Analysis

  • max time kernel
    114s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 19:16

General

  • Target

    759c0cef507d3c819b1d9c8b48739157d94d0878a5036841d00c274e4ce6aa19.exe

  • Size

    719KB

  • MD5

    19db9ee24897ae10ceb891822cf712b2

  • SHA1

    9d5fc950f740f017eecce2bb3997c2af724e81eb

  • SHA256

    759c0cef507d3c819b1d9c8b48739157d94d0878a5036841d00c274e4ce6aa19

  • SHA512

    7890761e7541071120966f5b4518008b0295efa6b2667313a4d552f9089e993b095c1055fd4375b85b6db26a73c7ce1ff98fb4f0a2324ec88d062917f6c363e8

  • SSDEEP

    12288:6XgPVmsO7H+JeYkZQors8sEyMGXxe6lX4EEPSwDfAmgBJbf8AwnBrRm8dZ/X:AoZ3J78GHX4bEmCb+rRvZ/X

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • ModiLoader Second Stage 6 IoCs
  • Executes dropped EXE 6 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 18 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\759c0cef507d3c819b1d9c8b48739157d94d0878a5036841d00c274e4ce6aa19.exe
    "C:\Users\Admin\AppData\Local\Temp\759c0cef507d3c819b1d9c8b48739157d94d0878a5036841d00c274e4ce6aa19.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Users\Admin\B85EgtCQKi4p6Z9Kt2.exe
      B85EgtCQKi4p6Z9Kt2.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Users\Admin\vqqam.exe
        "C:\Users\Admin\vqqam.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1460
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del B85EgtCQKi4p6Z9Kt2.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1396
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          PID:980
    • C:\Users\Admin\cod.exe
      cod.exe
      2⤵
      • Executes dropped EXE
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of AdjustPrivilegeToken
      PID:1896
    • C:\Users\Admin\cof.exe
      cof.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe "C:\Users\Admin\AppData\Local\wsLertui.dll",Startup
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1004
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Users\Admin\AppData\Local\wsLertui.dll",iep
          4⤵
          • Loads dropped DLL
          • Drops file in Windows directory
          • Suspicious use of AdjustPrivilegeToken
          PID:1656
    • C:\Users\Admin\cog.exe
      cog.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Users\Admin\cog.exe
        cog.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:580
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c del 759c0cef507d3c819b1d9c8b48739157d94d0878a5036841d00c274e4ce6aa19.exe
      2⤵
      • Deletes itself
      PID:1748

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Process Discovery

1
T1057

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\wsLertui.dll
    Filesize

    103KB

    MD5

    be60099ceffb0aece0bc0c52998e9d65

    SHA1

    6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

    SHA256

    e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

    SHA512

    c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

  • C:\Users\Admin\B85EgtCQKi4p6Z9Kt2.exe
    Filesize

    152KB

    MD5

    72e9d71fe7ad21610b846614566d6e2f

    SHA1

    35071ef247823ff6fa675449c6506caa2f5b145f

    SHA256

    4dc0b35a38321c71c24289acf43c102e6aa875307f830900d39f25491c83cda9

    SHA512

    14431710838e2eea0fdb3a7b73743b6d101ec6a4ceebdf0716e2855e845bd2b1722e5178d310a24ce7e5754076a9dc0e62f351c1518c391c6db8533af35203f3

  • C:\Users\Admin\B85EgtCQKi4p6Z9Kt2.exe
    Filesize

    152KB

    MD5

    72e9d71fe7ad21610b846614566d6e2f

    SHA1

    35071ef247823ff6fa675449c6506caa2f5b145f

    SHA256

    4dc0b35a38321c71c24289acf43c102e6aa875307f830900d39f25491c83cda9

    SHA512

    14431710838e2eea0fdb3a7b73743b6d101ec6a4ceebdf0716e2855e845bd2b1722e5178d310a24ce7e5754076a9dc0e62f351c1518c391c6db8533af35203f3

  • C:\Users\Admin\cod.exe
    Filesize

    176KB

    MD5

    dbadc5fadb7497f5761537c06026ff47

    SHA1

    c8bd7319e170bd5966a73bae6f34cee4782b4f97

    SHA256

    b8fdc5c5f8aa378ef3ba8ee5172550a8f7ca295bebe858dab8ec171f1328036e

    SHA512

    7bced6bbdeb0f770d78f199d16d8ed86e90794141df101d1bb4878c55313af058a5551e0df2da65f6cd3507185cca13c7459aabf97c22faa83518b53321c2b7e

  • C:\Users\Admin\cod.exe
    Filesize

    176KB

    MD5

    dbadc5fadb7497f5761537c06026ff47

    SHA1

    c8bd7319e170bd5966a73bae6f34cee4782b4f97

    SHA256

    b8fdc5c5f8aa378ef3ba8ee5172550a8f7ca295bebe858dab8ec171f1328036e

    SHA512

    7bced6bbdeb0f770d78f199d16d8ed86e90794141df101d1bb4878c55313af058a5551e0df2da65f6cd3507185cca13c7459aabf97c22faa83518b53321c2b7e

  • C:\Users\Admin\cof.exe
    Filesize

    103KB

    MD5

    d15f3d9213e5972e1e2c069448d6f228

    SHA1

    224f67d7bcb15f1921211d68df19a072dc84ccfe

    SHA256

    9c0e3fcd2615c0a3678e77583970c5d9401ea223db3e517d048453db6427214d

    SHA512

    3e53dde211235f50f7507839f4f0e8ef6c0456f4f92b40e3a9d57eb64c1ee17774698858213e1cdefb8e87803648ff97001b2a00ad2c2c6b0c896774b1e785e3

  • C:\Users\Admin\cof.exe
    Filesize

    103KB

    MD5

    d15f3d9213e5972e1e2c069448d6f228

    SHA1

    224f67d7bcb15f1921211d68df19a072dc84ccfe

    SHA256

    9c0e3fcd2615c0a3678e77583970c5d9401ea223db3e517d048453db6427214d

    SHA512

    3e53dde211235f50f7507839f4f0e8ef6c0456f4f92b40e3a9d57eb64c1ee17774698858213e1cdefb8e87803648ff97001b2a00ad2c2c6b0c896774b1e785e3

  • C:\Users\Admin\cog.exe
    Filesize

    145KB

    MD5

    262a039229f90ba2461f2e810ad74447

    SHA1

    9dfe5040a3d6ea8262313953c02a1e6ae39c6916

    SHA256

    e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3

    SHA512

    d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641

  • C:\Users\Admin\cog.exe
    Filesize

    145KB

    MD5

    262a039229f90ba2461f2e810ad74447

    SHA1

    9dfe5040a3d6ea8262313953c02a1e6ae39c6916

    SHA256

    e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3

    SHA512

    d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641

  • C:\Users\Admin\cog.exe
    Filesize

    145KB

    MD5

    262a039229f90ba2461f2e810ad74447

    SHA1

    9dfe5040a3d6ea8262313953c02a1e6ae39c6916

    SHA256

    e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3

    SHA512

    d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641

  • C:\Users\Admin\vqqam.exe
    Filesize

    152KB

    MD5

    5d6acee5bb0fcbeb7ec544d9dad3da14

    SHA1

    047a1f617e2864af2cc4c0a5bfe768325a5a21b3

    SHA256

    d9e632d371701b42cc7fa3b75fcf4e479189ce28adc637e6883e35c8792435bd

    SHA512

    6f47cb90c13be568b29f419a8a9c8ce4ca8dcbf49d73d5706d4001d06052cbe752a27afc013864010b99529cb1e13d99213dcbdeb7fb0e88fa2494c3011730d8

  • C:\Users\Admin\vqqam.exe
    Filesize

    152KB

    MD5

    5d6acee5bb0fcbeb7ec544d9dad3da14

    SHA1

    047a1f617e2864af2cc4c0a5bfe768325a5a21b3

    SHA256

    d9e632d371701b42cc7fa3b75fcf4e479189ce28adc637e6883e35c8792435bd

    SHA512

    6f47cb90c13be568b29f419a8a9c8ce4ca8dcbf49d73d5706d4001d06052cbe752a27afc013864010b99529cb1e13d99213dcbdeb7fb0e88fa2494c3011730d8

  • \Users\Admin\AppData\Local\wsLertui.dll
    Filesize

    103KB

    MD5

    be60099ceffb0aece0bc0c52998e9d65

    SHA1

    6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

    SHA256

    e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

    SHA512

    c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

  • \Users\Admin\AppData\Local\wsLertui.dll
    Filesize

    103KB

    MD5

    be60099ceffb0aece0bc0c52998e9d65

    SHA1

    6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

    SHA256

    e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

    SHA512

    c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

  • \Users\Admin\AppData\Local\wsLertui.dll
    Filesize

    103KB

    MD5

    be60099ceffb0aece0bc0c52998e9d65

    SHA1

    6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

    SHA256

    e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

    SHA512

    c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

  • \Users\Admin\AppData\Local\wsLertui.dll
    Filesize

    103KB

    MD5

    be60099ceffb0aece0bc0c52998e9d65

    SHA1

    6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

    SHA256

    e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

    SHA512

    c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

  • \Users\Admin\AppData\Local\wsLertui.dll
    Filesize

    103KB

    MD5

    be60099ceffb0aece0bc0c52998e9d65

    SHA1

    6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

    SHA256

    e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

    SHA512

    c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

  • \Users\Admin\AppData\Local\wsLertui.dll
    Filesize

    103KB

    MD5

    be60099ceffb0aece0bc0c52998e9d65

    SHA1

    6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

    SHA256

    e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

    SHA512

    c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

  • \Users\Admin\AppData\Local\wsLertui.dll
    Filesize

    103KB

    MD5

    be60099ceffb0aece0bc0c52998e9d65

    SHA1

    6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

    SHA256

    e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

    SHA512

    c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

  • \Users\Admin\AppData\Local\wsLertui.dll
    Filesize

    103KB

    MD5

    be60099ceffb0aece0bc0c52998e9d65

    SHA1

    6ff11181390b5eccfb9a832ea5311d58bcc7a3a3

    SHA256

    e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a

    SHA512

    c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0

  • \Users\Admin\B85EgtCQKi4p6Z9Kt2.exe
    Filesize

    152KB

    MD5

    72e9d71fe7ad21610b846614566d6e2f

    SHA1

    35071ef247823ff6fa675449c6506caa2f5b145f

    SHA256

    4dc0b35a38321c71c24289acf43c102e6aa875307f830900d39f25491c83cda9

    SHA512

    14431710838e2eea0fdb3a7b73743b6d101ec6a4ceebdf0716e2855e845bd2b1722e5178d310a24ce7e5754076a9dc0e62f351c1518c391c6db8533af35203f3

  • \Users\Admin\B85EgtCQKi4p6Z9Kt2.exe
    Filesize

    152KB

    MD5

    72e9d71fe7ad21610b846614566d6e2f

    SHA1

    35071ef247823ff6fa675449c6506caa2f5b145f

    SHA256

    4dc0b35a38321c71c24289acf43c102e6aa875307f830900d39f25491c83cda9

    SHA512

    14431710838e2eea0fdb3a7b73743b6d101ec6a4ceebdf0716e2855e845bd2b1722e5178d310a24ce7e5754076a9dc0e62f351c1518c391c6db8533af35203f3

  • \Users\Admin\cod.exe
    Filesize

    176KB

    MD5

    dbadc5fadb7497f5761537c06026ff47

    SHA1

    c8bd7319e170bd5966a73bae6f34cee4782b4f97

    SHA256

    b8fdc5c5f8aa378ef3ba8ee5172550a8f7ca295bebe858dab8ec171f1328036e

    SHA512

    7bced6bbdeb0f770d78f199d16d8ed86e90794141df101d1bb4878c55313af058a5551e0df2da65f6cd3507185cca13c7459aabf97c22faa83518b53321c2b7e

  • \Users\Admin\cod.exe
    Filesize

    176KB

    MD5

    dbadc5fadb7497f5761537c06026ff47

    SHA1

    c8bd7319e170bd5966a73bae6f34cee4782b4f97

    SHA256

    b8fdc5c5f8aa378ef3ba8ee5172550a8f7ca295bebe858dab8ec171f1328036e

    SHA512

    7bced6bbdeb0f770d78f199d16d8ed86e90794141df101d1bb4878c55313af058a5551e0df2da65f6cd3507185cca13c7459aabf97c22faa83518b53321c2b7e

  • \Users\Admin\cof.exe
    Filesize

    103KB

    MD5

    d15f3d9213e5972e1e2c069448d6f228

    SHA1

    224f67d7bcb15f1921211d68df19a072dc84ccfe

    SHA256

    9c0e3fcd2615c0a3678e77583970c5d9401ea223db3e517d048453db6427214d

    SHA512

    3e53dde211235f50f7507839f4f0e8ef6c0456f4f92b40e3a9d57eb64c1ee17774698858213e1cdefb8e87803648ff97001b2a00ad2c2c6b0c896774b1e785e3

  • \Users\Admin\cof.exe
    Filesize

    103KB

    MD5

    d15f3d9213e5972e1e2c069448d6f228

    SHA1

    224f67d7bcb15f1921211d68df19a072dc84ccfe

    SHA256

    9c0e3fcd2615c0a3678e77583970c5d9401ea223db3e517d048453db6427214d

    SHA512

    3e53dde211235f50f7507839f4f0e8ef6c0456f4f92b40e3a9d57eb64c1ee17774698858213e1cdefb8e87803648ff97001b2a00ad2c2c6b0c896774b1e785e3

  • \Users\Admin\cog.exe
    Filesize

    145KB

    MD5

    262a039229f90ba2461f2e810ad74447

    SHA1

    9dfe5040a3d6ea8262313953c02a1e6ae39c6916

    SHA256

    e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3

    SHA512

    d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641

  • \Users\Admin\cog.exe
    Filesize

    145KB

    MD5

    262a039229f90ba2461f2e810ad74447

    SHA1

    9dfe5040a3d6ea8262313953c02a1e6ae39c6916

    SHA256

    e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3

    SHA512

    d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641

  • \Users\Admin\vqqam.exe
    Filesize

    152KB

    MD5

    5d6acee5bb0fcbeb7ec544d9dad3da14

    SHA1

    047a1f617e2864af2cc4c0a5bfe768325a5a21b3

    SHA256

    d9e632d371701b42cc7fa3b75fcf4e479189ce28adc637e6883e35c8792435bd

    SHA512

    6f47cb90c13be568b29f419a8a9c8ce4ca8dcbf49d73d5706d4001d06052cbe752a27afc013864010b99529cb1e13d99213dcbdeb7fb0e88fa2494c3011730d8

  • \Users\Admin\vqqam.exe
    Filesize

    152KB

    MD5

    5d6acee5bb0fcbeb7ec544d9dad3da14

    SHA1

    047a1f617e2864af2cc4c0a5bfe768325a5a21b3

    SHA256

    d9e632d371701b42cc7fa3b75fcf4e479189ce28adc637e6883e35c8792435bd

    SHA512

    6f47cb90c13be568b29f419a8a9c8ce4ca8dcbf49d73d5706d4001d06052cbe752a27afc013864010b99529cb1e13d99213dcbdeb7fb0e88fa2494c3011730d8

  • memory/580-106-0x00000000004012A0-mapping.dmp
  • memory/580-104-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/580-108-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/580-93-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/580-94-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/580-96-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/580-98-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/580-100-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/580-102-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/892-79-0x0000000000470000-0x00000000004C8000-memory.dmp
    Filesize

    352KB

  • memory/892-78-0x0000000000470000-0x00000000004C8000-memory.dmp
    Filesize

    352KB

  • memory/980-131-0x0000000000000000-mapping.dmp
  • memory/1004-84-0x0000000000000000-mapping.dmp
  • memory/1004-91-0x0000000010000000-0x000000001001D000-memory.dmp
    Filesize

    116KB

  • memory/1004-110-0x0000000001E21000-0x0000000001E2E000-memory.dmp
    Filesize

    52KB

  • memory/1396-130-0x0000000000000000-mapping.dmp
  • memory/1460-123-0x0000000000000000-mapping.dmp
  • memory/1656-119-0x0000000000821000-0x000000000082E000-memory.dmp
    Filesize

    52KB

  • memory/1656-112-0x0000000000000000-mapping.dmp
  • memory/1748-83-0x0000000000000000-mapping.dmp
  • memory/1896-80-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1896-67-0x0000000075131000-0x0000000075133000-memory.dmp
    Filesize

    8KB

  • memory/1896-76-0x00000000002F0000-0x0000000000348000-memory.dmp
    Filesize

    352KB

  • memory/1896-82-0x00000000002F0000-0x0000000000348000-memory.dmp
    Filesize

    352KB

  • memory/1896-61-0x0000000000000000-mapping.dmp
  • memory/1896-111-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1904-70-0x0000000010000000-0x000000001001D000-memory.dmp
    Filesize

    116KB

  • memory/1904-65-0x0000000000000000-mapping.dmp
  • memory/1904-81-0x0000000001CC1000-0x0000000001CCE000-memory.dmp
    Filesize

    52KB

  • memory/1932-56-0x0000000000000000-mapping.dmp
  • memory/2004-73-0x0000000000000000-mapping.dmp