admin\AppData\Local\Temp\eOeEUoHtI\_Files\_SCREE~1.JPE
      MD5

      d6b30e654d786a06189ade355ac11260

      SHA1

      81e1558cb543cdd1c0bb17e9b1c429c72853b64a

      SHA256

      9bd7952078a95e49bfad6abc847d97e172071b7a20c82c0c8fe3d4510272a882

      SHA512

      e1ba0d8f0eb860fab38c54083add6258fc14b9ed4374dfd6894c61cf4cd2f2918d7649352b66c050696fa9ca1e75e1c85fe50fb0536453e7ed0b790e4eece13c

    • C:\Users\Admin\AppData\Local\Temp\eOeEUoHtI\files_\SCREEN~1.JPG
      MD5

      d6b30e654d786a06189ade355ac11260

      SHA1

      81e1558cb543cdd1c0bb17e9b1c429c72853b64a

      SHA256

      9bd7952078a95e49bfad6abc847d97e172071b7a20c82c0c8fe3d4510272a882

      SHA512

      e1ba0d8f0eb860fab38c54083add6258fc14b9ed4374dfd6894c61cf4cd2f2918d7649352b66c050696fa9ca1e75e1c85fe50fb0536453e7ed0b790e4eece13c

    • C:\Users\Admin\AppData\Local\Temp\eOeEUoHtI\files_\SYSTEM~1.TXT
      MD5

      a7320ada4a92264db6e3c8b5877df3bd

      SHA1

      8a7d4ccc1a4182a71d3aa7ce220b2d6ac9595e7d

      SHA256

      0e1935b4419ceaec7b9b0ef50f4f77132b214830413d51597ea9fccb5b910a3e

      SHA512

      db4ee201c55ba39916ce2779d18a5ddbf6b253e073d5b4c018d72ea87571271f0c271a5714cd0783288684e742f941116989e73e6b1decaad958bd87c7ee8f4c

    • C:\Users\Admin\AppData\Local\Temp\eOeEUoHtI\files_\_Chrome\DEFAUL~1.BIN
      MD5

      d4026455697acb78d4f621b54352b4f0

      SHA1

      f32214a2fa38ee0eadb6b38b0cd444dc34ebc2c9

      SHA256

      2e28af610200cae02bd440c87bee8508a08c65510e83916acf94f96faf6d7624

      SHA512

      efb97c89babef3239063c4bb4230f5458474b4141dc128e84a4fe0e4067bc3e8a5ba6e2f6fc87568619af12c05731d121ccf73acbcd9ba06afd5fe92f65a2f76

    • C:\Users\Admin\AppData\Local\Temp\eOeEUoHtI\files_\_Chrome\DEFAUL~1.DB
      MD5

      b608d407fc15adea97c26936bc6f03f6

      SHA1

      953e7420801c76393902c0d6bb56148947e41571

      SHA256

      b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

      SHA512

      cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

    • C:\Users\Admin\AppData\Local\Temp\eOeEUoHtI\files_\_Chrome\DEFAUL~2.DB
      MD5

      055c8c5c47424f3c2e7a6fc2ee904032

      SHA1

      5952781d22cff35d94861fac25d89a39af6d0a87

      SHA256

      531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a

      SHA512

      c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a

    • C:\Users\Admin\AppData\Local\Temp\eOeEUoHtI\files_\_Chrome\DEFAUL~3.DB
      MD5

      8ee018331e95a610680a789192a9d362

      SHA1

      e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9

      SHA256

      94354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575

      SHA512

      4b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4

    • C:\Users\Admin\AppData\Local\Temp\vxtoayln.vbs
      MD5

      daacc4fe220011d5a0b65daa07d860ed

      SHA1

      b2120ad220f617a410bc2afa48e41165f505e5c8

      SHA256

      abab9872aecf6e9f24c3eb5438ea408ea4dfce96dad7ab6c7a9056c8b46fdeec

      SHA512

      8d9dcc1ecf22f7e725641463a603e648ba737595d9ca00a77175a941e1928b4c11827c6db44da3d16d927413cb2d91d90bcf13afd7012ebcf15aa2b4c02c9f30

    • C:\Users\Admin\AppData\Local\Temp\yeqctnuseku.vbs
      MD5

      3d51a89f663667e96fc41d84b4c8a159

      SHA1

      fc1c65d1d1e0bd0733b028cfc6f04b720156ee89

      SHA256

      db7c07cae2050252fcd310ebfd71f126e1ce45917e33e794206c9e2bf7fb2ba3

      SHA512

      e21bcea072b5dbee6c25791a8f190fea339898536f585a72edec1145f05777f102ede5b71f71bf10d5ff14b8d64bd8e4bde3c84c72490b292d6833bb29a266bf

    • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
      MD5

      c9a79a2b9c861ae7b6cda00fc1b1dd4f

      SHA1

      7eb2b7febf1f285ce3d9c4b10e2531a43e8892df

      SHA256

      1746e89f27cd194556fbbbc390a53f78a3bc15814de6361996a874d78ec84442

      SHA512

      fff77dee14a0622fb53fb1404d23a8192670c62b712e156a644b9b70f33d8cbc572a8b56b2dcb76b1386c6f975c090b59b5aaa57437d051f58f77f663c6fc201

    • C:\Users\Admin\AppData\Roaming\NCH Software\DrawPad\DpEditor.exe
      MD5

      c9a79a2b9c861ae7b6cda00fc1b1dd4f

      SHA1

      7eb2b7febf1f285ce3d9c4b10e2531a43e8892df

      SHA256

      1746e89f27cd194556fbbbc390a53f78a3bc15814de6361996a874d78ec84442

      SHA512

      fff77dee14a0622fb53fb1404d23a8192670c62b712e156a644b9b70f33d8cbc572a8b56b2dcb76b1386c6f975c090b59b5aaa57437d051f58f77f663c6fc201

    • \Users\Admin\AppData\Local\Temp\nsq122D.tmp\UAC.dll
      MD5

      adb29e6b186daa765dc750128649b63d

      SHA1

      160cbdc4cb0ac2c142d361df138c537aa7e708c9

      SHA256

      2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

      SHA512

      b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

    • memory/612-150-0x0000000000B00000-0x000000000116A000-memory.dmp
      Filesize

      6.4MB

    • memory/612-151-0x0000000000B00000-0x000000000116A000-memory.dmp
      Filesize

      6.4MB

    • memory/612-141-0x0000000000000000-mapping.dmp
    • memory/612-153-0x0000000000B00000-0x000000000116A000-memory.dmp
      Filesize

      6.4MB

    • memory/612-147-0x0000000077820000-0x00000000779AE000-memory.dmp
      Filesize

      1.6MB

    • memory/612-152-0x0000000000B00000-0x000000000116A000-memory.dmp
      Filesize

      6.4MB

    • memory/748-121-0x0000000000000000-mapping.dmp
    • memory/1084-159-0x00000000001C0000-0x00000000008AF000-memory.dmp
      Filesize

      6.9MB

    • memory/1084-156-0x0000000000000000-mapping.dmp
    • memory/1084-163-0x00000000001C0000-0x00000000008AF000-memory.dmp
      Filesize

      6.9MB

    • memory/1084-162-0x00000000001C0000-0x00000000008AF000-memory.dmp
      Filesize

      6.9MB

    • memory/1084-160-0x0000000077820000-0x00000000779AE000-memory.dmp
      Filesize

      1.6MB

    • memory/1084-161-0x00000000001C0000-0x00000000008AF000-memory.dmp
      Filesize

      6.9MB

    • memory/1108-138-0x0000000000000000-mapping.dmp
    • memory/1108-146-0x0000000077820000-0x00000000779AE000-memory.dmp
      Filesize

      1.6MB

    • memory/1108-144-0x0000000000B80000-0x000000000126F000-memory.dmp
      Filesize

      6.9MB

    • memory/1108-145-0x0000000000B80000-0x000000000126F000-memory.dmp
      Filesize

      6.9MB

    • memory/1108-148-0x0000000000B80000-0x000000000126F000-memory.dmp
      Filesize

      6.9MB

    • memory/1108-149-0x0000000000B80000-0x000000000126F000-memory.dmp
      Filesize

      6.9MB

    • memory/1412-154-0x0000000000000000-mapping.dmp
    • memory/1992-137-0x0000000000000000-mapping.dmp
    • memory/2112-115-0x0000000000821000-0x0000000000847000-memory.dmp
      Filesize

      152KB

    • memory/2112-117-0x0000000000400000-0x00000000004E6000-memory.dmp
      Filesize

      920KB

    • memory/2112-116-0x00000000004F0000-0x000000000063A000-memory.dmp
      Filesize

      1.3MB

    • memory/2116-118-0x0000000000000000-mapping.dmp
    • memory/3672-164-0x0000000000000000-mapping.dmp