Analysis

  • max time kernel
    153s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:57

General

  • Target

    e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe

  • Size

    164KB

  • MD5

    2cae7eb8884a32fc02d8fc59bbb9a6a4

  • SHA1

    7e2d6a07f6632420adf23bcb279bef0734451438

  • SHA256

    e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

  • SHA512

    fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

  • SSDEEP

    3072:iJiKQuARJOcgKVoMJgBE10tDLBFMmy8TlOg:BnZKB6Why8Ag

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies WinLogon for persistence 2 TTPs 4 IoCs
  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 16 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 36 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1340
      • C:\Users\Admin\AppData\Local\Temp\e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe
        "C:\Users\Admin\AppData\Local\Temp\e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0.exe"
        2⤵
        • Modifies WinLogon for persistence
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Loads dropped DLL
        • Windows security modification
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:604
        • C:\Windows\system\Fun.exe
          C:\Windows\system\Fun.exe
          3⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2020
          • C:\Windows\SVIQ.EXE
            C:\Windows\SVIQ.EXE
            4⤵
            • Modifies WinLogon for persistence
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in System32 directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1216
            • C:\Windows\dc.exe
              C:\Windows\dc.exe
              5⤵
              • Modifies WinLogon for persistence
              • Modifies firewall policy service
              • UAC bypass
              • Windows security bypass
              • Executes dropped EXE
              • Deletes itself
              • Windows security modification
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Enumerates connected drives
              • Drops autorun.inf file
              • Drops file in System32 directory
              • Drops file in Program Files directory
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1948
        • C:\Windows\dc.exe
          C:\Windows\dc.exe
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:668
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1292
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1192

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\Help\Other.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\Help\Other.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\Help\Other.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\Help\Other.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\SVIQ.EXE

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\SVIQ.EXE

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\SVIQ.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\SYSTEM.INI

          Filesize

          254B

          MD5

          214a1aab3d6d7880910f59dd4f34f497

          SHA1

          aa55346fd13cc647d355755077943b2af7fa7c8c

          SHA256

          e657d950616891ac23c2a186cddfb13e3d09603098b650041a073c47e100cbb4

          SHA512

          1d5d78c677f647e4ccafff26123ce1616239c3181f44bd293b6f1b26ea631374dfb5da99e0f660f973006a2f79f629bd1dfac51c3cfecf36746818c2e76b1ff8

        • C:\Windows\SysWOW64\WinSit.exe

          Filesize

          63KB

          MD5

          36ebf779dd1cccf23e3039b98c6e26be

          SHA1

          7c4b96c2fe1f9dc04a9bff8bc5258c1e5334687a

          SHA256

          eac50d3abd90d3cec063940f5256360de1fefdec467dcbe74a561a05463a55e2

          SHA512

          4ce554d855c6bcc74c5d9c542d3b6215540e22448804be6822a08fd23cfc168018a948ab8a4fd3d2216153aaf5d7b67d25f614c53dbc23bedb473abaf476703e

        • C:\Windows\SysWOW64\WinSit.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\SysWOW64\WinSit.exe

          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • C:\Windows\SysWOW64\WinSit.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\SysWOW64\config\Win.exe

          Filesize

          63KB

          MD5

          36ebf779dd1cccf23e3039b98c6e26be

          SHA1

          7c4b96c2fe1f9dc04a9bff8bc5258c1e5334687a

          SHA256

          eac50d3abd90d3cec063940f5256360de1fefdec467dcbe74a561a05463a55e2

          SHA512

          4ce554d855c6bcc74c5d9c542d3b6215540e22448804be6822a08fd23cfc168018a948ab8a4fd3d2216153aaf5d7b67d25f614c53dbc23bedb473abaf476703e

        • C:\Windows\SysWOW64\config\Win.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\SysWOW64\config\Win.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\SysWOW64\config\Win.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\dc.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\dc.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\dc.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\dc.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\dc.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\inf\Other.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\inf\Other.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\inf\Other.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\inf\Other.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\system\Fun.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\system\Fun.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • C:\Windows\wininit.ini

          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • C:\Windows\wininit.ini

          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • C:\Windows\wininit.ini

          Filesize

          41B

          MD5

          e839977c0d22c9aa497b0b1d90d8a372

          SHA1

          b5048e501399138796b38f3d3666e1a88c397e83

          SHA256

          478db7f82fd7ef4860f7acd2f534ec303175500d7f4e1e36161d31c900d234e2

          SHA512

          4c8ba5a26b6f738f8d25c32d019cee63e9a32d28e3aeb8fe31b965d7603c24a3539e469c8eb569747b47dadc9c43cdd1066ddb37ed8138bee5d0c74b5d0c275d

        • \Windows\system\Fun.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • \Windows\system\Fun.exe

          Filesize

          164KB

          MD5

          2cae7eb8884a32fc02d8fc59bbb9a6a4

          SHA1

          7e2d6a07f6632420adf23bcb279bef0734451438

          SHA256

          e02ec60c765ad19a9b8208683e5405759eadc2f5b0cbae871de3aab2734200f0

          SHA512

          fecbce262a0c19d0458b7b840f4071ec45f043a8c1ac33d8de060ee23d17da471ee836325e0684e857e2dbcd488889e73fbc3a0c070406939770ff97f6012f50

        • memory/604-124-0x0000000002770000-0x000000000277D000-memory.dmp

          Filesize

          52KB

        • memory/604-62-0x00000000027F0000-0x000000000387E000-memory.dmp

          Filesize

          16.6MB

        • memory/604-57-0x00000000027F0000-0x000000000387E000-memory.dmp

          Filesize

          16.6MB

        • memory/604-122-0x0000000000400000-0x000000000042B000-memory.dmp

          Filesize

          172KB

        • memory/604-71-0x0000000002770000-0x000000000279B000-memory.dmp

          Filesize

          172KB

        • memory/604-69-0x0000000000600000-0x0000000000602000-memory.dmp

          Filesize

          8KB

        • memory/604-59-0x0000000000600000-0x0000000000602000-memory.dmp

          Filesize

          8KB

        • memory/604-55-0x0000000075F81000-0x0000000075F83000-memory.dmp

          Filesize

          8KB

        • memory/604-70-0x0000000002770000-0x000000000279B000-memory.dmp

          Filesize

          172KB

        • memory/604-56-0x00000000027F0000-0x000000000387E000-memory.dmp

          Filesize

          16.6MB

        • memory/604-123-0x00000000027F0000-0x000000000387E000-memory.dmp

          Filesize

          16.6MB

        • memory/604-54-0x0000000000400000-0x000000000042B000-memory.dmp

          Filesize

          172KB

        • memory/668-121-0x0000000000400000-0x000000000042B000-memory.dmp

          Filesize

          172KB

        • memory/668-116-0x0000000000000000-mapping.dmp

        • memory/1216-110-0x0000000002870000-0x000000000289B000-memory.dmp

          Filesize

          172KB

        • memory/1216-131-0x00000000003B0000-0x00000000003B2000-memory.dmp

          Filesize

          8KB

        • memory/1216-82-0x0000000000000000-mapping.dmp

        • memory/1216-86-0x0000000000400000-0x000000000042B000-memory.dmp

          Filesize

          172KB

        • memory/1216-98-0x00000000003B0000-0x00000000003B2000-memory.dmp

          Filesize

          8KB

        • memory/1948-132-0x00000000003C0000-0x00000000003C2000-memory.dmp

          Filesize

          8KB

        • memory/1948-129-0x00000000038E0000-0x000000000496E000-memory.dmp

          Filesize

          16.6MB

        • memory/1948-133-0x00000000038E0000-0x000000000496E000-memory.dmp

          Filesize

          16.6MB

        • memory/1948-111-0x0000000000400000-0x000000000042B000-memory.dmp

          Filesize

          172KB

        • memory/1948-99-0x0000000000000000-mapping.dmp

        • memory/1948-125-0x00000000003C0000-0x00000000003C2000-memory.dmp

          Filesize

          8KB

        • memory/1948-127-0x00000000038E0000-0x000000000496E000-memory.dmp

          Filesize

          16.6MB

        • memory/2020-72-0x0000000000400000-0x000000000042B000-memory.dmp

          Filesize

          172KB

        • memory/2020-130-0x0000000001DD0000-0x0000000001DD2000-memory.dmp

          Filesize

          8KB

        • memory/2020-84-0x0000000002540000-0x000000000256B000-memory.dmp

          Filesize

          172KB

        • memory/2020-65-0x0000000000000000-mapping.dmp

        • memory/2020-85-0x0000000002540000-0x000000000256B000-memory.dmp

          Filesize

          172KB

        • memory/2020-97-0x0000000001DD0000-0x0000000001DD2000-memory.dmp

          Filesize

          8KB