Resubmissions

12-11-2021 18:04

211112-wnzb8aahhm 10

19-11-2020 10:08

201119-rhwlt38jrx 10

18-11-2020 17:26

201118-htd4fq29va 10

Analysis

  • max time kernel
    195s
  • max time network
    194s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    12-11-2021 18:04

General

  • Target

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe

  • Size

    669KB

  • MD5

    ead18f3a909685922d7213714ea9a183

  • SHA1

    1270bd7fd62acc00447b30f066bb23f4745869bf

  • SHA256

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18

  • SHA512

    6e532d9c3d186e4dac38823ae9152056346e283613f0caf088b21a1b3e5f4f6cf3bad8c407168b1072895a386e3be0b8c11ad1cb326d3d3ff0eb8562052def91

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry my friend, you can return all your files! All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-T9WE5uiVT6 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: blower@india.com Reserve e-mail address to contact us: blower@firemail.cc Your personal ID: 046Sdsd3273yifhsisySD60h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
Emails

blower@india.com

blower@firemail.cc

URLs

https://we.tl/t-T9WE5uiVT6

Signatures

  • Executes dropped EXE 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs
  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 34 IoCs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
    "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe"
    1⤵
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4388
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\Users\Admin\AppData\Local\b9df14eb-f11b-41f1-aad6-8b4f24fb0725" /deny *S-1-1-0:(OI)(CI)(DE,DC)
      2⤵
      • Modifies file permissions
      PID:4640
    • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
      "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Admin IsNotAutoStart IsNotTask
      2⤵
      • Modifies extensions of user files
      • Drops desktop.ini file(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4520
      • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
        "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --ForNetRes "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1 IsNotAutoStart IsNotTask
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:868
        • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
          "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Service 868 "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1500
      • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
        "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Service 4520 "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1092
  • C:\Users\Admin\AppData\Local\b9df14eb-f11b-41f1-aad6-8b4f24fb0725\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
    C:\Users\Admin\AppData\Local\b9df14eb-f11b-41f1-aad6-8b4f24fb0725\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe --Task
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3868
    • C:\Users\Admin\AppData\Local\b9df14eb-f11b-41f1-aad6-8b4f24fb0725\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
      "C:\Users\Admin\AppData\Local\b9df14eb-f11b-41f1-aad6-8b4f24fb0725\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --ForNetRes "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1 IsNotAutoStart IsTask
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Users\Admin\AppData\Local\b9df14eb-f11b-41f1-aad6-8b4f24fb0725\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
        "C:\Users\Admin\AppData\Local\b9df14eb-f11b-41f1-aad6-8b4f24fb0725\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Service 1532 "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:4952
    • C:\Users\Admin\AppData\Local\b9df14eb-f11b-41f1-aad6-8b4f24fb0725\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
      "C:\Users\Admin\AppData\Local\b9df14eb-f11b-41f1-aad6-8b4f24fb0725\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Service 3868 "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:4772
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -u -p 2236 -s 7176
    1⤵
    • Program crash
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4724
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:5024
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 5024 -s 2056
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5092

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

3
T1112

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Windows\Caches\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db.kropun
    MD5

    08973c6103fe896a7802c9a2f8d01b9e

    SHA1

    f785bcd5ca3a0ea4d44ed47637e2f47c1e5ffd5d

    SHA256

    edae9a70e766f7c4a3d004045d580c5e8172264700119511723c83dc72aaed8d

    SHA512

    86b4180c7597264b150a71178bd7cc46cda52929815ca573205c066535687294961d93b90dfc5b5e2ecd59b979bbfaff9ce3d61c81d022e4bd7da22c1d457ad0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    d823eeda7e2e77ce8f48bbbdbf872f72

    SHA1

    2036f108b49ccd101e86dbb64594877f484bc827

    SHA256

    f47188fa36cca192459fba05a15b61eb97f7899d1d084a77e8b49ef619f6e226

    SHA512

    32295de98d64ae5d8bc44b14e25d2604f145dad3e39ebee12d10de47c51caa9814c20c078fb851a7018e0b7746700dfae853e6fcc9f0b95c096aeaa5ab6eb718

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    c026f0cefed02193d3bf7078c32c1f4b

    SHA1

    74357c790437e708d6152492f14f9a308a41c1ee

    SHA256

    a2293aa5e0cba820827fe6cbecf5d053a12c5cd625971c6470a5fc5079b95d8e

    SHA512

    f0e718e04dbd20c150659251786bd363f5aceb0a789f6e03b84e43405aebd3487e682a9fdfaf68c9f55e260a632fde553d0c85f317dd80960aec547632f6874a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    59af3461c8fe2079e3ff862c64d4fbad

    SHA1

    3435d61e63064227e71bdf0378ce31a0a3e0efde

    SHA256

    b3684badb8c56346d6de415fffc6447422656563d0f0376b687dabdd6a23f24b

    SHA512

    d62b8b34ec95d06ed17fddbe1e217d2db87ddc9a1f0fac1ef532803c7813cec284f5b9a2ae6a745b608bce07dc074ce6957925566b8e4f9c4bcb2bee30b23338

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    a305307c7612564f8347a8e87dfbb7b5

    SHA1

    41e0d973f098ac2926f3b358de86861348c1ffb1

    SHA256

    7ca6ff86fe65b19b31c0aeb53501ff6b79df7f1c5466e26651ea3525ede0de89

    SHA512

    97d87f95e8155fc084dd6eaed8151bd7fbdcdbf504945c990b946696e1f3a6f6f5c52b850751b2fca59afa28db834fbff0c681e1f2add5f312faf4c0b06b4b03

  • C:\Users\Admin\AppData\Local\b9df14eb-f11b-41f1-aad6-8b4f24fb0725\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
    MD5

    ead18f3a909685922d7213714ea9a183

    SHA1

    1270bd7fd62acc00447b30f066bb23f4745869bf

    SHA256

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18

    SHA512

    6e532d9c3d186e4dac38823ae9152056346e283613f0caf088b21a1b3e5f4f6cf3bad8c407168b1072895a386e3be0b8c11ad1cb326d3d3ff0eb8562052def91

  • C:\Users\Admin\AppData\Local\b9df14eb-f11b-41f1-aad6-8b4f24fb0725\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
    MD5

    ead18f3a909685922d7213714ea9a183

    SHA1

    1270bd7fd62acc00447b30f066bb23f4745869bf

    SHA256

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18

    SHA512

    6e532d9c3d186e4dac38823ae9152056346e283613f0caf088b21a1b3e5f4f6cf3bad8c407168b1072895a386e3be0b8c11ad1cb326d3d3ff0eb8562052def91

  • C:\Users\Admin\AppData\Local\b9df14eb-f11b-41f1-aad6-8b4f24fb0725\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
    MD5

    ead18f3a909685922d7213714ea9a183

    SHA1

    1270bd7fd62acc00447b30f066bb23f4745869bf

    SHA256

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18

    SHA512

    6e532d9c3d186e4dac38823ae9152056346e283613f0caf088b21a1b3e5f4f6cf3bad8c407168b1072895a386e3be0b8c11ad1cb326d3d3ff0eb8562052def91

  • C:\Users\Admin\AppData\Local\b9df14eb-f11b-41f1-aad6-8b4f24fb0725\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
    MD5

    ead18f3a909685922d7213714ea9a183

    SHA1

    1270bd7fd62acc00447b30f066bb23f4745869bf

    SHA256

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18

    SHA512

    6e532d9c3d186e4dac38823ae9152056346e283613f0caf088b21a1b3e5f4f6cf3bad8c407168b1072895a386e3be0b8c11ad1cb326d3d3ff0eb8562052def91

  • C:\Users\Admin\AppData\Local\b9df14eb-f11b-41f1-aad6-8b4f24fb0725\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
    MD5

    ead18f3a909685922d7213714ea9a183

    SHA1

    1270bd7fd62acc00447b30f066bb23f4745869bf

    SHA256

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18

    SHA512

    6e532d9c3d186e4dac38823ae9152056346e283613f0caf088b21a1b3e5f4f6cf3bad8c407168b1072895a386e3be0b8c11ad1cb326d3d3ff0eb8562052def91

  • C:\Users\All Users\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_6b16a61a50e0401aa8778e92c6b6b2e2d2b85535_41822faa_cab_1d0c3b27\Report.wer
    MD5

    51bdc6297e331ef82d97f0406ddcc608

    SHA1

    a63d4bd842692cce4b62cd52cfa8acce361f422d

    SHA256

    50ce6b8be662e2ed78df4adeb7e836d1cbc16f390601fadb253aa7c57fddf791

    SHA512

    381489231f1fb8cf9e9f495ffcba5c1bf479030800517e41366924449d9ba9ba1ffd1d2a4f9057e09079446964fadd2d5ecf3febdedb0437951b61e9e6cdaf11

  • C:\Users\All Users\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_6b16a61a50e0401aa8778e92c6b6b2e2d2b85535_41822faa_cab_1d0c3b27\WER3962.tmp.WERInternalMetadata.xml
    MD5

    88fe892e575a15fcbc783765f2ba9391

    SHA1

    3cdcc0e2a1c138630e7ed3fc61db14d0b66fc2b7

    SHA256

    8d323d94b17a3f2331277d3423a18592a68b37c39f1b8e3f16109b567d7afc9a

    SHA512

    ba822bfd5bd976bdd2fac16fa84137386a00eb3c468d8c104f32160d925a3cddab9c2b609b3158266ca1b1f8557e6cec29d6751cb2b164e4e27695d6f185dd42

  • C:\Users\All Users\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_6b16a61a50e0401aa8778e92c6b6b2e2d2b85535_41822faa_cab_1d0c3b27\WER3971.tmp.csv
    MD5

    99e5f73b73887917515c44918574294c

    SHA1

    dba8cf82e4eaa3d2943b7a98ba95ad6733b2ec13

    SHA256

    9b75d3f24d11ff481d58a42260aa2af15213ef7c590a9c66e8a36025118f426e

    SHA512

    471736af6849390cb1e1a12fbfd4ff786a79f303eea4f607519e51740708579e571208d605810c5cff237f4da9561757dfc41697e3bbbbbb34c00c20c99d576f

  • C:\Users\All Users\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_6b16a61a50e0401aa8778e92c6b6b2e2d2b85535_41822faa_cab_1d0c3b27\WER3982.tmp.txt
    MD5

    925d889192ce4a9ae56e5dba4073e1e8

    SHA1

    8bfeedd69847bebb0687f8120ddf209447cf5c8e

    SHA256

    b40a206642e9098c89f78755c96311fc26c7f1582d74eb028446fcb5a3447b24

    SHA512

    25488c2d0ea0ddee1f89dbec66047dfdcd8dc69abb1b295796b304e871686359263b4d0933f26650b364519c0e8194dc373cce7cf94fa4c301a2d254ef52583c

  • C:\Users\All Users\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_6b16a61a50e0401aa8778e92c6b6b2e2d2b85535_41822faa_cab_1d0c3b27\WER3ACB.tmp.appcompat.txt
    MD5

    eface37a5f6d83741bdd222c3ac88789

    SHA1

    cd417255730af80b55605c757f24e860ee9c7f01

    SHA256

    9e67a1e1e9b532095d442a9c467e9fc2c38cce9bfa4863046874c29574b8e366

    SHA512

    7ab26446b1686a5245b452156a994ba5a57585988e475909c3ecfdaa66eccf4cca93e1d16b28b3300ba24b3d1858a7edb408e59ccd88887ea049111a5f6a5880

  • C:\Users\All Users\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_6b16a61a50e0401aa8778e92c6b6b2e2d2b85535_41822faa_cab_1d0c3b27\memory.hdmp
    MD5

    3048612556cd09f8d386670586789157

    SHA1

    2a49e83ce85fd6f27f595f56d6662df3bdc232bf

    SHA256

    7f95436f207f58ae2fcd4c9c8db5870d7cb8d5af20964e1ff1f20953beabcafa

    SHA512

    bce6612b6c80664ead4ee78108af4acf78eec1901be1247b04e43a819d14f4bb8c21e9b0af38a0ed97aeb7018a46863ea221c9bcdb3dcd7759a9fdffb32d04f3

  • C:\Users\All Users\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_6b16a61a50e0401aa8778e92c6b6b2e2d2b85535_41822faa_cab_1d0c3b27\minidump.mdmp
    MD5

    891c849b977f4b7e00762a97407b766a

    SHA1

    e3552aa7987915ce533e2e7837a447ed92c429e2

    SHA256

    3a2822bd13e3520b4a5d4732984465fa5b1186d03d35d0b81f613d36dc25145d

    SHA512

    09d27c368738a54c629b24d81b58e8f8c3e98281db10e99a487d3aa01e6191c96a0bc71ea91e59c1de736b280d7d4b2cbb70b0b1ac759ee8a8ba6f09c5ac73e7

  • memory/868-129-0x0000000000000000-mapping.dmp
  • memory/868-134-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/1092-131-0x00000000005ED000-0x000000000061E000-memory.dmp
    Filesize

    196KB

  • memory/1092-133-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/1092-130-0x0000000000000000-mapping.dmp
  • memory/1500-135-0x0000000000000000-mapping.dmp
  • memory/1500-136-0x000000000052E000-0x000000000055F000-memory.dmp
    Filesize

    196KB

  • memory/1500-137-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/1532-154-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/1532-142-0x0000000000000000-mapping.dmp
  • memory/1532-153-0x00000000007AE000-0x00000000007DE000-memory.dmp
    Filesize

    192KB

  • memory/3868-140-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/3868-139-0x0000000000859000-0x0000000000889000-memory.dmp
    Filesize

    192KB

  • memory/4388-118-0x00000000007B8000-0x00000000007E9000-memory.dmp
    Filesize

    196KB

  • memory/4388-119-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/4520-122-0x0000000000000000-mapping.dmp
  • memory/4520-124-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/4520-123-0x00000000006FD000-0x000000000072E000-memory.dmp
    Filesize

    196KB

  • memory/4640-120-0x0000000000000000-mapping.dmp
  • memory/4772-143-0x0000000000000000-mapping.dmp
  • memory/4772-156-0x000000000077E000-0x00000000007AE000-memory.dmp
    Filesize

    192KB

  • memory/4772-158-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/4952-155-0x0000000000000000-mapping.dmp
  • memory/4952-159-0x00000000005EE000-0x000000000061E000-memory.dmp
    Filesize

    192KB

  • memory/4952-160-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB