Analysis

  • max time kernel
    295s
  • max time network
    311s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-09-2022 10:22

General

  • Target

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe

  • Size

    171KB

  • MD5

    2dce3da05acacdf790a0e200206fc921

  • SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

  • SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

  • SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • SSDEEP

    1536:GVS32qHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHU//rT//j:LVMMMZMMMMMMMMMMMMz

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 4 IoCs
  • Obfuscated with Agile.Net obfuscator 18 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe
    "C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1736
    • C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe
      C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:680
    • C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe
      C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe
      2⤵
        PID:576
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
      1⤵
      • Creates scheduled task(s)
      PID:1036
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {B8E1DFCE-158F-463F-BEA5-D8B3218EFD0E} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:472
        • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:572
          • C:\Windows\SysWOW64\schtasks.exe
            /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
            4⤵
            • Creates scheduled task(s)
            PID:1560
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:840
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1596
        • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
          3⤵
          • Executes dropped EXE
          PID:1868
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1088
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1016
        • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
          3⤵
          • Executes dropped EXE
          PID:1844
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1472
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1808
        • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
          3⤵
          • Executes dropped EXE
          PID:1368
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1320
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1300

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      fc72ef4caae20b2110547c8742a1980f

      SHA1

      6e2617241aae0bc818fa867885aece6fbb76a568

      SHA256

      ea84ef3e98896c9544ec646b298f5654e22be3b62d70ded31958faee6b1b3872

      SHA512

      d841c288f2f8a6a89875b1cb245f1d5072a2e3aaa2979ef6135b40c357cccc1101de81cf018d1e86939f245d85388854a812a450a0a3747eabe0253ea7253392

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      fc72ef4caae20b2110547c8742a1980f

      SHA1

      6e2617241aae0bc818fa867885aece6fbb76a568

      SHA256

      ea84ef3e98896c9544ec646b298f5654e22be3b62d70ded31958faee6b1b3872

      SHA512

      d841c288f2f8a6a89875b1cb245f1d5072a2e3aaa2979ef6135b40c357cccc1101de81cf018d1e86939f245d85388854a812a450a0a3747eabe0253ea7253392

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      fc72ef4caae20b2110547c8742a1980f

      SHA1

      6e2617241aae0bc818fa867885aece6fbb76a568

      SHA256

      ea84ef3e98896c9544ec646b298f5654e22be3b62d70ded31958faee6b1b3872

      SHA512

      d841c288f2f8a6a89875b1cb245f1d5072a2e3aaa2979ef6135b40c357cccc1101de81cf018d1e86939f245d85388854a812a450a0a3747eabe0253ea7253392

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      fc72ef4caae20b2110547c8742a1980f

      SHA1

      6e2617241aae0bc818fa867885aece6fbb76a568

      SHA256

      ea84ef3e98896c9544ec646b298f5654e22be3b62d70ded31958faee6b1b3872

      SHA512

      d841c288f2f8a6a89875b1cb245f1d5072a2e3aaa2979ef6135b40c357cccc1101de81cf018d1e86939f245d85388854a812a450a0a3747eabe0253ea7253392

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      fc72ef4caae20b2110547c8742a1980f

      SHA1

      6e2617241aae0bc818fa867885aece6fbb76a568

      SHA256

      ea84ef3e98896c9544ec646b298f5654e22be3b62d70ded31958faee6b1b3872

      SHA512

      d841c288f2f8a6a89875b1cb245f1d5072a2e3aaa2979ef6135b40c357cccc1101de81cf018d1e86939f245d85388854a812a450a0a3747eabe0253ea7253392

    • \??\PIPE\srvsvc
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • \??\PIPE\srvsvc
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      Filesize

      171KB

      MD5

      2dce3da05acacdf790a0e200206fc921

      SHA1

      8adc6bc3612ce098a230681655cc4a8eaa0338d4

      SHA256

      be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

      SHA512

      762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

    • memory/472-80-0x0000000000000000-mapping.dmp
    • memory/472-83-0x000000006F6D0000-0x000000006FC7B000-memory.dmp
      Filesize

      5.7MB

    • memory/472-84-0x000000006F6D0000-0x000000006FC7B000-memory.dmp
      Filesize

      5.7MB

    • memory/572-92-0x0000000000402354-mapping.dmp
    • memory/680-68-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/680-63-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/680-64-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/680-66-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/680-67-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/680-74-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/680-69-0x0000000000402354-mapping.dmp
    • memory/680-72-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/840-98-0x0000000000000000-mapping.dmp
    • memory/1016-112-0x0000000000000000-mapping.dmp
    • memory/1016-116-0x000000006F6D0000-0x000000006FC7B000-memory.dmp
      Filesize

      5.7MB

    • memory/1016-115-0x000000006F6D0000-0x000000006FC7B000-memory.dmp
      Filesize

      5.7MB

    • memory/1020-54-0x00000000002F0000-0x0000000000320000-memory.dmp
      Filesize

      192KB

    • memory/1020-57-0x0000000004FA0000-0x0000000005032000-memory.dmp
      Filesize

      584KB

    • memory/1020-55-0x00000000762D1000-0x00000000762D3000-memory.dmp
      Filesize

      8KB

    • memory/1020-56-0x0000000004DD0000-0x0000000004E7A000-memory.dmp
      Filesize

      680KB

    • memory/1036-73-0x0000000000000000-mapping.dmp
    • memory/1088-110-0x0000000001180000-0x00000000011B0000-memory.dmp
      Filesize

      192KB

    • memory/1088-108-0x0000000000000000-mapping.dmp
    • memory/1300-157-0x000000006F6D0000-0x000000006FC7B000-memory.dmp
      Filesize

      5.7MB

    • memory/1300-154-0x0000000000000000-mapping.dmp
    • memory/1320-151-0x0000000000000000-mapping.dmp
    • memory/1368-146-0x0000000000402354-mapping.dmp
    • memory/1472-129-0x0000000000000000-mapping.dmp
    • memory/1472-131-0x0000000001180000-0x00000000011B0000-memory.dmp
      Filesize

      192KB

    • memory/1560-97-0x0000000000000000-mapping.dmp
    • memory/1596-103-0x000000006F2E0000-0x000000006F88B000-memory.dmp
      Filesize

      5.7MB

    • memory/1596-104-0x000000006F2E0000-0x000000006F88B000-memory.dmp
      Filesize

      5.7MB

    • memory/1636-76-0x0000000000000000-mapping.dmp
    • memory/1636-78-0x0000000001180000-0x00000000011B0000-memory.dmp
      Filesize

      192KB

    • memory/1736-60-0x000000006F2F0000-0x000000006F89B000-memory.dmp
      Filesize

      5.7MB

    • memory/1736-58-0x0000000000000000-mapping.dmp
    • memory/1736-61-0x000000006F2F0000-0x000000006F89B000-memory.dmp
      Filesize

      5.7MB

    • memory/1736-62-0x000000006F2F0000-0x000000006F89B000-memory.dmp
      Filesize

      5.7MB

    • memory/1808-137-0x000000006F2E0000-0x000000006F88B000-memory.dmp
      Filesize

      5.7MB

    • memory/1808-138-0x000000006F2E0000-0x000000006F88B000-memory.dmp
      Filesize

      5.7MB

    • memory/1808-133-0x0000000000000000-mapping.dmp
    • memory/1844-124-0x0000000000402354-mapping.dmp