Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:18

General

  • Target

    cbce26fb4371d48fb1d6620120173becc0bc9ef48afabbb63688ff20a59cbad3.exe

  • Size

    508KB

  • MD5

    5d299e5d52b6af9b8b61e52ee63185c9

  • SHA1

    d0f111648ff1469f03e5086c1f373df7e8d4a3d6

  • SHA256

    cbce26fb4371d48fb1d6620120173becc0bc9ef48afabbb63688ff20a59cbad3

  • SHA512

    f9e9355bd9237a1b155663405074777e4580d6210fcae0b4ea508d2981f735cf44f6ae00bfd8ea162a105c995d40fe6632184b2e818d6ba03c126c5ea9171429

  • SSDEEP

    6144:f3xV7htOfFiktSdWyKYAWFCbW7LYxLk+4MGT+N50cIXv+1coDdkozx3pypmlNH9J:f3xxPuFVtSdWJsuWXLGMvxsltRok/Gy

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 11 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 10 IoCs
  • Unexpected DNS network traffic destination 5 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 52 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
    • Executes dropped EXE
    • Suspicious use of UnmapMainImage
    PID:332
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1232
    • C:\Users\Admin\AppData\Local\Temp\cbce26fb4371d48fb1d6620120173becc0bc9ef48afabbb63688ff20a59cbad3.exe
      "C:\Users\Admin\AppData\Local\Temp\cbce26fb4371d48fb1d6620120173becc0bc9ef48afabbb63688ff20a59cbad3.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Users\Admin\eosRo6jbz1.exe
        C:\Users\Admin\eosRo6jbz1.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Users\Admin\muizoa.exe
          "C:\Users\Admin\muizoa.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:948
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del eosRo6jbz1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1640
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1712
      • C:\Users\Admin\2veg.exe
        C:\Users\Admin\2veg.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1160
        • C:\Users\Admin\2veg.exe
          "C:\Users\Admin\2veg.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:792
        • C:\Users\Admin\2veg.exe
          "C:\Users\Admin\2veg.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1308
        • C:\Users\Admin\2veg.exe
          "C:\Users\Admin\2veg.exe"
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1484
        • C:\Users\Admin\2veg.exe
          "C:\Users\Admin\2veg.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1928
        • C:\Users\Admin\2veg.exe
          "C:\Users\Admin\2veg.exe"
          4⤵
          • Executes dropped EXE
          PID:1684
      • C:\Users\Admin\3veg.exe
        C:\Users\Admin\3veg.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1520
        • C:\Users\Admin\AppData\Local\41c40e2a\X
          *0*bc*265eac9e*31.193.3.240:53
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1728
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe"
          4⤵
            PID:1456
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del cbce26fb4371d48fb1d6620120173becc0bc9ef48afabbb63688ff20a59cbad3.exe
          3⤵
          • Deletes itself
          PID:1832
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1000

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    1
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Hidden Files and Directories

    1
    T1158

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Process Discovery

    1
    T1057

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • C:\Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • C:\Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • C:\Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • C:\Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • C:\Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • C:\Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • C:\Users\Admin\3veg.exe
      Filesize

      287KB

      MD5

      357d9b4488d3191b0d6197015b326484

      SHA1

      057455015523d5b0b475dce4a49d510ba6a23ee4

      SHA256

      7444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36

      SHA512

      f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc

    • C:\Users\Admin\3veg.exe
      Filesize

      287KB

      MD5

      357d9b4488d3191b0d6197015b326484

      SHA1

      057455015523d5b0b475dce4a49d510ba6a23ee4

      SHA256

      7444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36

      SHA512

      f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc

    • C:\Users\Admin\AppData\Local\41c40e2a\X
      Filesize

      38KB

      MD5

      72de2dadaf875e2fd7614e100419033c

      SHA1

      5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

      SHA256

      c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

      SHA512

      e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

    • C:\Users\Admin\eosRo6jbz1.exe
      Filesize

      180KB

      MD5

      582c4af3c13d489f7593c6655a9ed25f

      SHA1

      f920f89e59010c5d24507a3556cfa2b8ed406ddc

      SHA256

      560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5

      SHA512

      f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d

    • C:\Users\Admin\eosRo6jbz1.exe
      Filesize

      180KB

      MD5

      582c4af3c13d489f7593c6655a9ed25f

      SHA1

      f920f89e59010c5d24507a3556cfa2b8ed406ddc

      SHA256

      560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5

      SHA512

      f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d

    • C:\Users\Admin\muizoa.exe
      Filesize

      180KB

      MD5

      bf0fc2e27797370cce8750ea498b3df0

      SHA1

      6fe39384289347a6d68ec09fa7e22968fd885474

      SHA256

      e45e169998d2d19b4aafb08e08e15f792459776b6a6a6a4d21011e9b7eb0a62f

      SHA512

      fe7dbd276c8e7c01403b879608f84f367dd8a24124d82ea5fd9f70e4d7b01c48b9461b13a4ed276b4ed5f27c8d9bc0eeff3ff9d9837d5a497a617c0ee6ab0cfc

    • C:\Users\Admin\muizoa.exe
      Filesize

      180KB

      MD5

      bf0fc2e27797370cce8750ea498b3df0

      SHA1

      6fe39384289347a6d68ec09fa7e22968fd885474

      SHA256

      e45e169998d2d19b4aafb08e08e15f792459776b6a6a6a4d21011e9b7eb0a62f

      SHA512

      fe7dbd276c8e7c01403b879608f84f367dd8a24124d82ea5fd9f70e4d7b01c48b9461b13a4ed276b4ed5f27c8d9bc0eeff3ff9d9837d5a497a617c0ee6ab0cfc

    • C:\Windows\system32\consrv.dll
      Filesize

      29KB

      MD5

      1149c1bd71248a9d170e4568fb08df30

      SHA1

      6f77f183d65709901f476c5d6eebaed060a495f9

      SHA256

      c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1

      SHA512

      9e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459

    • \Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • \Users\Admin\2veg.exe
      Filesize

      124KB

      MD5

      116cdd8174ee4734183e8f019a548596

      SHA1

      d918d4e4bdaec0f4066c2285a5bd85903d92e23f

      SHA256

      dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

      SHA512

      377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

    • \Users\Admin\3veg.exe
      Filesize

      287KB

      MD5

      357d9b4488d3191b0d6197015b326484

      SHA1

      057455015523d5b0b475dce4a49d510ba6a23ee4

      SHA256

      7444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36

      SHA512

      f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc

    • \Users\Admin\3veg.exe
      Filesize

      287KB

      MD5

      357d9b4488d3191b0d6197015b326484

      SHA1

      057455015523d5b0b475dce4a49d510ba6a23ee4

      SHA256

      7444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36

      SHA512

      f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc

    • \Users\Admin\AppData\Local\41c40e2a\X
      Filesize

      38KB

      MD5

      72de2dadaf875e2fd7614e100419033c

      SHA1

      5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

      SHA256

      c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

      SHA512

      e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

    • \Users\Admin\AppData\Local\41c40e2a\X
      Filesize

      38KB

      MD5

      72de2dadaf875e2fd7614e100419033c

      SHA1

      5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

      SHA256

      c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

      SHA512

      e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

    • \Users\Admin\eosRo6jbz1.exe
      Filesize

      180KB

      MD5

      582c4af3c13d489f7593c6655a9ed25f

      SHA1

      f920f89e59010c5d24507a3556cfa2b8ed406ddc

      SHA256

      560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5

      SHA512

      f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d

    • \Users\Admin\eosRo6jbz1.exe
      Filesize

      180KB

      MD5

      582c4af3c13d489f7593c6655a9ed25f

      SHA1

      f920f89e59010c5d24507a3556cfa2b8ed406ddc

      SHA256

      560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5

      SHA512

      f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d

    • \Users\Admin\muizoa.exe
      Filesize

      180KB

      MD5

      bf0fc2e27797370cce8750ea498b3df0

      SHA1

      6fe39384289347a6d68ec09fa7e22968fd885474

      SHA256

      e45e169998d2d19b4aafb08e08e15f792459776b6a6a6a4d21011e9b7eb0a62f

      SHA512

      fe7dbd276c8e7c01403b879608f84f367dd8a24124d82ea5fd9f70e4d7b01c48b9461b13a4ed276b4ed5f27c8d9bc0eeff3ff9d9837d5a497a617c0ee6ab0cfc

    • \Users\Admin\muizoa.exe
      Filesize

      180KB

      MD5

      bf0fc2e27797370cce8750ea498b3df0

      SHA1

      6fe39384289347a6d68ec09fa7e22968fd885474

      SHA256

      e45e169998d2d19b4aafb08e08e15f792459776b6a6a6a4d21011e9b7eb0a62f

      SHA512

      fe7dbd276c8e7c01403b879608f84f367dd8a24124d82ea5fd9f70e4d7b01c48b9461b13a4ed276b4ed5f27c8d9bc0eeff3ff9d9837d5a497a617c0ee6ab0cfc

    • \Windows\System32\consrv.dll
      Filesize

      29KB

      MD5

      1149c1bd71248a9d170e4568fb08df30

      SHA1

      6f77f183d65709901f476c5d6eebaed060a495f9

      SHA256

      c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1

      SHA512

      9e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459

    • \systemroot\assembly\tmp\{1B372133-BFFA-4dba-9CCF-5474BED6A9F6}
      Filesize

      2KB

      MD5

      40af3963a79222555eb57f76af1a8201

      SHA1

      e6a76cf1b85a7142d3adc3f06fc640afef737118

      SHA256

      e498cf69c90534654d96aa90205429ff9668b0273c9c1c4490626086a1dc163f

      SHA512

      7a91bfb7ce9b1da411dc3abb2d289a0c77cdcaed9df0818f94e206a1660c2e114ca66e2ab9282f1060bcd4764d9cc0608905b17b98e44a15dc91d4bb3de616ac

    • memory/332-156-0x0000000001ED0000-0x0000000001EDB000-memory.dmp
      Filesize

      44KB

    • memory/792-85-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/792-92-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/792-82-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/792-84-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/792-83-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/792-86-0x0000000000405690-mapping.dmp
    • memory/792-90-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/792-124-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/948-67-0x0000000000000000-mapping.dmp
    • memory/1000-173-0x0000000000000000-mapping.dmp
    • memory/1160-77-0x0000000000000000-mapping.dmp
    • memory/1212-56-0x0000000076711000-0x0000000076713000-memory.dmp
      Filesize

      8KB

    • memory/1232-158-0x0000000002120000-0x0000000002128000-memory.dmp
      Filesize

      32KB

    • memory/1232-136-0x0000000002120000-0x0000000002126000-memory.dmp
      Filesize

      24KB

    • memory/1232-164-0x0000000002150000-0x000000000215B000-memory.dmp
      Filesize

      44KB

    • memory/1232-163-0x0000000002140000-0x000000000214B000-memory.dmp
      Filesize

      44KB

    • memory/1232-159-0x0000000002140000-0x000000000214B000-memory.dmp
      Filesize

      44KB

    • memory/1232-151-0x0000000002140000-0x000000000214B000-memory.dmp
      Filesize

      44KB

    • memory/1232-144-0x0000000002120000-0x0000000002126000-memory.dmp
      Filesize

      24KB

    • memory/1232-140-0x0000000002120000-0x0000000002126000-memory.dmp
      Filesize

      24KB

    • memory/1308-125-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/1308-95-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/1308-94-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/1308-89-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/1308-91-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/1308-100-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/1308-97-0x000000000040C520-mapping.dmp
    • memory/1308-102-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/1456-169-0x0000000000000000-mapping.dmp
    • memory/1484-106-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1484-107-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1484-165-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1484-118-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1484-104-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1484-108-0x0000000000424310-mapping.dmp
    • memory/1484-103-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1484-127-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1484-116-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1520-152-0x0000000030670000-0x00000000306C1000-memory.dmp
      Filesize

      324KB

    • memory/1520-167-0x000000000045B000-0x0000000000492000-memory.dmp
      Filesize

      220KB

    • memory/1520-154-0x000000000045B000-0x0000000000492000-memory.dmp
      Filesize

      220KB

    • memory/1520-170-0x0000000030670000-0x00000000306C1000-memory.dmp
      Filesize

      324KB

    • memory/1520-171-0x000000000045B000-0x0000000000492000-memory.dmp
      Filesize

      220KB

    • memory/1520-133-0x0000000000000000-mapping.dmp
    • memory/1640-73-0x0000000000000000-mapping.dmp
    • memory/1684-123-0x0000000000000000-mapping.dmp
    • memory/1712-74-0x0000000000000000-mapping.dmp
    • memory/1728-149-0x0000000000000000-mapping.dmp
    • memory/1832-172-0x0000000000000000-mapping.dmp
    • memory/1928-166-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1928-121-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1928-122-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1928-115-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1928-117-0x0000000000405790-mapping.dmp
    • memory/1928-114-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1928-112-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/2016-59-0x0000000000000000-mapping.dmp