Analysis

  • max time kernel
    15s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 02:07

General

  • Target

    2d91c1bba7ac6b651abb7fbad24aa41175d541480a0efb75a2937b0845bd629f_NeikiAnalytics.exe

  • Size

    208KB

  • MD5

    4f34a63929f5227597ed803621ca2fb0

  • SHA1

    67d7a1b72be2698d506625384a3a73c668f97ab1

  • SHA256

    2d91c1bba7ac6b651abb7fbad24aa41175d541480a0efb75a2937b0845bd629f

  • SHA512

    b4438b7b877ab00f3c0b126d0a950b5b8d945a9c980a103790fd775128cedef0e916dd15ebf4ddc8e8ec0a17abbc5ef83e460bbc3102ac3ff4917cae40f596a0

  • SSDEEP

    3072:vwKA7xsI+OmwClcHKj4ap+r3TBcI1AKIp3wWSochZBmGz3nNbhuwTJ6:IKxI+OmwwVkDTBcypImdhZB5ZMwI

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 7 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 37 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 8 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        2⤵
          PID:776
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:316
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:676
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            1⤵
              PID:780
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch -p
              1⤵
                PID:796
                • C:\Windows\system32\wbem\unsecapp.exe
                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                  2⤵
                    PID:3084
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    2⤵
                      PID:3864
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      2⤵
                        PID:3956
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        2⤵
                          PID:4020
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          2⤵
                            PID:732
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            2⤵
                              PID:3920
                            • C:\Windows\system32\SppExtComObj.exe
                              C:\Windows\system32\SppExtComObj.exe -Embedding
                              2⤵
                                PID:544
                              • C:\Windows\system32\DllHost.exe
                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                2⤵
                                  PID:516
                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                  2⤵
                                    PID:4728
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    2⤵
                                      PID:4836
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k RPCSS -p
                                    1⤵
                                      PID:904
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                      1⤵
                                        PID:956
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                        1⤵
                                          PID:736
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                          1⤵
                                            PID:1008
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                            1⤵
                                              PID:512
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                              1⤵
                                                PID:1100
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                1⤵
                                                  PID:1112
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                  1⤵
                                                    PID:1136
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                    1⤵
                                                      PID:1164
                                                      • C:\Windows\system32\taskhostw.exe
                                                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                        2⤵
                                                          PID:3028
                                                        • C:\Windows\system32\MusNotification.exe
                                                          C:\Windows\system32\MusNotification.exe
                                                          2⤵
                                                            PID:1528
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                          1⤵
                                                            PID:1244
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                            1⤵
                                                              PID:1308
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                              1⤵
                                                                PID:1320
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                1⤵
                                                                  PID:1408
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                  1⤵
                                                                    PID:1508
                                                                    • C:\Windows\system32\sihost.exe
                                                                      sihost.exe
                                                                      2⤵
                                                                        PID:2696
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                      1⤵
                                                                        PID:1548
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                        1⤵
                                                                          PID:1564
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                          1⤵
                                                                            PID:1580
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                            1⤵
                                                                              PID:1712
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                              1⤵
                                                                                PID:1740
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                1⤵
                                                                                  PID:1748
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                  1⤵
                                                                                    PID:1844
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                    1⤵
                                                                                      PID:1988
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                      1⤵
                                                                                        PID:2028
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                        1⤵
                                                                                          PID:2040
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                          1⤵
                                                                                            PID:1060
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                            1⤵
                                                                                              PID:1956
                                                                                            • C:\Windows\System32\spoolsv.exe
                                                                                              C:\Windows\System32\spoolsv.exe
                                                                                              1⤵
                                                                                                PID:2164
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                                1⤵
                                                                                                  PID:2212
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                  1⤵
                                                                                                    PID:2308
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                    1⤵
                                                                                                      PID:2392
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                      1⤵
                                                                                                        PID:2604
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                        1⤵
                                                                                                          PID:2616
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                          1⤵
                                                                                                            PID:2716
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                            1⤵
                                                                                                              PID:2780
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                              1⤵
                                                                                                                PID:2840
                                                                                                              • C:\Windows\sysmon.exe
                                                                                                                C:\Windows\sysmon.exe
                                                                                                                1⤵
                                                                                                                  PID:2868
                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                                  1⤵
                                                                                                                    PID:2892
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                                    1⤵
                                                                                                                      PID:2904
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                                      1⤵
                                                                                                                        PID:3076
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                        1⤵
                                                                                                                          PID:3496
                                                                                                                        • C:\Windows\Explorer.EXE
                                                                                                                          C:\Windows\Explorer.EXE
                                                                                                                          1⤵
                                                                                                                            PID:3508
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2d91c1bba7ac6b651abb7fbad24aa41175d541480a0efb75a2937b0845bd629f_NeikiAnalytics.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2d91c1bba7ac6b651abb7fbad24aa41175d541480a0efb75a2937b0845bd629f_NeikiAnalytics.exe"
                                                                                                                              2⤵
                                                                                                                              • Modifies firewall policy service
                                                                                                                              • UAC bypass
                                                                                                                              • Windows security bypass
                                                                                                                              • Windows security modification
                                                                                                                              • Checks whether UAC is enabled
                                                                                                                              • Enumerates connected drives
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              • Drops file in Windows directory
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              • System policy modification
                                                                                                                              PID:1260
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                            1⤵
                                                                                                                              PID:3668
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                              1⤵
                                                                                                                                PID:388
                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                1⤵
                                                                                                                                  PID:4960
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                  1⤵
                                                                                                                                    PID:2368
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                    1⤵
                                                                                                                                      PID:1192
                                                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                      1⤵
                                                                                                                                        PID:1680
                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                        1⤵
                                                                                                                                          PID:4016

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                        Persistence

                                                                                                                                        Create or Modify System Process

                                                                                                                                        1
                                                                                                                                        T1543

                                                                                                                                        Windows Service

                                                                                                                                        1
                                                                                                                                        T1543.003

                                                                                                                                        Privilege Escalation

                                                                                                                                        Create or Modify System Process

                                                                                                                                        1
                                                                                                                                        T1543

                                                                                                                                        Windows Service

                                                                                                                                        1
                                                                                                                                        T1543.003

                                                                                                                                        Abuse Elevation Control Mechanism

                                                                                                                                        1
                                                                                                                                        T1548

                                                                                                                                        Bypass User Account Control

                                                                                                                                        1
                                                                                                                                        T1548.002

                                                                                                                                        Defense Evasion

                                                                                                                                        Modify Registry

                                                                                                                                        5
                                                                                                                                        T1112

                                                                                                                                        Impair Defenses

                                                                                                                                        4
                                                                                                                                        T1562

                                                                                                                                        Disable or Modify Tools

                                                                                                                                        3
                                                                                                                                        T1562.001

                                                                                                                                        Disable or Modify System Firewall

                                                                                                                                        1
                                                                                                                                        T1562.004

                                                                                                                                        Abuse Elevation Control Mechanism

                                                                                                                                        1
                                                                                                                                        T1548

                                                                                                                                        Bypass User Account Control

                                                                                                                                        1
                                                                                                                                        T1548.002

                                                                                                                                        Discovery

                                                                                                                                        System Information Discovery

                                                                                                                                        2
                                                                                                                                        T1082

                                                                                                                                        Query Registry

                                                                                                                                        1
                                                                                                                                        T1012

                                                                                                                                        Peripheral Device Discovery

                                                                                                                                        1
                                                                                                                                        T1120

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • C:\anem.pif
                                                                                                                                          Filesize

                                                                                                                                          127KB

                                                                                                                                          MD5

                                                                                                                                          0266f7f0c7d9e9e030e7b7ea40ac02c9

                                                                                                                                          SHA1

                                                                                                                                          21e6bee960eb844fb1d9cbeefbadb71a780aeda3

                                                                                                                                          SHA256

                                                                                                                                          6a667597a5f7b5c12fba7f4f0536ad2904ba0b53c0d6a095e64e7fa67769bc45

                                                                                                                                          SHA512

                                                                                                                                          21b2990ba3674a19a4a2954f6e7cf08c36dff4662b3810fac61a5ea1de276fc511587ff420a1c2e994c6420206351c9ed3b2c2c7adc31786cd1314e79c76dcbd

                                                                                                                                        • memory/1260-0-0x0000000000400000-0x0000000000434000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          208KB

                                                                                                                                        • memory/1260-4-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          48KB

                                                                                                                                        • memory/1260-8-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-5-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-13-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-15-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-14-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-20-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/1260-19-0x0000000004800000-0x0000000004802000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/1260-16-0x0000000004800000-0x0000000004802000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/1260-11-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-6-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-18-0x0000000004800000-0x0000000004802000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/1260-12-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-23-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          48KB

                                                                                                                                        • memory/1260-24-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          48KB

                                                                                                                                        • memory/1260-10-0x0000000077BF3000-0x0000000077BF4000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/1260-9-0x0000000077BF2000-0x0000000077BF3000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/1260-3-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-7-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          48KB

                                                                                                                                        • memory/1260-25-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-26-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-27-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-28-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-29-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-32-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-33-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-34-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-35-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-36-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-38-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-40-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-43-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-45-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-47-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-49-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-51-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-53-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-67-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-69-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-71-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-73-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-74-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-75-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-77-0x0000000004800000-0x0000000004802000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/1260-78-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-80-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-82-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB

                                                                                                                                        • memory/1260-84-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16.6MB