Analysis

  • max time kernel
    166s
  • max time network
    179s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    09-06-2022 02:50

General

  • Target

    dfde4df8173b90daa38575d60c96bfc157e045a04e16e46bf073a64fdfd1285e.exe

  • Size

    196KB

  • MD5

    113ac743212e56ac38d22182d7b38385

  • SHA1

    f1098d33d3fe81e370ea1d75096f51d3bebcd855

  • SHA256

    dfde4df8173b90daa38575d60c96bfc157e045a04e16e46bf073a64fdfd1285e

  • SHA512

    ea3f71ea5a135c96a8b768ad4c1f5405892c28ec148981608de2433fdaca3bd80b2c90af5a39c9e67603829fabd1c60b11023511cc56f1d2d0106c747788c320

Malware Config

Signatures

  • suricata: ET MALWARE Backdoor.Win32.Pushdo.s Checkin

    suricata: ET MALWARE Backdoor.Win32.Pushdo.s Checkin

  • suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

    suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfde4df8173b90daa38575d60c96bfc157e045a04e16e46bf073a64fdfd1285e.exe
    "C:\Users\Admin\AppData\Local\Temp\dfde4df8173b90daa38575d60c96bfc157e045a04e16e46bf073a64fdfd1285e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3908
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:3992
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1584
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:4996
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:4276
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              3⤵
                PID:4308
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\system32\svchost.exe
                3⤵
                  PID:1148
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\system32\svchost.exe
                2⤵
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4200
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\system32\svchost.exe
                  3⤵
                  • Adds Run key to start application
                  PID:3716
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\system32\svchost.exe
                  3⤵
                  • Adds Run key to start application
                  PID:3132
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\system32\svchost.exe
                  3⤵
                  • Adds Run key to start application
                  PID:4892
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\system32\svchost.exe
                  3⤵
                  • Adds Run key to start application
                  PID:4396

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\4MDWTHX0.cookie

              Filesize

              215B

              MD5

              7275ebb9a4a5dccb74b00db232fb582e

              SHA1

              aa03944cc28c142511849f1b394509af00197a8f

              SHA256

              06f2c69a7702eb803974702750e2308bcf6a74c4efad360c21078da564716db0

              SHA512

              6b17681ce2ab4ea8f18d129c120faf41a0850a8d30d3f6f7d93448b2aec5988271fd97bb5e25def95678d59e6517760563c48f7d0f05f688bdecaba6409f1c4b

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\4ML67Z4L.cookie

              Filesize

              219B

              MD5

              22b141ccdcf9f01948011f0f75b29cf5

              SHA1

              f6fdf76033b86a7542d33daaa0885e691976a9f7

              SHA256

              07762b7ccfbcb1959e2db79b54d93a71db0bc47e0d068285ca957e0cf876c901

              SHA512

              68956c1eb5b45460103c902d0f9d97339de64f366bdc8072065cd97669f37cba41af15a03b4fa2db8c0338fd987c2f237d7be30b864a06ddbe56f139af2f4a6b

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\5CVJPGLE.cookie

              Filesize

              112B

              MD5

              e61d5cf54f00df5888d108829e947b6b

              SHA1

              872feda62be676d6ccd47dd166f93f9a5faa4a19

              SHA256

              921fb733cd42893d650343f4d0447358ae08eaf05a635bd1b238a330430eb70c

              SHA512

              890c1c50a44390dc21bd3136aef10fe6253d9ca8088d8a179aa6c78aa4a1ad191ac01efbaead370c58beae55b8325eb00916760f33f4b83b650758a6d9e650d3

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\67O5834C.cookie

              Filesize

              215B

              MD5

              955e874f3d794ee600c4a36cf1b38aa1

              SHA1

              7c65d4ddd5e380dceeecdaac05c779f8dbee88bc

              SHA256

              6aac37dc4efa221ee9a38545859c3c153352f4fcb54c41e6f0291ee36404b024

              SHA512

              7e6e4140c6d12c6c7969adcc505ee0e38dad33ef46f0da07386ebb9a0180986c68fefb391befca23d6cf832304c8135fc4698b7d4eca5c4129aba199da911fef

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\97AFCZ2Y.cookie

              Filesize

              113B

              MD5

              b8e2db458c6848c7623f52e88e6c5205

              SHA1

              e19cb2c592fc684a9b8de3a5adbb11e1d39a750a

              SHA256

              f1478d0e355c6e75e2bbc7ac92b6888b361c6ba5dcd1faa3f9b9b1706c0d76a2

              SHA512

              a6a424c9d9f9bde49613f5506b714eb0450e94871c485c2b73b0615694f3b9804a4092849de77a3015e075a2e09a70d94d96b1b4db5d7d86bae5209943f88a11

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\B18PWETF.cookie

              Filesize

              221B

              MD5

              41ba7ac1e8c1f38c055246250dc495be

              SHA1

              6d21adbf51bed2a95dfd59a23628366ce8a21a74

              SHA256

              66a19565681f5fb5ce75a8de8edca22aa0e8bb5676aa9da977d783a5af4000fe

              SHA512

              6a23fc0a29fc3e9716044d7100b81b116b113f04f7eebe6ecbaebd3bd0b98b448d932c2e64cc4409188eca68ec0782ac3f99a63a525f9cedb26fa027417baee9

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\GBROP7Z6.cookie

              Filesize

              84B

              MD5

              311750835104baf5599e94b70c400e17

              SHA1

              bd071aa1e04e458d04ce6a5d6b2757e938128cbc

              SHA256

              dcf78cf75ad5cd2c444b0488da69e0886e0c065851d9e8f2935865333915310e

              SHA512

              2d37c5cf15a3a7d8f4d1847c55627d394c7d2286914991067f2d25e1719cc522ee7494f507384bac1fb1f821157271087557914d388e12c45802f69595df013d

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\H82FYXQL.cookie

              Filesize

              215B

              MD5

              9a6ed2dc0f6ad599e6dff345706df604

              SHA1

              285169473c9934034c0a13c67cd5d3895c0ff6d7

              SHA256

              6d12b0fbec9c9fba104b9bba00f8b0265f967705ae571d20f2514cb7471b748d

              SHA512

              5cd4fba422936455208a1cb028cfe5333635f8356839e36a1fb33c17951b33bc32499a11172939185eba6530105dbefd64104f48ce1cce9765f004200b58ec8b

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\JMXN3KFU.cookie

              Filesize

              102B

              MD5

              7715fba3760881961278c42f99e04a21

              SHA1

              f9f5492e56ef704b7d2e36db8baff0eff2cf7d5f

              SHA256

              592ddc2465df8ad77718d59d2571dfa23ff7f473f58b76f042613dd8d4920028

              SHA512

              9dff809b5bfbd313d9a90a5032e5fdace98a87bac4902143690910f8a61040467ff149fcd7956a8865bc6690b39dc2bc5f9b5778adbe7faa1cb0a0d3d9e248e4

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\M5ML26IM.cookie

              Filesize

              88B

              MD5

              3d4188f200c551e11ebfb4b30d6d6116

              SHA1

              d42154f2326f185aca00ab4f0a22919232173377

              SHA256

              53113bc8eb9267301926fb95b08f778b48b004c202afef985a2a41628f322caf

              SHA512

              2254ea79af7434463aa1ec6bd285150b92f31c4627c389151c3c299d9c183d312341acdd553fcdd92623cb8d8798e300e8d071c026cf0965dadc0d7ba817acbb

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\OV3N77DL.cookie

              Filesize

              114B

              MD5

              12b9ffd9abb4ecfb3ccf739e0b5526cb

              SHA1

              285c48016e598548b880bed6d9ed49aa0fa0283e

              SHA256

              3852525ed2c74bd1d82df643e5e1d2e8ad0cb16e29a0f25ecd27564a7de44c2e

              SHA512

              a51a4fc758b9965e05801748b37fcb0983994563085489a323571c82d897560c865e9ec5d48656732f1bc5624b34f5bcd3ce913b858621cf1d1f22246e397b73

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\PWRVAHHY.cookie

              Filesize

              114B

              MD5

              73f74f41646838d0ca4b3dfb44987150

              SHA1

              9b6f17644191c1bee9814dbe6bd1098fd19dcb4c

              SHA256

              86a925b4d36a993f718020144c573cdb3ab707de7df48b461191dd33cc305b36

              SHA512

              828a59b4f5bc318d185f93fa7c07d0b55a2fc594c15fec52f5633b7fd6e995718cd51099bf257d4c3b06d4f367822b162bcb734bdfea94f22e0ba7bf23955573

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\QHZUJ3DN.cookie

              Filesize

              114B

              MD5

              3209c3fa9cfcee0624ebc3aed7a48c31

              SHA1

              7f351e58e9fe42d172d385e1945326fc74d1360c

              SHA256

              3c0a954565702a48175fb403395ad8ba496ef21d3136b6a76354741ebd3b0096

              SHA512

              3f6b2cef0a656d3025cbc39138b691f9732cd818f13141b9ab30733419c7e316c3f7789d0107e7f4e7835fb05289750141965bce8f72f7351e7ea93343a34598

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\QIMFCK29.cookie

              Filesize

              215B

              MD5

              22b08b88ebe3c3a5d93b1d90adf0051e

              SHA1

              cee620b8b590e30aa0c2ed2a0f6cb80e88d585a1

              SHA256

              09e5a941a8bd913e2261d426cc4ac336299bf7a436759e09ce067122bccf5ae2

              SHA512

              845c37e2bfef08fbc0a3185a1c6732dc1cf70080b277f3621d019c2ebaf5c52f520288253d2edcfade6e2f51ed80921b9570775517fe5a24f8e5a9572d3edf92

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\S491XJ28.cookie

              Filesize

              141B

              MD5

              9fcb4111a56f752e6fa0710b02886899

              SHA1

              f10138d063ed30dea10c62f5cf4449d5dc1c5494

              SHA256

              13d7d93dce6c4d06d95ec49fe8f60d26227ebbf46562fc6f0931afb4fa3a178c

              SHA512

              35b9042d265414ce7108e4f3dd971fb581fb45b7712683e01c9e60f699e1e5c93d16f25da9e150854be746be1bf8d51e0ceec8576138ee2b5c6509665f7136fc

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\U1VAR1G7.cookie

              Filesize

              221B

              MD5

              bf4cc7b4d447f0cd3d290cd2f015db82

              SHA1

              f517ea7db3094d1ca55f9b1b511f203bece3c4b4

              SHA256

              6aa1c797d17cc91c4cd13e7298a32c1f38b7ecefd45cb17130d506cfeae044d9

              SHA512

              268ba8df19b7d3ac579cec939e14bc3d8cfe4be9c1ff2d9c46c38929352101efbb69d1d874850b1b8fec8b71a4789f578ea1823eed5cd547d8381985cad5cbd4

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\VMHOAX2J.cookie

              Filesize

              141B

              MD5

              159afbb43eeb2ffd9c5f81ea2843cfad

              SHA1

              0dc7120b0b4b39c29cd8ec06902f4c629954b81d

              SHA256

              561dafeb85f1f701ee161dfb8af693b86536445a041d412666ca45b1df0965af

              SHA512

              374b88c6c89eaeb31778f45b82d980d9838907264d905e189a7d845ebab6edabb219ced227750eefda3fd33851d5b9cfdc3300367f5c67c53a1a7cef9d02ffae

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\VZWL1WQ2.cookie

              Filesize

              141B

              MD5

              8a7f79f4a96e54fdfeced2d046cd08a9

              SHA1

              5f1a6be8d329004f458f9d4167d1a148f31f10e3

              SHA256

              df6b594072e30eaacdce4878f47880c467d123d1c3ba5905e29500289f55969d

              SHA512

              22acdfa0827207ce27c71bd7faa45c89af50d3f5036107422f682a1998c8af37acb33a5f6b9c66429c21f3dc7fdbb20bcacd14a7e9950e0f1bb8636eb3c39cca

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\YOKEF58U.cookie

              Filesize

              219B

              MD5

              9fe2ec8d26bca40ea816478ec9e6d4e5

              SHA1

              35c1a2b89569baf42669158a2e97b513a4555ab1

              SHA256

              e48161966af43b4bd5beab7e162752aa152b51332c723100d060175a4a7a802d

              SHA512

              4fd35268002f191fc45c7bdcf27bad9325dc238a84401687d33b509fe0d5e080665f07b1686a4cf271c9fb34b1af922f8da3523553a6d7b00433b756a518e6a6

            • memory/1148-380-0x0000000013143529-mapping.dmp

            • memory/1148-767-0x0000000004000000-0x0000000004007000-memory.dmp

              Filesize

              28KB

            • memory/1148-785-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/1584-246-0x0000000000400000-0x0000000000448000-memory.dmp

              Filesize

              288KB

            • memory/1584-198-0x0000000000401000-mapping.dmp

            • memory/1584-291-0x0000000004000000-0x0000000004218000-memory.dmp

              Filesize

              2.1MB

            • memory/3132-747-0x0000000004000000-0x0000000004007000-memory.dmp

              Filesize

              28KB

            • memory/3132-725-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/3132-794-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/3132-287-0x0000000013143509-mapping.dmp

            • memory/3716-268-0x0000000013143509-mapping.dmp

            • memory/3716-792-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/3716-729-0x0000000004000000-0x0000000004007000-memory.dmp

              Filesize

              28KB

            • memory/3716-656-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/3908-176-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-136-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-156-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-158-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-159-0x00000000004A0000-0x00000000005EA000-memory.dmp

              Filesize

              1.3MB

            • memory/3908-160-0x00000000004A0000-0x000000000054E000-memory.dmp

              Filesize

              696KB

            • memory/3908-161-0x0000000004000000-0x00000000044FB000-memory.dmp

              Filesize

              5.0MB

            • memory/3908-157-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-155-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-154-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-152-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-149-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-147-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-146-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-162-0x00000000004A0000-0x00000000005EA000-memory.dmp

              Filesize

              1.3MB

            • memory/3908-163-0x00000000004A0000-0x000000000054E000-memory.dmp

              Filesize

              696KB

            • memory/3908-164-0x0000000004000000-0x00000000044FB000-memory.dmp

              Filesize

              5.0MB

            • memory/3908-165-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-166-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-167-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-168-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-169-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-170-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-171-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-172-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-173-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-174-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-175-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-177-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-151-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-178-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-179-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-181-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-180-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-182-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-117-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-118-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-119-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-120-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-121-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-123-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-122-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-150-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-148-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-124-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-126-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-125-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-127-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-128-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-130-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-129-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-131-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-145-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-144-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-132-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-142-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-141-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-133-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-134-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-140-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-135-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-153-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-137-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-138-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3908-139-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3992-183-0x0000000000400000-0x000000000042B000-memory.dmp

              Filesize

              172KB

            • memory/3992-186-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3992-283-0x0000000004000000-0x000000000408E000-memory.dmp

              Filesize

              568KB

            • memory/3992-208-0x0000000000400000-0x000000000042B000-memory.dmp

              Filesize

              172KB

            • memory/3992-188-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/3992-184-0x0000000000401000-mapping.dmp

            • memory/3992-185-0x0000000077670000-0x00000000777FE000-memory.dmp

              Filesize

              1.6MB

            • memory/4200-189-0x0000000004212E80-mapping.dmp

            • memory/4200-288-0x0000000004000000-0x0000000004215000-memory.dmp

              Filesize

              2.1MB

            • memory/4200-187-0x0000000004000000-0x0000000004215000-memory.dmp

              Filesize

              2.1MB

            • memory/4276-753-0x0000000004000000-0x0000000004007000-memory.dmp

              Filesize

              28KB

            • memory/4276-323-0x0000000013143519-mapping.dmp

            • memory/4276-752-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/4276-797-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/4308-354-0x0000000013143529-mapping.dmp

            • memory/4308-766-0x0000000004000000-0x0000000004007000-memory.dmp

              Filesize

              28KB

            • memory/4308-765-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/4396-348-0x0000000013143509-mapping.dmp

            • memory/4396-760-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/4396-783-0x0000000004000000-0x0000000004007000-memory.dmp

              Filesize

              28KB

            • memory/4892-318-0x0000000013143509-mapping.dmp

            • memory/4892-796-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/4892-744-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/4892-782-0x0000000004000000-0x0000000004007000-memory.dmp

              Filesize

              28KB

            • memory/4996-298-0x0000000013143504-mapping.dmp

            • memory/4996-793-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/4996-693-0x0000000013140000-0x0000000014690000-memory.dmp

              Filesize

              21.3MB

            • memory/4996-746-0x0000000004000000-0x0000000004007000-memory.dmp

              Filesize

              28KB