Analysis

  • max time kernel
    110s
  • max time network
    108s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 03:59

General

  • Target

    9fd7cbb210074448c845e806a9a57b0d7cd67c95a8a6d0d2e6c3e642fe10176f.exe

  • Size

    719KB

  • MD5

    10c43ff890e19d68d94975a8c201662d

  • SHA1

    93f1f122bee0e3152f203e375773cd322c81a63d

  • SHA256

    9fd7cbb210074448c845e806a9a57b0d7cd67c95a8a6d0d2e6c3e642fe10176f

  • SHA512

    0891e75d743df082d2ccf1a2d621deee4ef85285a28bbf8feec7a1c7201e352d745dd80fdc89299595cb6ba533dac1f20ddc8dc3a536e12e127baf2e6a07b25e

  • SSDEEP

    12288:6XgPVmsO7H+JeYkZQors8sEyMGXxetlX4EEPSwDfAmgBJbf8AwnBrRm8dZ/X:AoZ3J78GeX4bEmCb+rRvZ/X

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • ModiLoader Second Stage 5 IoCs
  • Executes dropped EXE 6 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 18 IoCs
  • Adds Run key to start application 2 TTPs 44 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9fd7cbb210074448c845e806a9a57b0d7cd67c95a8a6d0d2e6c3e642fe10176f.exe
    "C:\Users\Admin\AppData\Local\Temp\9fd7cbb210074448c845e806a9a57b0d7cd67c95a8a6d0d2e6c3e642fe10176f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\B85EgtCQKi4p6Z9Kt2.exe
      B85EgtCQKi4p6Z9Kt2.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Users\Admin\txgop.exe
        "C:\Users\Admin\txgop.exe"
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:1516
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del B85EgtCQKi4p6Z9Kt2.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1132
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1744
    • C:\Users\Admin\cod.exe
      cod.exe
      2⤵
      • Executes dropped EXE
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of AdjustPrivilegeToken
      PID:1632
    • C:\Users\Admin\cof.exe
      cof.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe "C:\Users\Admin\AppData\Local\euimsk.dll",Startup
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:672
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Users\Admin\AppData\Local\euimsk.dll",iep
          4⤵
          • Loads dropped DLL
          PID:1764
    • C:\Users\Admin\cog.exe
      cog.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Users\Admin\cog.exe
        cog.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1584
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c del 9fd7cbb210074448c845e806a9a57b0d7cd67c95a8a6d0d2e6c3e642fe10176f.exe
      2⤵
      • Deletes itself
      PID:908

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Process Discovery

1
T1057

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\euimsk.dll
    Filesize

    103KB

    MD5

    be60099ceffb0aece0bc0c52998e9d65

    SHA1

    6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

    SHA256

    e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

    SHA512

    c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

  • C:\Users\Admin\B85EgtCQKi4p6Z9Kt2.exe
    Filesize

    152KB

    MD5

    72e9d71fe7ad21610b846614566d6e2f

    SHA1

    35071ef247823ff6fa675449c6506caa2f5b145f

    SHA256

    4dc0b35a38321c71c24289acf43c102e6aa875307f830900d39f25491c83cda9

    SHA512

    14431710838e2eea0fdb3a7b73743b6d101ec6a4ceebdf0716e2855e845bd2b1722e5178d310a24ce7e5754076a9dc0e62f351c1518c391c6db8533af35203f3

  • C:\Users\Admin\B85EgtCQKi4p6Z9Kt2.exe
    Filesize

    152KB

    MD5

    72e9d71fe7ad21610b846614566d6e2f

    SHA1

    35071ef247823ff6fa675449c6506caa2f5b145f

    SHA256

    4dc0b35a38321c71c24289acf43c102e6aa875307f830900d39f25491c83cda9

    SHA512

    14431710838e2eea0fdb3a7b73743b6d101ec6a4ceebdf0716e2855e845bd2b1722e5178d310a24ce7e5754076a9dc0e62f351c1518c391c6db8533af35203f3

  • C:\Users\Admin\cod.exe
    Filesize

    176KB

    MD5

    dbadc5fadb7497f5761537c06026ff47

    SHA1

    c8bd7319e170bd5966a73bae6f34cee4782b4f97

    SHA256

    b8fdc5c5f8aa378ef3ba8ee5172550a8f7ca295bebe858dab8ec171f1328036e

    SHA512

    7bced6bbdeb0f770d78f199d16d8ed86e90794141df101d1bb4878c55313af058a5551e0df2da65f6cd3507185cca13c7459aabf97c22faa83518b53321c2b7e

  • C:\Users\Admin\cod.exe
    Filesize

    176KB

    MD5

    dbadc5fadb7497f5761537c06026ff47

    SHA1

    c8bd7319e170bd5966a73bae6f34cee4782b4f97

    SHA256

    b8fdc5c5f8aa378ef3ba8ee5172550a8f7ca295bebe858dab8ec171f1328036e

    SHA512

    7bced6bbdeb0f770d78f199d16d8ed86e90794141df101d1bb4878c55313af058a5551e0df2da65f6cd3507185cca13c7459aabf97c22faa83518b53321c2b7e

  • C:\Users\Admin\cof.exe
    Filesize

    103KB

    MD5

    d15f3d9213e5972e1e2c069448d6f228

    SHA1

    224f67d7bcb15f1921211d68df19a072dc84ccfe

    SHA256

    9c0e3fcd2615c0a3678e77583970c5d9401ea223db3e517d048453db6427214d

    SHA512

    3e53dde211235f50f7507839f4f0e8ef6c0456f4f92b40e3a9d57eb64c1ee17774698858213e1cdefb8e87803648ff97001b2a00ad2c2c6b0c896774b1e785e3

  • C:\Users\Admin\cof.exe
    Filesize

    103KB

    MD5

    d15f3d9213e5972e1e2c069448d6f228

    SHA1

    224f67d7bcb15f1921211d68df19a072dc84ccfe

    SHA256

    9c0e3fcd2615c0a3678e77583970c5d9401ea223db3e517d048453db6427214d

    SHA512

    3e53dde211235f50f7507839f4f0e8ef6c0456f4f92b40e3a9d57eb64c1ee17774698858213e1cdefb8e87803648ff97001b2a00ad2c2c6b0c896774b1e785e3

  • C:\Users\Admin\cog.exe
    Filesize

    145KB

    MD5

    262a039229f90ba2461f2e810ad74447

    SHA1

    9dfe5040a3d6ea8262313953c02a1e6ae39c6916

    SHA256

    e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3

    SHA512

    d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641

  • C:\Users\Admin\cog.exe
    Filesize

    145KB

    MD5

    262a039229f90ba2461f2e810ad74447

    SHA1

    9dfe5040a3d6ea8262313953c02a1e6ae39c6916

    SHA256

    e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3

    SHA512

    d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641

  • C:\Users\Admin\cog.exe
    Filesize

    145KB

    MD5

    262a039229f90ba2461f2e810ad74447

    SHA1

    9dfe5040a3d6ea8262313953c02a1e6ae39c6916

    SHA256

    e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3

    SHA512

    d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641

  • C:\Users\Admin\txgop.exe
    Filesize

    152KB

    MD5

    145086bd69f3bda1f1fb61648c6b84cf

    SHA1

    b14d791050f9cabf0fd8dcb37e5a77dfa683d034

    SHA256

    31677b78ff1c78c3594fc0c1e99d5f2e525f7eedab1c24826b25ef23237f308b

    SHA512

    e44d2d589e64cd2a879cc1398110ea8d882e0a1073a172f0e573cdd207a6866d7a1f23f689ddf7a5ff0a874f91fabf5c77db70c50d51388cfe23333003c56ec8

  • C:\Users\Admin\txgop.exe
    Filesize

    152KB

    MD5

    145086bd69f3bda1f1fb61648c6b84cf

    SHA1

    b14d791050f9cabf0fd8dcb37e5a77dfa683d034

    SHA256

    31677b78ff1c78c3594fc0c1e99d5f2e525f7eedab1c24826b25ef23237f308b

    SHA512

    e44d2d589e64cd2a879cc1398110ea8d882e0a1073a172f0e573cdd207a6866d7a1f23f689ddf7a5ff0a874f91fabf5c77db70c50d51388cfe23333003c56ec8

  • \Users\Admin\AppData\Local\euimsk.dll
    Filesize

    103KB

    MD5

    be60099ceffb0aece0bc0c52998e9d65

    SHA1

    6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

    SHA256

    e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

    SHA512

    c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

  • \Users\Admin\AppData\Local\euimsk.dll
    Filesize

    103KB

    MD5

    be60099ceffb0aece0bc0c52998e9d65

    SHA1

    6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

    SHA256

    e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

    SHA512

    c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

  • \Users\Admin\AppData\Local\euimsk.dll
    Filesize

    103KB

    MD5

    be60099ceffb0aece0bc0c52998e9d65

    SHA1

    6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

    SHA256

    e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

    SHA512

    c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

  • \Users\Admin\AppData\Local\euimsk.dll
    Filesize

    103KB

    MD5

    be60099ceffb0aece0bc0c52998e9d65

    SHA1

    6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

    SHA256

    e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

    SHA512

    c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

  • \Users\Admin\AppData\Local\euimsk.dll
    Filesize

    103KB

    MD5

    be60099ceffb0aece0bc0c52998e9d65

    SHA1

    6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

    SHA256

    e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

    SHA512

    c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

  • \Users\Admin\AppData\Local\euimsk.dll
    Filesize

    103KB

    MD5

    be60099ceffb0aece0bc0c52998e9d65

    SHA1

    6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

    SHA256

    e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

    SHA512

    c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

  • \Users\Admin\AppData\Local\euimsk.dll
    Filesize

    103KB

    MD5

    be60099ceffb0aece0bc0c52998e9d65

    SHA1

    6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

    SHA256

    e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

    SHA512

    c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

  • \Users\Admin\AppData\Local\euimsk.dll
    Filesize

    103KB

    MD5

    be60099ceffb0aece0bc0c52998e9d65

    SHA1

    6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

    SHA256

    e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

    SHA512

    c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

  • \Users\Admin\B85EgtCQKi4p6Z9Kt2.exe
    Filesize

    152KB

    MD5

    72e9d71fe7ad21610b846614566d6e2f

    SHA1

    35071ef247823ff6fa675449c6506caa2f5b145f

    SHA256

    4dc0b35a38321c71c24289acf43c102e6aa875307f830900d39f25491c83cda9

    SHA512

    14431710838e2eea0fdb3a7b73743b6d101ec6a4ceebdf0716e2855e845bd2b1722e5178d310a24ce7e5754076a9dc0e62f351c1518c391c6db8533af35203f3

  • \Users\Admin\B85EgtCQKi4p6Z9Kt2.exe
    Filesize

    152KB

    MD5

    72e9d71fe7ad21610b846614566d6e2f

    SHA1

    35071ef247823ff6fa675449c6506caa2f5b145f

    SHA256

    4dc0b35a38321c71c24289acf43c102e6aa875307f830900d39f25491c83cda9

    SHA512

    14431710838e2eea0fdb3a7b73743b6d101ec6a4ceebdf0716e2855e845bd2b1722e5178d310a24ce7e5754076a9dc0e62f351c1518c391c6db8533af35203f3

  • \Users\Admin\cod.exe
    Filesize

    176KB

    MD5

    dbadc5fadb7497f5761537c06026ff47

    SHA1

    c8bd7319e170bd5966a73bae6f34cee4782b4f97

    SHA256

    b8fdc5c5f8aa378ef3ba8ee5172550a8f7ca295bebe858dab8ec171f1328036e

    SHA512

    7bced6bbdeb0f770d78f199d16d8ed86e90794141df101d1bb4878c55313af058a5551e0df2da65f6cd3507185cca13c7459aabf97c22faa83518b53321c2b7e

  • \Users\Admin\cod.exe
    Filesize

    176KB

    MD5

    dbadc5fadb7497f5761537c06026ff47

    SHA1

    c8bd7319e170bd5966a73bae6f34cee4782b4f97

    SHA256

    b8fdc5c5f8aa378ef3ba8ee5172550a8f7ca295bebe858dab8ec171f1328036e

    SHA512

    7bced6bbdeb0f770d78f199d16d8ed86e90794141df101d1bb4878c55313af058a5551e0df2da65f6cd3507185cca13c7459aabf97c22faa83518b53321c2b7e

  • \Users\Admin\cof.exe
    Filesize

    103KB

    MD5

    d15f3d9213e5972e1e2c069448d6f228

    SHA1

    224f67d7bcb15f1921211d68df19a072dc84ccfe

    SHA256

    9c0e3fcd2615c0a3678e77583970c5d9401ea223db3e517d048453db6427214d

    SHA512

    3e53dde211235f50f7507839f4f0e8ef6c0456f4f92b40e3a9d57eb64c1ee17774698858213e1cdefb8e87803648ff97001b2a00ad2c2c6b0c896774b1e785e3

  • \Users\Admin\cof.exe
    Filesize

    103KB

    MD5

    d15f3d9213e5972e1e2c069448d6f228

    SHA1

    224f67d7bcb15f1921211d68df19a072dc84ccfe

    SHA256

    9c0e3fcd2615c0a3678e77583970c5d9401ea223db3e517d048453db6427214d

    SHA512

    3e53dde211235f50f7507839f4f0e8ef6c0456f4f92b40e3a9d57eb64c1ee17774698858213e1cdefb8e87803648ff97001b2a00ad2c2c6b0c896774b1e785e3

  • \Users\Admin\cog.exe
    Filesize

    145KB

    MD5

    262a039229f90ba2461f2e810ad74447

    SHA1

    9dfe5040a3d6ea8262313953c02a1e6ae39c6916

    SHA256

    e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3

    SHA512

    d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641

  • \Users\Admin\cog.exe
    Filesize

    145KB

    MD5

    262a039229f90ba2461f2e810ad74447

    SHA1

    9dfe5040a3d6ea8262313953c02a1e6ae39c6916

    SHA256

    e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3

    SHA512

    d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641

  • \Users\Admin\txgop.exe
    Filesize

    152KB

    MD5

    145086bd69f3bda1f1fb61648c6b84cf

    SHA1

    b14d791050f9cabf0fd8dcb37e5a77dfa683d034

    SHA256

    31677b78ff1c78c3594fc0c1e99d5f2e525f7eedab1c24826b25ef23237f308b

    SHA512

    e44d2d589e64cd2a879cc1398110ea8d882e0a1073a172f0e573cdd207a6866d7a1f23f689ddf7a5ff0a874f91fabf5c77db70c50d51388cfe23333003c56ec8

  • \Users\Admin\txgop.exe
    Filesize

    152KB

    MD5

    145086bd69f3bda1f1fb61648c6b84cf

    SHA1

    b14d791050f9cabf0fd8dcb37e5a77dfa683d034

    SHA256

    31677b78ff1c78c3594fc0c1e99d5f2e525f7eedab1c24826b25ef23237f308b

    SHA512

    e44d2d589e64cd2a879cc1398110ea8d882e0a1073a172f0e573cdd207a6866d7a1f23f689ddf7a5ff0a874f91fabf5c77db70c50d51388cfe23333003c56ec8

  • memory/672-91-0x0000000010000000-0x000000001001D000-memory.dmp
    Filesize

    116KB

  • memory/672-110-0x0000000000BC1000-0x0000000000BCE000-memory.dmp
    Filesize

    52KB

  • memory/672-83-0x0000000000000000-mapping.dmp
  • memory/908-82-0x0000000000000000-mapping.dmp
  • memory/1096-74-0x0000000000230000-0x0000000000288000-memory.dmp
    Filesize

    352KB

  • memory/1132-120-0x0000000000000000-mapping.dmp
  • memory/1268-56-0x0000000000000000-mapping.dmp
  • memory/1492-72-0x0000000010000000-0x000000001001D000-memory.dmp
    Filesize

    116KB

  • memory/1492-64-0x0000000000000000-mapping.dmp
  • memory/1492-78-0x0000000001FE1000-0x0000000001FEE000-memory.dmp
    Filesize

    52KB

  • memory/1516-114-0x0000000000000000-mapping.dmp
  • memory/1584-102-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1584-98-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1584-108-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1584-104-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1584-93-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1584-94-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1584-96-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1584-106-0x00000000004012A0-mapping.dmp
  • memory/1584-100-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1632-77-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1632-109-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1632-80-0x0000000000460000-0x00000000004B8000-memory.dmp
    Filesize

    352KB

  • memory/1632-123-0x0000000000460000-0x00000000004B8000-memory.dmp
    Filesize

    352KB

  • memory/1632-60-0x0000000000000000-mapping.dmp
  • memory/1632-76-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1632-66-0x0000000075211000-0x0000000075213000-memory.dmp
    Filesize

    8KB

  • memory/1704-70-0x0000000000000000-mapping.dmp
  • memory/1744-121-0x0000000000000000-mapping.dmp
  • memory/1764-124-0x0000000000000000-mapping.dmp
  • memory/1764-131-0x0000000000931000-0x000000000093E000-memory.dmp
    Filesize

    52KB