Analysis

  • max time kernel
    117s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 19:18

General

  • Target

    DOC_DELI.exe

  • Size

    976KB

  • MD5

    e48a6f316e081f116c1b9c812f35694d

  • SHA1

    b8c3e97deebce1cfaa821e8ef822754b7c0fdec0

  • SHA256

    adbaaaedf5553fca319364ec9f2685b546fdc135352e96654c692b12e7cd40ed

  • SHA512

    b6dbc3ec04fffe634dde9d990e9035e1f7c9a79c59a1ebb4a9bade12fa70f01ba732ae276d02662ba671bf716d3450c75c922ebdf8821c7ac3c35f4a7010cfba

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.crestftb.com
  • Port:
    587
  • Username:
    ikmero@crestftb.com
  • Password:
    BRIAN22@1234567891011
  • Email To:
    snakelogger@crestftb.com

Extracted

Family

warzonerat

C2

76.8.53.133:1198

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 9 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOC_DELI.exe
    "C:\Users\Admin\AppData\Local\Temp\DOC_DELI.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\DOC_DELI.exe
      "C:\Users\Admin\AppData\Local\Temp\DOC_DELI.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Users\Admin\AppData\Local\Temp\all crypto stealer.exe
        "C:\Users\Admin\AppData\Local\Temp\all crypto stealer.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of WriteProcessMemory
        PID:764
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" [bool](([System.Security.Principal.WindowsIdentity]::GetCurrent()).groups -match 'S-1-5-32-544')
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1824
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1200
        • C:\Users\Admin\AppData\Roaming\.exe
          "C:\Users\Admin\AppData\Roaming\.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of WriteProcessMemory
          PID:1616
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" [bool](([System.Security.Principal.WindowsIdentity]::GetCurrent()).groups -match 'S-1-5-32-544')
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1356
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1224
      • C:\Users\Admin\AppData\Local\Temp\nerronewsn.exe
        "C:\Users\Admin\AppData\Local\Temp\nerronewsn.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1700
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1700 -s 1624
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1984
      • C:\Users\Admin\AppData\Local\Temp\warpoison.exe
        "C:\Users\Admin\AppData\Local\Temp\warpoison.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1640
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath C:\
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:112
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\windowsupdater.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1296
          • C:\Windows\SysWOW64\reg.exe
            REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\windowsupdater.exe"
            5⤵
              PID:1344
          • C:\ProgramData\windowsupdater.exe
            "C:\ProgramData\windowsupdater.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1872

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\windowsupdater.exe
      Filesize

      152KB

      MD5

      37551bca5a31bf04580585fb78bb460a

      SHA1

      d6020915fb1061775a6e36c5d5f22e1e974af70e

      SHA256

      4ed3c116cd9e875131f14d9dfef6dc345192d0b245615536da1cfabc893e3275

      SHA512

      3e386f42005ac5308b9963bb4505280e3afcd8ec1e24a0c52a4eb836e553a8ebe32e2d57b643bf1044b4e0405879b9a4e026522c9f4415fbad75d059f3a10af9

    • C:\ProgramData\windowsupdater.exe
      Filesize

      152KB

      MD5

      37551bca5a31bf04580585fb78bb460a

      SHA1

      d6020915fb1061775a6e36c5d5f22e1e974af70e

      SHA256

      4ed3c116cd9e875131f14d9dfef6dc345192d0b245615536da1cfabc893e3275

      SHA512

      3e386f42005ac5308b9963bb4505280e3afcd8ec1e24a0c52a4eb836e553a8ebe32e2d57b643bf1044b4e0405879b9a4e026522c9f4415fbad75d059f3a10af9

    • C:\Users\Admin\AppData\Local\Temp\all crypto stealer.exe
      Filesize

      18KB

      MD5

      50da867177fb32fc3c1a5c27afd24d21

      SHA1

      f7cb78d20dcd982f7e2c4c3a6761e1587c82560c

      SHA256

      1655025121085518a3dd9259d54c15107db597ea36c97433ed0609e87894df73

      SHA512

      29f30f7ca3dedea8f34e9ce3f9303d09eaec5aac6ef1ca0de89c5705790045e448854fa82f2ce15684f321552d2a4061f4c3cb373d73cc22b3345ad5dcc62356

    • C:\Users\Admin\AppData\Local\Temp\all crypto stealer.exe
      Filesize

      18KB

      MD5

      50da867177fb32fc3c1a5c27afd24d21

      SHA1

      f7cb78d20dcd982f7e2c4c3a6761e1587c82560c

      SHA256

      1655025121085518a3dd9259d54c15107db597ea36c97433ed0609e87894df73

      SHA512

      29f30f7ca3dedea8f34e9ce3f9303d09eaec5aac6ef1ca0de89c5705790045e448854fa82f2ce15684f321552d2a4061f4c3cb373d73cc22b3345ad5dcc62356

    • C:\Users\Admin\AppData\Local\Temp\nerronewsn.exe
      Filesize

      127KB

      MD5

      755b1262aa6b3a6b267b41580c7e8972

      SHA1

      b2f0f7293cf7162895df2976eecfc1084eeba2fc

      SHA256

      d185986cb9b369a5f5d641c80d09adc878771b33ab020879629fb570c2cd7cec

      SHA512

      d6fa491a7e4ad296532bbff04af9afd61e6a7edcceba7f45f3e9e132678cb644737f392f4a62337211e3a6c3b66ecd5c6d84c6ad251125d76b5766da9a510c42

    • C:\Users\Admin\AppData\Local\Temp\nerronewsn.exe
      Filesize

      127KB

      MD5

      755b1262aa6b3a6b267b41580c7e8972

      SHA1

      b2f0f7293cf7162895df2976eecfc1084eeba2fc

      SHA256

      d185986cb9b369a5f5d641c80d09adc878771b33ab020879629fb570c2cd7cec

      SHA512

      d6fa491a7e4ad296532bbff04af9afd61e6a7edcceba7f45f3e9e132678cb644737f392f4a62337211e3a6c3b66ecd5c6d84c6ad251125d76b5766da9a510c42

    • C:\Users\Admin\AppData\Local\Temp\warpoison.exe
      Filesize

      152KB

      MD5

      37551bca5a31bf04580585fb78bb460a

      SHA1

      d6020915fb1061775a6e36c5d5f22e1e974af70e

      SHA256

      4ed3c116cd9e875131f14d9dfef6dc345192d0b245615536da1cfabc893e3275

      SHA512

      3e386f42005ac5308b9963bb4505280e3afcd8ec1e24a0c52a4eb836e553a8ebe32e2d57b643bf1044b4e0405879b9a4e026522c9f4415fbad75d059f3a10af9

    • C:\Users\Admin\AppData\Local\Temp\warpoison.exe
      Filesize

      152KB

      MD5

      37551bca5a31bf04580585fb78bb460a

      SHA1

      d6020915fb1061775a6e36c5d5f22e1e974af70e

      SHA256

      4ed3c116cd9e875131f14d9dfef6dc345192d0b245615536da1cfabc893e3275

      SHA512

      3e386f42005ac5308b9963bb4505280e3afcd8ec1e24a0c52a4eb836e553a8ebe32e2d57b643bf1044b4e0405879b9a4e026522c9f4415fbad75d059f3a10af9

    • C:\Users\Admin\AppData\Roaming\.exe
      Filesize

      34.6MB

      MD5

      7f7f8b4fdec89ec8ce635294f9c49322

      SHA1

      890e809ea8296a96d038efc7b257b20023848b54

      SHA256

      2ee5498e9640fc778aca9f8102851ea38ae836c97ca8830cef0b636667d00bf6

      SHA512

      77a52fb7a94d52ac163d8df71796058e7c2effa083de23f887c1ab407b579ab428dd7cc6d1df10f80e4e274b0ff6e41848efffe0c45e2cedc30b15bc8af7f422

    • C:\Users\Admin\AppData\Roaming\.exe
      Filesize

      34.6MB

      MD5

      7f7f8b4fdec89ec8ce635294f9c49322

      SHA1

      890e809ea8296a96d038efc7b257b20023848b54

      SHA256

      2ee5498e9640fc778aca9f8102851ea38ae836c97ca8830cef0b636667d00bf6

      SHA512

      77a52fb7a94d52ac163d8df71796058e7c2effa083de23f887c1ab407b579ab428dd7cc6d1df10f80e4e274b0ff6e41848efffe0c45e2cedc30b15bc8af7f422

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      1a39763da4833a5b1610d862b24d8236

      SHA1

      b7503ccb789e2db42d4a9b0da58246d791f67f2e

      SHA256

      c78fef0958b5340ea7e136c150b30dfdeb9ff2af9a2316081cc753ec97dd1316

      SHA512

      3dc93723ac7a70ee26e49d672b1786a452c479231bf5b23ce667f33f490fc718dedb586393e37823bc82de368a419cbefb4c1b961547f48910ab2ce5a24504dc

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      1a39763da4833a5b1610d862b24d8236

      SHA1

      b7503ccb789e2db42d4a9b0da58246d791f67f2e

      SHA256

      c78fef0958b5340ea7e136c150b30dfdeb9ff2af9a2316081cc753ec97dd1316

      SHA512

      3dc93723ac7a70ee26e49d672b1786a452c479231bf5b23ce667f33f490fc718dedb586393e37823bc82de368a419cbefb4c1b961547f48910ab2ce5a24504dc

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      1a39763da4833a5b1610d862b24d8236

      SHA1

      b7503ccb789e2db42d4a9b0da58246d791f67f2e

      SHA256

      c78fef0958b5340ea7e136c150b30dfdeb9ff2af9a2316081cc753ec97dd1316

      SHA512

      3dc93723ac7a70ee26e49d672b1786a452c479231bf5b23ce667f33f490fc718dedb586393e37823bc82de368a419cbefb4c1b961547f48910ab2ce5a24504dc

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      1a39763da4833a5b1610d862b24d8236

      SHA1

      b7503ccb789e2db42d4a9b0da58246d791f67f2e

      SHA256

      c78fef0958b5340ea7e136c150b30dfdeb9ff2af9a2316081cc753ec97dd1316

      SHA512

      3dc93723ac7a70ee26e49d672b1786a452c479231bf5b23ce667f33f490fc718dedb586393e37823bc82de368a419cbefb4c1b961547f48910ab2ce5a24504dc

    • \ProgramData\windowsupdater.exe
      Filesize

      152KB

      MD5

      37551bca5a31bf04580585fb78bb460a

      SHA1

      d6020915fb1061775a6e36c5d5f22e1e974af70e

      SHA256

      4ed3c116cd9e875131f14d9dfef6dc345192d0b245615536da1cfabc893e3275

      SHA512

      3e386f42005ac5308b9963bb4505280e3afcd8ec1e24a0c52a4eb836e553a8ebe32e2d57b643bf1044b4e0405879b9a4e026522c9f4415fbad75d059f3a10af9

    • \ProgramData\windowsupdater.exe
      Filesize

      152KB

      MD5

      37551bca5a31bf04580585fb78bb460a

      SHA1

      d6020915fb1061775a6e36c5d5f22e1e974af70e

      SHA256

      4ed3c116cd9e875131f14d9dfef6dc345192d0b245615536da1cfabc893e3275

      SHA512

      3e386f42005ac5308b9963bb4505280e3afcd8ec1e24a0c52a4eb836e553a8ebe32e2d57b643bf1044b4e0405879b9a4e026522c9f4415fbad75d059f3a10af9

    • \ProgramData\windowsupdater.exe
      Filesize

      152KB

      MD5

      37551bca5a31bf04580585fb78bb460a

      SHA1

      d6020915fb1061775a6e36c5d5f22e1e974af70e

      SHA256

      4ed3c116cd9e875131f14d9dfef6dc345192d0b245615536da1cfabc893e3275

      SHA512

      3e386f42005ac5308b9963bb4505280e3afcd8ec1e24a0c52a4eb836e553a8ebe32e2d57b643bf1044b4e0405879b9a4e026522c9f4415fbad75d059f3a10af9

    • \ProgramData\windowsupdater.exe
      Filesize

      152KB

      MD5

      37551bca5a31bf04580585fb78bb460a

      SHA1

      d6020915fb1061775a6e36c5d5f22e1e974af70e

      SHA256

      4ed3c116cd9e875131f14d9dfef6dc345192d0b245615536da1cfabc893e3275

      SHA512

      3e386f42005ac5308b9963bb4505280e3afcd8ec1e24a0c52a4eb836e553a8ebe32e2d57b643bf1044b4e0405879b9a4e026522c9f4415fbad75d059f3a10af9

    • \Users\Admin\AppData\Local\Temp\all crypto stealer.exe
      Filesize

      18KB

      MD5

      50da867177fb32fc3c1a5c27afd24d21

      SHA1

      f7cb78d20dcd982f7e2c4c3a6761e1587c82560c

      SHA256

      1655025121085518a3dd9259d54c15107db597ea36c97433ed0609e87894df73

      SHA512

      29f30f7ca3dedea8f34e9ce3f9303d09eaec5aac6ef1ca0de89c5705790045e448854fa82f2ce15684f321552d2a4061f4c3cb373d73cc22b3345ad5dcc62356

    • \Users\Admin\AppData\Local\Temp\nerronewsn.exe
      Filesize

      127KB

      MD5

      755b1262aa6b3a6b267b41580c7e8972

      SHA1

      b2f0f7293cf7162895df2976eecfc1084eeba2fc

      SHA256

      d185986cb9b369a5f5d641c80d09adc878771b33ab020879629fb570c2cd7cec

      SHA512

      d6fa491a7e4ad296532bbff04af9afd61e6a7edcceba7f45f3e9e132678cb644737f392f4a62337211e3a6c3b66ecd5c6d84c6ad251125d76b5766da9a510c42

    • \Users\Admin\AppData\Local\Temp\nerronewsn.exe
      Filesize

      127KB

      MD5

      755b1262aa6b3a6b267b41580c7e8972

      SHA1

      b2f0f7293cf7162895df2976eecfc1084eeba2fc

      SHA256

      d185986cb9b369a5f5d641c80d09adc878771b33ab020879629fb570c2cd7cec

      SHA512

      d6fa491a7e4ad296532bbff04af9afd61e6a7edcceba7f45f3e9e132678cb644737f392f4a62337211e3a6c3b66ecd5c6d84c6ad251125d76b5766da9a510c42

    • \Users\Admin\AppData\Local\Temp\nerronewsn.exe
      Filesize

      127KB

      MD5

      755b1262aa6b3a6b267b41580c7e8972

      SHA1

      b2f0f7293cf7162895df2976eecfc1084eeba2fc

      SHA256

      d185986cb9b369a5f5d641c80d09adc878771b33ab020879629fb570c2cd7cec

      SHA512

      d6fa491a7e4ad296532bbff04af9afd61e6a7edcceba7f45f3e9e132678cb644737f392f4a62337211e3a6c3b66ecd5c6d84c6ad251125d76b5766da9a510c42

    • \Users\Admin\AppData\Local\Temp\nerronewsn.exe
      Filesize

      127KB

      MD5

      755b1262aa6b3a6b267b41580c7e8972

      SHA1

      b2f0f7293cf7162895df2976eecfc1084eeba2fc

      SHA256

      d185986cb9b369a5f5d641c80d09adc878771b33ab020879629fb570c2cd7cec

      SHA512

      d6fa491a7e4ad296532bbff04af9afd61e6a7edcceba7f45f3e9e132678cb644737f392f4a62337211e3a6c3b66ecd5c6d84c6ad251125d76b5766da9a510c42

    • \Users\Admin\AppData\Local\Temp\nerronewsn.exe
      Filesize

      127KB

      MD5

      755b1262aa6b3a6b267b41580c7e8972

      SHA1

      b2f0f7293cf7162895df2976eecfc1084eeba2fc

      SHA256

      d185986cb9b369a5f5d641c80d09adc878771b33ab020879629fb570c2cd7cec

      SHA512

      d6fa491a7e4ad296532bbff04af9afd61e6a7edcceba7f45f3e9e132678cb644737f392f4a62337211e3a6c3b66ecd5c6d84c6ad251125d76b5766da9a510c42

    • \Users\Admin\AppData\Local\Temp\nerronewsn.exe
      Filesize

      127KB

      MD5

      755b1262aa6b3a6b267b41580c7e8972

      SHA1

      b2f0f7293cf7162895df2976eecfc1084eeba2fc

      SHA256

      d185986cb9b369a5f5d641c80d09adc878771b33ab020879629fb570c2cd7cec

      SHA512

      d6fa491a7e4ad296532bbff04af9afd61e6a7edcceba7f45f3e9e132678cb644737f392f4a62337211e3a6c3b66ecd5c6d84c6ad251125d76b5766da9a510c42

    • \Users\Admin\AppData\Local\Temp\warpoison.exe
      Filesize

      152KB

      MD5

      37551bca5a31bf04580585fb78bb460a

      SHA1

      d6020915fb1061775a6e36c5d5f22e1e974af70e

      SHA256

      4ed3c116cd9e875131f14d9dfef6dc345192d0b245615536da1cfabc893e3275

      SHA512

      3e386f42005ac5308b9963bb4505280e3afcd8ec1e24a0c52a4eb836e553a8ebe32e2d57b643bf1044b4e0405879b9a4e026522c9f4415fbad75d059f3a10af9

    • \Users\Admin\AppData\Local\Temp\warpoison.exe
      Filesize

      152KB

      MD5

      37551bca5a31bf04580585fb78bb460a

      SHA1

      d6020915fb1061775a6e36c5d5f22e1e974af70e

      SHA256

      4ed3c116cd9e875131f14d9dfef6dc345192d0b245615536da1cfabc893e3275

      SHA512

      3e386f42005ac5308b9963bb4505280e3afcd8ec1e24a0c52a4eb836e553a8ebe32e2d57b643bf1044b4e0405879b9a4e026522c9f4415fbad75d059f3a10af9

    • \Users\Admin\AppData\Roaming\.exe
      Filesize

      34.6MB

      MD5

      7f7f8b4fdec89ec8ce635294f9c49322

      SHA1

      890e809ea8296a96d038efc7b257b20023848b54

      SHA256

      2ee5498e9640fc778aca9f8102851ea38ae836c97ca8830cef0b636667d00bf6

      SHA512

      77a52fb7a94d52ac163d8df71796058e7c2effa083de23f887c1ab407b579ab428dd7cc6d1df10f80e4e274b0ff6e41848efffe0c45e2cedc30b15bc8af7f422

    • memory/112-116-0x0000000000000000-mapping.dmp
    • memory/112-129-0x000000006EC70000-0x000000006F21B000-memory.dmp
      Filesize

      5.7MB

    • memory/764-75-0x00000000012A0000-0x00000000012AA000-memory.dmp
      Filesize

      40KB

    • memory/764-72-0x0000000000000000-mapping.dmp
    • memory/1200-91-0x0000000000000000-mapping.dmp
    • memory/1200-94-0x000000006EE10000-0x000000006F3BB000-memory.dmp
      Filesize

      5.7MB

    • memory/1224-114-0x000000006EE10000-0x000000006F3BB000-memory.dmp
      Filesize

      5.7MB

    • memory/1224-111-0x0000000000000000-mapping.dmp
    • memory/1284-54-0x0000000000B40000-0x0000000000C3A000-memory.dmp
      Filesize

      1000KB

    • memory/1284-55-0x00000000759F1000-0x00000000759F3000-memory.dmp
      Filesize

      8KB

    • memory/1284-56-0x00000000004C0000-0x00000000004CA000-memory.dmp
      Filesize

      40KB

    • memory/1284-57-0x00000000058D0000-0x00000000059AE000-memory.dmp
      Filesize

      888KB

    • memory/1284-58-0x0000000005380000-0x0000000005426000-memory.dmp
      Filesize

      664KB

    • memory/1296-117-0x0000000000000000-mapping.dmp
    • memory/1344-125-0x0000000000000000-mapping.dmp
    • memory/1356-110-0x000000006E860000-0x000000006EE0B000-memory.dmp
      Filesize

      5.7MB

    • memory/1356-107-0x0000000000000000-mapping.dmp
    • memory/1536-62-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/1536-63-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/1536-67-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/1536-69-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/1536-65-0x0000000000466A6E-mapping.dmp
    • memory/1536-64-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/1536-59-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/1536-60-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/1616-102-0x0000000000000000-mapping.dmp
    • memory/1616-105-0x00000000013B0000-0x00000000013BA000-memory.dmp
      Filesize

      40KB

    • memory/1640-83-0x0000000000000000-mapping.dmp
    • memory/1700-78-0x0000000000000000-mapping.dmp
    • memory/1700-86-0x0000000000100000-0x0000000000126000-memory.dmp
      Filesize

      152KB

    • memory/1824-87-0x0000000000000000-mapping.dmp
    • memory/1824-90-0x00000000705E0000-0x0000000070B8B000-memory.dmp
      Filesize

      5.7MB

    • memory/1872-119-0x0000000000000000-mapping.dmp
    • memory/1984-95-0x0000000000000000-mapping.dmp