Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 07:56

General

  • Target

    037bf2f69da15246646203c0a7bcbf602136b02f61601df3a5dd8ce1e8da65c0.exe

  • Size

    556KB

  • MD5

    55113c969cc06b001416248a5fa292e4

  • SHA1

    9046e539b20407a00237f07eab571e21cc1896b8

  • SHA256

    037bf2f69da15246646203c0a7bcbf602136b02f61601df3a5dd8ce1e8da65c0

  • SHA512

    5252afc3886b09d55139de6d298230f4c2c45deddc8824373364947de510ce45cf6e37d0eb9802f3d5c5587a3a4e03730d780c1a0906f98854c77167ca981089

  • SSDEEP

    12288:J7Lo8Rs90X41cnOOWB2KpyYK4BVqZDx2mpmHPW9GROsI8w:J7L1yMgcnOds44Fp2PWUDI8

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 11 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unexpected DNS network traffic destination 5 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 52 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
    • Executes dropped EXE
    • Suspicious use of UnmapMainImage
    PID:340
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1280
    • C:\Users\Admin\AppData\Local\Temp\037bf2f69da15246646203c0a7bcbf602136b02f61601df3a5dd8ce1e8da65c0.exe
      "C:\Users\Admin\AppData\Local\Temp\037bf2f69da15246646203c0a7bcbf602136b02f61601df3a5dd8ce1e8da65c0.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Users\Admin\NB4wr66jY4.exe
        C:\Users\Admin\NB4wr66jY4.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1268
        • C:\Users\Admin\biipio.exe
          "C:\Users\Admin\biipio.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:1504
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del NB4wr66jY4.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:336
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1496
      • C:\Users\Admin\2xek.exe
        C:\Users\Admin\2xek.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1732
        • C:\Users\Admin\2xek.exe
          "C:\Users\Admin\2xek.exe"
          4⤵
          • Executes dropped EXE
          PID:760
        • C:\Users\Admin\2xek.exe
          "C:\Users\Admin\2xek.exe"
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1156
        • C:\Users\Admin\2xek.exe
          "C:\Users\Admin\2xek.exe"
          4⤵
          • Executes dropped EXE
          PID:864
        • C:\Users\Admin\2xek.exe
          "C:\Users\Admin\2xek.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2012
        • C:\Users\Admin\2xek.exe
          "C:\Users\Admin\2xek.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1888
      • C:\Users\Admin\3xek.exe
        C:\Users\Admin\3xek.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:836
        • C:\Users\Admin\AppData\Local\5116369f\X
          *0*bc*2e9d333d*31.193.3.240:53
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1964
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe"
          4⤵
            PID:1876
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del 037bf2f69da15246646203c0a7bcbf602136b02f61601df3a5dd8ce1e8da65c0.exe
          3⤵
          • Deletes itself
          PID:1748
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:764
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
      1⤵
        PID:1560
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:1028

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Winlogon Helper DLL

        1
        T1004

        Hidden Files and Directories

        1
        T1158

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Hidden Files and Directories

        1
        T1158

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        2
        T1082

        Process Discovery

        1
        T1057

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\2xek.exe
          Filesize

          164KB

          MD5

          c94ab34868ec4624e1e7e95e234a48ed

          SHA1

          b419f37f2fabdac6598cf59fbc505de59a51de77

          SHA256

          9772234bc94afb938998bf85c318dc800223993125e5ffa8dbe44a667ca71897

          SHA512

          e2f602193c89ec094956e427dbf586fc1f39c0c329067f140c0af6b21cdc080138f717721b83eae1315adbe78de12107903438c8153deaf93f319ebb265b74e5

        • C:\Users\Admin\2xek.exe
          Filesize

          164KB

          MD5

          c94ab34868ec4624e1e7e95e234a48ed

          SHA1

          b419f37f2fabdac6598cf59fbc505de59a51de77

          SHA256

          9772234bc94afb938998bf85c318dc800223993125e5ffa8dbe44a667ca71897

          SHA512

          e2f602193c89ec094956e427dbf586fc1f39c0c329067f140c0af6b21cdc080138f717721b83eae1315adbe78de12107903438c8153deaf93f319ebb265b74e5

        • C:\Users\Admin\2xek.exe
          Filesize

          164KB

          MD5

          c94ab34868ec4624e1e7e95e234a48ed

          SHA1

          b419f37f2fabdac6598cf59fbc505de59a51de77

          SHA256

          9772234bc94afb938998bf85c318dc800223993125e5ffa8dbe44a667ca71897

          SHA512

          e2f602193c89ec094956e427dbf586fc1f39c0c329067f140c0af6b21cdc080138f717721b83eae1315adbe78de12107903438c8153deaf93f319ebb265b74e5

        • C:\Users\Admin\2xek.exe
          Filesize

          164KB

          MD5

          c94ab34868ec4624e1e7e95e234a48ed

          SHA1

          b419f37f2fabdac6598cf59fbc505de59a51de77

          SHA256

          9772234bc94afb938998bf85c318dc800223993125e5ffa8dbe44a667ca71897

          SHA512

          e2f602193c89ec094956e427dbf586fc1f39c0c329067f140c0af6b21cdc080138f717721b83eae1315adbe78de12107903438c8153deaf93f319ebb265b74e5

        • C:\Users\Admin\2xek.exe
          Filesize

          164KB

          MD5

          c94ab34868ec4624e1e7e95e234a48ed

          SHA1

          b419f37f2fabdac6598cf59fbc505de59a51de77

          SHA256

          9772234bc94afb938998bf85c318dc800223993125e5ffa8dbe44a667ca71897

          SHA512

          e2f602193c89ec094956e427dbf586fc1f39c0c329067f140c0af6b21cdc080138f717721b83eae1315adbe78de12107903438c8153deaf93f319ebb265b74e5

        • C:\Users\Admin\2xek.exe
          Filesize

          164KB

          MD5

          c94ab34868ec4624e1e7e95e234a48ed

          SHA1

          b419f37f2fabdac6598cf59fbc505de59a51de77

          SHA256

          9772234bc94afb938998bf85c318dc800223993125e5ffa8dbe44a667ca71897

          SHA512

          e2f602193c89ec094956e427dbf586fc1f39c0c329067f140c0af6b21cdc080138f717721b83eae1315adbe78de12107903438c8153deaf93f319ebb265b74e5

        • C:\Users\Admin\2xek.exe
          Filesize

          164KB

          MD5

          c94ab34868ec4624e1e7e95e234a48ed

          SHA1

          b419f37f2fabdac6598cf59fbc505de59a51de77

          SHA256

          9772234bc94afb938998bf85c318dc800223993125e5ffa8dbe44a667ca71897

          SHA512

          e2f602193c89ec094956e427dbf586fc1f39c0c329067f140c0af6b21cdc080138f717721b83eae1315adbe78de12107903438c8153deaf93f319ebb265b74e5

        • C:\Users\Admin\3xek.exe
          Filesize

          251KB

          MD5

          2ce19a9f18fc524fe115603b4ad9b9aa

          SHA1

          30b4c119d4b915826b020b12b7a6d5c7c5fd3c0e

          SHA256

          6fbf9cc7aea0d80f7706603a0b8b11938a9a0e34557adb18b711d08cec13d7a3

          SHA512

          c060d4c01799b6bd51947534359547c394d7f412d8edf2f3b3c6ac33ac13b66eee9503495cc5997ec9a4df162518422a5f4e13d75fe274baee1580d8e6a752b6

        • C:\Users\Admin\3xek.exe
          Filesize

          251KB

          MD5

          2ce19a9f18fc524fe115603b4ad9b9aa

          SHA1

          30b4c119d4b915826b020b12b7a6d5c7c5fd3c0e

          SHA256

          6fbf9cc7aea0d80f7706603a0b8b11938a9a0e34557adb18b711d08cec13d7a3

          SHA512

          c060d4c01799b6bd51947534359547c394d7f412d8edf2f3b3c6ac33ac13b66eee9503495cc5997ec9a4df162518422a5f4e13d75fe274baee1580d8e6a752b6

        • C:\Users\Admin\AppData\Local\5116369f\X
          Filesize

          38KB

          MD5

          72de2dadaf875e2fd7614e100419033c

          SHA1

          5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

          SHA256

          c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

          SHA512

          e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

        • C:\Users\Admin\NB4wr66jY4.exe
          Filesize

          224KB

          MD5

          5f3f430c5d00e2a2e4e1aae0e09078b9

          SHA1

          48a6be11c16e694c42fa0a0d05783177ba1c4adb

          SHA256

          b1799329b5f9bffacf98c4d5542dc7e1b4021e6b3b0970bc1aec0f6094e0d867

          SHA512

          3a41d2084d82a4aaeb6136c629f4dd84a813759570b3ffea2856e3358c2fb11fa19c4c6c5924f78cb0d1e297c7f928ecf4c019cafee15e1aa3fefa3eb05b0873

        • C:\Users\Admin\NB4wr66jY4.exe
          Filesize

          224KB

          MD5

          5f3f430c5d00e2a2e4e1aae0e09078b9

          SHA1

          48a6be11c16e694c42fa0a0d05783177ba1c4adb

          SHA256

          b1799329b5f9bffacf98c4d5542dc7e1b4021e6b3b0970bc1aec0f6094e0d867

          SHA512

          3a41d2084d82a4aaeb6136c629f4dd84a813759570b3ffea2856e3358c2fb11fa19c4c6c5924f78cb0d1e297c7f928ecf4c019cafee15e1aa3fefa3eb05b0873

        • C:\Users\Admin\biipio.exe
          Filesize

          224KB

          MD5

          f6bf90ebeae67fba2e3f81bbf53e7212

          SHA1

          85389bd0e0c017dc0f27b1eaf01fd9f55038ff91

          SHA256

          d5abda5fda78a44fc992b43021b5cfc826cb3822d81df03ce4ae8114ff4687ac

          SHA512

          6581ace31b79903025db6b891a8c63cc4538e6fa7f4aa564297dba038801547d54a550dca0028918133cd7d19a35adb8c64b0d4bc1d0db1f10fd54805ec611ee

        • C:\Users\Admin\biipio.exe
          Filesize

          224KB

          MD5

          f6bf90ebeae67fba2e3f81bbf53e7212

          SHA1

          85389bd0e0c017dc0f27b1eaf01fd9f55038ff91

          SHA256

          d5abda5fda78a44fc992b43021b5cfc826cb3822d81df03ce4ae8114ff4687ac

          SHA512

          6581ace31b79903025db6b891a8c63cc4538e6fa7f4aa564297dba038801547d54a550dca0028918133cd7d19a35adb8c64b0d4bc1d0db1f10fd54805ec611ee

        • C:\Windows\system32\consrv.dll
          Filesize

          29KB

          MD5

          1149c1bd71248a9d170e4568fb08df30

          SHA1

          6f77f183d65709901f476c5d6eebaed060a495f9

          SHA256

          c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1

          SHA512

          9e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459

        • \Users\Admin\2xek.exe
          Filesize

          164KB

          MD5

          c94ab34868ec4624e1e7e95e234a48ed

          SHA1

          b419f37f2fabdac6598cf59fbc505de59a51de77

          SHA256

          9772234bc94afb938998bf85c318dc800223993125e5ffa8dbe44a667ca71897

          SHA512

          e2f602193c89ec094956e427dbf586fc1f39c0c329067f140c0af6b21cdc080138f717721b83eae1315adbe78de12107903438c8153deaf93f319ebb265b74e5

        • \Users\Admin\2xek.exe
          Filesize

          164KB

          MD5

          c94ab34868ec4624e1e7e95e234a48ed

          SHA1

          b419f37f2fabdac6598cf59fbc505de59a51de77

          SHA256

          9772234bc94afb938998bf85c318dc800223993125e5ffa8dbe44a667ca71897

          SHA512

          e2f602193c89ec094956e427dbf586fc1f39c0c329067f140c0af6b21cdc080138f717721b83eae1315adbe78de12107903438c8153deaf93f319ebb265b74e5

        • \Users\Admin\3xek.exe
          Filesize

          251KB

          MD5

          2ce19a9f18fc524fe115603b4ad9b9aa

          SHA1

          30b4c119d4b915826b020b12b7a6d5c7c5fd3c0e

          SHA256

          6fbf9cc7aea0d80f7706603a0b8b11938a9a0e34557adb18b711d08cec13d7a3

          SHA512

          c060d4c01799b6bd51947534359547c394d7f412d8edf2f3b3c6ac33ac13b66eee9503495cc5997ec9a4df162518422a5f4e13d75fe274baee1580d8e6a752b6

        • \Users\Admin\3xek.exe
          Filesize

          251KB

          MD5

          2ce19a9f18fc524fe115603b4ad9b9aa

          SHA1

          30b4c119d4b915826b020b12b7a6d5c7c5fd3c0e

          SHA256

          6fbf9cc7aea0d80f7706603a0b8b11938a9a0e34557adb18b711d08cec13d7a3

          SHA512

          c060d4c01799b6bd51947534359547c394d7f412d8edf2f3b3c6ac33ac13b66eee9503495cc5997ec9a4df162518422a5f4e13d75fe274baee1580d8e6a752b6

        • \Users\Admin\AppData\Local\5116369f\X
          Filesize

          38KB

          MD5

          72de2dadaf875e2fd7614e100419033c

          SHA1

          5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

          SHA256

          c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

          SHA512

          e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

        • \Users\Admin\AppData\Local\5116369f\X
          Filesize

          38KB

          MD5

          72de2dadaf875e2fd7614e100419033c

          SHA1

          5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

          SHA256

          c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

          SHA512

          e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

        • \Users\Admin\NB4wr66jY4.exe
          Filesize

          224KB

          MD5

          5f3f430c5d00e2a2e4e1aae0e09078b9

          SHA1

          48a6be11c16e694c42fa0a0d05783177ba1c4adb

          SHA256

          b1799329b5f9bffacf98c4d5542dc7e1b4021e6b3b0970bc1aec0f6094e0d867

          SHA512

          3a41d2084d82a4aaeb6136c629f4dd84a813759570b3ffea2856e3358c2fb11fa19c4c6c5924f78cb0d1e297c7f928ecf4c019cafee15e1aa3fefa3eb05b0873

        • \Users\Admin\NB4wr66jY4.exe
          Filesize

          224KB

          MD5

          5f3f430c5d00e2a2e4e1aae0e09078b9

          SHA1

          48a6be11c16e694c42fa0a0d05783177ba1c4adb

          SHA256

          b1799329b5f9bffacf98c4d5542dc7e1b4021e6b3b0970bc1aec0f6094e0d867

          SHA512

          3a41d2084d82a4aaeb6136c629f4dd84a813759570b3ffea2856e3358c2fb11fa19c4c6c5924f78cb0d1e297c7f928ecf4c019cafee15e1aa3fefa3eb05b0873

        • \Users\Admin\biipio.exe
          Filesize

          224KB

          MD5

          f6bf90ebeae67fba2e3f81bbf53e7212

          SHA1

          85389bd0e0c017dc0f27b1eaf01fd9f55038ff91

          SHA256

          d5abda5fda78a44fc992b43021b5cfc826cb3822d81df03ce4ae8114ff4687ac

          SHA512

          6581ace31b79903025db6b891a8c63cc4538e6fa7f4aa564297dba038801547d54a550dca0028918133cd7d19a35adb8c64b0d4bc1d0db1f10fd54805ec611ee

        • \Users\Admin\biipio.exe
          Filesize

          224KB

          MD5

          f6bf90ebeae67fba2e3f81bbf53e7212

          SHA1

          85389bd0e0c017dc0f27b1eaf01fd9f55038ff91

          SHA256

          d5abda5fda78a44fc992b43021b5cfc826cb3822d81df03ce4ae8114ff4687ac

          SHA512

          6581ace31b79903025db6b891a8c63cc4538e6fa7f4aa564297dba038801547d54a550dca0028918133cd7d19a35adb8c64b0d4bc1d0db1f10fd54805ec611ee

        • \Windows\System32\consrv.dll
          Filesize

          29KB

          MD5

          1149c1bd71248a9d170e4568fb08df30

          SHA1

          6f77f183d65709901f476c5d6eebaed060a495f9

          SHA256

          c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1

          SHA512

          9e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459

        • \systemroot\assembly\tmp\{1B372133-BFFA-4dba-9CCF-5474BED6A9F6}
          Filesize

          2KB

          MD5

          6d03845f1d43e10908336ba602894baa

          SHA1

          e804767710e4c25c01705ca8290cbfc8ebe0ca0c

          SHA256

          523ee58ceeed3abcbc59b51f745ebfdf3bff774dd9792e3be0f3aeb63e8ab324

          SHA512

          632a2b6aed9dd21e35db28f131cf1c384eb4c553f3bbe05874ddbe6fa5fa9cbe2548033d420b057cad6d9e93b171c6baa4382194c151164ceb0fb924be29aa2b

        • memory/336-72-0x0000000000000000-mapping.dmp
        • memory/340-165-0x0000000001FC0000-0x0000000001FCB000-memory.dmp
          Filesize

          44KB

        • memory/760-81-0x0000000000000000-mapping.dmp
        • memory/764-179-0x0000000000000000-mapping.dmp
        • memory/836-163-0x0000000030670000-0x00000000306C7000-memory.dmp
          Filesize

          348KB

        • memory/836-164-0x000000000072E000-0x0000000000763000-memory.dmp
          Filesize

          212KB

        • memory/836-171-0x000000000072E000-0x0000000000763000-memory.dmp
          Filesize

          212KB

        • memory/836-137-0x0000000000000000-mapping.dmp
        • memory/836-175-0x0000000030670000-0x00000000306C7000-memory.dmp
          Filesize

          348KB

        • memory/836-176-0x000000000072E000-0x0000000000763000-memory.dmp
          Filesize

          212KB

        • memory/864-91-0x0000000000400000-0x0000000000455000-memory.dmp
          Filesize

          340KB

        • memory/864-108-0x0000000000400000-0x0000000000455000-memory.dmp
          Filesize

          340KB

        • memory/864-100-0x0000000000453B80-mapping.dmp
        • memory/864-97-0x0000000000400000-0x0000000000455000-memory.dmp
          Filesize

          340KB

        • memory/864-99-0x0000000000400000-0x0000000000455000-memory.dmp
          Filesize

          340KB

        • memory/864-106-0x0000000000400000-0x0000000000455000-memory.dmp
          Filesize

          340KB

        • memory/864-92-0x0000000000400000-0x0000000000455000-memory.dmp
          Filesize

          340KB

        • memory/864-169-0x0000000000400000-0x0000000000455000-memory.dmp
          Filesize

          340KB

        • memory/864-124-0x0000000000400000-0x0000000000455000-memory.dmp
          Filesize

          340KB

        • memory/1156-168-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/1156-123-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/1156-88-0x00000000004274E0-mapping.dmp
        • memory/1156-87-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/1156-98-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/1156-96-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/1156-86-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/1156-83-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/1156-84-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/1268-59-0x0000000000000000-mapping.dmp
        • memory/1280-167-0x0000000002A60000-0x0000000002A6B000-memory.dmp
          Filesize

          44KB

        • memory/1280-172-0x00000000029A0000-0x00000000029A8000-memory.dmp
          Filesize

          32KB

        • memory/1280-162-0x0000000002A50000-0x0000000002A5B000-memory.dmp
          Filesize

          44KB

        • memory/1280-139-0x00000000029A0000-0x00000000029A6000-memory.dmp
          Filesize

          24KB

        • memory/1280-143-0x00000000029A0000-0x00000000029A6000-memory.dmp
          Filesize

          24KB

        • memory/1280-147-0x00000000029A0000-0x00000000029A6000-memory.dmp
          Filesize

          24KB

        • memory/1280-154-0x0000000002A50000-0x0000000002A5B000-memory.dmp
          Filesize

          44KB

        • memory/1280-166-0x00000000029A0000-0x00000000029A8000-memory.dmp
          Filesize

          32KB

        • memory/1280-158-0x0000000002A50000-0x0000000002A5B000-memory.dmp
          Filesize

          44KB

        • memory/1368-177-0x00000000027E0000-0x000000000329A000-memory.dmp
          Filesize

          10.7MB

        • memory/1368-56-0x0000000074E41000-0x0000000074E43000-memory.dmp
          Filesize

          8KB

        • memory/1496-73-0x0000000000000000-mapping.dmp
        • memory/1504-67-0x0000000000000000-mapping.dmp
        • memory/1732-76-0x0000000000000000-mapping.dmp
        • memory/1748-178-0x0000000000000000-mapping.dmp
        • memory/1876-174-0x0000000000000000-mapping.dmp
        • memory/1888-116-0x0000000000400000-0x000000000040A000-memory.dmp
          Filesize

          40KB

        • memory/1888-118-0x0000000000400000-0x000000000040A000-memory.dmp
          Filesize

          40KB

        • memory/1888-126-0x0000000000400000-0x000000000040A000-memory.dmp
          Filesize

          40KB

        • memory/1888-113-0x0000000000400000-0x000000000040A000-memory.dmp
          Filesize

          40KB

        • memory/1888-112-0x0000000000400000-0x000000000040A000-memory.dmp
          Filesize

          40KB

        • memory/1888-133-0x0000000000400000-0x000000000040A000-memory.dmp
          Filesize

          40KB

        • memory/1888-119-0x00000000004084F0-mapping.dmp
        • memory/1888-127-0x0000000000400000-0x000000000040A000-memory.dmp
          Filesize

          40KB

        • memory/1964-152-0x0000000000000000-mapping.dmp
        • memory/2012-170-0x0000000000400000-0x0000000000407000-memory.dmp
          Filesize

          28KB

        • memory/2012-105-0x0000000000400000-0x0000000000407000-memory.dmp
          Filesize

          28KB

        • memory/2012-104-0x0000000000400000-0x0000000000407000-memory.dmp
          Filesize

          28KB

        • memory/2012-103-0x0000000000400000-0x0000000000407000-memory.dmp
          Filesize

          28KB

        • memory/2012-109-0x0000000000405790-mapping.dmp
        • memory/2012-114-0x0000000000400000-0x0000000000407000-memory.dmp
          Filesize

          28KB

        • memory/2012-107-0x0000000000400000-0x0000000000407000-memory.dmp
          Filesize

          28KB

        • memory/2012-117-0x0000000000400000-0x0000000000407000-memory.dmp
          Filesize

          28KB