Analysis

  • max time kernel
    154s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 06:56

General

  • Target

    4ee44ef7bae9b6007c3b901ee45cebe39dcc16eb26d8d3036b77de0029202378.exe

  • Size

    492KB

  • MD5

    26e0c41a09f15abbc3abc2c6ed1c3ce6

  • SHA1

    aad81ebeaf454c5514dedd62b964219dff315a89

  • SHA256

    4ee44ef7bae9b6007c3b901ee45cebe39dcc16eb26d8d3036b77de0029202378

  • SHA512

    8c2024043ff8fb01696f7868eb93c642565a73006491c08b62052e88c8302bc7a74592f6c3a669e2d0e86086cf77f3d0f352e8369b32cedeab2b8d52d6f9dfc0

  • SSDEEP

    12288:ijuTkMa586N2rAs3e3D35UQpXyjWz8iu6pqXALLbr2U7QFxyzw:isUNl6yD2KXYWzj3rZQFz

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 7 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 14 IoCs
  • Adds Run key to start application 2 TTPs 54 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
    • Executes dropped EXE
    • Drops desktop.ini file(s)
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:336
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1256
    • C:\Users\Admin\AppData\Local\Temp\4ee44ef7bae9b6007c3b901ee45cebe39dcc16eb26d8d3036b77de0029202378.exe
      "C:\Users\Admin\AppData\Local\Temp\4ee44ef7bae9b6007c3b901ee45cebe39dcc16eb26d8d3036b77de0029202378.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Users\Admin\d3s3Jf2gX6.exe
        C:\Users\Admin\d3s3Jf2gX6.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1716
        • C:\Users\Admin\yoeabeg.exe
          "C:\Users\Admin\yoeabeg.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:1708
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del d3s3Jf2gX6.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1684
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1500
      • C:\Users\Admin\ayhost.exe
        C:\Users\Admin\ayhost.exe
        3⤵
        • Executes dropped EXE
        PID:608
      • C:\Users\Admin\bahost.exe
        C:\Users\Admin\bahost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:392
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe"
          4⤵
            PID:832
        • C:\Users\Admin\djhost.exe
          C:\Users\Admin\djhost.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1984
        • C:\Users\Admin\ekhost.exe
          C:\Users\Admin\ekhost.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1232
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c tasklist&&del ekhost.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1720
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist
              5⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:1688
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del 4ee44ef7bae9b6007c3b901ee45cebe39dcc16eb26d8d3036b77de0029202378.exe
          3⤵
          • Deletes itself
          • Suspicious use of WriteProcessMemory
          PID:576
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1448
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs
      1⤵
        PID:872
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:1512
        • C:\Windows\system32\wbem\wmiprvse.exe
          C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
          1⤵
            PID:1564
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
            1⤵
            • Loads dropped DLL
            PID:1004

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Hidden Files and Directories

          1
          T1158

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Hidden Files and Directories

          1
          T1158

          Modify Registry

          2
          T1112

          Discovery

          System Information Discovery

          1
          T1082

          Process Discovery

          1
          T1057

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\ayhost.exe
            Filesize

            80KB

            MD5

            8ccbe4f27f9710f3e7f75e1d1de57e49

            SHA1

            272e95e476477cd4a1715ee0bcf32318e0351718

            SHA256

            3d36ee15c25b2308f8552e121d885c26b46b4e7fc6dbb41a684bec53e0ae3b5d

            SHA512

            334f56b5158839f521513aff9de334536c86da633bf1a3b78592529275457973ed67fd55a54bef8f88ce918c2863c365cababfbd0ef888a27272906e281105d0

          • C:\Users\Admin\bahost.exe
            Filesize

            260KB

            MD5

            57d06744cbe8d579531f5704827605c1

            SHA1

            222404c29087c7481127d5616e209e8a8946b110

            SHA256

            42c00828ea0ca557e2f50c49ebc24d3e2ffbd207ad6128e002ee9487be0e7f1a

            SHA512

            1d22108dbca3e6566a14e687077cfca481adf2eb4d6a214e49c2242f4aa3701f1a31037993f3ba78c41f9242666b2b0b1424f983ee660eae2e89b3c492d93093

          • C:\Users\Admin\bahost.exe
            Filesize

            260KB

            MD5

            57d06744cbe8d579531f5704827605c1

            SHA1

            222404c29087c7481127d5616e209e8a8946b110

            SHA256

            42c00828ea0ca557e2f50c49ebc24d3e2ffbd207ad6128e002ee9487be0e7f1a

            SHA512

            1d22108dbca3e6566a14e687077cfca481adf2eb4d6a214e49c2242f4aa3701f1a31037993f3ba78c41f9242666b2b0b1424f983ee660eae2e89b3c492d93093

          • C:\Users\Admin\d3s3Jf2gX6.exe
            Filesize

            280KB

            MD5

            b3c7427a9509d61a373b377e668c8ddd

            SHA1

            80b7a9d3fea90879ac10e4cbbd70968aaf8f46d3

            SHA256

            b24dacfe819e4b8e04e3d1ae5a82ffda05ce5c870c0ce530f723c29c76fe5a28

            SHA512

            616411ce4b75b80bba9bb901848f9814624deb89a941d4f13b2bc66b63a2eab230354f320a61610bb9166d368a77a3036068f3a7c76d0d0078e71b653e10c7fe

          • C:\Users\Admin\d3s3Jf2gX6.exe
            Filesize

            280KB

            MD5

            b3c7427a9509d61a373b377e668c8ddd

            SHA1

            80b7a9d3fea90879ac10e4cbbd70968aaf8f46d3

            SHA256

            b24dacfe819e4b8e04e3d1ae5a82ffda05ce5c870c0ce530f723c29c76fe5a28

            SHA512

            616411ce4b75b80bba9bb901848f9814624deb89a941d4f13b2bc66b63a2eab230354f320a61610bb9166d368a77a3036068f3a7c76d0d0078e71b653e10c7fe

          • C:\Users\Admin\djhost.exe
            Filesize

            32KB

            MD5

            af152804736fe7af65e4b49633a2d185

            SHA1

            3c2ecabfbdca7b4bfed2fbaae7cfeabe9d439d35

            SHA256

            45b8430d8053f791bfcd0033ae2cdfed2b253a0f6835395055345058ab18c40e

            SHA512

            749461feaacada8ddec990df90ae5f580fb9b6b0bad680015a7067d66ecd785822bb50223dc734d29016cb29dfa98c9efa08d53b99dc0e0fe26193ff12742cd6

          • C:\Users\Admin\ekhost.exe
            Filesize

            24KB

            MD5

            046275674448c41615014cf770ee4f53

            SHA1

            4f51eb674e199d6b901aaffb55c4aeafb94acfb3

            SHA256

            3c561abc78eb200f46286b30765a2f6bf6b6bc9c6f433b327955d2e0ef6aaa6f

            SHA512

            db35c805e516209d0ee02e182711360ea2a49f7de5c79a01fe448beb673abe83ac638cf1c0b04c4e45f608fad490cdd5f8d2bd99aa0c0c679fb3fc9a77bbe0e2

          • C:\Users\Admin\yoeabeg.exe
            Filesize

            280KB

            MD5

            bc75518a4b5698696410964a6cc5b93f

            SHA1

            32a13aa2e40366f63686e09b8ff16171c944653a

            SHA256

            ec85731f4a175ec3c2ed269511070809187c93a0b4f851db4743f06b2c85ca35

            SHA512

            371c34a421fd4a2fb066c82361f19b5f9f4fced7aba1a8169d229276b610fe46c02184a038c4387ef7330bf343a860f9672697795cb3d67e270d08aa23451f8d

          • C:\Users\Admin\yoeabeg.exe
            Filesize

            280KB

            MD5

            bc75518a4b5698696410964a6cc5b93f

            SHA1

            32a13aa2e40366f63686e09b8ff16171c944653a

            SHA256

            ec85731f4a175ec3c2ed269511070809187c93a0b4f851db4743f06b2c85ca35

            SHA512

            371c34a421fd4a2fb066c82361f19b5f9f4fced7aba1a8169d229276b610fe46c02184a038c4387ef7330bf343a860f9672697795cb3d67e270d08aa23451f8d

          • C:\Windows\system32\consrv.dll
            Filesize

            53KB

            MD5

            4d7cde615a0f534bd5e359951829554b

            SHA1

            c885d00d9000f2a5dbc78f6193a052b36f4fe968

            SHA256

            414fdf9bdcae5136c1295d6d24740c50a484acd81f1f7d0fb5d5c138607cb80a

            SHA512

            33d632f9fbb694440a1ca568c90518784278efd1dc9ee2b57028149d56ebe1f7346d5b59dcfafee2eeaa10091dda05f48958e909d6bfc891e037ae1cfbd048d4

          • \??\globalroot\systemroot\assembly\temp\@
            Filesize

            2KB

            MD5

            b9d21538f407dfa02b3938dcc14bfb78

            SHA1

            8dab868f6fda76ee63fda8b5e322cc48329e757c

            SHA256

            bd7f5aa5c41b320e830163a5e263b759fea95c0ba2e2334c66c2112dff36871f

            SHA512

            a641be3df846c76d81caf09be829e95634fa8699fc71cf24a59db8a01123cd93f075fe4b7760be00c23fed0159bd5ac206b14d31344f1e4a9308bedffd45c020

          • \Users\Admin\ayhost.exe
            Filesize

            80KB

            MD5

            8ccbe4f27f9710f3e7f75e1d1de57e49

            SHA1

            272e95e476477cd4a1715ee0bcf32318e0351718

            SHA256

            3d36ee15c25b2308f8552e121d885c26b46b4e7fc6dbb41a684bec53e0ae3b5d

            SHA512

            334f56b5158839f521513aff9de334536c86da633bf1a3b78592529275457973ed67fd55a54bef8f88ce918c2863c365cababfbd0ef888a27272906e281105d0

          • \Users\Admin\ayhost.exe
            Filesize

            80KB

            MD5

            8ccbe4f27f9710f3e7f75e1d1de57e49

            SHA1

            272e95e476477cd4a1715ee0bcf32318e0351718

            SHA256

            3d36ee15c25b2308f8552e121d885c26b46b4e7fc6dbb41a684bec53e0ae3b5d

            SHA512

            334f56b5158839f521513aff9de334536c86da633bf1a3b78592529275457973ed67fd55a54bef8f88ce918c2863c365cababfbd0ef888a27272906e281105d0

          • \Users\Admin\bahost.exe
            Filesize

            260KB

            MD5

            57d06744cbe8d579531f5704827605c1

            SHA1

            222404c29087c7481127d5616e209e8a8946b110

            SHA256

            42c00828ea0ca557e2f50c49ebc24d3e2ffbd207ad6128e002ee9487be0e7f1a

            SHA512

            1d22108dbca3e6566a14e687077cfca481adf2eb4d6a214e49c2242f4aa3701f1a31037993f3ba78c41f9242666b2b0b1424f983ee660eae2e89b3c492d93093

          • \Users\Admin\bahost.exe
            Filesize

            260KB

            MD5

            57d06744cbe8d579531f5704827605c1

            SHA1

            222404c29087c7481127d5616e209e8a8946b110

            SHA256

            42c00828ea0ca557e2f50c49ebc24d3e2ffbd207ad6128e002ee9487be0e7f1a

            SHA512

            1d22108dbca3e6566a14e687077cfca481adf2eb4d6a214e49c2242f4aa3701f1a31037993f3ba78c41f9242666b2b0b1424f983ee660eae2e89b3c492d93093

          • \Users\Admin\d3s3Jf2gX6.exe
            Filesize

            280KB

            MD5

            b3c7427a9509d61a373b377e668c8ddd

            SHA1

            80b7a9d3fea90879ac10e4cbbd70968aaf8f46d3

            SHA256

            b24dacfe819e4b8e04e3d1ae5a82ffda05ce5c870c0ce530f723c29c76fe5a28

            SHA512

            616411ce4b75b80bba9bb901848f9814624deb89a941d4f13b2bc66b63a2eab230354f320a61610bb9166d368a77a3036068f3a7c76d0d0078e71b653e10c7fe

          • \Users\Admin\d3s3Jf2gX6.exe
            Filesize

            280KB

            MD5

            b3c7427a9509d61a373b377e668c8ddd

            SHA1

            80b7a9d3fea90879ac10e4cbbd70968aaf8f46d3

            SHA256

            b24dacfe819e4b8e04e3d1ae5a82ffda05ce5c870c0ce530f723c29c76fe5a28

            SHA512

            616411ce4b75b80bba9bb901848f9814624deb89a941d4f13b2bc66b63a2eab230354f320a61610bb9166d368a77a3036068f3a7c76d0d0078e71b653e10c7fe

          • \Users\Admin\djhost.exe
            Filesize

            32KB

            MD5

            af152804736fe7af65e4b49633a2d185

            SHA1

            3c2ecabfbdca7b4bfed2fbaae7cfeabe9d439d35

            SHA256

            45b8430d8053f791bfcd0033ae2cdfed2b253a0f6835395055345058ab18c40e

            SHA512

            749461feaacada8ddec990df90ae5f580fb9b6b0bad680015a7067d66ecd785822bb50223dc734d29016cb29dfa98c9efa08d53b99dc0e0fe26193ff12742cd6

          • \Users\Admin\djhost.exe
            Filesize

            32KB

            MD5

            af152804736fe7af65e4b49633a2d185

            SHA1

            3c2ecabfbdca7b4bfed2fbaae7cfeabe9d439d35

            SHA256

            45b8430d8053f791bfcd0033ae2cdfed2b253a0f6835395055345058ab18c40e

            SHA512

            749461feaacada8ddec990df90ae5f580fb9b6b0bad680015a7067d66ecd785822bb50223dc734d29016cb29dfa98c9efa08d53b99dc0e0fe26193ff12742cd6

          • \Users\Admin\ekhost.exe
            Filesize

            24KB

            MD5

            046275674448c41615014cf770ee4f53

            SHA1

            4f51eb674e199d6b901aaffb55c4aeafb94acfb3

            SHA256

            3c561abc78eb200f46286b30765a2f6bf6b6bc9c6f433b327955d2e0ef6aaa6f

            SHA512

            db35c805e516209d0ee02e182711360ea2a49f7de5c79a01fe448beb673abe83ac638cf1c0b04c4e45f608fad490cdd5f8d2bd99aa0c0c679fb3fc9a77bbe0e2

          • \Users\Admin\ekhost.exe
            Filesize

            24KB

            MD5

            046275674448c41615014cf770ee4f53

            SHA1

            4f51eb674e199d6b901aaffb55c4aeafb94acfb3

            SHA256

            3c561abc78eb200f46286b30765a2f6bf6b6bc9c6f433b327955d2e0ef6aaa6f

            SHA512

            db35c805e516209d0ee02e182711360ea2a49f7de5c79a01fe448beb673abe83ac638cf1c0b04c4e45f608fad490cdd5f8d2bd99aa0c0c679fb3fc9a77bbe0e2

          • \Users\Admin\yoeabeg.exe
            Filesize

            280KB

            MD5

            bc75518a4b5698696410964a6cc5b93f

            SHA1

            32a13aa2e40366f63686e09b8ff16171c944653a

            SHA256

            ec85731f4a175ec3c2ed269511070809187c93a0b4f851db4743f06b2c85ca35

            SHA512

            371c34a421fd4a2fb066c82361f19b5f9f4fced7aba1a8169d229276b610fe46c02184a038c4387ef7330bf343a860f9672697795cb3d67e270d08aa23451f8d

          • \Users\Admin\yoeabeg.exe
            Filesize

            280KB

            MD5

            bc75518a4b5698696410964a6cc5b93f

            SHA1

            32a13aa2e40366f63686e09b8ff16171c944653a

            SHA256

            ec85731f4a175ec3c2ed269511070809187c93a0b4f851db4743f06b2c85ca35

            SHA512

            371c34a421fd4a2fb066c82361f19b5f9f4fced7aba1a8169d229276b610fe46c02184a038c4387ef7330bf343a860f9672697795cb3d67e270d08aa23451f8d

          • \Windows\System32\consrv.dll
            Filesize

            53KB

            MD5

            4d7cde615a0f534bd5e359951829554b

            SHA1

            c885d00d9000f2a5dbc78f6193a052b36f4fe968

            SHA256

            414fdf9bdcae5136c1295d6d24740c50a484acd81f1f7d0fb5d5c138607cb80a

            SHA512

            33d632f9fbb694440a1ca568c90518784278efd1dc9ee2b57028149d56ebe1f7346d5b59dcfafee2eeaa10091dda05f48958e909d6bfc891e037ae1cfbd048d4

          • \Windows\assembly\GAC_32\Desktop.ini
            Filesize

            4KB

            MD5

            878f9b6da85cb98fcbdf6abd1730a32f

            SHA1

            343007e658ea541f4680b4edf4513e69e1cc18a6

            SHA256

            75b5a460ed6f47fca8ec1bcd8a11b22f24fb33de4d5f307b851ad20c7f831b7d

            SHA512

            5425844e34ad5e717b08830020526f5c9465f654f3e9e29967b2983d5cb8dc225be2b89cd29a8e4cc99fcfc99e05556f66eefa0539283ab4569e603413a37293

          • \Windows\assembly\GAC_64\Desktop.ini
            Filesize

            5KB

            MD5

            9d7ec1e355ac35cbe6991721ef5ae3b8

            SHA1

            c35a00bd35c6e4a7516b93947be08ead966347e8

            SHA256

            68a3cec42215323100398a8eb2cbb37da7d58fe0fa9c6312e954e0f50a95ca98

            SHA512

            b7c4be28d8e179974672205a50e72fa1ec9e2e8170b3b8ee763e1751a3397c35afec7a72c88f0a79a8566749b2af1ff054660a96c3a6d6508c545d316a035dc0

          • memory/336-121-0x0000000001F80000-0x0000000001F92000-memory.dmp
            Filesize

            72KB

          • memory/392-113-0x0000000001CD0000-0x0000000001CD4000-memory.dmp
            Filesize

            16KB

          • memory/392-116-0x0000000001CC0000-0x0000000001D00000-memory.dmp
            Filesize

            256KB

          • memory/392-82-0x0000000000000000-mapping.dmp
          • memory/392-96-0x0000000001CC0000-0x0000000001D00000-memory.dmp
            Filesize

            256KB

          • memory/392-97-0x0000000001D00000-0x0000000001D40000-memory.dmp
            Filesize

            256KB

          • memory/392-101-0x0000000001CC0000-0x0000000001D00000-memory.dmp
            Filesize

            256KB

          • memory/392-126-0x0000000001CC0000-0x0000000001D00000-memory.dmp
            Filesize

            256KB

          • memory/392-112-0x0000000000450000-0x0000000000496000-memory.dmp
            Filesize

            280KB

          • memory/392-111-0x0000000000400000-0x0000000000446000-memory.dmp
            Filesize

            280KB

          • memory/392-115-0x0000000001D00000-0x0000000001D40000-memory.dmp
            Filesize

            256KB

          • memory/392-114-0x0000000001CC1000-0x0000000001CCD000-memory.dmp
            Filesize

            48KB

          • memory/392-100-0x0000000001CC0000-0x0000000001D00000-memory.dmp
            Filesize

            256KB

          • memory/392-117-0x0000000000400000-0x0000000000446000-memory.dmp
            Filesize

            280KB

          • memory/392-118-0x0000000001CC0000-0x0000000001D00000-memory.dmp
            Filesize

            256KB

          • memory/392-95-0x0000000001CC0000-0x0000000001D00000-memory.dmp
            Filesize

            256KB

          • memory/392-94-0x0000000001CC0000-0x0000000001D00000-memory.dmp
            Filesize

            256KB

          • memory/392-90-0x0000000001CC0000-0x0000000001D00000-memory.dmp
            Filesize

            256KB

          • memory/392-86-0x0000000001CC0000-0x0000000001D00000-memory.dmp
            Filesize

            256KB

          • memory/392-84-0x0000000000450000-0x0000000000496000-memory.dmp
            Filesize

            280KB

          • memory/392-124-0x0000000000400000-0x0000000000446000-memory.dmp
            Filesize

            280KB

          • memory/392-125-0x0000000001D00000-0x0000000001D40000-memory.dmp
            Filesize

            256KB

          • memory/576-142-0x0000000000000000-mapping.dmp
          • memory/608-77-0x0000000000000000-mapping.dmp
          • memory/832-123-0x0000000000000000-mapping.dmp
          • memory/872-160-0x00000000008E0000-0x00000000008EB000-memory.dmp
            Filesize

            44KB

          • memory/872-159-0x0000000000840000-0x0000000000848000-memory.dmp
            Filesize

            32KB

          • memory/872-158-0x00000000008E0000-0x00000000008EB000-memory.dmp
            Filesize

            44KB

          • memory/872-157-0x0000000000840000-0x0000000000848000-memory.dmp
            Filesize

            32KB

          • memory/872-155-0x0000000000850000-0x000000000085B000-memory.dmp
            Filesize

            44KB

          • memory/872-151-0x0000000000850000-0x000000000085B000-memory.dmp
            Filesize

            44KB

          • memory/872-147-0x0000000000850000-0x000000000085B000-memory.dmp
            Filesize

            44KB

          • memory/1232-136-0x0000000000000000-mapping.dmp
          • memory/1256-110-0x0000000002A10000-0x0000000002A16000-memory.dmp
            Filesize

            24KB

          • memory/1256-106-0x0000000002A10000-0x0000000002A16000-memory.dmp
            Filesize

            24KB

          • memory/1256-102-0x0000000002A10000-0x0000000002A16000-memory.dmp
            Filesize

            24KB

          • memory/1448-143-0x0000000000000000-mapping.dmp
          • memory/1500-74-0x0000000000000000-mapping.dmp
          • memory/1624-56-0x0000000076041000-0x0000000076043000-memory.dmp
            Filesize

            8KB

          • memory/1684-73-0x0000000000000000-mapping.dmp
          • memory/1688-146-0x0000000000000000-mapping.dmp
          • memory/1708-67-0x0000000000000000-mapping.dmp
          • memory/1716-59-0x0000000000000000-mapping.dmp
          • memory/1720-145-0x0000000000000000-mapping.dmp
          • memory/1984-129-0x0000000000000000-mapping.dmp