Analysis

  • max time kernel
    121s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    01-11-2021 07:01

General

  • Target

    jrbgmq.inf.dll

  • Size

    38KB

  • MD5

    0aea8bca4799f7a2e44d4be293787d9a

  • SHA1

    a957236b7c257c2bc604bb3f2b6c294b2f34691f

  • SHA256

    92b8d14c0b35823e25773eb324720dfe3a285d533f5a59f93f8136280acd0e0e

  • SHA512

    49f1264b3e949d4592fe55f1f2661b58d1884a78c73c22cf3883c7448455004cc4445b548f5203cca6a6927f2c008865bb82575b37554a7c0c031ad3b2e5a91e

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\readme.txt

Family

magniber

Ransom Note
ALL YOUR DOCUMENTS PHOTOS DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ==================================================================================================== Your files are NOT damaged! Your files are modified only. This modification is reversible. The only 1 way to decrypt your files is to receive the private key and decryption program. Any attempts to restore your files with the third party software will be fatal for your files! ==================================================================================================== To receive the private key and decryption program follow the instructions below: 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://2cd450407ef4da804erdrejjurq.3vygk5flyo5rn37gyezm5s2e57lq6e34tgr6nrhsatiuskwo3kwepiid.onion/rdrejjurq Note! This page is available via "Tor Browser" only. ==================================================================================================== Also you can use temporary addresses on your personal page without using "Tor Browser": http://2cd450407ef4da804erdrejjurq.bankhid.space/rdrejjurq http://2cd450407ef4da804erdrejjurq.letsyou.uno/rdrejjurq http://2cd450407ef4da804erdrejjurq.bookrow.website/rdrejjurq http://2cd450407ef4da804erdrejjurq.twosat.fit/rdrejjurq Note! These are temporary addresses! They will be available for a limited amount of time!
URLs

http://2cd450407ef4da804erdrejjurq.3vygk5flyo5rn37gyezm5s2e57lq6e34tgr6nrhsatiuskwo3kwepiid.onion/rdrejjurq

http://2cd450407ef4da804erdrejjurq.bankhid.space/rdrejjurq

http://2cd450407ef4da804erdrejjurq.letsyou.uno/rdrejjurq

http://2cd450407ef4da804erdrejjurq.bookrow.website/rdrejjurq

http://2cd450407ef4da804erdrejjurq.twosat.fit/rdrejjurq

Signatures

  • Magniber Ransomware

    Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.

  • Process spawned unexpected child process 12 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 8 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Modifies registry class 11 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 54 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\system32\wbem\wmic.exe
      C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
      2⤵
        PID:1356
      • C:\Windows\system32\cmd.exe
        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
        2⤵
          PID:576
          • C:\Windows\system32\wbem\WMIC.exe
            C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
            3⤵
              PID:1604
        • C:\Windows\Explorer.EXE
          C:\Windows\Explorer.EXE
          1⤵
          • Modifies registry class
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:1272
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\jrbgmq.inf.dll,#1
            2⤵
            • Modifies extensions of user files
            • Suspicious use of SetThreadContext
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:1876
            • C:\Windows\system32\notepad.exe
              notepad.exe C:\Users\Public\readme.txt
              3⤵
              • Opens file in notepad (likely ransom note)
              PID:1196
            • C:\Windows\system32\cmd.exe
              cmd /c "start http://2cd450407ef4da804erdrejjurq.bankhid.space/rdrejjurq^&1^&44037963^&76^&367^&12"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1496
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe" http://2cd450407ef4da804erdrejjurq.bankhid.space/rdrejjurq&1&44037963&76&367&12
                4⤵
                • Modifies Internet Explorer settings
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1740
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1740 CREDAT:275457 /prefetch:2
                  5⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:1900
            • C:\Windows\system32\wbem\wmic.exe
              C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2004
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1408
              • C:\Windows\system32\wbem\WMIC.exe
                C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:964
          • C:\Windows\system32\wbem\wmic.exe
            C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
            2⤵
              PID:800
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:896
              • C:\Windows\system32\wbem\WMIC.exe
                C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                3⤵
                  PID:216
            • C:\Windows\system32\Dwm.exe
              "C:\Windows\system32\Dwm.exe"
              1⤵
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:1220
              • C:\Windows\system32\wbem\wmic.exe
                C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                2⤵
                  PID:1556
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1332
                  • C:\Windows\system32\wbem\WMIC.exe
                    C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                    3⤵
                      PID:968
                • C:\Windows\system32\cmd.exe
                  cmd /c CompMgmtLauncher.exe
                  1⤵
                  • Process spawned unexpected child process
                  • Suspicious use of WriteProcessMemory
                  PID:2012
                  • C:\Windows\system32\CompMgmtLauncher.exe
                    CompMgmtLauncher.exe
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1624
                    • C:\Windows\system32\wbem\wmic.exe
                      "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                      3⤵
                        PID:964
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin.exe Delete Shadows /all /quiet
                    1⤵
                    • Process spawned unexpected child process
                    • Interacts with shadow copies
                    PID:600
                  • C:\Windows\system32\vssvc.exe
                    C:\Windows\system32\vssvc.exe
                    1⤵
                      PID:832
                    • C:\Windows\system32\vssadmin.exe
                      vssadmin.exe Delete Shadows /all /quiet
                      1⤵
                      • Process spawned unexpected child process
                      • Interacts with shadow copies
                      PID:1120
                    • C:\Windows\system32\vssadmin.exe
                      vssadmin.exe Delete Shadows /all /quiet
                      1⤵
                      • Process spawned unexpected child process
                      • Interacts with shadow copies
                      PID:600
                    • C:\Windows\system32\cmd.exe
                      cmd /c CompMgmtLauncher.exe
                      1⤵
                      • Process spawned unexpected child process
                      • Suspicious use of WriteProcessMemory
                      PID:1356
                      • C:\Windows\system32\CompMgmtLauncher.exe
                        CompMgmtLauncher.exe
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1668
                        • C:\Windows\system32\wbem\wmic.exe
                          "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                          3⤵
                            PID:204
                      • C:\Windows\system32\vssadmin.exe
                        vssadmin.exe Delete Shadows /all /quiet
                        1⤵
                        • Process spawned unexpected child process
                        • Interacts with shadow copies
                        PID:580
                      • C:\Windows\system32\cmd.exe
                        cmd /c CompMgmtLauncher.exe
                        1⤵
                        • Process spawned unexpected child process
                        • Suspicious use of WriteProcessMemory
                        PID:1908
                        • C:\Windows\system32\CompMgmtLauncher.exe
                          CompMgmtLauncher.exe
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:220
                          • C:\Windows\system32\wbem\wmic.exe
                            "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                            3⤵
                              PID:600
                        • C:\Windows\system32\vssadmin.exe
                          vssadmin.exe Delete Shadows /all /quiet
                          1⤵
                          • Process spawned unexpected child process
                          • Interacts with shadow copies
                          PID:1748
                        • C:\Windows\system32\vssadmin.exe
                          vssadmin.exe Delete Shadows /all /quiet
                          1⤵
                          • Process spawned unexpected child process
                          • Interacts with shadow copies
                          PID:968
                        • C:\Windows\system32\cmd.exe
                          cmd /c CompMgmtLauncher.exe
                          1⤵
                          • Process spawned unexpected child process
                          PID:1572
                          • C:\Windows\system32\CompMgmtLauncher.exe
                            CompMgmtLauncher.exe
                            2⤵
                              PID:1332
                              • C:\Windows\system32\wbem\wmic.exe
                                "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                3⤵
                                  PID:1504
                            • C:\Windows\system32\vssadmin.exe
                              vssadmin.exe Delete Shadows /all /quiet
                              1⤵
                              • Process spawned unexpected child process
                              • Interacts with shadow copies
                              PID:1668
                            • C:\Windows\system32\vssadmin.exe
                              vssadmin.exe Delete Shadows /all /quiet
                              1⤵
                              • Process spawned unexpected child process
                              • Interacts with shadow copies
                              PID:1604

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\7DD0X7JO.txt

                              MD5

                              be5e745a6bab0ad9afb36bb5dda2ea94

                              SHA1

                              67230e21260ce8b401d27745b9a7044ffa13d23e

                              SHA256

                              b5397a7ab5e8a20916747acad7de91f901a1835573fe389cd54597b60b23f55a

                              SHA512

                              41ac5bd1110131c6bf9d8f53f71a4d41f233c9a3aec7b1e765b0e50dfe401bcf69e555e510387bcc37bbe4cdd9bfdc1b089426fb604e7beba0d18e36bf4b3e2f

                            • C:\Users\Admin\Desktop\BlockRename.dib.rdrejjurq

                              MD5

                              82629b32a75e3a68c62665acdb09f60e

                              SHA1

                              d7a0d9b06c395f543e625ca5185771ba61a6a61e

                              SHA256

                              7234b2777d5af8bb7db372a4e9e7d34b1a5c12d519311457346c1819bdc4679d

                              SHA512

                              2a02bd88981d57555013a3779401402098060cb75d09815c71547ad8b2ee780f6445eaee167da4663b4ee88da974a40c50051c3e85ec53f207212b3ea8d97f1a

                            • C:\Users\Admin\Desktop\ConnectShow.xlsb.rdrejjurq

                              MD5

                              967ddde9148eff12dfe61e00532caee9

                              SHA1

                              80ab4536d51f99b8bf75266e6e00584058321a32

                              SHA256

                              79572883d2f0d7117a4d8dde13d1209cb87859d557761cd4da2b1a6be5883a6d

                              SHA512

                              51615db8c938e7c22632f2c16c46dbd619aa8a391956643b8a28dbd8f3d38753228471d840e5d1047b7957531b33324f166783493b22cac5316bebf4d42d1103

                            • C:\Users\Admin\Desktop\ConvertGet.jpeg.rdrejjurq

                              MD5

                              eddcc7904cf0614f87e844314e4ce4f2

                              SHA1

                              61ddce9077b7625b8025382d406ddff618e1f377

                              SHA256

                              613ed596c40c4501b2cc1868b7bcbec1fea851b67753153b2bf0d57c80cbca0f

                              SHA512

                              d18236b0f69e37a33a8ee6b7f24d08f19848a3b7efdf017ac4ddf18208084b320b70904af85b0898e9d94998c2236f1141b85b29b0a408e517323d443f693793

                            • C:\Users\Admin\Desktop\DenyImport.xltx.rdrejjurq

                              MD5

                              12a7e49a32b3688713cb7742366c4725

                              SHA1

                              86366cee6ae7cfb990e23ca791da40e658a63ef0

                              SHA256

                              f9e3bb62e8844dfc5fcd1b1e43118981349c86807610b0f6c51c1230abdb3a8b

                              SHA512

                              187fbe5913838ef3b4725be3d3cd425f516ca155059b3d64a65ab1a258202feb8867b1c4e15258d93be5c1d8e9d4c8984c603b2f2bbd36f5ccc2976afba0be1e

                            • C:\Users\Admin\Desktop\EnableMove.vsdm.rdrejjurq

                              MD5

                              94359fccb2a97fd4b97e78ee195066be

                              SHA1

                              aba39358e2d275fef1a3a8a4ccc474b8d954bccf

                              SHA256

                              3dc0e56a44f4b36abdc36a44b18902d247f5f2b5e891645b505ac4b5df9019f3

                              SHA512

                              fe76d968706d1008cae27ef069dc521e71f2f30f2876eb60c16ceff11a3ab3d4dc25d3d38d9b67c6f49856a1699dc30bd70a113a8fce08c32373cf8f62eba78e

                            • C:\Users\Admin\Desktop\InvokeRestore.wmv.rdrejjurq

                              MD5

                              324e286bcb0dbf9f604fe847d93a6cc2

                              SHA1

                              918f365fdb3ba91f462690195d72da044ab2cfed

                              SHA256

                              82bf07479cf95c3837341b8dddcd0049188aa1c98bf078517bd46dcb9b750f5e

                              SHA512

                              eaf7ea0770e3fe8a715f78531bfd8ef0cd4c2503cbeb60bc58a33d158be3179962d38707081810b3ac7bed97c1ae07b4c47e94d29d354c4d9bd3efaa1b9c7343

                            • C:\Users\Admin\Desktop\MeasureMerge.avi.rdrejjurq

                              MD5

                              5f4546c79a0c846e1240d0c588184008

                              SHA1

                              7fc7641f27d6e128feb6f9ac68af435acd09ece0

                              SHA256

                              a4d8e73a981616b8ba83f1092a5da885052f011b18a3b4f0297a7f6f9650865c

                              SHA512

                              d0d4f80105774efbd4a3fa9df90e2fb63de918b1cb82f4dd5900d6fe60f05cf8029e7a5ce5c6b18ae039669c65745767cb6a695193b4edf67f629f02b2578871

                            • C:\Users\Admin\Desktop\PopUpdate.dot.rdrejjurq

                              MD5

                              b485f3165513ddfba617c0fb05021486

                              SHA1

                              89d79e027a7a4744b08340eddfbd929a99dc4e21

                              SHA256

                              36c06aaf54e99d9c62976fd4b0f867295c879ee9ae446248a0c1014e8addf764

                              SHA512

                              47f6a259f5ae8d2d5f644efe42cf2dfc2c1c4378fd31c2326b00b6bd1d2b917dc4c6c4546f41496efff12434b7ddfa58c4b358923fd9d58076437f351ff8e16f

                            • C:\Users\Admin\Desktop\RevokeMount.mov.rdrejjurq

                              MD5

                              afedd1ba977bc92819e6ebdbf74b84cd

                              SHA1

                              28a122c4c3ac68516a6238b5991ff4e131419d96

                              SHA256

                              dbfa933ae549111a71cf32a49bb3fc06451ed9ce7f8a1c2c8528b0e0c58a59ef

                              SHA512

                              c6fc028fe0dca4c1409d2302397da3398fe1db1e838200628283127e4092017baba2ad3b783f1453fd1e561113c8b93ce83eaa7f65d10b702c7dd66b2970ed43

                            • C:\Users\Admin\Desktop\SearchSplit.ppsx.rdrejjurq

                              MD5

                              72b1ab01216420991535873a16deec63

                              SHA1

                              e3b1efe76dcda3fabeab392a67a6fa63152f9d56

                              SHA256

                              e369568b39933388517abfa2b65f023f6bdd95e32cb7651fe97bd5f9d15ac77d

                              SHA512

                              e3895d4a9d184f50c9bf77c91fd83afa63f70fac95f0576a84bf947b09103a62efc79ef015730603ec7b3153ce307dcc5204727d3ef584cbcc05114529822fea

                            • C:\Users\Admin\Desktop\WriteSync.wav.rdrejjurq

                              MD5

                              197177a527eae254d2e2ed6d200f879b

                              SHA1

                              dc928236faa3eeb183aa24fe300c9adaee1b08f1

                              SHA256

                              f272dc45999766a9c9ddbb56564c06cdd29f6a165146c790972bbf20497f97fc

                              SHA512

                              3cadecce8a832ad668d8f86f397208076c9d58e50f3b6c45b060423c6907a33b3dbe107f7c8fd58d766146c700710dc5fdb1e05b7869cd1480ac95126a7c51fe

                            • C:\Users\Admin\Desktop\readme.txt

                              MD5

                              4153beebd4f883ceb49cf306420cd541

                              SHA1

                              98247bac553421b4e3eab9def738ed48195ae3a3

                              SHA256

                              acbb11230b003fd8dd986fef1213babfd989e84c2cd5ae3b647c20a1f2556052

                              SHA512

                              8c2bb7949fd2b90606e65052fcaf167cceda6336c65038f52edd046ae6529e43ac2884c327aae38265eac469004c571e650e55562a90682eb0fb2ee355bba50a

                            • C:\Users\Public\readme.txt

                              MD5

                              4153beebd4f883ceb49cf306420cd541

                              SHA1

                              98247bac553421b4e3eab9def738ed48195ae3a3

                              SHA256

                              acbb11230b003fd8dd986fef1213babfd989e84c2cd5ae3b647c20a1f2556052

                              SHA512

                              8c2bb7949fd2b90606e65052fcaf167cceda6336c65038f52edd046ae6529e43ac2884c327aae38265eac469004c571e650e55562a90682eb0fb2ee355bba50a

                            • \??\PIPE\srvsvc

                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/204-99-0x0000000000000000-mapping.dmp

                            • memory/216-96-0x0000000000000000-mapping.dmp

                            • memory/220-103-0x0000000000000000-mapping.dmp

                            • memory/576-107-0x0000000000000000-mapping.dmp

                            • memory/600-105-0x0000000000000000-mapping.dmp

                            • memory/800-94-0x0000000000000000-mapping.dmp

                            • memory/896-95-0x0000000000000000-mapping.dmp

                            • memory/964-93-0x0000000000000000-mapping.dmp

                            • memory/964-75-0x0000000000000000-mapping.dmp

                            • memory/968-102-0x0000000000000000-mapping.dmp

                            • memory/1132-66-0x0000000001EA0000-0x0000000001EA5000-memory.dmp

                              Filesize

                              20KB

                            • memory/1196-69-0x000007FEFBA71000-0x000007FEFBA73000-memory.dmp

                              Filesize

                              8KB

                            • memory/1196-68-0x0000000000000000-mapping.dmp

                            • memory/1332-101-0x0000000000000000-mapping.dmp

                            • memory/1332-109-0x0000000000000000-mapping.dmp

                            • memory/1356-106-0x0000000000000000-mapping.dmp

                            • memory/1408-73-0x0000000000000000-mapping.dmp

                            • memory/1496-71-0x0000000000000000-mapping.dmp

                            • memory/1504-112-0x0000000000000000-mapping.dmp

                            • memory/1556-100-0x0000000000000000-mapping.dmp

                            • memory/1604-108-0x0000000000000000-mapping.dmp

                            • memory/1624-77-0x0000000000000000-mapping.dmp

                            • memory/1668-97-0x0000000000000000-mapping.dmp

                            • memory/1740-76-0x0000000000000000-mapping.dmp

                            • memory/1876-57-0x00000000002A0000-0x00000000002A1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1876-63-0x0000000000330000-0x0000000000331000-memory.dmp

                              Filesize

                              4KB

                            • memory/1876-61-0x00000000002E0000-0x00000000002E1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1876-62-0x0000000000320000-0x0000000000321000-memory.dmp

                              Filesize

                              4KB

                            • memory/1876-59-0x00000000002C0000-0x00000000002C1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1876-58-0x00000000002B0000-0x00000000002B1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1876-60-0x00000000002D0000-0x00000000002D1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1876-90-0x0000000003E20000-0x0000000003E21000-memory.dmp

                              Filesize

                              4KB

                            • memory/1876-64-0x0000000000340000-0x0000000000341000-memory.dmp

                              Filesize

                              4KB

                            • memory/1876-65-0x0000000000350000-0x0000000000351000-memory.dmp

                              Filesize

                              4KB

                            • memory/1876-56-0x0000000000190000-0x0000000000191000-memory.dmp

                              Filesize

                              4KB

                            • memory/1876-55-0x0000000000180000-0x0000000000181000-memory.dmp

                              Filesize

                              4KB

                            • memory/1876-54-0x0000000001CD0000-0x0000000002019000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/1876-67-0x0000000003D80000-0x0000000003D81000-memory.dmp

                              Filesize

                              4KB

                            • memory/1900-92-0x0000000000000000-mapping.dmp

                            • memory/2004-72-0x0000000000000000-mapping.dmp