Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:25

General

  • Target

    aaf2e62ee2465031be3cee82585545bba2eec90593cb859321dca647cda43d68.exe

  • Size

    839KB

  • MD5

    844b6c7b3782956a323f6065b413e82f

  • SHA1

    20f02e581a987af40e2895742447e17d869aa6a5

  • SHA256

    aaf2e62ee2465031be3cee82585545bba2eec90593cb859321dca647cda43d68

  • SHA512

    64217b5d8d8506f8f5b4d3fcbfc03ae64554c8b4ea278213b935f6c4ec3bdb3d2eab23b345ae065f7e301fbb5866ff8a93d68e67002718351b7a827b8d2539e0

  • SSDEEP

    3072:iyf8n+BnNpiXN5U+M/hQuaCA3VMxDJAQO7LN:i/+BnNpCqP/hQuavirOH

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 14 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 4 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Disables taskbar notifications via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 15 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 55 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs
  • System policy modification 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aaf2e62ee2465031be3cee82585545bba2eec90593cb859321dca647cda43d68.exe
    "C:\Users\Admin\AppData\Local\Temp\aaf2e62ee2465031be3cee82585545bba2eec90593cb859321dca647cda43d68.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\\svchost.exe
      2⤵
        PID:1752
      • C:\Users\Admin\AppData\Local\Temp\aaf2e62ee2465031be3cee82585545bba2eec90593cb859321dca647cda43d68.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1296
        • C:\Users\Admin\E696D64614\winlogon.exe
          "C:\Users\Admin\E696D64614\winlogon.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1500
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\\svchost.exe
            4⤵
              PID:1172
            • C:\Users\Admin\E696D64614\winlogon.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1488
              • C:\Users\Admin\E696D64614\winlogon.exe
                "C:\Users\Admin\E696D64614\winlogon.exe"
                5⤵
                • Modifies firewall policy service
                • Modifies security service
                • Modifies visibility of file extensions in Explorer
                • Modifies visiblity of hidden/system files in Explorer
                • UAC bypass
                • Windows security bypass
                • Disables RegEdit via registry modification
                • Drops file in Drivers directory
                • Executes dropped EXE
                • Sets file execution options in registry
                • Drops startup file
                • Windows security modification
                • Adds Run key to start application
                • Checks whether UAC is enabled
                • Modifies Control Panel
                • Modifies Internet Explorer settings
                • Modifies Internet Explorer start page
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:1508
      • C:\Windows\system32\wbem\unsecapp.exe
        C:\Windows\system32\wbem\unsecapp.exe -Embedding
        1⤵
          PID:960
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:560
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:560 CREDAT:275457 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:272
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:560 CREDAT:799752 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1648
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:560 CREDAT:1061895 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1996
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:560 CREDAT:996370 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:756

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

          Filesize

          1KB

          MD5

          9c094971a27ff86a263ae18cf5a0ff14

          SHA1

          368624fab92930f3edd9818b82341a152e72a162

          SHA256

          078a8257a7f0fe4fd6eb28f408e8ac24b0b018aaa023b37b1db23005ce91bd63

          SHA512

          236c9a1af251eb8175c25718f724fb564c6dd3aa48330641c0fa2bc2885c29d40f8cc504d1e68e5d9b4983760497b02aba396675deeaddeefce2214a3e6a82d3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_46F574BDF8F8E3AC29733131E4667BA4

          Filesize

          472B

          MD5

          ae7674294f5a17ef8761b33ac4dad848

          SHA1

          30a771e623dd1e3cb8694bb5f71393aaa9e87b6a

          SHA256

          cac85ed50ce25c45d5093aaaa231a0d1cd9667f47bd2312947070ba202c5d96b

          SHA512

          ab4a0adbe606ac6b1b8c87fb24fa23c7fdd23fbdcfb616f24fe1269dd4d409c45d7b64cdf65b08caa13e88b4461b29d2bded7e197120a7f65a525c2c5e905a5a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\84AFE219AEC53B0C9251F5E19EF019BD_2C9D5E6D83DF507CBE6C15521D5D3562

          Filesize

          1KB

          MD5

          bf2e7be3084ff4a3dd2414c954266132

          SHA1

          b407a494cd28b982e607f85ae1000e0b5d29d119

          SHA256

          42291d85698183c0df519ff0e74a50d04807cb3a9c2753d8fb837ff76f212962

          SHA512

          36579179442777636f7cfdfb909770499a6f86753c4fc80c403352d214582d6defed003fe19bf54973e77de515c14b632d0e494bf6b30135dde060804418be3d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          61KB

          MD5

          3dcf580a93972319e82cafbc047d34d5

          SHA1

          8528d2a1363e5de77dc3b1142850e51ead0f4b6b

          SHA256

          40810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1

          SHA512

          98384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BC2602F5489CFE3E69F81C6328A4C17C_849A9AE095E451B9FFDF6A58F3A98E26

          Filesize

          1KB

          MD5

          e2d1277dde67909496116488b2656572

          SHA1

          627e6efc9f6dd6dbf16576402e8ee25102bb23b1

          SHA256

          5d5db82b5372b891947da1bfef7dccee7f97cf90a0f263c45ee8b086c13fc26d

          SHA512

          74638eca50ac2baf6edc599b634229f0a18371f2a30f99389a076a14a3ca561044db1f80fef9af58ad79bf55b3a55c2bd37ec76ff7b451d69844ecc453b6cb0e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA

          Filesize

          724B

          MD5

          f569e1d183b84e8078dc456192127536

          SHA1

          30c537463eed902925300dd07a87d820a713753f

          SHA256

          287bc80237497eb8681dbf136a56cc3870dd5bd12d48051525a280ae62aab413

          SHA512

          49553b65a8e3fc0bf98c1bc02bae5b22188618d8edf8e88e4e25932105796956ae8301c63c487e0afe368ea39a4a2af07935a808f5fb53287ef9287bc73e1012

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          1KB

          MD5

          a266bb7dcc38a562631361bbf61dd11b

          SHA1

          3b1efd3a66ea28b16697394703a72ca340a05bd5

          SHA256

          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

          SHA512

          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

          Filesize

          410B

          MD5

          bdfdd9ca3b9cd0ef92bc765f88dd56b2

          SHA1

          632043d00b9377a2014ceced9105ba8484da2123

          SHA256

          3e3b3130da4984f09601313c4cfd2b7465ac0a64b2c558d4e41461f3780c34d7

          SHA512

          b83b32f002d91af65789ce9334536985619966f7170944c0ff4fcff1e5c34fb9a0b74ab3785df410efe7dc2050349f3e161386a4a0a8670d4c7eb946b537b30f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_46F574BDF8F8E3AC29733131E4667BA4

          Filesize

          402B

          MD5

          44fe2583f5142dd2860a2f1d54c3c6b6

          SHA1

          d4ee134a4022b08945f80024eecce95c2cf8bd40

          SHA256

          c5d7b38fdcb8bce3cc76e7ec02e619767d7d042465109277fc7a0519a9c6e7a2

          SHA512

          a0480e85bce2aa781b121488aa44904e23e205048fa0ffd9b205d6378cef76712e25683712ff61a85a1a3de5ffe7847a607c763672ab18bc5ed68349564b2235

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\84AFE219AEC53B0C9251F5E19EF019BD_2C9D5E6D83DF507CBE6C15521D5D3562

          Filesize

          466B

          MD5

          f4b25d9d9cd50c6ada6123c95e826fd0

          SHA1

          37306ba05689bbcddc999757f2dcd57d8f4f0a56

          SHA256

          602f50cd47c88e283ca8ae3d4aa07363b55010fb9811af4ee2aae691c3dfa912

          SHA512

          491a7690fdc2c249136b8f632f22ad0b84114af08d15accfade74a71b01b5dd1a6d5c47370b3c36ea4ab9b7fbf490cb236f9828ebb67f07edcfa7eb4da243046

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f19a509f9ad58177a5bce66f6067959b

          SHA1

          182d62fe42dd61809d5f3091543be38493ded023

          SHA256

          a5a4b8764a7f2024858f1aa50513a2d5ea7e20c194ff09049a360ce3f68de749

          SHA512

          7fea8ea9bd7783265e2a06880913341faca9575b5bbf18fcfea5098118cb5953e72f195d5544ed1eaaec9683d40a360e039461cec9e94e35bf44d089c34f2cea

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1498c66659ff0750eaf5d34fc1a6207b

          SHA1

          6999684a03eda00fb3a123477e9bed359eea694f

          SHA256

          4cad671a4defe7bb12150358d3272f72287821612a744509771c1a917986184e

          SHA512

          e172531998174db084ab8a20781cc245c4283540bb9dee90ec2711441bcdd12507b9dd7c8e0a515b15b563cbd82c80f9e946b23329496c3f3f02e61349e1d47c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c8060ec1a10aab63df2ed72dffd32fa5

          SHA1

          d2b1d2ac4ba196e859e02160d796d630b731d997

          SHA256

          e59af72e2ddcdba591ecd51fccd3288cb9f38a8e91b992df3b1c70d12bd412b2

          SHA512

          aa58c6a7d36e11df563f52582988f647aaabd35d3245020326d3d101b4f04bbf293dba2141a1e89c6dd65d59f4a8e69f873f243020be653a09a3d40d05fa47a1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          55981f2f42ae980c086e0fff54c24f3a

          SHA1

          2724c560624632b1a20be7c02699fe018c654f5e

          SHA256

          2fab741451117245bdba526c3556965777ed8357717322dbab21418c20ecb752

          SHA512

          fc9fdf5518684391ac770bdbfb35ec9ba78d831963a356da01860631a5aefed8f0aa936ab5717da0dbc68a733ed993ed582d430ea654aaeee47ea94aa26ec9c9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BC2602F5489CFE3E69F81C6328A4C17C_849A9AE095E451B9FFDF6A58F3A98E26

          Filesize

          470B

          MD5

          da3bece32190d1f965dd48de0f0bc663

          SHA1

          93e539e36216d38402a0065f7dadf68698400e4e

          SHA256

          7531552442373364d9db76cda7e6024f0f366a918d46eb9d76eaa62eacd2e180

          SHA512

          726466465b81086451172ce5c451eec71f490ab9d102c755ed2bf58216e7d23272261b3248eba2a12b2f18d8dd167feed3bc65df2e22fc1929e5cf6e843190a6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA

          Filesize

          392B

          MD5

          cefd8d55ff3dda627f8d1da4ec394902

          SHA1

          afe3fdb7bb289e183e99146d4af586ddb952342d

          SHA256

          b1ea3f148e2b57b54163dfa936de52c4be3510c62759328fee262114dfabf271

          SHA512

          1f933b18be50179caf1cab33f02c7da258c8a09f7b49c0de0d3311211d9f9ad6ec100ce6146e8fb5d9c02334663d1c284f909db35c5cf1a991c327f080cf4209

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          242B

          MD5

          3175756f46c83d402505e9879c04c05a

          SHA1

          7e069160a79b319353f690baa93dd931413bf5ff

          SHA256

          e6e28cb23ddb8bfe0c912ad9569bfa012211a010875e28bac25f4600435ea4a7

          SHA512

          b5023e20bee1cae24c40eb87b340cf3d26795ad56f467c437c2759cf4d7ee544f2164bc056cf1fb1aacaf90c19c1db733f006e81271448736d9d27567d2540fe

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\ZG4LAS5P\www6.buscaid[1].xml

          Filesize

          13B

          MD5

          c1ddea3ef6bbef3e7060a1a9ad89e4c5

          SHA1

          35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

          SHA256

          b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

          SHA512

          6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\0E8P6D14.txt

          Filesize

          608B

          MD5

          15ab931110f579d470c95e9c608c1620

          SHA1

          5703bc47ddce128cb23a8fc1cab6f97411bffce6

          SHA256

          750411ed1ac6ccabf87c1d92e92de167f12a83cf7fd72d54bbaabda52597c401

          SHA512

          d9a965e61e2b126ab6ffc0793ef71cee0c1b58cda020984b0dc2548f75c2b7c81032348cecf0a5296543a824f738e4781ee257394146b2ac6e7af137c94a29f0

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          839KB

          MD5

          844b6c7b3782956a323f6065b413e82f

          SHA1

          20f02e581a987af40e2895742447e17d869aa6a5

          SHA256

          aaf2e62ee2465031be3cee82585545bba2eec90593cb859321dca647cda43d68

          SHA512

          64217b5d8d8506f8f5b4d3fcbfc03ae64554c8b4ea278213b935f6c4ec3bdb3d2eab23b345ae065f7e301fbb5866ff8a93d68e67002718351b7a827b8d2539e0

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          839KB

          MD5

          844b6c7b3782956a323f6065b413e82f

          SHA1

          20f02e581a987af40e2895742447e17d869aa6a5

          SHA256

          aaf2e62ee2465031be3cee82585545bba2eec90593cb859321dca647cda43d68

          SHA512

          64217b5d8d8506f8f5b4d3fcbfc03ae64554c8b4ea278213b935f6c4ec3bdb3d2eab23b345ae065f7e301fbb5866ff8a93d68e67002718351b7a827b8d2539e0

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          839KB

          MD5

          844b6c7b3782956a323f6065b413e82f

          SHA1

          20f02e581a987af40e2895742447e17d869aa6a5

          SHA256

          aaf2e62ee2465031be3cee82585545bba2eec90593cb859321dca647cda43d68

          SHA512

          64217b5d8d8506f8f5b4d3fcbfc03ae64554c8b4ea278213b935f6c4ec3bdb3d2eab23b345ae065f7e301fbb5866ff8a93d68e67002718351b7a827b8d2539e0

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          839KB

          MD5

          844b6c7b3782956a323f6065b413e82f

          SHA1

          20f02e581a987af40e2895742447e17d869aa6a5

          SHA256

          aaf2e62ee2465031be3cee82585545bba2eec90593cb859321dca647cda43d68

          SHA512

          64217b5d8d8506f8f5b4d3fcbfc03ae64554c8b4ea278213b935f6c4ec3bdb3d2eab23b345ae065f7e301fbb5866ff8a93d68e67002718351b7a827b8d2539e0

        • \Users\Admin\E696D64614\winlogon.exe

          Filesize

          839KB

          MD5

          844b6c7b3782956a323f6065b413e82f

          SHA1

          20f02e581a987af40e2895742447e17d869aa6a5

          SHA256

          aaf2e62ee2465031be3cee82585545bba2eec90593cb859321dca647cda43d68

          SHA512

          64217b5d8d8506f8f5b4d3fcbfc03ae64554c8b4ea278213b935f6c4ec3bdb3d2eab23b345ae065f7e301fbb5866ff8a93d68e67002718351b7a827b8d2539e0

        • \Users\Admin\E696D64614\winlogon.exe

          Filesize

          839KB

          MD5

          844b6c7b3782956a323f6065b413e82f

          SHA1

          20f02e581a987af40e2895742447e17d869aa6a5

          SHA256

          aaf2e62ee2465031be3cee82585545bba2eec90593cb859321dca647cda43d68

          SHA512

          64217b5d8d8506f8f5b4d3fcbfc03ae64554c8b4ea278213b935f6c4ec3bdb3d2eab23b345ae065f7e301fbb5866ff8a93d68e67002718351b7a827b8d2539e0

        • memory/1172-72-0x0000000000000000-mapping.dmp

        • memory/1296-70-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1296-56-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1296-59-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1296-58-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1296-60-0x000000000041ABB0-mapping.dmp

        • memory/1296-55-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1296-63-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1296-62-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1296-66-0x0000000075931000-0x0000000075933000-memory.dmp

          Filesize

          8KB

        • memory/1488-87-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1488-79-0x000000000041ABB0-mapping.dmp

        • memory/1500-69-0x0000000000000000-mapping.dmp

        • memory/1508-88-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1508-98-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1508-89-0x0000000000441740-mapping.dmp

        • memory/1508-92-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1508-93-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1508-97-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1752-54-0x0000000000000000-mapping.dmp