Resubmissions

13-04-2021 15:20

210413-erpdk5746n 10

07-04-2021 20:23

210407-3w1xnp3sxx 10

30-03-2021 12:44

210330-rxae2gpzkn 10

15-03-2021 03:56

210315-v77jkyypdj 10

12-03-2021 14:39

210312-v91t4rfeva 10

09-03-2021 16:31

210309-jarv33yz26 10

08-03-2021 18:16

210308-nb95m4v9c6 10

04-03-2021 16:33

210304-wah1ytdaa6 10

04-03-2021 15:26

210304-v2jw3mqwkj 10

03-03-2021 02:26

210303-eg4g1z4wd2 10

Analysis

  • max time kernel
    148s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    12-08-2020 13:21

General

  • Target

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe

  • Size

    3.4MB

  • MD5

    84c82835a5d21bbcf75a61706d8ab549

  • SHA1

    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

  • SHA256

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

  • SHA512

    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 16 IoCs
  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 39 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • JavaScript code in executable 5 IoCs
  • Modifies service 2 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 104 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
    "C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Loads dropped DLL
    • Sets desktop wallpaper using registry
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h .
      2⤵
      • Views/modifies file attributes
      PID:1708
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:1828
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:2028
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c 67721597238518.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1168
      • C:\Windows\SysWOW64\cscript.exe
        cscript.exe //nologo m.vbs
        3⤵
        • Loads dropped DLL
        PID:1848
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      @WanaDecryptor@.exe co
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:540
      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
        TaskData\Tor\taskhsvc.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1500
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c start /b @WanaDecryptor@.exe vs
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe vs
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1656
          • C:\Windows\SysWOW64\vssadmin.exe
            vssadmin delete shadows /all /quiet
            5⤵
            • Interacts with shadow copies
            PID:1588
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic shadowcopy delete
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:852
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:864
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1416
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      @WanaDecryptor@.exe
      2⤵
      • Executes dropped EXE
      • Sets desktop wallpaper using registry
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:948
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "bxakiwgdiw908" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
      2⤵
        PID:516
        • C:\Windows\SysWOW64\reg.exe
          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "bxakiwgdiw908" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
          3⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:676
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1924
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1828
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1984
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:864
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:476
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1036
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1812
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1924
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1340
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:1572

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    1
    T1158

    Defense Evasion

    File Deletion

    2
    T1107

    File Permissions Modification

    1
    T1222

    Modify Registry

    4
    T1112

    Hidden Files and Directories

    1
    T1158

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\0.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\00000000.res
    • C:\Users\Admin\AppData\Local\Temp\1.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\10.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\11.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\12.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\13.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\14.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\15.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\16.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\17.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\18.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\19.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\2.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\20.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\21.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\22.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\23.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\24.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\25.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\26.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\27.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\3.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\4.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\5.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\6.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\67721597238518.bat
    • C:\Users\Admin\AppData\Local\Temp\7.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\8.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\9.WNCRYT
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe.lnk
    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\LIBEAY32.dll
    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\SSLEAY32.dll
    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll
    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll
    • C:\Users\Admin\AppData\Local\Temp\b.wnry
    • C:\Users\Admin\AppData\Local\Temp\c.wnry
    • C:\Users\Admin\AppData\Local\Temp\c.wnry
    • C:\Users\Admin\AppData\Local\Temp\m.vbs
    • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_croatian.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_czech.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_danish.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_dutch.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_english.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_filipino.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_french.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_german.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_greek.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_indonesian.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_italian.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_japanese.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_korean.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_latvian.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_norwegian.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_polish.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_portuguese.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_romanian.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_russian.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_slovak.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_spanish.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_swedish.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_turkish.wnry
    • C:\Users\Admin\AppData\Local\Temp\msg\m_vietnamese.wnry
    • C:\Users\Admin\AppData\Local\Temp\r.wnry
    • C:\Users\Admin\AppData\Local\Temp\s.wnry
    • C:\Users\Admin\AppData\Local\Temp\t.wnry
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
    • C:\Users\Admin\AppData\Local\Temp\u.wnry
    • C:\Users\Admin\Desktop\@WanaDecryptor@.bmp
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libeay32.dll
    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll
    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\ssleay32.dll
    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll
    • \Users\Admin\AppData\Local\Temp\taskdl.exe
    • \Users\Admin\AppData\Local\Temp\taskdl.exe
    • \Users\Admin\AppData\Local\Temp\taskdl.exe
    • \Users\Admin\AppData\Local\Temp\taskdl.exe
    • \Users\Admin\AppData\Local\Temp\taskdl.exe
    • \Users\Admin\AppData\Local\Temp\taskdl.exe
    • \Users\Admin\AppData\Local\Temp\taskdl.exe
    • \Users\Admin\AppData\Local\Temp\taskdl.exe
    • \Users\Admin\AppData\Local\Temp\taskdl.exe
    • \Users\Admin\AppData\Local\Temp\taskdl.exe
    • \Users\Admin\AppData\Local\Temp\taskse.exe
    • \Users\Admin\AppData\Local\Temp\taskse.exe
    • \Users\Admin\AppData\Local\Temp\taskse.exe
    • \Users\Admin\AppData\Local\Temp\taskse.exe
    • \Users\Admin\AppData\Local\Temp\taskse.exe
    • \Users\Admin\AppData\Local\Temp\taskse.exe
    • \Users\Admin\AppData\Local\Temp\taskse.exe
    • \Users\Admin\AppData\Local\Temp\taskse.exe
    • memory/268-55-0x0000000000000000-mapping.dmp
    • memory/476-774-0x0000000000000000-mapping.dmp
    • memory/516-720-0x0000000000000000-mapping.dmp
    • memory/540-53-0x0000000000000000-mapping.dmp
    • memory/676-724-0x0000000000000000-mapping.dmp
    • memory/852-708-0x0000000000000000-mapping.dmp
    • memory/864-742-0x0000000000000000-mapping.dmp
    • memory/864-711-0x0000000000000000-mapping.dmp
    • memory/948-725-0x0000000002310000-0x0000000002311000-memory.dmp
      Filesize

      4KB

    • memory/948-718-0x0000000000000000-mapping.dmp
    • memory/1036-777-0x0000000000000000-mapping.dmp
    • memory/1168-43-0x0000000000000000-mapping.dmp
    • memory/1340-790-0x0000000000000000-mapping.dmp
    • memory/1416-714-0x0000000000000000-mapping.dmp
    • memory/1500-80-0x0000000002DE0000-0x0000000002DF1000-memory.dmp
      Filesize

      68KB

    • memory/1500-79-0x00000000031F0000-0x0000000003201000-memory.dmp
      Filesize

      68KB

    • memory/1500-78-0x0000000002DE0000-0x0000000002DF1000-memory.dmp
      Filesize

      68KB

    • memory/1500-247-0x0000000002DE0000-0x0000000002DF1000-memory.dmp
      Filesize

      68KB

    • memory/1500-64-0x0000000000000000-mapping.dmp
    • memory/1500-413-0x0000000003A20000-0x0000000003A31000-memory.dmp
      Filesize

      68KB

    • memory/1500-412-0x0000000003610000-0x0000000003621000-memory.dmp
      Filesize

      68KB

    • memory/1500-414-0x0000000003610000-0x0000000003621000-memory.dmp
      Filesize

      68KB

    • memory/1500-246-0x00000000031F0000-0x0000000003201000-memory.dmp
      Filesize

      68KB

    • memory/1500-245-0x0000000002DE0000-0x0000000002DF1000-memory.dmp
      Filesize

      68KB

    • memory/1516-58-0x0000000000000000-mapping.dmp
    • memory/1516-59-0x0000000000000000-mapping.dmp
    • memory/1588-707-0x0000000000000000-mapping.dmp
    • memory/1656-706-0x0000000000000000-mapping.dmp
    • memory/1680-4-0x0000000010000000-0x0000000010010000-memory.dmp
      Filesize

      64KB

    • memory/1708-0-0x0000000000000000-mapping.dmp
    • memory/1812-782-0x0000000000000000-mapping.dmp
    • memory/1828-734-0x0000000000000000-mapping.dmp
    • memory/1828-1-0x0000000000000000-mapping.dmp
    • memory/1848-49-0x00000000026C0000-0x00000000026C4000-memory.dmp
      Filesize

      16KB

    • memory/1848-45-0x0000000000000000-mapping.dmp
    • memory/1924-786-0x0000000000000000-mapping.dmp
    • memory/1924-730-0x0000000000000000-mapping.dmp
    • memory/1984-738-0x0000000000000000-mapping.dmp
    • memory/2028-41-0x0000000000000000-mapping.dmp