Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2023 05:17

General

  • Target

    27163309.exe

  • Size

    964KB

  • MD5

    6808aea60d1be28a1d7e24570a03b206

  • SHA1

    5f7485e994a024e0bb13ef9c5dc316bd2f55d06e

  • SHA256

    c9a4baae5adc1ce17e2c27a7aa04a9880cbc7ea0f347a3450edabca7f2494721

  • SHA512

    ec65184c184f74d834ce54be5981f59abbf0656755db72e18fa20bd15b003d163ab36fa09f22bbb97836c33ba7f990d5a1f7afaf032d7f85f391c0bb746c5f84

  • SSDEEP

    24576:PnsJ39LyjbJkQFMhmC+6GD91ztJFimsiPo:PnsHyjtk2MYC5GD3zzFzHQ

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 13 IoCs
  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 14 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27163309.exe
    "C:\Users\Admin\AppData\Local\Temp\27163309.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Users\Admin\AppData\Local\Temp\._cache_27163309.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_27163309.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\SysWOW64\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\._cache_27163309.txt
        3⤵
          PID:932
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1984
        • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:752
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 752 -s 544
            4⤵
            • Loads dropped DLL
            • Program crash
            PID:832
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
      1⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1132

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    3
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Synaptics\Synaptics.exe
      Filesize

      964KB

      MD5

      6808aea60d1be28a1d7e24570a03b206

      SHA1

      5f7485e994a024e0bb13ef9c5dc316bd2f55d06e

      SHA256

      c9a4baae5adc1ce17e2c27a7aa04a9880cbc7ea0f347a3450edabca7f2494721

      SHA512

      ec65184c184f74d834ce54be5981f59abbf0656755db72e18fa20bd15b003d163ab36fa09f22bbb97836c33ba7f990d5a1f7afaf032d7f85f391c0bb746c5f84

    • C:\ProgramData\Synaptics\Synaptics.exe
      Filesize

      964KB

      MD5

      6808aea60d1be28a1d7e24570a03b206

      SHA1

      5f7485e994a024e0bb13ef9c5dc316bd2f55d06e

      SHA256

      c9a4baae5adc1ce17e2c27a7aa04a9880cbc7ea0f347a3450edabca7f2494721

      SHA512

      ec65184c184f74d834ce54be5981f59abbf0656755db72e18fa20bd15b003d163ab36fa09f22bbb97836c33ba7f990d5a1f7afaf032d7f85f391c0bb746c5f84

    • C:\ProgramData\Synaptics\Synaptics.exe
      Filesize

      964KB

      MD5

      6808aea60d1be28a1d7e24570a03b206

      SHA1

      5f7485e994a024e0bb13ef9c5dc316bd2f55d06e

      SHA256

      c9a4baae5adc1ce17e2c27a7aa04a9880cbc7ea0f347a3450edabca7f2494721

      SHA512

      ec65184c184f74d834ce54be5981f59abbf0656755db72e18fa20bd15b003d163ab36fa09f22bbb97836c33ba7f990d5a1f7afaf032d7f85f391c0bb746c5f84

    • C:\Users\Admin\AppData\Local\Temp\._cache_27163309.exe
      Filesize

      210KB

      MD5

      3c2241f0c7d29032d0130a2ddbc9c2fa

      SHA1

      0fdc6879b4e8d617827b7568ffacfec750945fbd

      SHA256

      82ae5e783b35a1bdc9574991132dea83e4d46b20f14f61ca764fc1057959f857

      SHA512

      21e27c63e393aab29637ba2b6f6a00b4e9f71331acbdc4efa793e7e7d806b5a401478aa0964234ef5dde13f4b2434abb1090b368792aedb9120dc3e0fc9ed6ac

    • C:\Users\Admin\AppData\Local\Temp\._cache_27163309.exe
      Filesize

      210KB

      MD5

      3c2241f0c7d29032d0130a2ddbc9c2fa

      SHA1

      0fdc6879b4e8d617827b7568ffacfec750945fbd

      SHA256

      82ae5e783b35a1bdc9574991132dea83e4d46b20f14f61ca764fc1057959f857

      SHA512

      21e27c63e393aab29637ba2b6f6a00b4e9f71331acbdc4efa793e7e7d806b5a401478aa0964234ef5dde13f4b2434abb1090b368792aedb9120dc3e0fc9ed6ac

    • C:\Users\Admin\AppData\Local\Temp\._cache_27163309.exe
      Filesize

      210KB

      MD5

      3c2241f0c7d29032d0130a2ddbc9c2fa

      SHA1

      0fdc6879b4e8d617827b7568ffacfec750945fbd

      SHA256

      82ae5e783b35a1bdc9574991132dea83e4d46b20f14f61ca764fc1057959f857

      SHA512

      21e27c63e393aab29637ba2b6f6a00b4e9f71331acbdc4efa793e7e7d806b5a401478aa0964234ef5dde13f4b2434abb1090b368792aedb9120dc3e0fc9ed6ac

    • C:\Users\Admin\AppData\Local\Temp\._cache_27163309.txt
      Filesize

      120KB

      MD5

      3aea5b78bac5359a799c2714fecccd1a

      SHA1

      5d3203b328ecfc7a55c0ded1032d209e9f273367

      SHA256

      c05e763cab67cf9daf5be7a6a6cff2650223987a9693eaa119f69b2bbb6df6c3

      SHA512

      9513cc84a7ed3dd709d4affb03f6e286dcd43e82f33441c00a9d74d2b45449f2ee20baa8db46218d7a59d9e62fb7f95050ea305166e70f3e71dde39ccf07b6d3

    • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
      Filesize

      210KB

      MD5

      3c2241f0c7d29032d0130a2ddbc9c2fa

      SHA1

      0fdc6879b4e8d617827b7568ffacfec750945fbd

      SHA256

      82ae5e783b35a1bdc9574991132dea83e4d46b20f14f61ca764fc1057959f857

      SHA512

      21e27c63e393aab29637ba2b6f6a00b4e9f71331acbdc4efa793e7e7d806b5a401478aa0964234ef5dde13f4b2434abb1090b368792aedb9120dc3e0fc9ed6ac

    • C:\Users\Admin\AppData\Local\Temp\aaaty.dll
      Filesize

      2KB

      MD5

      7943effe67a4647e06def2348949020e

      SHA1

      eabd561f0639a975de259633f63896d82c3f878d

      SHA256

      3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

      SHA512

      c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

    • C:\Users\Admin\AppData\Local\Temp\yf9G4zX7.xlsm
      Filesize

      17KB

      MD5

      e566fc53051035e1e6fd0ed1823de0f9

      SHA1

      00bc96c48b98676ecd67e81a6f1d7754e4156044

      SHA256

      8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

      SHA512

      a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

    • C:\Users\Public\Documents\hters.dll
      Filesize

      2KB

      MD5

      7943effe67a4647e06def2348949020e

      SHA1

      eabd561f0639a975de259633f63896d82c3f878d

      SHA256

      3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

      SHA512

      c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

    • \ProgramData\Synaptics\Synaptics.exe
      Filesize

      964KB

      MD5

      6808aea60d1be28a1d7e24570a03b206

      SHA1

      5f7485e994a024e0bb13ef9c5dc316bd2f55d06e

      SHA256

      c9a4baae5adc1ce17e2c27a7aa04a9880cbc7ea0f347a3450edabca7f2494721

      SHA512

      ec65184c184f74d834ce54be5981f59abbf0656755db72e18fa20bd15b003d163ab36fa09f22bbb97836c33ba7f990d5a1f7afaf032d7f85f391c0bb746c5f84

    • \ProgramData\Synaptics\Synaptics.exe
      Filesize

      964KB

      MD5

      6808aea60d1be28a1d7e24570a03b206

      SHA1

      5f7485e994a024e0bb13ef9c5dc316bd2f55d06e

      SHA256

      c9a4baae5adc1ce17e2c27a7aa04a9880cbc7ea0f347a3450edabca7f2494721

      SHA512

      ec65184c184f74d834ce54be5981f59abbf0656755db72e18fa20bd15b003d163ab36fa09f22bbb97836c33ba7f990d5a1f7afaf032d7f85f391c0bb746c5f84

    • \ProgramData\Synaptics\Synaptics.exe
      Filesize

      964KB

      MD5

      6808aea60d1be28a1d7e24570a03b206

      SHA1

      5f7485e994a024e0bb13ef9c5dc316bd2f55d06e

      SHA256

      c9a4baae5adc1ce17e2c27a7aa04a9880cbc7ea0f347a3450edabca7f2494721

      SHA512

      ec65184c184f74d834ce54be5981f59abbf0656755db72e18fa20bd15b003d163ab36fa09f22bbb97836c33ba7f990d5a1f7afaf032d7f85f391c0bb746c5f84

    • \Users\Admin\AppData\Local\Temp\._cache_27163309.exe
      Filesize

      210KB

      MD5

      3c2241f0c7d29032d0130a2ddbc9c2fa

      SHA1

      0fdc6879b4e8d617827b7568ffacfec750945fbd

      SHA256

      82ae5e783b35a1bdc9574991132dea83e4d46b20f14f61ca764fc1057959f857

      SHA512

      21e27c63e393aab29637ba2b6f6a00b4e9f71331acbdc4efa793e7e7d806b5a401478aa0964234ef5dde13f4b2434abb1090b368792aedb9120dc3e0fc9ed6ac

    • \Users\Admin\AppData\Local\Temp\._cache_27163309.exe
      Filesize

      210KB

      MD5

      3c2241f0c7d29032d0130a2ddbc9c2fa

      SHA1

      0fdc6879b4e8d617827b7568ffacfec750945fbd

      SHA256

      82ae5e783b35a1bdc9574991132dea83e4d46b20f14f61ca764fc1057959f857

      SHA512

      21e27c63e393aab29637ba2b6f6a00b4e9f71331acbdc4efa793e7e7d806b5a401478aa0964234ef5dde13f4b2434abb1090b368792aedb9120dc3e0fc9ed6ac

    • \Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
      Filesize

      210KB

      MD5

      3c2241f0c7d29032d0130a2ddbc9c2fa

      SHA1

      0fdc6879b4e8d617827b7568ffacfec750945fbd

      SHA256

      82ae5e783b35a1bdc9574991132dea83e4d46b20f14f61ca764fc1057959f857

      SHA512

      21e27c63e393aab29637ba2b6f6a00b4e9f71331acbdc4efa793e7e7d806b5a401478aa0964234ef5dde13f4b2434abb1090b368792aedb9120dc3e0fc9ed6ac

    • \Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
      Filesize

      210KB

      MD5

      3c2241f0c7d29032d0130a2ddbc9c2fa

      SHA1

      0fdc6879b4e8d617827b7568ffacfec750945fbd

      SHA256

      82ae5e783b35a1bdc9574991132dea83e4d46b20f14f61ca764fc1057959f857

      SHA512

      21e27c63e393aab29637ba2b6f6a00b4e9f71331acbdc4efa793e7e7d806b5a401478aa0964234ef5dde13f4b2434abb1090b368792aedb9120dc3e0fc9ed6ac

    • \Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
      Filesize

      210KB

      MD5

      3c2241f0c7d29032d0130a2ddbc9c2fa

      SHA1

      0fdc6879b4e8d617827b7568ffacfec750945fbd

      SHA256

      82ae5e783b35a1bdc9574991132dea83e4d46b20f14f61ca764fc1057959f857

      SHA512

      21e27c63e393aab29637ba2b6f6a00b4e9f71331acbdc4efa793e7e7d806b5a401478aa0964234ef5dde13f4b2434abb1090b368792aedb9120dc3e0fc9ed6ac

    • \Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
      Filesize

      210KB

      MD5

      3c2241f0c7d29032d0130a2ddbc9c2fa

      SHA1

      0fdc6879b4e8d617827b7568ffacfec750945fbd

      SHA256

      82ae5e783b35a1bdc9574991132dea83e4d46b20f14f61ca764fc1057959f857

      SHA512

      21e27c63e393aab29637ba2b6f6a00b4e9f71331acbdc4efa793e7e7d806b5a401478aa0964234ef5dde13f4b2434abb1090b368792aedb9120dc3e0fc9ed6ac

    • \Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
      Filesize

      210KB

      MD5

      3c2241f0c7d29032d0130a2ddbc9c2fa

      SHA1

      0fdc6879b4e8d617827b7568ffacfec750945fbd

      SHA256

      82ae5e783b35a1bdc9574991132dea83e4d46b20f14f61ca764fc1057959f857

      SHA512

      21e27c63e393aab29637ba2b6f6a00b4e9f71331acbdc4efa793e7e7d806b5a401478aa0964234ef5dde13f4b2434abb1090b368792aedb9120dc3e0fc9ed6ac

    • \Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
      Filesize

      210KB

      MD5

      3c2241f0c7d29032d0130a2ddbc9c2fa

      SHA1

      0fdc6879b4e8d617827b7568ffacfec750945fbd

      SHA256

      82ae5e783b35a1bdc9574991132dea83e4d46b20f14f61ca764fc1057959f857

      SHA512

      21e27c63e393aab29637ba2b6f6a00b4e9f71331acbdc4efa793e7e7d806b5a401478aa0964234ef5dde13f4b2434abb1090b368792aedb9120dc3e0fc9ed6ac

    • \Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
      Filesize

      210KB

      MD5

      3c2241f0c7d29032d0130a2ddbc9c2fa

      SHA1

      0fdc6879b4e8d617827b7568ffacfec750945fbd

      SHA256

      82ae5e783b35a1bdc9574991132dea83e4d46b20f14f61ca764fc1057959f857

      SHA512

      21e27c63e393aab29637ba2b6f6a00b4e9f71331acbdc4efa793e7e7d806b5a401478aa0964234ef5dde13f4b2434abb1090b368792aedb9120dc3e0fc9ed6ac

    • \Users\Admin\AppData\Local\Temp\aaaty.dll
      Filesize

      2KB

      MD5

      7943effe67a4647e06def2348949020e

      SHA1

      eabd561f0639a975de259633f63896d82c3f878d

      SHA256

      3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

      SHA512

      c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

    • \Users\Public\Documents\hters.dll
      Filesize

      2KB

      MD5

      7943effe67a4647e06def2348949020e

      SHA1

      eabd561f0639a975de259633f63896d82c3f878d

      SHA256

      3fac47db92d581b2daef7a4f9493be2fe441041e5158101d80873d05808d5cfa

      SHA512

      c9db1962e7457c94426c2a5c7f439736697d4399db6982c45357459d58805daa4a9d297912135488b6990e265ffa59d687fd5ba43717aab46ccc212083ef5003

    • memory/752-136-0x00000000002A0000-0x00000000002A3000-memory.dmp
      Filesize

      12KB

    • memory/752-163-0x0000000001FC0000-0x0000000001FF8000-memory.dmp
      Filesize

      224KB

    • memory/752-162-0x0000000000400000-0x0000000000473000-memory.dmp
      Filesize

      460KB

    • memory/752-111-0x0000000000400000-0x0000000000473000-memory.dmp
      Filesize

      460KB

    • memory/752-112-0x0000000001FC0000-0x0000000001FF8000-memory.dmp
      Filesize

      224KB

    • memory/752-135-0x0000000002FE0000-0x0000000003046000-memory.dmp
      Filesize

      408KB

    • memory/1048-56-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/1048-77-0x0000000003AD0000-0x0000000003B43000-memory.dmp
      Filesize

      460KB

    • memory/1048-78-0x0000000003AD0000-0x0000000003B43000-memory.dmp
      Filesize

      460KB

    • memory/1048-87-0x0000000000400000-0x00000000004F7000-memory.dmp
      Filesize

      988KB

    • memory/1132-142-0x0000000000780000-0x0000000000880000-memory.dmp
      Filesize

      1024KB

    • memory/1132-141-0x0000000000780000-0x0000000000880000-memory.dmp
      Filesize

      1024KB

    • memory/1132-140-0x0000000000780000-0x0000000000880000-memory.dmp
      Filesize

      1024KB

    • memory/1132-117-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1132-144-0x0000000000780000-0x0000000000880000-memory.dmp
      Filesize

      1024KB

    • memory/1132-147-0x0000000000780000-0x0000000000880000-memory.dmp
      Filesize

      1024KB

    • memory/1132-148-0x0000000000780000-0x0000000000880000-memory.dmp
      Filesize

      1024KB

    • memory/1132-145-0x0000000000780000-0x0000000000880000-memory.dmp
      Filesize

      1024KB

    • memory/1132-149-0x0000000000780000-0x0000000000880000-memory.dmp
      Filesize

      1024KB

    • memory/1132-146-0x0000000000780000-0x0000000000880000-memory.dmp
      Filesize

      1024KB

    • memory/1132-150-0x0000000000780000-0x0000000000880000-memory.dmp
      Filesize

      1024KB

    • memory/1132-151-0x0000000000780000-0x0000000000880000-memory.dmp
      Filesize

      1024KB

    • memory/1132-143-0x0000000000780000-0x0000000000880000-memory.dmp
      Filesize

      1024KB

    • memory/1756-107-0x0000000002C90000-0x0000000002CF6000-memory.dmp
      Filesize

      408KB

    • memory/1756-188-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1756-192-0x0000000002860000-0x0000000002898000-memory.dmp
      Filesize

      224KB

    • memory/1756-86-0x0000000000400000-0x0000000000473000-memory.dmp
      Filesize

      460KB

    • memory/1756-113-0x0000000002C90000-0x0000000002CF6000-memory.dmp
      Filesize

      408KB

    • memory/1756-114-0x0000000000330000-0x0000000000333000-memory.dmp
      Filesize

      12KB

    • memory/1756-106-0x0000000002C90000-0x0000000002CF6000-memory.dmp
      Filesize

      408KB

    • memory/1756-189-0x0000000000460000-0x0000000000461000-memory.dmp
      Filesize

      4KB

    • memory/1756-89-0x0000000002860000-0x0000000002898000-memory.dmp
      Filesize

      224KB

    • memory/1756-165-0x0000000003B30000-0x0000000003C22000-memory.dmp
      Filesize

      968KB

    • memory/1756-166-0x0000000003B30000-0x0000000003C22000-memory.dmp
      Filesize

      968KB

    • memory/1756-167-0x0000000003B30000-0x0000000003C22000-memory.dmp
      Filesize

      968KB

    • memory/1756-168-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1756-169-0x0000000003B30000-0x0000000003C22000-memory.dmp
      Filesize

      968KB

    • memory/1756-170-0x0000000010000000-0x0000000010017000-memory.dmp
      Filesize

      92KB

    • memory/1756-173-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1756-183-0x0000000000400000-0x0000000000473000-memory.dmp
      Filesize

      460KB

    • memory/1756-184-0x0000000002C90000-0x0000000002CF6000-memory.dmp
      Filesize

      408KB

    • memory/1756-185-0x0000000002C90000-0x0000000002CF6000-memory.dmp
      Filesize

      408KB

    • memory/1984-164-0x0000000000400000-0x00000000004F7000-memory.dmp
      Filesize

      988KB

    • memory/1984-108-0x0000000003B60000-0x0000000003BD3000-memory.dmp
      Filesize

      460KB

    • memory/1984-109-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1984-193-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1984-194-0x0000000000400000-0x00000000004F7000-memory.dmp
      Filesize

      988KB

    • memory/1984-196-0x0000000000400000-0x00000000004F7000-memory.dmp
      Filesize

      988KB

    • memory/1984-224-0x0000000000400000-0x00000000004F7000-memory.dmp
      Filesize

      988KB