Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:19

General

  • Target

    2564dc9cc2fc2970439e45ee9221f9cec8445affe28ceadbc84d0c25f759a7f6.exe

  • Size

    508KB

  • MD5

    0a2c797846a7aea2ad8b0ce9c31150a7

  • SHA1

    9855b6a94bed2b700958a260a129d2fb6cf3cbbd

  • SHA256

    2564dc9cc2fc2970439e45ee9221f9cec8445affe28ceadbc84d0c25f759a7f6

  • SHA512

    6c817ed800d537fc836b307b3c4cdb40991d920811796c5076b0c503fb8283fb3c099ebdc69d0838f4bdea0d898bc31f6e7921637010370cbd11cf1ac9f20a06

  • SSDEEP

    6144:73xV7htOfFiktSdWyKYAWFCbW7LYxLk+4MGT+N50cIXv+1coDdkozx3pypmlNH9J:73xxPuFVtSdWJsuWXLGMvxsltRok/Gy

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 11 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 10 IoCs
  • Unexpected DNS network traffic destination 5 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 52 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
    • Executes dropped EXE
    • Suspicious use of UnmapMainImage
    PID:332
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1352
    • C:\Users\Admin\AppData\Local\Temp\2564dc9cc2fc2970439e45ee9221f9cec8445affe28ceadbc84d0c25f759a7f6.exe
      "C:\Users\Admin\AppData\Local\Temp\2564dc9cc2fc2970439e45ee9221f9cec8445affe28ceadbc84d0c25f759a7f6.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Users\Admin\eosRo6jbz1.exe
        C:\Users\Admin\eosRo6jbz1.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:956
        • C:\Users\Admin\hoicat.exe
          "C:\Users\Admin\hoicat.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:1532
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del eosRo6jbz1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1544
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1692
      • C:\Users\Admin\2veg.exe
        C:\Users\Admin\2veg.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:608
        • C:\Users\Admin\2veg.exe
          "C:\Users\Admin\2veg.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1700
        • C:\Users\Admin\2veg.exe
          "C:\Users\Admin\2veg.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:616
        • C:\Users\Admin\2veg.exe
          "C:\Users\Admin\2veg.exe"
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1776
        • C:\Users\Admin\2veg.exe
          "C:\Users\Admin\2veg.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1568
        • C:\Users\Admin\2veg.exe
          "C:\Users\Admin\2veg.exe"
          4⤵
          • Executes dropped EXE
          PID:652
      • C:\Users\Admin\3veg.exe
        C:\Users\Admin\3veg.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1540
        • C:\Users\Admin\AppData\Local\ce7c63c5\X
          *0*bc*775bedbb*31.193.3.240:53
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1196
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe"
          4⤵
            PID:1104
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del 2564dc9cc2fc2970439e45ee9221f9cec8445affe28ceadbc84d0c25f759a7f6.exe
          3⤵
          • Deletes itself
          PID:1976
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1060
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
      1⤵
        PID:1180

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Hidden Files and Directories

      1
      T1158

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Hidden Files and Directories

      1
      T1158

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Process Discovery

      1
      T1057

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\2veg.exe
        Filesize

        124KB

        MD5

        116cdd8174ee4734183e8f019a548596

        SHA1

        d918d4e4bdaec0f4066c2285a5bd85903d92e23f

        SHA256

        dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

        SHA512

        377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

      • C:\Users\Admin\2veg.exe
        Filesize

        124KB

        MD5

        116cdd8174ee4734183e8f019a548596

        SHA1

        d918d4e4bdaec0f4066c2285a5bd85903d92e23f

        SHA256

        dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

        SHA512

        377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

      • C:\Users\Admin\2veg.exe
        Filesize

        124KB

        MD5

        116cdd8174ee4734183e8f019a548596

        SHA1

        d918d4e4bdaec0f4066c2285a5bd85903d92e23f

        SHA256

        dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

        SHA512

        377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

      • C:\Users\Admin\2veg.exe
        Filesize

        124KB

        MD5

        116cdd8174ee4734183e8f019a548596

        SHA1

        d918d4e4bdaec0f4066c2285a5bd85903d92e23f

        SHA256

        dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

        SHA512

        377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

      • C:\Users\Admin\2veg.exe
        Filesize

        124KB

        MD5

        116cdd8174ee4734183e8f019a548596

        SHA1

        d918d4e4bdaec0f4066c2285a5bd85903d92e23f

        SHA256

        dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

        SHA512

        377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

      • C:\Users\Admin\2veg.exe
        Filesize

        124KB

        MD5

        116cdd8174ee4734183e8f019a548596

        SHA1

        d918d4e4bdaec0f4066c2285a5bd85903d92e23f

        SHA256

        dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

        SHA512

        377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

      • C:\Users\Admin\2veg.exe
        Filesize

        124KB

        MD5

        116cdd8174ee4734183e8f019a548596

        SHA1

        d918d4e4bdaec0f4066c2285a5bd85903d92e23f

        SHA256

        dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

        SHA512

        377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

      • C:\Users\Admin\3veg.exe
        Filesize

        287KB

        MD5

        357d9b4488d3191b0d6197015b326484

        SHA1

        057455015523d5b0b475dce4a49d510ba6a23ee4

        SHA256

        7444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36

        SHA512

        f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc

      • C:\Users\Admin\3veg.exe
        Filesize

        287KB

        MD5

        357d9b4488d3191b0d6197015b326484

        SHA1

        057455015523d5b0b475dce4a49d510ba6a23ee4

        SHA256

        7444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36

        SHA512

        f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc

      • C:\Users\Admin\AppData\Local\ce7c63c5\X
        Filesize

        38KB

        MD5

        72de2dadaf875e2fd7614e100419033c

        SHA1

        5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

        SHA256

        c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

        SHA512

        e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

      • C:\Users\Admin\eosRo6jbz1.exe
        Filesize

        180KB

        MD5

        582c4af3c13d489f7593c6655a9ed25f

        SHA1

        f920f89e59010c5d24507a3556cfa2b8ed406ddc

        SHA256

        560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5

        SHA512

        f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d

      • C:\Users\Admin\eosRo6jbz1.exe
        Filesize

        180KB

        MD5

        582c4af3c13d489f7593c6655a9ed25f

        SHA1

        f920f89e59010c5d24507a3556cfa2b8ed406ddc

        SHA256

        560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5

        SHA512

        f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d

      • C:\Users\Admin\hoicat.exe
        Filesize

        180KB

        MD5

        c471081079c72a2bfb63195a11c1bf03

        SHA1

        c45e489d540b3fc509403310410cf20329cc40e0

        SHA256

        bb6413afb284e44d35fcd163a04c76d8f8ed43b4b382f0fcac1e5000cc624fc8

        SHA512

        ca078c10d458f4079fc07a979a583cd22d5e3eb8d2faa624ce266a28e72577c530f18dda4be5176e5a916b9c2fc03318a3a06d9335eec8ebcfe30392f800b256

      • C:\Users\Admin\hoicat.exe
        Filesize

        180KB

        MD5

        c471081079c72a2bfb63195a11c1bf03

        SHA1

        c45e489d540b3fc509403310410cf20329cc40e0

        SHA256

        bb6413afb284e44d35fcd163a04c76d8f8ed43b4b382f0fcac1e5000cc624fc8

        SHA512

        ca078c10d458f4079fc07a979a583cd22d5e3eb8d2faa624ce266a28e72577c530f18dda4be5176e5a916b9c2fc03318a3a06d9335eec8ebcfe30392f800b256

      • C:\Windows\system32\consrv.dll
        Filesize

        29KB

        MD5

        1149c1bd71248a9d170e4568fb08df30

        SHA1

        6f77f183d65709901f476c5d6eebaed060a495f9

        SHA256

        c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1

        SHA512

        9e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459

      • \Users\Admin\2veg.exe
        Filesize

        124KB

        MD5

        116cdd8174ee4734183e8f019a548596

        SHA1

        d918d4e4bdaec0f4066c2285a5bd85903d92e23f

        SHA256

        dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

        SHA512

        377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

      • \Users\Admin\2veg.exe
        Filesize

        124KB

        MD5

        116cdd8174ee4734183e8f019a548596

        SHA1

        d918d4e4bdaec0f4066c2285a5bd85903d92e23f

        SHA256

        dc4a13e971df03dd33d12979f28cb17b17191a4d494a450c9d727d9843a9744a

        SHA512

        377822fd02c198c84a76408bb05a48de49329ba5ab7f39f42b055d8684b8bd35b8d5f76cfd933206da391d85236af3f7dbcbb9ee4b9e5b793e52265a10cc1933

      • \Users\Admin\3veg.exe
        Filesize

        287KB

        MD5

        357d9b4488d3191b0d6197015b326484

        SHA1

        057455015523d5b0b475dce4a49d510ba6a23ee4

        SHA256

        7444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36

        SHA512

        f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc

      • \Users\Admin\3veg.exe
        Filesize

        287KB

        MD5

        357d9b4488d3191b0d6197015b326484

        SHA1

        057455015523d5b0b475dce4a49d510ba6a23ee4

        SHA256

        7444e14894fdd4a92bf4fc447ac8884c230730cbd0156e84d9c37f23db4b6c36

        SHA512

        f6e059efdbb604e3a2ad3a9d91d20061f03343dd387f2d88971a640a4fb142164c79ea275200a3dbe9ab2b21a16318b5fdd457c0464b900ea37497c7500373bc

      • \Users\Admin\AppData\Local\ce7c63c5\X
        Filesize

        38KB

        MD5

        72de2dadaf875e2fd7614e100419033c

        SHA1

        5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

        SHA256

        c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

        SHA512

        e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

      • \Users\Admin\AppData\Local\ce7c63c5\X
        Filesize

        38KB

        MD5

        72de2dadaf875e2fd7614e100419033c

        SHA1

        5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

        SHA256

        c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

        SHA512

        e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

      • \Users\Admin\eosRo6jbz1.exe
        Filesize

        180KB

        MD5

        582c4af3c13d489f7593c6655a9ed25f

        SHA1

        f920f89e59010c5d24507a3556cfa2b8ed406ddc

        SHA256

        560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5

        SHA512

        f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d

      • \Users\Admin\eosRo6jbz1.exe
        Filesize

        180KB

        MD5

        582c4af3c13d489f7593c6655a9ed25f

        SHA1

        f920f89e59010c5d24507a3556cfa2b8ed406ddc

        SHA256

        560158f5874f861a9d2024e72d11dd6c8f730c67fead128818454989479b35c5

        SHA512

        f89286144121c22284dd9fc3b9e908d414b8d407c86f867e8485596ea847577b2a98dd8ab974ace842075c086f5aa80762e345d5f4487cb44a1ffafae6f3a21d

      • \Users\Admin\hoicat.exe
        Filesize

        180KB

        MD5

        c471081079c72a2bfb63195a11c1bf03

        SHA1

        c45e489d540b3fc509403310410cf20329cc40e0

        SHA256

        bb6413afb284e44d35fcd163a04c76d8f8ed43b4b382f0fcac1e5000cc624fc8

        SHA512

        ca078c10d458f4079fc07a979a583cd22d5e3eb8d2faa624ce266a28e72577c530f18dda4be5176e5a916b9c2fc03318a3a06d9335eec8ebcfe30392f800b256

      • \Users\Admin\hoicat.exe
        Filesize

        180KB

        MD5

        c471081079c72a2bfb63195a11c1bf03

        SHA1

        c45e489d540b3fc509403310410cf20329cc40e0

        SHA256

        bb6413afb284e44d35fcd163a04c76d8f8ed43b4b382f0fcac1e5000cc624fc8

        SHA512

        ca078c10d458f4079fc07a979a583cd22d5e3eb8d2faa624ce266a28e72577c530f18dda4be5176e5a916b9c2fc03318a3a06d9335eec8ebcfe30392f800b256

      • \Windows\System32\consrv.dll
        Filesize

        29KB

        MD5

        1149c1bd71248a9d170e4568fb08df30

        SHA1

        6f77f183d65709901f476c5d6eebaed060a495f9

        SHA256

        c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1

        SHA512

        9e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459

      • \systemroot\assembly\tmp\{1B372133-BFFA-4dba-9CCF-5474BED6A9F6}
        Filesize

        2KB

        MD5

        40af3963a79222555eb57f76af1a8201

        SHA1

        e6a76cf1b85a7142d3adc3f06fc640afef737118

        SHA256

        e498cf69c90534654d96aa90205429ff9668b0273c9c1c4490626086a1dc163f

        SHA512

        7a91bfb7ce9b1da411dc3abb2d289a0c77cdcaed9df0818f94e206a1660c2e114ca66e2ab9282f1060bcd4764d9cc0608905b17b98e44a15dc91d4bb3de616ac

      • memory/332-165-0x0000000000B40000-0x0000000000B4B000-memory.dmp
        Filesize

        44KB

      • memory/608-77-0x0000000000000000-mapping.dmp
      • memory/616-99-0x000000000040C520-mapping.dmp
      • memory/616-92-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/616-103-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/616-90-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/616-104-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/616-97-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/616-95-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/616-131-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/652-125-0x0000000000000000-mapping.dmp
      • memory/956-59-0x0000000000000000-mapping.dmp
      • memory/1060-177-0x0000000000000000-mapping.dmp
      • memory/1104-173-0x0000000000000000-mapping.dmp
      • memory/1196-152-0x0000000000000000-mapping.dmp
      • memory/1352-154-0x0000000002660000-0x000000000266B000-memory.dmp
        Filesize

        44KB

      • memory/1352-166-0x0000000002640000-0x0000000002648000-memory.dmp
        Filesize

        32KB

      • memory/1352-171-0x0000000002640000-0x0000000002648000-memory.dmp
        Filesize

        32KB

      • memory/1352-158-0x0000000002660000-0x000000000266B000-memory.dmp
        Filesize

        44KB

      • memory/1352-139-0x0000000002640000-0x0000000002646000-memory.dmp
        Filesize

        24KB

      • memory/1352-167-0x0000000002670000-0x000000000267B000-memory.dmp
        Filesize

        44KB

      • memory/1352-162-0x0000000002660000-0x000000000266B000-memory.dmp
        Filesize

        44KB

      • memory/1352-143-0x0000000002640000-0x0000000002646000-memory.dmp
        Filesize

        24KB

      • memory/1352-147-0x0000000002640000-0x0000000002646000-memory.dmp
        Filesize

        24KB

      • memory/1488-56-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
        Filesize

        8KB

      • memory/1532-67-0x0000000000000000-mapping.dmp
      • memory/1540-174-0x0000000030670000-0x00000000306C1000-memory.dmp
        Filesize

        324KB

      • memory/1540-164-0x00000000004FB000-0x0000000000532000-memory.dmp
        Filesize

        220KB

      • memory/1540-163-0x0000000030670000-0x00000000306C1000-memory.dmp
        Filesize

        324KB

      • memory/1540-136-0x0000000000000000-mapping.dmp
      • memory/1540-175-0x00000000004FB000-0x0000000000532000-memory.dmp
        Filesize

        220KB

      • memory/1540-170-0x00000000004FB000-0x0000000000532000-memory.dmp
        Filesize

        220KB

      • memory/1544-74-0x0000000000000000-mapping.dmp
      • memory/1568-116-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/1568-114-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/1568-115-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/1568-133-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/1568-124-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/1568-123-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/1568-118-0x0000000000405790-mapping.dmp
      • memory/1692-79-0x0000000000000000-mapping.dmp
      • memory/1700-129-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/1700-83-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/1700-94-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/1700-84-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/1700-85-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/1700-87-0x0000000000405690-mapping.dmp
      • memory/1700-86-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/1700-91-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/1700-168-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/1776-119-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1776-169-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1776-105-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1776-106-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1776-108-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1776-109-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1776-110-0x0000000000424310-mapping.dmp
      • memory/1776-122-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1776-132-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1976-176-0x0000000000000000-mapping.dmp