Analysis

  • max time kernel
    152s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 02:56

General

  • Target

    e03661c8e6ea8931d21b0a9083d82643be1fcc46b334981350bc3b3e121f3e8d.exe

  • Size

    520KB

  • MD5

    6163405b8e0cfde811a7d9597e6621f0

  • SHA1

    4ddc9671350549fe590b519142eed3ec08365f9a

  • SHA256

    e03661c8e6ea8931d21b0a9083d82643be1fcc46b334981350bc3b3e121f3e8d

  • SHA512

    41d51899bb263f85154a6847c72e696048c6cbc1592c19b6996bd5f99f7efc5236ea30eb2ae4f10dcb690b4bba5a21b4ebaf2668753ee6ae72ccb8b420602c29

  • SSDEEP

    12288:jn5GA6wigctwxaJOri8KuMhEAF/Lc0CTbkwnj3Zz:b5KwTIzJSPK/hHjXoBj3Zz

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 11 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 10 IoCs
  • Unexpected DNS network traffic destination 5 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 49 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
    • Executes dropped EXE
    • Suspicious use of UnmapMainImage
    PID:332
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\e03661c8e6ea8931d21b0a9083d82643be1fcc46b334981350bc3b3e121f3e8d.exe
      "C:\Users\Admin\AppData\Local\Temp\e03661c8e6ea8931d21b0a9083d82643be1fcc46b334981350bc3b3e121f3e8d.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Users\Admin\jdFfFL.exe
        C:\Users\Admin\jdFfFL.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1756
        • C:\Users\Admin\domeb.exe
          "C:\Users\Admin\domeb.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:1460
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del jdFfFL.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:824
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1344
      • C:\Users\Admin\2sag.exe
        C:\Users\Admin\2sag.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1644
        • C:\Users\Admin\2sag.exe
          "C:\Users\Admin\2sag.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:668
        • C:\Users\Admin\2sag.exe
          "C:\Users\Admin\2sag.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:920
        • C:\Users\Admin\2sag.exe
          "C:\Users\Admin\2sag.exe"
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1040
        • C:\Users\Admin\2sag.exe
          "C:\Users\Admin\2sag.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1072
        • C:\Users\Admin\2sag.exe
          "C:\Users\Admin\2sag.exe"
          4⤵
          • Executes dropped EXE
          PID:1748
      • C:\Users\Admin\3sag.exe
        C:\Users\Admin\3sag.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\Users\Admin\AppData\Local\0b1aca41\X
          *0*bc*85a8859d*31.193.3.240:53
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1308
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe"
          4⤵
            PID:1748
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del e03661c8e6ea8931d21b0a9083d82643be1fcc46b334981350bc3b3e121f3e8d.exe
          3⤵
          • Deletes itself
          PID:896
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:432
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
      1⤵
        PID:988

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\2sag.exe

        Filesize

        128KB

        MD5

        924fe045ea0c544f82d322b9e370da60

        SHA1

        68ef8b8426fc7f53318cfbf648803aec7429e352

        SHA256

        480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d

        SHA512

        0d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2

      • C:\Users\Admin\2sag.exe

        Filesize

        128KB

        MD5

        924fe045ea0c544f82d322b9e370da60

        SHA1

        68ef8b8426fc7f53318cfbf648803aec7429e352

        SHA256

        480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d

        SHA512

        0d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2

      • C:\Users\Admin\2sag.exe

        Filesize

        128KB

        MD5

        924fe045ea0c544f82d322b9e370da60

        SHA1

        68ef8b8426fc7f53318cfbf648803aec7429e352

        SHA256

        480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d

        SHA512

        0d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2

      • C:\Users\Admin\2sag.exe

        Filesize

        128KB

        MD5

        924fe045ea0c544f82d322b9e370da60

        SHA1

        68ef8b8426fc7f53318cfbf648803aec7429e352

        SHA256

        480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d

        SHA512

        0d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2

      • C:\Users\Admin\2sag.exe

        Filesize

        128KB

        MD5

        924fe045ea0c544f82d322b9e370da60

        SHA1

        68ef8b8426fc7f53318cfbf648803aec7429e352

        SHA256

        480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d

        SHA512

        0d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2

      • C:\Users\Admin\2sag.exe

        Filesize

        128KB

        MD5

        924fe045ea0c544f82d322b9e370da60

        SHA1

        68ef8b8426fc7f53318cfbf648803aec7429e352

        SHA256

        480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d

        SHA512

        0d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2

      • C:\Users\Admin\2sag.exe

        Filesize

        128KB

        MD5

        924fe045ea0c544f82d322b9e370da60

        SHA1

        68ef8b8426fc7f53318cfbf648803aec7429e352

        SHA256

        480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d

        SHA512

        0d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2

      • C:\Users\Admin\3sag.exe

        Filesize

        279KB

        MD5

        bc605c3a569330b1b08106d694366d7c

        SHA1

        71ee2d38c8da32dea44ad2c254a1499b98333a92

        SHA256

        84205e9b8a9ed3bc40be0cb2fb17d8ab16de65c01c282bdb664846940749661d

        SHA512

        b70fc535e7638d326e852ab79e5d328d4c5f111b8a8af4b58da01754ecb77465f5c62c3f68c72573a1e4b6345393862f5e6e3b269754fe1feaf5ba8b86c17d4c

      • C:\Users\Admin\3sag.exe

        Filesize

        279KB

        MD5

        bc605c3a569330b1b08106d694366d7c

        SHA1

        71ee2d38c8da32dea44ad2c254a1499b98333a92

        SHA256

        84205e9b8a9ed3bc40be0cb2fb17d8ab16de65c01c282bdb664846940749661d

        SHA512

        b70fc535e7638d326e852ab79e5d328d4c5f111b8a8af4b58da01754ecb77465f5c62c3f68c72573a1e4b6345393862f5e6e3b269754fe1feaf5ba8b86c17d4c

      • C:\Users\Admin\AppData\Local\0b1aca41\X

        Filesize

        38KB

        MD5

        72de2dadaf875e2fd7614e100419033c

        SHA1

        5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

        SHA256

        c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

        SHA512

        e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

      • C:\Users\Admin\domeb.exe

        Filesize

        216KB

        MD5

        a4f53c05ec89cc03dcfca6625ae628e9

        SHA1

        3fb877a04d8b33e005da1de571ac8f0b6cb8a83f

        SHA256

        741148231d4618d19f47f6f1c3cf6d76a1c80df98e28c7fc6efdcf8df519cf1b

        SHA512

        ac2b682cd25660f007ed06e369215331904dc37bcbb14e7ccff1ce1fb034ae51cf73dd2fdd84840adbbaf1ae2fd515d5b01bc2b2ddba90b2d51b7798e850036f

      • C:\Users\Admin\domeb.exe

        Filesize

        216KB

        MD5

        a4f53c05ec89cc03dcfca6625ae628e9

        SHA1

        3fb877a04d8b33e005da1de571ac8f0b6cb8a83f

        SHA256

        741148231d4618d19f47f6f1c3cf6d76a1c80df98e28c7fc6efdcf8df519cf1b

        SHA512

        ac2b682cd25660f007ed06e369215331904dc37bcbb14e7ccff1ce1fb034ae51cf73dd2fdd84840adbbaf1ae2fd515d5b01bc2b2ddba90b2d51b7798e850036f

      • C:\Users\Admin\jdFfFL.exe

        Filesize

        216KB

        MD5

        5a9281e62a888f4ea82402cec883292d

        SHA1

        b997d0f7f8aecd9730b03f5e5b6b63466890ae94

        SHA256

        cd3b178a6469ddb3bf95a7425a2dbf77a71cb83d813509dcbc2357263693cd23

        SHA512

        99f6248391a17417fe6ca166a72203e44e3ebd31d1fd25e5dc45513ebd7d974a73184854c79baaeba59becf702d3f248c33b69361d36f03647dce177c324678b

      • C:\Users\Admin\jdFfFL.exe

        Filesize

        216KB

        MD5

        5a9281e62a888f4ea82402cec883292d

        SHA1

        b997d0f7f8aecd9730b03f5e5b6b63466890ae94

        SHA256

        cd3b178a6469ddb3bf95a7425a2dbf77a71cb83d813509dcbc2357263693cd23

        SHA512

        99f6248391a17417fe6ca166a72203e44e3ebd31d1fd25e5dc45513ebd7d974a73184854c79baaeba59becf702d3f248c33b69361d36f03647dce177c324678b

      • C:\Windows\system32\consrv.dll

        Filesize

        29KB

        MD5

        1149c1bd71248a9d170e4568fb08df30

        SHA1

        6f77f183d65709901f476c5d6eebaed060a495f9

        SHA256

        c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1

        SHA512

        9e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459

      • \Users\Admin\2sag.exe

        Filesize

        128KB

        MD5

        924fe045ea0c544f82d322b9e370da60

        SHA1

        68ef8b8426fc7f53318cfbf648803aec7429e352

        SHA256

        480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d

        SHA512

        0d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2

      • \Users\Admin\2sag.exe

        Filesize

        128KB

        MD5

        924fe045ea0c544f82d322b9e370da60

        SHA1

        68ef8b8426fc7f53318cfbf648803aec7429e352

        SHA256

        480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d

        SHA512

        0d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2

      • \Users\Admin\3sag.exe

        Filesize

        279KB

        MD5

        bc605c3a569330b1b08106d694366d7c

        SHA1

        71ee2d38c8da32dea44ad2c254a1499b98333a92

        SHA256

        84205e9b8a9ed3bc40be0cb2fb17d8ab16de65c01c282bdb664846940749661d

        SHA512

        b70fc535e7638d326e852ab79e5d328d4c5f111b8a8af4b58da01754ecb77465f5c62c3f68c72573a1e4b6345393862f5e6e3b269754fe1feaf5ba8b86c17d4c

      • \Users\Admin\3sag.exe

        Filesize

        279KB

        MD5

        bc605c3a569330b1b08106d694366d7c

        SHA1

        71ee2d38c8da32dea44ad2c254a1499b98333a92

        SHA256

        84205e9b8a9ed3bc40be0cb2fb17d8ab16de65c01c282bdb664846940749661d

        SHA512

        b70fc535e7638d326e852ab79e5d328d4c5f111b8a8af4b58da01754ecb77465f5c62c3f68c72573a1e4b6345393862f5e6e3b269754fe1feaf5ba8b86c17d4c

      • \Users\Admin\AppData\Local\0b1aca41\X

        Filesize

        38KB

        MD5

        72de2dadaf875e2fd7614e100419033c

        SHA1

        5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

        SHA256

        c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

        SHA512

        e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

      • \Users\Admin\AppData\Local\0b1aca41\X

        Filesize

        38KB

        MD5

        72de2dadaf875e2fd7614e100419033c

        SHA1

        5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

        SHA256

        c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

        SHA512

        e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

      • \Users\Admin\domeb.exe

        Filesize

        216KB

        MD5

        a4f53c05ec89cc03dcfca6625ae628e9

        SHA1

        3fb877a04d8b33e005da1de571ac8f0b6cb8a83f

        SHA256

        741148231d4618d19f47f6f1c3cf6d76a1c80df98e28c7fc6efdcf8df519cf1b

        SHA512

        ac2b682cd25660f007ed06e369215331904dc37bcbb14e7ccff1ce1fb034ae51cf73dd2fdd84840adbbaf1ae2fd515d5b01bc2b2ddba90b2d51b7798e850036f

      • \Users\Admin\domeb.exe

        Filesize

        216KB

        MD5

        a4f53c05ec89cc03dcfca6625ae628e9

        SHA1

        3fb877a04d8b33e005da1de571ac8f0b6cb8a83f

        SHA256

        741148231d4618d19f47f6f1c3cf6d76a1c80df98e28c7fc6efdcf8df519cf1b

        SHA512

        ac2b682cd25660f007ed06e369215331904dc37bcbb14e7ccff1ce1fb034ae51cf73dd2fdd84840adbbaf1ae2fd515d5b01bc2b2ddba90b2d51b7798e850036f

      • \Users\Admin\jdFfFL.exe

        Filesize

        216KB

        MD5

        5a9281e62a888f4ea82402cec883292d

        SHA1

        b997d0f7f8aecd9730b03f5e5b6b63466890ae94

        SHA256

        cd3b178a6469ddb3bf95a7425a2dbf77a71cb83d813509dcbc2357263693cd23

        SHA512

        99f6248391a17417fe6ca166a72203e44e3ebd31d1fd25e5dc45513ebd7d974a73184854c79baaeba59becf702d3f248c33b69361d36f03647dce177c324678b

      • \Users\Admin\jdFfFL.exe

        Filesize

        216KB

        MD5

        5a9281e62a888f4ea82402cec883292d

        SHA1

        b997d0f7f8aecd9730b03f5e5b6b63466890ae94

        SHA256

        cd3b178a6469ddb3bf95a7425a2dbf77a71cb83d813509dcbc2357263693cd23

        SHA512

        99f6248391a17417fe6ca166a72203e44e3ebd31d1fd25e5dc45513ebd7d974a73184854c79baaeba59becf702d3f248c33b69361d36f03647dce177c324678b

      • \Windows\System32\consrv.dll

        Filesize

        29KB

        MD5

        1149c1bd71248a9d170e4568fb08df30

        SHA1

        6f77f183d65709901f476c5d6eebaed060a495f9

        SHA256

        c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1

        SHA512

        9e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459

      • \systemroot\assembly\tmp\{1B372133-BFFA-4dba-9CCF-5474BED6A9F6}

        Filesize

        2KB

        MD5

        744bea559cde36e7dcfec62f1b4d1949

        SHA1

        ec14ff43bd1e63bb43e7df9ccaba3b76a0796c23

        SHA256

        719e5e253059c12a4784bdcbacceae6daf74a59d200e5679e9a92fe509d15a70

        SHA512

        f82d9cf9275139714db53c623a30695ad89aa19f479c4518e8a901d57aa91f421eda73389f7330dfeb99b2828d10c797b7d9b63db561254d2c46b42898ca0f04

      • memory/332-166-0x0000000000A40000-0x0000000000A4B000-memory.dmp

        Filesize

        44KB

      • memory/432-178-0x0000000000000000-mapping.dmp

      • memory/668-88-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/668-80-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/668-82-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/668-102-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/668-83-0x0000000000405690-mapping.dmp

      • memory/668-104-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/668-169-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/668-90-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/668-81-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/668-79-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/824-130-0x0000000000000000-mapping.dmp

      • memory/896-177-0x0000000000000000-mapping.dmp

      • memory/920-92-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/920-98-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/920-87-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/920-99-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/920-86-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/920-106-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/920-93-0x000000000040C520-mapping.dmp

      • memory/920-91-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/1040-133-0x0000000000400000-0x0000000000427000-memory.dmp

        Filesize

        156KB

      • memory/1040-109-0x0000000000424F20-mapping.dmp

      • memory/1040-100-0x0000000000400000-0x0000000000427000-memory.dmp

        Filesize

        156KB

      • memory/1040-103-0x0000000000400000-0x0000000000427000-memory.dmp

        Filesize

        156KB

      • memory/1040-118-0x0000000000400000-0x0000000000427000-memory.dmp

        Filesize

        156KB

      • memory/1040-107-0x0000000000400000-0x0000000000427000-memory.dmp

        Filesize

        156KB

      • memory/1040-108-0x0000000000400000-0x0000000000427000-memory.dmp

        Filesize

        156KB

      • memory/1040-115-0x0000000000400000-0x0000000000427000-memory.dmp

        Filesize

        156KB

      • memory/1072-116-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/1072-114-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/1072-123-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/1072-134-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/1072-117-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/1072-119-0x0000000000405790-mapping.dmp

      • memory/1072-122-0x0000000000400000-0x0000000000407000-memory.dmp

        Filesize

        28KB

      • memory/1092-56-0x0000000075201000-0x0000000075203000-memory.dmp

        Filesize

        8KB

      • memory/1268-167-0x0000000002220000-0x0000000002228000-memory.dmp

        Filesize

        32KB

      • memory/1268-146-0x0000000002220000-0x0000000002226000-memory.dmp

        Filesize

        24KB

      • memory/1268-142-0x0000000002220000-0x0000000002226000-memory.dmp

        Filesize

        24KB

      • memory/1268-172-0x0000000002220000-0x0000000002228000-memory.dmp

        Filesize

        32KB

      • memory/1268-168-0x00000000029C0000-0x00000000029CB000-memory.dmp

        Filesize

        44KB

      • memory/1268-150-0x0000000002220000-0x0000000002226000-memory.dmp

        Filesize

        24KB

      • memory/1268-157-0x00000000026D0000-0x00000000026DB000-memory.dmp

        Filesize

        44KB

      • memory/1268-161-0x00000000026D0000-0x00000000026DB000-memory.dmp

        Filesize

        44KB

      • memory/1268-165-0x00000000026D0000-0x00000000026DB000-memory.dmp

        Filesize

        44KB

      • memory/1308-155-0x0000000000000000-mapping.dmp

      • memory/1344-131-0x0000000000000000-mapping.dmp

      • memory/1460-73-0x0000000000000000-mapping.dmp

      • memory/1632-170-0x0000000030670000-0x00000000306C2000-memory.dmp

        Filesize

        328KB

      • memory/1632-137-0x0000000000000000-mapping.dmp

      • memory/1632-171-0x00000000005BC000-0x00000000005F2000-memory.dmp

        Filesize

        216KB

      • memory/1632-141-0x00000000005BC000-0x00000000005F2000-memory.dmp

        Filesize

        216KB

      • memory/1632-140-0x0000000030670000-0x00000000306C2000-memory.dmp

        Filesize

        328KB

      • memory/1632-175-0x0000000030670000-0x00000000306C2000-memory.dmp

        Filesize

        328KB

      • memory/1632-176-0x00000000005BC000-0x00000000005F2000-memory.dmp

        Filesize

        216KB

      • memory/1644-67-0x0000000000000000-mapping.dmp

      • memory/1748-174-0x0000000000000000-mapping.dmp

      • memory/1748-124-0x0000000000000000-mapping.dmp

      • memory/1756-59-0x0000000000000000-mapping.dmp