Analysis

  • max time kernel
    152s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:13

General

  • Target

    MTIR3040.exe

  • Size

    535KB

  • MD5

    79707819022534894896e0c348aaf6f2

  • SHA1

    1efc18e7f5d1f439cba6f4a7b0efd3bddab1d7c8

  • SHA256

    6d2e1786fd467c2e6015b9a1efe0823457c38127822a1b707aa6da5132a3d04a

  • SHA512

    fdadeb54ddd7f2ee1f651b23a392a40f3a7eba9e328ce4eb7500f4dcbace6ad9c4b65940c705c0e5da13626e40454f90967403e8af4305f356325151a0e2c7c2

Malware Config

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Poullight

    Poullight is an information stealer first seen in March 2020.

  • Poullight Stealer Payload 11 IoCs
  • suricata: ET MALWARE Matrix Max Stealer Exfiltration Observed

    suricata: ET MALWARE Matrix Max Stealer Exfiltration Observed

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

  • suricata: ET MALWARE Win32/X-Files Stealer Activity

    suricata: ET MALWARE Win32/X-Files Stealer Activity

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MTIR3040.exe
    "C:\Users\Admin\AppData\Local\Temp\MTIR3040.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Users\Admin\AppData\Local\Temp\File.exe
      "C:\Users\Admin\AppData\Local\Temp\File.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1912
      • C:\Users\Admin\AppData\Local\Temp\File.exe
        "C:/Users/Admin/AppData/Local/Temp/File.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1832
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
        3⤵
          PID:1864
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
          3⤵
            PID:1640
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
              4⤵
                PID:1128
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
              3⤵
              • NTFS ADS
              PID:980
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1668
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/MTIR3040.exe" "%temp%\FolderN\name.exe" /Y
            2⤵
              PID:1140
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
              2⤵
                PID:1080
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                  3⤵
                    PID:1880
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                  2⤵
                  • NTFS ADS
                  PID:1884

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\File.exe
                Filesize

                353KB

                MD5

                dbbaea111fafe77e0346d6ad59781a89

                SHA1

                233b52dc07c9c45fe26914fa8f33170669b4b5bd

                SHA256

                a935f5bf4303f1cc594d0de199b2c574925de541ccfbaaf074449387e0877937

                SHA512

                d76a3d4d8185a1115f1baac8c176bb966be5f16c25e01c016ddcd77a49fe653c6ec9912e34270fb17e86e16a6f2e3fea19f802c70174e53e6996d81862015858

              • C:\Users\Admin\AppData\Local\Temp\File.exe
                Filesize

                353KB

                MD5

                dbbaea111fafe77e0346d6ad59781a89

                SHA1

                233b52dc07c9c45fe26914fa8f33170669b4b5bd

                SHA256

                a935f5bf4303f1cc594d0de199b2c574925de541ccfbaaf074449387e0877937

                SHA512

                d76a3d4d8185a1115f1baac8c176bb966be5f16c25e01c016ddcd77a49fe653c6ec9912e34270fb17e86e16a6f2e3fea19f802c70174e53e6996d81862015858

              • C:\Users\Admin\AppData\Local\Temp\File.exe
                Filesize

                353KB

                MD5

                dbbaea111fafe77e0346d6ad59781a89

                SHA1

                233b52dc07c9c45fe26914fa8f33170669b4b5bd

                SHA256

                a935f5bf4303f1cc594d0de199b2c574925de541ccfbaaf074449387e0877937

                SHA512

                d76a3d4d8185a1115f1baac8c176bb966be5f16c25e01c016ddcd77a49fe653c6ec9912e34270fb17e86e16a6f2e3fea19f802c70174e53e6996d81862015858

              • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe
                Filesize

                535KB

                MD5

                79707819022534894896e0c348aaf6f2

                SHA1

                1efc18e7f5d1f439cba6f4a7b0efd3bddab1d7c8

                SHA256

                6d2e1786fd467c2e6015b9a1efe0823457c38127822a1b707aa6da5132a3d04a

                SHA512

                fdadeb54ddd7f2ee1f651b23a392a40f3a7eba9e328ce4eb7500f4dcbace6ad9c4b65940c705c0e5da13626e40454f90967403e8af4305f356325151a0e2c7c2

              • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe
                Filesize

                535KB

                MD5

                79707819022534894896e0c348aaf6f2

                SHA1

                1efc18e7f5d1f439cba6f4a7b0efd3bddab1d7c8

                SHA256

                6d2e1786fd467c2e6015b9a1efe0823457c38127822a1b707aa6da5132a3d04a

                SHA512

                fdadeb54ddd7f2ee1f651b23a392a40f3a7eba9e328ce4eb7500f4dcbace6ad9c4b65940c705c0e5da13626e40454f90967403e8af4305f356325151a0e2c7c2

              • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk
                Filesize

                947B

                MD5

                6a711588955e39b3870dc8e1f1100f58

                SHA1

                6d90f7c252569b2729101dcd7377bb48787ba0a5

                SHA256

                10f0bf36800870a5782879e41b9bf7c293230fc6f2d8cdce979d8c6cfb76a3e3

                SHA512

                07ac679a2ebe411b1e04b67a7f8022a666a798c895d1e7d5cfba4c6aa13aad4fd076b154423ecc1b166d90453bd0e4452d29a9b8159f778e4e5e7bf6ee34446e

              • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk
                Filesize

                947B

                MD5

                6a711588955e39b3870dc8e1f1100f58

                SHA1

                6d90f7c252569b2729101dcd7377bb48787ba0a5

                SHA256

                10f0bf36800870a5782879e41b9bf7c293230fc6f2d8cdce979d8c6cfb76a3e3

                SHA512

                07ac679a2ebe411b1e04b67a7f8022a666a798c895d1e7d5cfba4c6aa13aad4fd076b154423ecc1b166d90453bd0e4452d29a9b8159f778e4e5e7bf6ee34446e

              • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier
                Filesize

                27B

                MD5

                130a75a932a2fe57bfea6a65b88da8f6

                SHA1

                b66d7530d150d45c0a390bb3c2cd4ca4fc404d1c

                SHA256

                f2b79cae559d6772afc1c2ed9468988178f8b6833d5028a15dea73ce47d0196e

                SHA512

                6cd147c6f3af95803b7b0898e97ec2ed374c1f56a487b50e3d22003a67cec26a6fa12a3920b1b5624bde156f9601469ae3c7b7354fa8cf37be76c84121767eed

              • C:\Users\Admin\AppData\Local\Temp\svhost.exe
                Filesize

                2.6MB

                MD5

                1f7bccc57d21a4bfeddaafe514cfd74d

                SHA1

                4dab09179a12468cb1757cb7ca26e06d616b0a8d

                SHA256

                d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

                SHA512

                9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

              • C:\Users\Admin\AppData\Local\Temp\svhost.exe
                Filesize

                2.6MB

                MD5

                1f7bccc57d21a4bfeddaafe514cfd74d

                SHA1

                4dab09179a12468cb1757cb7ca26e06d616b0a8d

                SHA256

                d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

                SHA512

                9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

              • C:\Users\Admin\AppData\Local\Temp\tmp.exe
                Filesize

                100KB

                MD5

                14a812d86407bc4b6e420ac74224178f

                SHA1

                2fe1b7bfdd9306e1157f15376344901e30151457

                SHA256

                d4f2502d82d063fa9318ec1f8d93a7913ba923ab6ff0757ac919760cf1fe81a8

                SHA512

                aad79d6e07772ed8e67c0ec90962ca7d4f79998205924dd1e3f4d6b908b967d8d23bcbbcff5bdb57d8a86291ee6c77339e2f1ce6de8583ff7a8e2985e87d621d

              • C:\Users\Admin\AppData\Local\Temp\tmp.exe
                Filesize

                100KB

                MD5

                14a812d86407bc4b6e420ac74224178f

                SHA1

                2fe1b7bfdd9306e1157f15376344901e30151457

                SHA256

                d4f2502d82d063fa9318ec1f8d93a7913ba923ab6ff0757ac919760cf1fe81a8

                SHA512

                aad79d6e07772ed8e67c0ec90962ca7d4f79998205924dd1e3f4d6b908b967d8d23bcbbcff5bdb57d8a86291ee6c77339e2f1ce6de8583ff7a8e2985e87d621d

              • \Users\Admin\AppData\Local\Temp\File.exe
                Filesize

                353KB

                MD5

                dbbaea111fafe77e0346d6ad59781a89

                SHA1

                233b52dc07c9c45fe26914fa8f33170669b4b5bd

                SHA256

                a935f5bf4303f1cc594d0de199b2c574925de541ccfbaaf074449387e0877937

                SHA512

                d76a3d4d8185a1115f1baac8c176bb966be5f16c25e01c016ddcd77a49fe653c6ec9912e34270fb17e86e16a6f2e3fea19f802c70174e53e6996d81862015858

              • \Users\Admin\AppData\Local\Temp\File.exe
                Filesize

                353KB

                MD5

                dbbaea111fafe77e0346d6ad59781a89

                SHA1

                233b52dc07c9c45fe26914fa8f33170669b4b5bd

                SHA256

                a935f5bf4303f1cc594d0de199b2c574925de541ccfbaaf074449387e0877937

                SHA512

                d76a3d4d8185a1115f1baac8c176bb966be5f16c25e01c016ddcd77a49fe653c6ec9912e34270fb17e86e16a6f2e3fea19f802c70174e53e6996d81862015858

              • \Users\Admin\AppData\Local\Temp\File.exe
                Filesize

                353KB

                MD5

                dbbaea111fafe77e0346d6ad59781a89

                SHA1

                233b52dc07c9c45fe26914fa8f33170669b4b5bd

                SHA256

                a935f5bf4303f1cc594d0de199b2c574925de541ccfbaaf074449387e0877937

                SHA512

                d76a3d4d8185a1115f1baac8c176bb966be5f16c25e01c016ddcd77a49fe653c6ec9912e34270fb17e86e16a6f2e3fea19f802c70174e53e6996d81862015858

              • \Users\Admin\AppData\Local\Temp\File.exe
                Filesize

                353KB

                MD5

                dbbaea111fafe77e0346d6ad59781a89

                SHA1

                233b52dc07c9c45fe26914fa8f33170669b4b5bd

                SHA256

                a935f5bf4303f1cc594d0de199b2c574925de541ccfbaaf074449387e0877937

                SHA512

                d76a3d4d8185a1115f1baac8c176bb966be5f16c25e01c016ddcd77a49fe653c6ec9912e34270fb17e86e16a6f2e3fea19f802c70174e53e6996d81862015858

              • \Users\Admin\AppData\Local\Temp\File.exe
                Filesize

                353KB

                MD5

                dbbaea111fafe77e0346d6ad59781a89

                SHA1

                233b52dc07c9c45fe26914fa8f33170669b4b5bd

                SHA256

                a935f5bf4303f1cc594d0de199b2c574925de541ccfbaaf074449387e0877937

                SHA512

                d76a3d4d8185a1115f1baac8c176bb966be5f16c25e01c016ddcd77a49fe653c6ec9912e34270fb17e86e16a6f2e3fea19f802c70174e53e6996d81862015858

              • \Users\Admin\AppData\Local\Temp\File.exe
                Filesize

                353KB

                MD5

                dbbaea111fafe77e0346d6ad59781a89

                SHA1

                233b52dc07c9c45fe26914fa8f33170669b4b5bd

                SHA256

                a935f5bf4303f1cc594d0de199b2c574925de541ccfbaaf074449387e0877937

                SHA512

                d76a3d4d8185a1115f1baac8c176bb966be5f16c25e01c016ddcd77a49fe653c6ec9912e34270fb17e86e16a6f2e3fea19f802c70174e53e6996d81862015858

              • \Users\Admin\AppData\Local\Temp\File.exe
                Filesize

                353KB

                MD5

                dbbaea111fafe77e0346d6ad59781a89

                SHA1

                233b52dc07c9c45fe26914fa8f33170669b4b5bd

                SHA256

                a935f5bf4303f1cc594d0de199b2c574925de541ccfbaaf074449387e0877937

                SHA512

                d76a3d4d8185a1115f1baac8c176bb966be5f16c25e01c016ddcd77a49fe653c6ec9912e34270fb17e86e16a6f2e3fea19f802c70174e53e6996d81862015858

              • \Users\Admin\AppData\Local\Temp\File.exe
                Filesize

                353KB

                MD5

                dbbaea111fafe77e0346d6ad59781a89

                SHA1

                233b52dc07c9c45fe26914fa8f33170669b4b5bd

                SHA256

                a935f5bf4303f1cc594d0de199b2c574925de541ccfbaaf074449387e0877937

                SHA512

                d76a3d4d8185a1115f1baac8c176bb966be5f16c25e01c016ddcd77a49fe653c6ec9912e34270fb17e86e16a6f2e3fea19f802c70174e53e6996d81862015858

              • \Users\Admin\AppData\Local\Temp\File.exe
                Filesize

                353KB

                MD5

                dbbaea111fafe77e0346d6ad59781a89

                SHA1

                233b52dc07c9c45fe26914fa8f33170669b4b5bd

                SHA256

                a935f5bf4303f1cc594d0de199b2c574925de541ccfbaaf074449387e0877937

                SHA512

                d76a3d4d8185a1115f1baac8c176bb966be5f16c25e01c016ddcd77a49fe653c6ec9912e34270fb17e86e16a6f2e3fea19f802c70174e53e6996d81862015858

              • \Users\Admin\AppData\Local\Temp\FolderN\name.exe
                Filesize

                535KB

                MD5

                79707819022534894896e0c348aaf6f2

                SHA1

                1efc18e7f5d1f439cba6f4a7b0efd3bddab1d7c8

                SHA256

                6d2e1786fd467c2e6015b9a1efe0823457c38127822a1b707aa6da5132a3d04a

                SHA512

                fdadeb54ddd7f2ee1f651b23a392a40f3a7eba9e328ce4eb7500f4dcbace6ad9c4b65940c705c0e5da13626e40454f90967403e8af4305f356325151a0e2c7c2

              • \Users\Admin\AppData\Local\Temp\FolderN\name.exe
                Filesize

                535KB

                MD5

                79707819022534894896e0c348aaf6f2

                SHA1

                1efc18e7f5d1f439cba6f4a7b0efd3bddab1d7c8

                SHA256

                6d2e1786fd467c2e6015b9a1efe0823457c38127822a1b707aa6da5132a3d04a

                SHA512

                fdadeb54ddd7f2ee1f651b23a392a40f3a7eba9e328ce4eb7500f4dcbace6ad9c4b65940c705c0e5da13626e40454f90967403e8af4305f356325151a0e2c7c2

              • \Users\Admin\AppData\Local\Temp\svhost.exe
                Filesize

                2.6MB

                MD5

                1f7bccc57d21a4bfeddaafe514cfd74d

                SHA1

                4dab09179a12468cb1757cb7ca26e06d616b0a8d

                SHA256

                d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

                SHA512

                9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

              • \Users\Admin\AppData\Local\Temp\svhost.exe
                Filesize

                2.6MB

                MD5

                1f7bccc57d21a4bfeddaafe514cfd74d

                SHA1

                4dab09179a12468cb1757cb7ca26e06d616b0a8d

                SHA256

                d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

                SHA512

                9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

              • \Users\Admin\AppData\Local\Temp\svhost.exe
                Filesize

                2.6MB

                MD5

                1f7bccc57d21a4bfeddaafe514cfd74d

                SHA1

                4dab09179a12468cb1757cb7ca26e06d616b0a8d

                SHA256

                d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

                SHA512

                9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

              • \Users\Admin\AppData\Local\Temp\tmp.exe
                Filesize

                100KB

                MD5

                14a812d86407bc4b6e420ac74224178f

                SHA1

                2fe1b7bfdd9306e1157f15376344901e30151457

                SHA256

                d4f2502d82d063fa9318ec1f8d93a7913ba923ab6ff0757ac919760cf1fe81a8

                SHA512

                aad79d6e07772ed8e67c0ec90962ca7d4f79998205924dd1e3f4d6b908b967d8d23bcbbcff5bdb57d8a86291ee6c77339e2f1ce6de8583ff7a8e2985e87d621d

              • \Users\Admin\AppData\Local\Temp\tmp.exe
                Filesize

                100KB

                MD5

                14a812d86407bc4b6e420ac74224178f

                SHA1

                2fe1b7bfdd9306e1157f15376344901e30151457

                SHA256

                d4f2502d82d063fa9318ec1f8d93a7913ba923ab6ff0757ac919760cf1fe81a8

                SHA512

                aad79d6e07772ed8e67c0ec90962ca7d4f79998205924dd1e3f4d6b908b967d8d23bcbbcff5bdb57d8a86291ee6c77339e2f1ce6de8583ff7a8e2985e87d621d

              • memory/624-54-0x00000000769D1000-0x00000000769D3000-memory.dmp
                Filesize

                8KB

              • memory/624-55-0x0000000000A10000-0x0000000000A9C000-memory.dmp
                Filesize

                560KB

              • memory/980-137-0x0000000000000000-mapping.dmp
              • memory/1080-125-0x0000000000000000-mapping.dmp
              • memory/1128-129-0x0000000000000000-mapping.dmp
              • memory/1140-120-0x0000000000000000-mapping.dmp
              • memory/1640-124-0x0000000000000000-mapping.dmp
              • memory/1668-71-0x0000000000090000-0x00000000000B0000-memory.dmp
                Filesize

                128KB

              • memory/1668-68-0x0000000000090000-0x00000000000B0000-memory.dmp
                Filesize

                128KB

              • memory/1668-103-0x0000000000090000-0x00000000000B0000-memory.dmp
                Filesize

                128KB

              • memory/1668-110-0x0000000000090000-0x00000000000B0000-memory.dmp
                Filesize

                128KB

              • memory/1668-70-0x0000000000090000-0x00000000000B0000-memory.dmp
                Filesize

                128KB

              • memory/1668-107-0x0000000000090000-0x00000000000B0000-memory.dmp
                Filesize

                128KB

              • memory/1668-72-0x0000000000090000-0x00000000000B0000-memory.dmp
                Filesize

                128KB

              • memory/1668-81-0x0000000000090000-0x00000000000B0000-memory.dmp
                Filesize

                128KB

              • memory/1668-113-0x0000000000090000-0x00000000000B0000-memory.dmp
                Filesize

                128KB

              • memory/1668-94-0x0000000000090000-0x00000000000B0000-memory.dmp
                Filesize

                128KB

              • memory/1668-77-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/1668-79-0x000000000041A1F8-mapping.dmp
              • memory/1668-66-0x0000000000090000-0x00000000000B0000-memory.dmp
                Filesize

                128KB

              • memory/1668-87-0x0000000000090000-0x00000000000B0000-memory.dmp
                Filesize

                128KB

              • memory/1832-95-0x000000000041A94E-mapping.dmp
              • memory/1832-86-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/1832-90-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/1832-104-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/1832-91-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/1832-93-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/1832-108-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/1864-119-0x0000000000000000-mapping.dmp
              • memory/1880-128-0x0000000000000000-mapping.dmp
              • memory/1884-138-0x0000000000000000-mapping.dmp
              • memory/1912-76-0x0000000000000000-mapping.dmp
              • memory/1912-118-0x00000000000C0000-0x00000000000E0000-memory.dmp
                Filesize

                128KB

              • memory/1976-67-0x0000000000AF0000-0x0000000000B4E000-memory.dmp
                Filesize

                376KB

              • memory/1976-58-0x0000000000000000-mapping.dmp