Analysis

  • max time kernel
    75s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:39

General

  • Target

    a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe

  • Size

    544KB

  • MD5

    18de64fd1bab991449134ac825b67f8b

  • SHA1

    d0dab523e7200e93c687a90dbc9b0344ee025ae9

  • SHA256

    a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30

  • SHA512

    0d7b3eef217651a5ffbdd7d3e0cca38256bccd5a96bdc94175d28d835fe621f39712134f203be336217566e7183d830cd4496c402b40f9810a9d2c56260e529a

  • SSDEEP

    12288:6QIWT/UzJW8ivxh7vHzgryd4GT1QOoJqbbEUqe9mJd/uB28Rr8O9F8/CwM:6QI+cJHiJRTHnxhUqEhe9suB2C8O9O

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 11 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 10 IoCs
  • Unexpected DNS network traffic destination 5 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 32 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe
      "C:\Users\Admin\AppData\Local\Temp\a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1000
      • C:\Users\Admin\gau5f8p1.exe
        C:\Users\Admin\gau5f8p1.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\Users\Admin\feuijad.exe
          "C:\Users\Admin\feuijad.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:1644
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del gau5f8p1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1352
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:668
      • C:\Users\Admin\2des.exe
        C:\Users\Admin\2des.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\Users\Admin\2des.exe
          "C:\Users\Admin\2des.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1724
        • C:\Users\Admin\2des.exe
          "C:\Users\Admin\2des.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1580
        • C:\Users\Admin\2des.exe
          "C:\Users\Admin\2des.exe"
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1260
        • C:\Users\Admin\2des.exe
          "C:\Users\Admin\2des.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1484
        • C:\Users\Admin\2des.exe
          "C:\Users\Admin\2des.exe"
          4⤵
          • Executes dropped EXE
          PID:576
      • C:\Users\Admin\3des.exe
        C:\Users\Admin\3des.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1944
        • C:\Users\Admin\AppData\Local\0b1aca41\X
          *0*bc*9c954284*31.193.3.240:53
          4⤵
          • Executes dropped EXE
          PID:1908
  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
    • Executes dropped EXE
    • Suspicious use of UnmapMainImage
    PID:332

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\2des.exe

    Filesize

    132KB

    MD5

    da081a5c83e9130e96acb301295bb14b

    SHA1

    4e46aa4b39ea48c86838432e2724d7d3c508ab01

    SHA256

    7ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646

    SHA512

    46c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1

  • C:\Users\Admin\2des.exe

    Filesize

    132KB

    MD5

    da081a5c83e9130e96acb301295bb14b

    SHA1

    4e46aa4b39ea48c86838432e2724d7d3c508ab01

    SHA256

    7ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646

    SHA512

    46c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1

  • C:\Users\Admin\2des.exe

    Filesize

    132KB

    MD5

    da081a5c83e9130e96acb301295bb14b

    SHA1

    4e46aa4b39ea48c86838432e2724d7d3c508ab01

    SHA256

    7ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646

    SHA512

    46c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1

  • C:\Users\Admin\2des.exe

    Filesize

    132KB

    MD5

    da081a5c83e9130e96acb301295bb14b

    SHA1

    4e46aa4b39ea48c86838432e2724d7d3c508ab01

    SHA256

    7ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646

    SHA512

    46c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1

  • C:\Users\Admin\2des.exe

    Filesize

    132KB

    MD5

    da081a5c83e9130e96acb301295bb14b

    SHA1

    4e46aa4b39ea48c86838432e2724d7d3c508ab01

    SHA256

    7ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646

    SHA512

    46c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1

  • C:\Users\Admin\2des.exe

    Filesize

    132KB

    MD5

    da081a5c83e9130e96acb301295bb14b

    SHA1

    4e46aa4b39ea48c86838432e2724d7d3c508ab01

    SHA256

    7ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646

    SHA512

    46c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1

  • C:\Users\Admin\2des.exe

    Filesize

    132KB

    MD5

    da081a5c83e9130e96acb301295bb14b

    SHA1

    4e46aa4b39ea48c86838432e2724d7d3c508ab01

    SHA256

    7ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646

    SHA512

    46c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1

  • C:\Users\Admin\3des.exe

    Filesize

    286KB

    MD5

    cb278b7760c080ea4f57aea471f0f674

    SHA1

    2c052b2db7a196d127c2b84b62563d0c98ec0413

    SHA256

    74cb6a456be0e9bad997e8c97475c47ab27c40d3627484f7b38a86bd01c78930

    SHA512

    dbdf6a95b53a53f3a3dd929e0b1d63d512c00e9d28bf2f05c3e63707f0208f4f311adc637bb97a9d05bdb6bad9d6c7021aeec8c99ffe7033212e7763d4046bd3

  • C:\Users\Admin\AppData\Local\0b1aca41\X

    Filesize

    38KB

    MD5

    72de2dadaf875e2fd7614e100419033c

    SHA1

    5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

    SHA256

    c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

    SHA512

    e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

  • C:\Users\Admin\feuijad.exe

    Filesize

    252KB

    MD5

    7eab5d88e92e53c4a12453d300443217

    SHA1

    8fcaa52e9c3b954d5f94d56f6f6462a42c7c14cb

    SHA256

    6f135c5b1ac9b4f34e10fefa5c3d2f4566a76d1eaf78213dfdce077a8f89d11a

    SHA512

    5ddda5e3c8c9e2c8ccc6247016a20e718509ef877189b9dfcf98260e3e40a6bb84317b159b038e3d4bc3d51771a1620b955c8f6667c5ed271316cb87844576a1

  • C:\Users\Admin\feuijad.exe

    Filesize

    252KB

    MD5

    7eab5d88e92e53c4a12453d300443217

    SHA1

    8fcaa52e9c3b954d5f94d56f6f6462a42c7c14cb

    SHA256

    6f135c5b1ac9b4f34e10fefa5c3d2f4566a76d1eaf78213dfdce077a8f89d11a

    SHA512

    5ddda5e3c8c9e2c8ccc6247016a20e718509ef877189b9dfcf98260e3e40a6bb84317b159b038e3d4bc3d51771a1620b955c8f6667c5ed271316cb87844576a1

  • C:\Users\Admin\gau5f8p1.exe

    Filesize

    252KB

    MD5

    3e152747de87d4674484a003398db051

    SHA1

    82557817b08eb981afa68701092d9f6e0d71ef79

    SHA256

    1d5897272a1b899ce244d0863e9cf743adf4a9f5838bed75b7fc6a6e31a9da3e

    SHA512

    dd726c743cac5696bf225d4b8d5cfa7b28f218eb6e7f2325e4f75d3cc4539e417210d477bafbcd82e7eb9e7b4e8ce20ae6ad30e2e7d36d949223bed0c78dcfa7

  • C:\Users\Admin\gau5f8p1.exe

    Filesize

    252KB

    MD5

    3e152747de87d4674484a003398db051

    SHA1

    82557817b08eb981afa68701092d9f6e0d71ef79

    SHA256

    1d5897272a1b899ce244d0863e9cf743adf4a9f5838bed75b7fc6a6e31a9da3e

    SHA512

    dd726c743cac5696bf225d4b8d5cfa7b28f218eb6e7f2325e4f75d3cc4539e417210d477bafbcd82e7eb9e7b4e8ce20ae6ad30e2e7d36d949223bed0c78dcfa7

  • C:\Windows\system32\consrv.dll

    Filesize

    29KB

    MD5

    1149c1bd71248a9d170e4568fb08df30

    SHA1

    6f77f183d65709901f476c5d6eebaed060a495f9

    SHA256

    c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1

    SHA512

    9e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459

  • \Users\Admin\2des.exe

    Filesize

    132KB

    MD5

    da081a5c83e9130e96acb301295bb14b

    SHA1

    4e46aa4b39ea48c86838432e2724d7d3c508ab01

    SHA256

    7ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646

    SHA512

    46c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1

  • \Users\Admin\2des.exe

    Filesize

    132KB

    MD5

    da081a5c83e9130e96acb301295bb14b

    SHA1

    4e46aa4b39ea48c86838432e2724d7d3c508ab01

    SHA256

    7ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646

    SHA512

    46c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1

  • \Users\Admin\3des.exe

    Filesize

    286KB

    MD5

    cb278b7760c080ea4f57aea471f0f674

    SHA1

    2c052b2db7a196d127c2b84b62563d0c98ec0413

    SHA256

    74cb6a456be0e9bad997e8c97475c47ab27c40d3627484f7b38a86bd01c78930

    SHA512

    dbdf6a95b53a53f3a3dd929e0b1d63d512c00e9d28bf2f05c3e63707f0208f4f311adc637bb97a9d05bdb6bad9d6c7021aeec8c99ffe7033212e7763d4046bd3

  • \Users\Admin\3des.exe

    Filesize

    286KB

    MD5

    cb278b7760c080ea4f57aea471f0f674

    SHA1

    2c052b2db7a196d127c2b84b62563d0c98ec0413

    SHA256

    74cb6a456be0e9bad997e8c97475c47ab27c40d3627484f7b38a86bd01c78930

    SHA512

    dbdf6a95b53a53f3a3dd929e0b1d63d512c00e9d28bf2f05c3e63707f0208f4f311adc637bb97a9d05bdb6bad9d6c7021aeec8c99ffe7033212e7763d4046bd3

  • \Users\Admin\AppData\Local\0b1aca41\X

    Filesize

    38KB

    MD5

    72de2dadaf875e2fd7614e100419033c

    SHA1

    5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

    SHA256

    c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

    SHA512

    e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

  • \Users\Admin\AppData\Local\0b1aca41\X

    Filesize

    38KB

    MD5

    72de2dadaf875e2fd7614e100419033c

    SHA1

    5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

    SHA256

    c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

    SHA512

    e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

  • \Users\Admin\feuijad.exe

    Filesize

    252KB

    MD5

    7eab5d88e92e53c4a12453d300443217

    SHA1

    8fcaa52e9c3b954d5f94d56f6f6462a42c7c14cb

    SHA256

    6f135c5b1ac9b4f34e10fefa5c3d2f4566a76d1eaf78213dfdce077a8f89d11a

    SHA512

    5ddda5e3c8c9e2c8ccc6247016a20e718509ef877189b9dfcf98260e3e40a6bb84317b159b038e3d4bc3d51771a1620b955c8f6667c5ed271316cb87844576a1

  • \Users\Admin\feuijad.exe

    Filesize

    252KB

    MD5

    7eab5d88e92e53c4a12453d300443217

    SHA1

    8fcaa52e9c3b954d5f94d56f6f6462a42c7c14cb

    SHA256

    6f135c5b1ac9b4f34e10fefa5c3d2f4566a76d1eaf78213dfdce077a8f89d11a

    SHA512

    5ddda5e3c8c9e2c8ccc6247016a20e718509ef877189b9dfcf98260e3e40a6bb84317b159b038e3d4bc3d51771a1620b955c8f6667c5ed271316cb87844576a1

  • \Users\Admin\gau5f8p1.exe

    Filesize

    252KB

    MD5

    3e152747de87d4674484a003398db051

    SHA1

    82557817b08eb981afa68701092d9f6e0d71ef79

    SHA256

    1d5897272a1b899ce244d0863e9cf743adf4a9f5838bed75b7fc6a6e31a9da3e

    SHA512

    dd726c743cac5696bf225d4b8d5cfa7b28f218eb6e7f2325e4f75d3cc4539e417210d477bafbcd82e7eb9e7b4e8ce20ae6ad30e2e7d36d949223bed0c78dcfa7

  • \Users\Admin\gau5f8p1.exe

    Filesize

    252KB

    MD5

    3e152747de87d4674484a003398db051

    SHA1

    82557817b08eb981afa68701092d9f6e0d71ef79

    SHA256

    1d5897272a1b899ce244d0863e9cf743adf4a9f5838bed75b7fc6a6e31a9da3e

    SHA512

    dd726c743cac5696bf225d4b8d5cfa7b28f218eb6e7f2325e4f75d3cc4539e417210d477bafbcd82e7eb9e7b4e8ce20ae6ad30e2e7d36d949223bed0c78dcfa7

  • \Windows\System32\consrv.dll

    Filesize

    29KB

    MD5

    1149c1bd71248a9d170e4568fb08df30

    SHA1

    6f77f183d65709901f476c5d6eebaed060a495f9

    SHA256

    c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1

    SHA512

    9e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459

  • memory/576-127-0x0000000000000000-mapping.dmp

  • memory/668-74-0x0000000000000000-mapping.dmp

  • memory/1000-56-0x0000000075201000-0x0000000075203000-memory.dmp

    Filesize

    8KB

  • memory/1260-150-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1260-105-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1260-107-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1260-125-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1260-103-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1260-109-0x0000000000424310-mapping.dmp

  • memory/1260-108-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1260-117-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1260-120-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1268-141-0x0000000002220000-0x0000000002226000-memory.dmp

    Filesize

    24KB

  • memory/1268-145-0x0000000002220000-0x0000000002226000-memory.dmp

    Filesize

    24KB

  • memory/1268-149-0x0000000002220000-0x0000000002226000-memory.dmp

    Filesize

    24KB

  • memory/1352-73-0x0000000000000000-mapping.dmp

  • memory/1484-129-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1484-126-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1484-114-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1484-113-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1484-133-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1484-119-0x0000000000405790-mapping.dmp

  • memory/1484-116-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1580-89-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1580-124-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1580-93-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1580-102-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1580-96-0x000000000040C520-mapping.dmp

  • memory/1580-95-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1580-90-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1580-104-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1644-67-0x0000000000000000-mapping.dmp

  • memory/1704-59-0x0000000000000000-mapping.dmp

  • memory/1724-86-0x0000000000405690-mapping.dmp

  • memory/1724-82-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1724-121-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1724-94-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1724-92-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1724-85-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1724-84-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1724-83-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1724-153-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1792-77-0x0000000000000000-mapping.dmp

  • memory/1908-158-0x0000000000000000-mapping.dmp

  • memory/1944-152-0x00000000006FC000-0x0000000000733000-memory.dmp

    Filesize

    220KB

  • memory/1944-139-0x0000000030670000-0x00000000306C2000-memory.dmp

    Filesize

    328KB

  • memory/1944-151-0x0000000030670000-0x00000000306C2000-memory.dmp

    Filesize

    328KB

  • memory/1944-136-0x0000000000000000-mapping.dmp

  • memory/1944-140-0x00000000006FC000-0x0000000000733000-memory.dmp

    Filesize

    220KB