Analysis

  • max time kernel
    190s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 06:53

General

  • Target

    da9891077bbcb9a1ceb6f0454196cceb1176e2b02375fd2f08290f5ba1df4655.exe

  • Size

    42KB

  • MD5

    a74fe7c347e88d87ab704086bc6cba7e

  • SHA1

    555cd82d2d7c2852c495cea5107fe3c363724783

  • SHA256

    da9891077bbcb9a1ceb6f0454196cceb1176e2b02375fd2f08290f5ba1df4655

  • SHA512

    9740ec82128b0002e0a6d4439f7d41e671dd934f501bf09a12c6ed55618b815364ad17751084ec656c528743e8615af85021c859440eff35205a36092f75554c

  • SSDEEP

    768:gyz0/XBwayCUOwV3TNZHdrPeqzEWvpbPwSMX6+w6pqZxLdeVgol9D8888888888q:hzOCay4wV339rPjzbpLwRJ9pSdoIT

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 8 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 4 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 4 IoCs
  • ASPack v2.12-2.42 21 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 15 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 29 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da9891077bbcb9a1ceb6f0454196cceb1176e2b02375fd2f08290f5ba1df4655.exe
    "C:\Users\Admin\AppData\Local\Temp\da9891077bbcb9a1ceb6f0454196cceb1176e2b02375fd2f08290f5ba1df4655.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\recycled\SVCHOST.EXE
      C:\recycled\SVCHOST.EXE :agent
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\recycled\SVCHOST.EXE
        C:\recycled\SVCHOST.EXE :agent
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:504
      • C:\recycled\SPOOLSV.EXE
        C:\recycled\SPOOLSV.EXE :agent
        3⤵
        • Modifies WinLogon for persistence
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3724
        • C:\recycled\SVCHOST.EXE
          C:\recycled\SVCHOST.EXE :agent
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:5056
        • C:\recycled\SPOOLSV.EXE
          C:\recycled\SPOOLSV.EXE :agent
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:816
        • C:\recycled\CTFMON.EXE
          C:\recycled\CTFMON.EXE :agent
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Enumerates connected drives
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3852
          • C:\recycled\SVCHOST.EXE
            C:\recycled\SVCHOST.EXE :agent
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:680
          • C:\recycled\SPOOLSV.EXE
            C:\recycled\SPOOLSV.EXE :agent
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1188
          • C:\recycled\CTFMON.EXE
            C:\recycled\CTFMON.EXE :agent
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:4372
      • C:\recycled\CTFMON.EXE
        C:\recycled\CTFMON.EXE :agent
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2760
    • C:\recycled\SPOOLSV.EXE
      C:\recycled\SPOOLSV.EXE :agent
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1120
    • C:\recycled\CTFMON.EXE
      C:\recycled\CTFMON.EXE :agent
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2968
    • C:\recycled\SVCHOST.EXE
      C:\recycled\SVCHOST.EXE :agent
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3448
    • C:\recycled\SPOOLSV.EXE
      C:\recycled\SPOOLSV.EXE :agent
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1556
    • C:\recycled\CTFMON.EXE
      C:\recycled\CTFMON.EXE :agent
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1656
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\da9891077bbcb9a1ceb6f0454196cceb1176e2b02375fd2f08290f5ba1df4655.doc" /o ""
      2⤵
        PID:1684

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Defense Evasion

    Modify Registry

    3
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recycled\CTFMON.EXE
      Filesize

      42KB

      MD5

      5e355df1492bd6a06e094dec4aad6203

      SHA1

      6ad6375597561b8ee880452e28f26c10e1f04935

      SHA256

      7756603dae66457b7bcae66e8e50561377cd8b94f190fe8b58dd8bf9c7cea949

      SHA512

      9cd399200af38dbb7e3d1b7d0b9e9ed8486c4c48109649360776e46112e901f751e6c4d30422fff853a75648ec7a264b3eb37600fd7d6b44d2a86c4174a232a3

    • C:\Recycled\CTFMON.EXE
      Filesize

      42KB

      MD5

      5e355df1492bd6a06e094dec4aad6203

      SHA1

      6ad6375597561b8ee880452e28f26c10e1f04935

      SHA256

      7756603dae66457b7bcae66e8e50561377cd8b94f190fe8b58dd8bf9c7cea949

      SHA512

      9cd399200af38dbb7e3d1b7d0b9e9ed8486c4c48109649360776e46112e901f751e6c4d30422fff853a75648ec7a264b3eb37600fd7d6b44d2a86c4174a232a3

    • C:\Recycled\CTFMON.EXE
      Filesize

      42KB

      MD5

      5e355df1492bd6a06e094dec4aad6203

      SHA1

      6ad6375597561b8ee880452e28f26c10e1f04935

      SHA256

      7756603dae66457b7bcae66e8e50561377cd8b94f190fe8b58dd8bf9c7cea949

      SHA512

      9cd399200af38dbb7e3d1b7d0b9e9ed8486c4c48109649360776e46112e901f751e6c4d30422fff853a75648ec7a264b3eb37600fd7d6b44d2a86c4174a232a3

    • C:\Recycled\CTFMON.EXE
      Filesize

      42KB

      MD5

      5e355df1492bd6a06e094dec4aad6203

      SHA1

      6ad6375597561b8ee880452e28f26c10e1f04935

      SHA256

      7756603dae66457b7bcae66e8e50561377cd8b94f190fe8b58dd8bf9c7cea949

      SHA512

      9cd399200af38dbb7e3d1b7d0b9e9ed8486c4c48109649360776e46112e901f751e6c4d30422fff853a75648ec7a264b3eb37600fd7d6b44d2a86c4174a232a3

    • C:\Recycled\CTFMON.EXE
      Filesize

      42KB

      MD5

      5e355df1492bd6a06e094dec4aad6203

      SHA1

      6ad6375597561b8ee880452e28f26c10e1f04935

      SHA256

      7756603dae66457b7bcae66e8e50561377cd8b94f190fe8b58dd8bf9c7cea949

      SHA512

      9cd399200af38dbb7e3d1b7d0b9e9ed8486c4c48109649360776e46112e901f751e6c4d30422fff853a75648ec7a264b3eb37600fd7d6b44d2a86c4174a232a3

    • C:\Recycled\SPOOLSV.EXE
      Filesize

      42KB

      MD5

      b957f36c572f220e27195f073605c83b

      SHA1

      492fcc642aa26010dd25f14f665a44be945af319

      SHA256

      2f1a14073b2a2087c4eaa75101c8f50a01c7778858ff9b87120fad57a1c1722d

      SHA512

      d3c16ab084d29d46400036954e76af89ca67f643673d7fc5620fde0776256ec3b9564c3a1438248fe66066f6cb3678c72b6646ec3797406fbf2cd6e478d2a5d9

    • C:\Recycled\SPOOLSV.EXE
      Filesize

      42KB

      MD5

      b957f36c572f220e27195f073605c83b

      SHA1

      492fcc642aa26010dd25f14f665a44be945af319

      SHA256

      2f1a14073b2a2087c4eaa75101c8f50a01c7778858ff9b87120fad57a1c1722d

      SHA512

      d3c16ab084d29d46400036954e76af89ca67f643673d7fc5620fde0776256ec3b9564c3a1438248fe66066f6cb3678c72b6646ec3797406fbf2cd6e478d2a5d9

    • C:\Recycled\SPOOLSV.EXE
      Filesize

      42KB

      MD5

      b957f36c572f220e27195f073605c83b

      SHA1

      492fcc642aa26010dd25f14f665a44be945af319

      SHA256

      2f1a14073b2a2087c4eaa75101c8f50a01c7778858ff9b87120fad57a1c1722d

      SHA512

      d3c16ab084d29d46400036954e76af89ca67f643673d7fc5620fde0776256ec3b9564c3a1438248fe66066f6cb3678c72b6646ec3797406fbf2cd6e478d2a5d9

    • C:\Recycled\SPOOLSV.EXE
      Filesize

      42KB

      MD5

      b957f36c572f220e27195f073605c83b

      SHA1

      492fcc642aa26010dd25f14f665a44be945af319

      SHA256

      2f1a14073b2a2087c4eaa75101c8f50a01c7778858ff9b87120fad57a1c1722d

      SHA512

      d3c16ab084d29d46400036954e76af89ca67f643673d7fc5620fde0776256ec3b9564c3a1438248fe66066f6cb3678c72b6646ec3797406fbf2cd6e478d2a5d9

    • C:\Recycled\SPOOLSV.EXE
      Filesize

      42KB

      MD5

      b957f36c572f220e27195f073605c83b

      SHA1

      492fcc642aa26010dd25f14f665a44be945af319

      SHA256

      2f1a14073b2a2087c4eaa75101c8f50a01c7778858ff9b87120fad57a1c1722d

      SHA512

      d3c16ab084d29d46400036954e76af89ca67f643673d7fc5620fde0776256ec3b9564c3a1438248fe66066f6cb3678c72b6646ec3797406fbf2cd6e478d2a5d9

    • C:\Recycled\SVCHOST.EXE
      Filesize

      42KB

      MD5

      827df1991a839a38b6abf440241a8ee9

      SHA1

      c3c533e0d77c41be39e532c98c837408b9625113

      SHA256

      24dbdc44ba53e5e0a520700e94c83bfbcbedf399bf674ebd455c6b68df2f8d1c

      SHA512

      1acfa9c2ea96de9141dd4ab30dec1ff10b3b3bf0c4a96987f99668264263409153fbcb559a8728af35d6c854c4230ff31922681d528b6b0cfa98b6e818109052

    • C:\Recycled\SVCHOST.EXE
      Filesize

      42KB

      MD5

      827df1991a839a38b6abf440241a8ee9

      SHA1

      c3c533e0d77c41be39e532c98c837408b9625113

      SHA256

      24dbdc44ba53e5e0a520700e94c83bfbcbedf399bf674ebd455c6b68df2f8d1c

      SHA512

      1acfa9c2ea96de9141dd4ab30dec1ff10b3b3bf0c4a96987f99668264263409153fbcb559a8728af35d6c854c4230ff31922681d528b6b0cfa98b6e818109052

    • C:\Recycled\SVCHOST.EXE
      Filesize

      42KB

      MD5

      827df1991a839a38b6abf440241a8ee9

      SHA1

      c3c533e0d77c41be39e532c98c837408b9625113

      SHA256

      24dbdc44ba53e5e0a520700e94c83bfbcbedf399bf674ebd455c6b68df2f8d1c

      SHA512

      1acfa9c2ea96de9141dd4ab30dec1ff10b3b3bf0c4a96987f99668264263409153fbcb559a8728af35d6c854c4230ff31922681d528b6b0cfa98b6e818109052

    • C:\Recycled\SVCHOST.EXE
      Filesize

      42KB

      MD5

      827df1991a839a38b6abf440241a8ee9

      SHA1

      c3c533e0d77c41be39e532c98c837408b9625113

      SHA256

      24dbdc44ba53e5e0a520700e94c83bfbcbedf399bf674ebd455c6b68df2f8d1c

      SHA512

      1acfa9c2ea96de9141dd4ab30dec1ff10b3b3bf0c4a96987f99668264263409153fbcb559a8728af35d6c854c4230ff31922681d528b6b0cfa98b6e818109052

    • C:\Recycled\SVCHOST.EXE
      Filesize

      42KB

      MD5

      827df1991a839a38b6abf440241a8ee9

      SHA1

      c3c533e0d77c41be39e532c98c837408b9625113

      SHA256

      24dbdc44ba53e5e0a520700e94c83bfbcbedf399bf674ebd455c6b68df2f8d1c

      SHA512

      1acfa9c2ea96de9141dd4ab30dec1ff10b3b3bf0c4a96987f99668264263409153fbcb559a8728af35d6c854c4230ff31922681d528b6b0cfa98b6e818109052

    • C:\Users\Admin\AppData\Local\Temp\Flu Burung.txt
      Filesize

      2KB

      MD5

      1a1dce35d60d2c70ca8894954fd5d384

      SHA1

      58547dd65d506c892290755010d0232da34ee000

      SHA256

      2661c05273f33efa4b7faa6ed8a6f7e69a13ad86077f69ee285ece9cba57e44c

      SHA512

      4abe37613145fabeb44ea4c28ecc827c8a0eb2b003e86ae7aef9be5687711fa7a294f17567ea0a70a6f14ab3cbe7886c83763a7c49278097fd53f0d11fd8154e

    • C:\Users\Admin\AppData\Local\Temp\Flu Burung.txt
      Filesize

      2KB

      MD5

      1a1dce35d60d2c70ca8894954fd5d384

      SHA1

      58547dd65d506c892290755010d0232da34ee000

      SHA256

      2661c05273f33efa4b7faa6ed8a6f7e69a13ad86077f69ee285ece9cba57e44c

      SHA512

      4abe37613145fabeb44ea4c28ecc827c8a0eb2b003e86ae7aef9be5687711fa7a294f17567ea0a70a6f14ab3cbe7886c83763a7c49278097fd53f0d11fd8154e

    • C:\Users\Admin\AppData\Local\Temp\Flu Burung.txt
      Filesize

      2KB

      MD5

      1a1dce35d60d2c70ca8894954fd5d384

      SHA1

      58547dd65d506c892290755010d0232da34ee000

      SHA256

      2661c05273f33efa4b7faa6ed8a6f7e69a13ad86077f69ee285ece9cba57e44c

      SHA512

      4abe37613145fabeb44ea4c28ecc827c8a0eb2b003e86ae7aef9be5687711fa7a294f17567ea0a70a6f14ab3cbe7886c83763a7c49278097fd53f0d11fd8154e

    • C:\Windows\Fonts\ Explorer.exe
      Filesize

      42KB

      MD5

      c64732d4446f5a379a7e9519d83933d5

      SHA1

      f4845731be25936d25a14bcf3623929477340073

      SHA256

      d54b6c6ff1eaae7aa93c46a241811cfbbd564b43ab7cdd4da49656e19aef3e14

      SHA512

      7e99f98027214662ed8fc5521846a5e2c070fddc33db29fbd1e3030e63ee06f1d1896cb922c5506129a5f12d5377d409188ee6f6e0717352778383f8e89ad59c

    • C:\Windows\Fonts\ Explorer.exe
      Filesize

      42KB

      MD5

      8b15dfe51d27fc6a14794bcf21919851

      SHA1

      345c2722deb52c0b945f5f0a885cae34100d3d2c

      SHA256

      e02e20ec3b2d5f7d9c5831a70aaac5d54974903c16cfdd47544f111351eea74f

      SHA512

      0651a63fd53c0ebadeb27d89d9c520e3bdb062db7ef11b683ab329e59599f3eebb869a56e6cc56f838276b0df1f540569f5e2be94ab19e08eb08c1f00a34c703

    • C:\Windows\Fonts\ Explorer.exe
      Filesize

      42KB

      MD5

      8b15dfe51d27fc6a14794bcf21919851

      SHA1

      345c2722deb52c0b945f5f0a885cae34100d3d2c

      SHA256

      e02e20ec3b2d5f7d9c5831a70aaac5d54974903c16cfdd47544f111351eea74f

      SHA512

      0651a63fd53c0ebadeb27d89d9c520e3bdb062db7ef11b683ab329e59599f3eebb869a56e6cc56f838276b0df1f540569f5e2be94ab19e08eb08c1f00a34c703

    • C:\begolu.txt
      Filesize

      2B

      MD5

      2b9d4fa85c8e82132bde46b143040142

      SHA1

      a02431cf7c501a5b368c91e41283419d8fa9fb03

      SHA256

      4658d6abbbaf7748c172ed5a3e003cdb8997648f88724834e41f75e54520e142

      SHA512

      c37f27b442d578e94db6e5d879d026b0b3457f42b99ec56a9cb6fca3161540a32e207b942ef2ddb7be01fa9245ba4d8c859978a0f9a498c1ad8aa46d0890e6be

    • C:\recycled\CTFMON.EXE
      Filesize

      42KB

      MD5

      5e355df1492bd6a06e094dec4aad6203

      SHA1

      6ad6375597561b8ee880452e28f26c10e1f04935

      SHA256

      7756603dae66457b7bcae66e8e50561377cd8b94f190fe8b58dd8bf9c7cea949

      SHA512

      9cd399200af38dbb7e3d1b7d0b9e9ed8486c4c48109649360776e46112e901f751e6c4d30422fff853a75648ec7a264b3eb37600fd7d6b44d2a86c4174a232a3

    • C:\recycled\SPOOLSV.EXE
      Filesize

      42KB

      MD5

      b957f36c572f220e27195f073605c83b

      SHA1

      492fcc642aa26010dd25f14f665a44be945af319

      SHA256

      2f1a14073b2a2087c4eaa75101c8f50a01c7778858ff9b87120fad57a1c1722d

      SHA512

      d3c16ab084d29d46400036954e76af89ca67f643673d7fc5620fde0776256ec3b9564c3a1438248fe66066f6cb3678c72b6646ec3797406fbf2cd6e478d2a5d9

    • C:\recycled\SVCHOST.EXE
      Filesize

      42KB

      MD5

      827df1991a839a38b6abf440241a8ee9

      SHA1

      c3c533e0d77c41be39e532c98c837408b9625113

      SHA256

      24dbdc44ba53e5e0a520700e94c83bfbcbedf399bf674ebd455c6b68df2f8d1c

      SHA512

      1acfa9c2ea96de9141dd4ab30dec1ff10b3b3bf0c4a96987f99668264263409153fbcb559a8728af35d6c854c4230ff31922681d528b6b0cfa98b6e818109052

    • memory/504-145-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/504-141-0x0000000000000000-mapping.dmp
    • memory/680-170-0x0000000000000000-mapping.dmp
    • memory/680-175-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/816-157-0x0000000000000000-mapping.dmp
    • memory/816-162-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1120-200-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1120-196-0x0000000000000000-mapping.dmp
    • memory/1188-174-0x0000000000000000-mapping.dmp
    • memory/1188-180-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1536-183-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1536-225-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1536-135-0x0000000000000000-mapping.dmp
    • memory/1556-212-0x0000000000000000-mapping.dmp
    • memory/1556-217-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1656-218-0x0000000000000000-mapping.dmp
    • memory/1656-222-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1684-228-0x00007FFBF2B50000-0x00007FFBF2B60000-memory.dmp
      Filesize

      64KB

    • memory/1684-230-0x00007FFBF2B50000-0x00007FFBF2B60000-memory.dmp
      Filesize

      64KB

    • memory/1684-231-0x00007FFBF2B50000-0x00007FFBF2B60000-memory.dmp
      Filesize

      64KB

    • memory/1684-233-0x00007FFBF0290000-0x00007FFBF02A0000-memory.dmp
      Filesize

      64KB

    • memory/1684-232-0x00007FFBF2B50000-0x00007FFBF2B60000-memory.dmp
      Filesize

      64KB

    • memory/1684-223-0x0000000000000000-mapping.dmp
    • memory/1684-229-0x00007FFBF2B50000-0x00007FFBF2B60000-memory.dmp
      Filesize

      64KB

    • memory/2064-132-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/2064-224-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/2760-195-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/2760-193-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/2760-189-0x0000000000000000-mapping.dmp
    • memory/2968-206-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/2968-204-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/2968-201-0x0000000000000000-mapping.dmp
    • memory/3448-208-0x0000000000000000-mapping.dmp
    • memory/3448-213-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/3724-226-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/3724-146-0x0000000000000000-mapping.dmp
    • memory/3724-185-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/3852-163-0x0000000000000000-mapping.dmp
    • memory/3852-227-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/3852-186-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/4372-179-0x0000000000000000-mapping.dmp
    • memory/4372-188-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/4372-187-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/5056-153-0x0000000000000000-mapping.dmp
    • memory/5056-158-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB