Analysis

  • max time kernel
    125s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    28-06-2022 14:16

General

  • Target

    161173e2ec7c7e3f3e0adae6e5958a849e42f7588d27e641da9865256a0a4b83.exe

  • Size

    2.1MB

  • MD5

    55f1a187f2dd21001affdae1ed5267ca

  • SHA1

    bbe87d68e6503f3fd7a908ce40206ba929ce06df

  • SHA256

    161173e2ec7c7e3f3e0adae6e5958a849e42f7588d27e641da9865256a0a4b83

  • SHA512

    574a3aae17fd809db483a2586957df2b284ee691cfe45bd3b0c494e879d2b9280b70b0e61527d9f0031c645b18308b2c657759a7aa990198ae1ce6441f8885a0

Score
10/10

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 6 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\161173e2ec7c7e3f3e0adae6e5958a849e42f7588d27e641da9865256a0a4b83.exe
    "C:\Users\Admin\AppData\Local\Temp\161173e2ec7c7e3f3e0adae6e5958a849e42f7588d27e641da9865256a0a4b83.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\161173e2ec7c7e3f3e0adae6e5958a849e42f7588d27e641da9865256a0a4b83.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1980
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zhNInYSKJVxzT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1308
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zhNInYSKJVxzT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6F86.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1408
    • C:\Users\Admin\AppData\Local\Temp\161173e2ec7c7e3f3e0adae6e5958a849e42f7588d27e641da9865256a0a4b83.exe
      "C:\Users\Admin\AppData\Local\Temp\161173e2ec7c7e3f3e0adae6e5958a849e42f7588d27e641da9865256a0a4b83.exe"
      2⤵
        PID:1316
      • C:\Users\Admin\AppData\Local\Temp\161173e2ec7c7e3f3e0adae6e5958a849e42f7588d27e641da9865256a0a4b83.exe
        "C:\Users\Admin\AppData\Local\Temp\161173e2ec7c7e3f3e0adae6e5958a849e42f7588d27e641da9865256a0a4b83.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Users\Admin\AppData\Local\Temp\UDKB.exe
          "C:\Users\Admin\AppData\Local\Temp\UDKB.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:436
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\UDKB.exe"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:872
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BIohnuNCuBIl.exe"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:848
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BIohnuNCuBIl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE8BA.tmp"
            4⤵
            • Creates scheduled task(s)
            PID:908
          • C:\Users\Admin\AppData\Local\Temp\UDKB.exe
            "C:\Users\Admin\AppData\Local\Temp\UDKB.exe"
            4⤵
              PID:1684
          • C:\Users\Admin\AppData\Local\Temp\UDKL.exe
            "C:\Users\Admin\AppData\Local\Temp\UDKL.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:832
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\UDKL.exe"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:280
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jqohdNUIWvTUE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEB88.tmp"
              4⤵
              • Creates scheduled task(s)
              PID:672
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jqohdNUIWvTUE.exe"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:628
            • C:\Users\Admin\AppData\Local\Temp\UDKL.exe
              "C:\Users\Admin\AppData\Local\Temp\UDKL.exe"
              4⤵
              • Executes dropped EXE
              PID:1120

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\UDKB.exe

        Filesize

        649KB

        MD5

        416c563b3ea79a1b62462026eb050b3a

        SHA1

        58a08b19d39ba2d2369ff1dfb0053831130b2135

        SHA256

        0cbc8068204776f3fa02eaf9fa7367f3f784b205e16fc6d5ade7972740b8d1d5

        SHA512

        63a71308dae5a2e3020d5073c288b142b578211eb501dc81c50218011c606d3357285af73a8790fcf417ae80f6614856455b5f3d2448189b8a2b9440f424f0af

      • C:\Users\Admin\AppData\Local\Temp\UDKB.exe

        Filesize

        649KB

        MD5

        416c563b3ea79a1b62462026eb050b3a

        SHA1

        58a08b19d39ba2d2369ff1dfb0053831130b2135

        SHA256

        0cbc8068204776f3fa02eaf9fa7367f3f784b205e16fc6d5ade7972740b8d1d5

        SHA512

        63a71308dae5a2e3020d5073c288b142b578211eb501dc81c50218011c606d3357285af73a8790fcf417ae80f6614856455b5f3d2448189b8a2b9440f424f0af

      • C:\Users\Admin\AppData\Local\Temp\UDKL.exe

        Filesize

        718KB

        MD5

        8f452a1e67ab110f1172b7598f8e3d75

        SHA1

        8c15c9277c3f91c568b1d66b4905c1400044b084

        SHA256

        987f24992e9b8f7f5c08ad9e1862dfd5c56d4f6364782bb1da55efe25a19f659

        SHA512

        af5d92421cc02f9a81f2cdac618a1be29eba6c262f8eec63d37e2831713d1afb0e62e8c8d3fd42fc5fa8f4a30707b711dac5bc4c50c2517d031744a745b5e17f

      • C:\Users\Admin\AppData\Local\Temp\UDKL.exe

        Filesize

        718KB

        MD5

        8f452a1e67ab110f1172b7598f8e3d75

        SHA1

        8c15c9277c3f91c568b1d66b4905c1400044b084

        SHA256

        987f24992e9b8f7f5c08ad9e1862dfd5c56d4f6364782bb1da55efe25a19f659

        SHA512

        af5d92421cc02f9a81f2cdac618a1be29eba6c262f8eec63d37e2831713d1afb0e62e8c8d3fd42fc5fa8f4a30707b711dac5bc4c50c2517d031744a745b5e17f

      • C:\Users\Admin\AppData\Local\Temp\UDKL.exe

        Filesize

        718KB

        MD5

        8f452a1e67ab110f1172b7598f8e3d75

        SHA1

        8c15c9277c3f91c568b1d66b4905c1400044b084

        SHA256

        987f24992e9b8f7f5c08ad9e1862dfd5c56d4f6364782bb1da55efe25a19f659

        SHA512

        af5d92421cc02f9a81f2cdac618a1be29eba6c262f8eec63d37e2831713d1afb0e62e8c8d3fd42fc5fa8f4a30707b711dac5bc4c50c2517d031744a745b5e17f

      • C:\Users\Admin\AppData\Local\Temp\tmp6F86.tmp

        Filesize

        1KB

        MD5

        c08f36fd6e9547b57e652acfe760bdeb

        SHA1

        d047b53281b5208b062346d9ff2cca204835f21e

        SHA256

        8c9791c1881e2fc0b37cf207019e8ffe26eff716dddfc2467aba40cccc41d2c0

        SHA512

        da91a04d3a92ad426e84528cafe949e95f02296d425f127763fd1d55ecee1218aafbf66529cb93642ef88a83903e335a73c84991fb6a0d5edb11a79153171b76

      • C:\Users\Admin\AppData\Local\Temp\tmpE8BA.tmp

        Filesize

        1KB

        MD5

        357bdce644a6fe3781afffe48fe984c0

        SHA1

        b440bb63d97e76f0d032a3e91f6a2b2f7224dd9f

        SHA256

        b070800fd02db28a5a53044731280fbd348bc3bb3451499e8fce3a2c925d5f9f

        SHA512

        93054e700d8cad0f99c5e6707c61cd4de64f670d2f18d9c8d7652199e4e5edb00abcbfccb78fed652d40ef13a6466528cc21b8c6a74f7e492b8f4bfb6ca350f8

      • C:\Users\Admin\AppData\Local\Temp\tmpEB88.tmp

        Filesize

        1KB

        MD5

        c8bd33d5a3635ec3a7ab5e84256e4bbf

        SHA1

        89ebdbd6f2f54134536cca56db45998c977cfb00

        SHA256

        2b6fd170bc7b35b0698db11a7a1cb8b2a7d9899946bc81508dc23a7cebada524

        SHA512

        94a958cf761acef496c1da6d8ee0de8ba9875b300e9183588a5fa2cb7f3b9a0b802c944f6ef5b486ac5c32f74f16752e2a4405ec4132ba09a4399555ebe6ae0c

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

        Filesize

        7KB

        MD5

        1d4c65f2be5289ebca13955198c5333b

        SHA1

        b42a19e97d4b1c12c0baadd27d8e41ce421f7ea5

        SHA256

        16af35b0652520e7a3b1f9b23c4ad1acc1ef4f71b546df40cbcff754672a9975

        SHA512

        abe769ce69b1ac2772c254c5a9d2a35b3c5f3bb775173574a1f22c822ec1201793cb4f03a80ff31a63690de0b054164a47eb246f92714a6b549690ace0035913

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

        Filesize

        7KB

        MD5

        1d4c65f2be5289ebca13955198c5333b

        SHA1

        b42a19e97d4b1c12c0baadd27d8e41ce421f7ea5

        SHA256

        16af35b0652520e7a3b1f9b23c4ad1acc1ef4f71b546df40cbcff754672a9975

        SHA512

        abe769ce69b1ac2772c254c5a9d2a35b3c5f3bb775173574a1f22c822ec1201793cb4f03a80ff31a63690de0b054164a47eb246f92714a6b549690ace0035913

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

        Filesize

        7KB

        MD5

        1d4c65f2be5289ebca13955198c5333b

        SHA1

        b42a19e97d4b1c12c0baadd27d8e41ce421f7ea5

        SHA256

        16af35b0652520e7a3b1f9b23c4ad1acc1ef4f71b546df40cbcff754672a9975

        SHA512

        abe769ce69b1ac2772c254c5a9d2a35b3c5f3bb775173574a1f22c822ec1201793cb4f03a80ff31a63690de0b054164a47eb246f92714a6b549690ace0035913

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

        Filesize

        7KB

        MD5

        1d4c65f2be5289ebca13955198c5333b

        SHA1

        b42a19e97d4b1c12c0baadd27d8e41ce421f7ea5

        SHA256

        16af35b0652520e7a3b1f9b23c4ad1acc1ef4f71b546df40cbcff754672a9975

        SHA512

        abe769ce69b1ac2772c254c5a9d2a35b3c5f3bb775173574a1f22c822ec1201793cb4f03a80ff31a63690de0b054164a47eb246f92714a6b549690ace0035913

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

        Filesize

        7KB

        MD5

        1d4c65f2be5289ebca13955198c5333b

        SHA1

        b42a19e97d4b1c12c0baadd27d8e41ce421f7ea5

        SHA256

        16af35b0652520e7a3b1f9b23c4ad1acc1ef4f71b546df40cbcff754672a9975

        SHA512

        abe769ce69b1ac2772c254c5a9d2a35b3c5f3bb775173574a1f22c822ec1201793cb4f03a80ff31a63690de0b054164a47eb246f92714a6b549690ace0035913

      • \Users\Admin\AppData\Local\Temp\UDKB.exe

        Filesize

        649KB

        MD5

        416c563b3ea79a1b62462026eb050b3a

        SHA1

        58a08b19d39ba2d2369ff1dfb0053831130b2135

        SHA256

        0cbc8068204776f3fa02eaf9fa7367f3f784b205e16fc6d5ade7972740b8d1d5

        SHA512

        63a71308dae5a2e3020d5073c288b142b578211eb501dc81c50218011c606d3357285af73a8790fcf417ae80f6614856455b5f3d2448189b8a2b9440f424f0af

      • \Users\Admin\AppData\Local\Temp\UDKB.exe

        Filesize

        649KB

        MD5

        416c563b3ea79a1b62462026eb050b3a

        SHA1

        58a08b19d39ba2d2369ff1dfb0053831130b2135

        SHA256

        0cbc8068204776f3fa02eaf9fa7367f3f784b205e16fc6d5ade7972740b8d1d5

        SHA512

        63a71308dae5a2e3020d5073c288b142b578211eb501dc81c50218011c606d3357285af73a8790fcf417ae80f6614856455b5f3d2448189b8a2b9440f424f0af

      • \Users\Admin\AppData\Local\Temp\UDKB.exe

        Filesize

        649KB

        MD5

        416c563b3ea79a1b62462026eb050b3a

        SHA1

        58a08b19d39ba2d2369ff1dfb0053831130b2135

        SHA256

        0cbc8068204776f3fa02eaf9fa7367f3f784b205e16fc6d5ade7972740b8d1d5

        SHA512

        63a71308dae5a2e3020d5073c288b142b578211eb501dc81c50218011c606d3357285af73a8790fcf417ae80f6614856455b5f3d2448189b8a2b9440f424f0af

      • \Users\Admin\AppData\Local\Temp\UDKL.exe

        Filesize

        718KB

        MD5

        8f452a1e67ab110f1172b7598f8e3d75

        SHA1

        8c15c9277c3f91c568b1d66b4905c1400044b084

        SHA256

        987f24992e9b8f7f5c08ad9e1862dfd5c56d4f6364782bb1da55efe25a19f659

        SHA512

        af5d92421cc02f9a81f2cdac618a1be29eba6c262f8eec63d37e2831713d1afb0e62e8c8d3fd42fc5fa8f4a30707b711dac5bc4c50c2517d031744a745b5e17f

      • \Users\Admin\AppData\Local\Temp\UDKL.exe

        Filesize

        718KB

        MD5

        8f452a1e67ab110f1172b7598f8e3d75

        SHA1

        8c15c9277c3f91c568b1d66b4905c1400044b084

        SHA256

        987f24992e9b8f7f5c08ad9e1862dfd5c56d4f6364782bb1da55efe25a19f659

        SHA512

        af5d92421cc02f9a81f2cdac618a1be29eba6c262f8eec63d37e2831713d1afb0e62e8c8d3fd42fc5fa8f4a30707b711dac5bc4c50c2517d031744a745b5e17f

      • \Users\Admin\AppData\Local\Temp\UDKL.exe

        Filesize

        718KB

        MD5

        8f452a1e67ab110f1172b7598f8e3d75

        SHA1

        8c15c9277c3f91c568b1d66b4905c1400044b084

        SHA256

        987f24992e9b8f7f5c08ad9e1862dfd5c56d4f6364782bb1da55efe25a19f659

        SHA512

        af5d92421cc02f9a81f2cdac618a1be29eba6c262f8eec63d37e2831713d1afb0e62e8c8d3fd42fc5fa8f4a30707b711dac5bc4c50c2517d031744a745b5e17f

      • memory/280-117-0x0000000000000000-mapping.dmp

      • memory/280-144-0x000000006EB80000-0x000000006F12B000-memory.dmp

        Filesize

        5.7MB

      • memory/280-129-0x000000006EB80000-0x000000006F12B000-memory.dmp

        Filesize

        5.7MB

      • memory/436-96-0x0000000000BE0000-0x0000000000C88000-memory.dmp

        Filesize

        672KB

      • memory/436-112-0x0000000002210000-0x0000000002220000-memory.dmp

        Filesize

        64KB

      • memory/436-103-0x0000000002090000-0x00000000020D8000-memory.dmp

        Filesize

        288KB

      • memory/436-90-0x0000000000000000-mapping.dmp

      • memory/628-145-0x000000006EB80000-0x000000006F12B000-memory.dmp

        Filesize

        5.7MB

      • memory/628-128-0x000000006EB80000-0x000000006F12B000-memory.dmp

        Filesize

        5.7MB

      • memory/628-119-0x0000000000000000-mapping.dmp

      • memory/672-121-0x0000000000000000-mapping.dmp

      • memory/832-113-0x0000000004E30000-0x0000000004E82000-memory.dmp

        Filesize

        328KB

      • memory/832-95-0x0000000000000000-mapping.dmp

      • memory/832-130-0x0000000004790000-0x00000000047AA000-memory.dmp

        Filesize

        104KB

      • memory/832-101-0x0000000000930000-0x00000000009E8000-memory.dmp

        Filesize

        736KB

      • memory/848-120-0x000000006EC10000-0x000000006F1BB000-memory.dmp

        Filesize

        5.7MB

      • memory/848-105-0x0000000000000000-mapping.dmp

      • memory/872-122-0x000000006EC10000-0x000000006F1BB000-memory.dmp

        Filesize

        5.7MB

      • memory/872-104-0x0000000000000000-mapping.dmp

      • memory/908-106-0x0000000000000000-mapping.dmp

      • memory/1120-135-0x0000000000400000-0x000000000041A000-memory.dmp

        Filesize

        104KB

      • memory/1120-143-0x0000000000400000-0x000000000041A000-memory.dmp

        Filesize

        104KB

      • memory/1120-141-0x0000000000400000-0x000000000041A000-memory.dmp

        Filesize

        104KB

      • memory/1120-132-0x0000000000400000-0x000000000041A000-memory.dmp

        Filesize

        104KB

      • memory/1120-138-0x000000000041471E-mapping.dmp

      • memory/1120-137-0x0000000000400000-0x000000000041A000-memory.dmp

        Filesize

        104KB

      • memory/1120-136-0x0000000000400000-0x000000000041A000-memory.dmp

        Filesize

        104KB

      • memory/1120-133-0x0000000000400000-0x000000000041A000-memory.dmp

        Filesize

        104KB

      • memory/1308-68-0x000000006F590000-0x000000006FB3B000-memory.dmp

        Filesize

        5.7MB

      • memory/1308-86-0x000000006F590000-0x000000006FB3B000-memory.dmp

        Filesize

        5.7MB

      • memory/1308-61-0x0000000000000000-mapping.dmp

      • memory/1308-69-0x000000006F590000-0x000000006FB3B000-memory.dmp

        Filesize

        5.7MB

      • memory/1408-62-0x0000000000000000-mapping.dmp

      • memory/1684-115-0x0000000000400000-0x0000000000410000-memory.dmp

        Filesize

        64KB

      • memory/1684-116-0x0000000000400000-0x0000000000410000-memory.dmp

        Filesize

        64KB

      • memory/1752-67-0x0000000000400000-0x000000000059A000-memory.dmp

        Filesize

        1.6MB

      • memory/1752-78-0x0000000000400000-0x000000000059A000-memory.dmp

        Filesize

        1.6MB

      • memory/1752-70-0x0000000000400000-0x000000000059A000-memory.dmp

        Filesize

        1.6MB

      • memory/1752-80-0x0000000000400000-0x000000000059A000-memory.dmp

        Filesize

        1.6MB

      • memory/1752-81-0x0000000000413800-mapping.dmp

      • memory/1752-98-0x0000000000400000-0x000000000059A000-memory.dmp

        Filesize

        1.6MB

      • memory/1752-75-0x0000000000400000-0x000000000059A000-memory.dmp

        Filesize

        1.6MB

      • memory/1752-83-0x0000000000400000-0x000000000059A000-memory.dmp

        Filesize

        1.6MB

      • memory/1752-82-0x0000000000400000-0x000000000059A000-memory.dmp

        Filesize

        1.6MB

      • memory/1752-85-0x0000000000400000-0x000000000059A000-memory.dmp

        Filesize

        1.6MB

      • memory/1752-73-0x0000000000400000-0x000000000059A000-memory.dmp

        Filesize

        1.6MB

      • memory/1752-74-0x0000000000400000-0x000000000059A000-memory.dmp

        Filesize

        1.6MB

      • memory/1752-76-0x0000000000400000-0x000000000059A000-memory.dmp

        Filesize

        1.6MB

      • memory/1972-57-0x00000000004D0000-0x00000000004DA000-memory.dmp

        Filesize

        40KB

      • memory/1972-56-0x0000000000380000-0x000000000039C000-memory.dmp

        Filesize

        112KB

      • memory/1972-55-0x0000000075FE1000-0x0000000075FE3000-memory.dmp

        Filesize

        8KB

      • memory/1972-58-0x0000000008040000-0x00000000081F6000-memory.dmp

        Filesize

        1.7MB

      • memory/1972-54-0x00000000010A0000-0x00000000012BE000-memory.dmp

        Filesize

        2.1MB

      • memory/1972-66-0x0000000009DC0000-0x0000000009F5C000-memory.dmp

        Filesize

        1.6MB

      • memory/1980-87-0x000000006F590000-0x000000006FB3B000-memory.dmp

        Filesize

        5.7MB

      • memory/1980-71-0x000000006F590000-0x000000006FB3B000-memory.dmp

        Filesize

        5.7MB

      • memory/1980-59-0x0000000000000000-mapping.dmp