Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-04-2021 08:51

General

  • Target

    e-dekont.exe

  • Size

    888KB

  • MD5

    a7632240451436c7c540d3f0c76fb49f

  • SHA1

    0d4535843f150d71f457717e4a56451e57f5c3f5

  • SHA256

    e342550df2236fc87b65d219ecacfeb293d1f9121846019b64d822363a36c7ba

  • SHA512

    ec7013a516baa2df3653ed0954570a163124b92ad3d253871f91ccc257b05c574be9c95c048b668e1f1513ad73b1914533d882e05f4cde743535df0d7e364f2d

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

:5590

45.133.1.167:5590

Mutex

115582c9-ae69-4e47-b3df-978ea6997f81

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    45.133.1.167

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-01-31T12:14:23.684890136Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    5590

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    115582c9-ae69-4e47-b3df-978ea6997f81

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e-dekont.exe
    "C:\Users\Admin\AppData\Local\Temp\e-dekont.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:296
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e-dekont.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:924
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TOqOEsHuzZCrc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:656
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TOqOEsHuzZCrc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC5DE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1536
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TOqOEsHuzZCrc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1592
    • C:\Users\Admin\AppData\Local\Temp\e-dekont.exe
      "C:\Users\Admin\AppData\Local\Temp\e-dekont.exe"
      2⤵
        PID:1568
      • C:\Users\Admin\AppData\Local\Temp\e-dekont.exe
        "C:\Users\Admin\AppData\Local\Temp\e-dekont.exe"
        2⤵
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1192
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "LAN Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpCB3B.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1816
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "LAN Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpCC16.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1064

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
      MD5

      02ff38ac870de39782aeee04d7b48231

      SHA1

      0390d39fa216c9b0ecdb38238304e518fb2b5095

      SHA256

      fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

      SHA512

      24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
      MD5

      75a8da7754349b38d64c87c938545b1b

      SHA1

      5c28c257d51f1c1587e29164cc03ea880c21b417

      SHA256

      bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

      SHA512

      798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
      MD5

      be4d72095faf84233ac17b94744f7084

      SHA1

      cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

      SHA256

      b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

      SHA512

      43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
      MD5

      df44874327d79bd75e4264cb8dc01811

      SHA1

      1396b06debed65ea93c24998d244edebd3c0209d

      SHA256

      55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

      SHA512

      95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_8df6d8be-d1a7-484f-b74b-2ecf75e263af
      MD5

      7f79b990cb5ed648f9e583fe35527aa7

      SHA1

      71b177b48c8bd745ef02c2affad79ca222da7c33

      SHA256

      080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

      SHA512

      20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b2446db1-05b3-46d6-99c3-1970942fbda2
      MD5

      a70ee38af4bb2b5ed3eeb7cbd1a12fa3

      SHA1

      81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

      SHA256

      dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

      SHA512

      8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b4152241-7128-40ae-8469-9c6581d0eb5b
      MD5

      354b8209f647a42e2ce36d8cf326cc92

      SHA1

      98c3117f797df69935f8b09fc9e95accfe3d8346

      SHA256

      feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

      SHA512

      420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
      MD5

      597009ea0430a463753e0f5b1d1a249e

      SHA1

      4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

      SHA256

      3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

      SHA512

      5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e1bf1aee-7d3b-4800-abf8-3145127cb8b5
      MD5

      d89968acfbd0cd60b51df04860d99896

      SHA1

      b3c29916ccb81ce98f95bbf3aa8a73de16298b29

      SHA256

      1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

      SHA512

      b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
      MD5

      5e3c7184a75d42dda1a83606a45001d8

      SHA1

      94ca15637721d88f30eb4b6220b805c5be0360ed

      SHA256

      8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

      SHA512

      fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
      MD5

      b6d38f250ccc9003dd70efd3b778117f

      SHA1

      d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

      SHA256

      4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

      SHA512

      67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      681dc5faa20ca44d6cedf27b1bac1241

      SHA1

      405c07569a1b346ac2609cb581b9af0fa954403d

      SHA256

      ecfa1a72ead33e7e5a3735c6f0dfcf3429f0eed709ecec186b76589d01de2503

      SHA512

      b9dcc6bb6a26d907aa3062bdd93627c406a26241892e02a88bdf2b1d79ddeda626fc40dc1272ab29f4dbdbc4b3692a472059ba6e00c8bf58ac3553b7a8efc780

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      475ca2b33932cf89e8e78c031969e60b

      SHA1

      e3e9fee6432306d15fc3e90b0a0c10c79fa270b0

      SHA256

      093bb4aefa10f621e3e9b5f8fd673e26ec139daf357c810fbfeb7c56fc41a62f

      SHA512

      0ae6722009b2eb16c08ae7e64185c5f9119c394f3e8ee0dedfa837427fd70fe9fc59d5eb4f66aa3c9168f314216beab7b6f8bfaa9c74092d6a2221161501e3ab

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      475ca2b33932cf89e8e78c031969e60b

      SHA1

      e3e9fee6432306d15fc3e90b0a0c10c79fa270b0

      SHA256

      093bb4aefa10f621e3e9b5f8fd673e26ec139daf357c810fbfeb7c56fc41a62f

      SHA512

      0ae6722009b2eb16c08ae7e64185c5f9119c394f3e8ee0dedfa837427fd70fe9fc59d5eb4f66aa3c9168f314216beab7b6f8bfaa9c74092d6a2221161501e3ab

    • C:\Users\Admin\AppData\Local\Temp\tmpC5DE.tmp
      MD5

      feeb3d39a464014258fcc5a127a8f05a

      SHA1

      5b2314fe890d5fafa0865a058ef47dd9c4032f92

      SHA256

      aa88e7fde613ef9a66e50421f73c52aedf0f03dfcce32f725ab00b0ba2cc56d8

      SHA512

      5abf46c2dab5358cf20eb842e6a5cc4eaac103ecba59133457fe0a66a8e9776ce64342311e062975113fab280f4b6f079e3968e5aadcf9753cdd7d6f26f6a703

    • C:\Users\Admin\AppData\Local\Temp\tmpCB3B.tmp
      MD5

      5f7726f7d71fbbd274835b6ad4237c96

      SHA1

      44f2b7867584991a67cabf29f12318e22a5e9467

      SHA256

      b0900e4a1528921120a0372c5cc04a3579c6db0af7440295ad1f8ba50f5cd279

      SHA512

      9456e456129d73d9960d6b14ef708994ccd5ca3ecfa339df3d08c159f05fb9c04202c239589dc57efd2628d08ffc0494521de2d6b4122c0c1d937bf1958cf08e

    • C:\Users\Admin\AppData\Local\Temp\tmpCC16.tmp
      MD5

      54865f98871478b2b88b7f8aa6100915

      SHA1

      6f8667f1ce25cebee2a7b460668736ff6bcfac54

      SHA256

      287f7b4372926ff59bb9a14bdfc00ad63f92af8efdb2e14f6f6baf31878fd44e

      SHA512

      caba0bd0cb0eda0710291f9754cfdef1a3d8fdb8b6d07f5d3e4d1e7b09c87f37032287ddef0a75485d6e685afa3510ee64453662e6c8d223ae171b392b58e493

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      85472864a72dc625006a607d33dbe155

      SHA1

      43121d6ed7e55580d5462c1d0c82c21c89c6b42a

      SHA256

      72bea260ff08416856a3f9412e4addbf6f68fe506baf08b1b74495934df6af97

      SHA512

      f0e975664cde87069c6c33bf89e20b67ead433f9af1e8642c158cafcb7fe390cc5944b327bba76647243a61fe556ad9d2c185c3a2e81e240ec29e77aa77cd067

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      85472864a72dc625006a607d33dbe155

      SHA1

      43121d6ed7e55580d5462c1d0c82c21c89c6b42a

      SHA256

      72bea260ff08416856a3f9412e4addbf6f68fe506baf08b1b74495934df6af97

      SHA512

      f0e975664cde87069c6c33bf89e20b67ead433f9af1e8642c158cafcb7fe390cc5944b327bba76647243a61fe556ad9d2c185c3a2e81e240ec29e77aa77cd067

    • memory/296-62-0x0000000000700000-0x0000000000709000-memory.dmp
      Filesize

      36KB

    • memory/296-64-0x0000000002120000-0x000000000215E000-memory.dmp
      Filesize

      248KB

    • memory/296-63-0x0000000005670000-0x00000000056F4000-memory.dmp
      Filesize

      528KB

    • memory/296-61-0x00000000049B0000-0x00000000049B1000-memory.dmp
      Filesize

      4KB

    • memory/296-59-0x0000000000050000-0x0000000000051000-memory.dmp
      Filesize

      4KB

    • memory/656-90-0x00000000049A0000-0x00000000049A1000-memory.dmp
      Filesize

      4KB

    • memory/656-91-0x00000000049A2000-0x00000000049A3000-memory.dmp
      Filesize

      4KB

    • memory/656-69-0x0000000000000000-mapping.dmp
    • memory/924-97-0x0000000005280000-0x0000000005281000-memory.dmp
      Filesize

      4KB

    • memory/924-87-0x0000000004840000-0x0000000004841000-memory.dmp
      Filesize

      4KB

    • memory/924-65-0x0000000000000000-mapping.dmp
    • memory/924-66-0x00000000757E1000-0x00000000757E3000-memory.dmp
      Filesize

      8KB

    • memory/924-67-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
      Filesize

      4KB

    • memory/924-107-0x0000000005650000-0x0000000005651000-memory.dmp
      Filesize

      4KB

    • memory/924-112-0x0000000006040000-0x0000000006041000-memory.dmp
      Filesize

      4KB

    • memory/924-113-0x0000000006130000-0x0000000006131000-memory.dmp
      Filesize

      4KB

    • memory/924-114-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/924-121-0x0000000006280000-0x0000000006281000-memory.dmp
      Filesize

      4KB

    • memory/924-68-0x0000000004880000-0x0000000004881000-memory.dmp
      Filesize

      4KB

    • memory/924-144-0x0000000006310000-0x0000000006311000-memory.dmp
      Filesize

      4KB

    • memory/924-143-0x0000000006300000-0x0000000006301000-memory.dmp
      Filesize

      4KB

    • memory/924-82-0x0000000002580000-0x0000000002581000-memory.dmp
      Filesize

      4KB

    • memory/924-88-0x0000000004842000-0x0000000004843000-memory.dmp
      Filesize

      4KB

    • memory/924-128-0x0000000005610000-0x0000000005611000-memory.dmp
      Filesize

      4KB

    • memory/1064-100-0x0000000000000000-mapping.dmp
    • memory/1192-104-0x00000000005F0000-0x00000000005F3000-memory.dmp
      Filesize

      12KB

    • memory/1192-102-0x00000000005E0000-0x00000000005E5000-memory.dmp
      Filesize

      20KB

    • memory/1192-92-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
      Filesize

      4KB

    • memory/1192-79-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1192-77-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1192-78-0x000000000041E792-mapping.dmp
    • memory/1192-103-0x0000000000650000-0x0000000000669000-memory.dmp
      Filesize

      100KB

    • memory/1536-70-0x0000000000000000-mapping.dmp
    • memory/1592-94-0x0000000004862000-0x0000000004863000-memory.dmp
      Filesize

      4KB

    • memory/1592-76-0x0000000000000000-mapping.dmp
    • memory/1592-93-0x0000000004860000-0x0000000004861000-memory.dmp
      Filesize

      4KB

    • memory/1816-95-0x0000000000000000-mapping.dmp