Analysis

  • max time kernel
    184s
  • max time network
    255s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-07-2022 10:15

General

  • Target

    3cde734726f325ed80790f88eeef30971a2b92799c710680f034906f807c1b21.exe

  • Size

    1.6MB

  • MD5

    6a8e345d1d03a3f756161d6d8dfefbb3

  • SHA1

    e363a41468963a0fe955faf70c3f77e5859020e5

  • SHA256

    3cde734726f325ed80790f88eeef30971a2b92799c710680f034906f807c1b21

  • SHA512

    d6e37360357e604d3f379f384861e1bad753f1abe4eeb07fb608a8dee4a7f06495886aab9fc5ff6f4666b78a3bc8fb767b6f6ef7860c55f5d432facc44d1df3f

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Executes dropped EXE 7 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 19 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cde734726f325ed80790f88eeef30971a2b92799c710680f034906f807c1b21.exe
    "C:\Users\Admin\AppData\Local\Temp\3cde734726f325ed80790f88eeef30971a2b92799c710680f034906f807c1b21.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Users\Admin\AppData\Local\Temp\clip.exe
      "C:\Users\Admin\AppData\Local\Temp\clip.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2304
      • C:\Users\Admin\AppData\Local\Temp\clip.exe
        C:\Users\Admin\AppData\Local\Temp\clip.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3780
        • C:\Windows\SysWOW64\schtasks.exe
          /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
          4⤵
          • Creates scheduled task(s)
          PID:2480
  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      2⤵
      • Executes dropped EXE
      PID:864
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
        3⤵
        • Creates scheduled task(s)
        PID:3096
  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1676
    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      2⤵
      • Executes dropped EXE
      PID:1812
  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2720
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 1580
      2⤵
      • Program crash
      PID:3848

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
    Filesize

    1KB

    MD5

    d409d33a1096b30f749afb43559a7441

    SHA1

    537cb6708dbcda3cc617d24115cf78a4bf522826

    SHA256

    17d95b3379790f36a15833cd5248bf1cbf6d22bbe4d32a0d5c8abc1c3febd89e

    SHA512

    32658beec32f2aab0b3ebc188e16393e751d3e9c66b48381c61c04c9ddbe7ac2b4547109f5dc6393e537b707d50f57362684a731b09ee750f3f49e69c0f60310

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
    Filesize

    471B

    MD5

    ec7b211dcbefc7b1d499f24152c8ca50

    SHA1

    bffcb1ff3d5a027024efc83178aba53329844465

    SHA256

    e01a716b68effe013f79cbea0012ec460413cd496d6a0b7a245e40717aa09f70

    SHA512

    71daaccc5928ae1e77335198ee74d376133737b8d03252abfe96506f936aaaf923d93bd7d6a8decfe79c0af2b6f90771e32e75d78555023d34c8c3700da89326

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
    Filesize

    446B

    MD5

    9ff87f5fb48587154dd94e4095d8a009

    SHA1

    1896f12ff9e0fd27bcad50c34a803877ad2cb1b0

    SHA256

    e7cc80527f05cb73010d7c4b5b11019c0a10bb33680408dc969fb7d164204725

    SHA512

    d717251b2d718d2b308b765595b1c65708ae6b23fadbf75e63c0cfff09de4d4b60d77cacdd1bb78efa15783b588fd73a192f502d0ef03d189a92b22a6cb5af84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
    Filesize

    412B

    MD5

    ae7bde8669aff7a0ef96f67eca0c887f

    SHA1

    d892952a70c28902ec4e44337fb8b793fb82a128

    SHA256

    75c29747eef7a7538971084c07c8532e95af5808d5c0a46c5f7d20af454f0be4

    SHA512

    0a33616dd3da7150de2bd46fbb1404418dbe7fe6eeacf8247b63a7d42f885694577b4b52c4e4eea89a0b4237c5b5f5330e00a53fd091f65a294415e0e91c434e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\78H2TGL9.cookie
    Filesize

    65B

    MD5

    8856ea94f94e36f842dfa2079a40a7c8

    SHA1

    32c00eeba533082312ca133a2adc48f3b565c40f

    SHA256

    445b1ae8b342f694b4691df9d1904b5cc1028c32963dd0eb60c2df20153600e5

    SHA512

    f89bbe5311d805a5b4a9a7b5b9e63722b2aa497aa1b4b5a5d96d64d33c17120bf1ead97327f3a6492a85e1bbbb0f229c7b9f95dd599f5a61ebaaa0fa4d4c9502

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\CWQZ9K9S.cookie
    Filesize

    64B

    MD5

    09a369f3da30360dd5f5e96d503c65fe

    SHA1

    45ec2c8d242288e97504eaf5dd2d2180c9ee3c2b

    SHA256

    6a1df179c4e8d7ac51ce00ff99de9f000652f4a87286ffef9215347fab062d7c

    SHA512

    cc2f28fbe577c22acbad80024ef081b498b587e063ab3e7c73610dbdf66e3fb7fe3d83646954d3118e71bd83a86f49995a91040c2f5e70b7de3b0d2b73d24f20

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\WV7JABEJ.cookie
    Filesize

    64B

    MD5

    4810421519f05a2eb0b848d22bfcbd10

    SHA1

    a9ec298ba65938ac6ce33ceaf9cf9ed48d5ea894

    SHA256

    3e652543d3213be6e714c5df84cab1be2087e46e06ca6f6eae7a429735051c5c

    SHA512

    7eb2dfabf3e5352f3f10105328d9376c4bc74cd8a1356c09672d956b80e8eff622026ca475a72cb199a2439e5342b26e16d6ca2754849018c51e5075a63ce444

  • C:\Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • C:\Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • C:\Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • memory/864-650-0x0000000000000000-mapping.dmp
  • memory/864-681-0x0000000001270000-0x00000000016CF000-memory.dmp
    Filesize

    4.4MB

  • memory/916-166-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-175-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-138-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-139-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-140-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-141-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-142-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-143-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-144-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-145-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-146-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-147-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-148-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-149-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-150-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-151-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-152-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-153-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-154-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-155-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-156-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-157-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-158-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-159-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-160-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-161-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-162-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-163-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-164-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-165-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-134-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-167-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-168-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-169-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-170-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-171-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-172-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-173-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-174-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-137-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-176-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-177-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-178-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-179-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-180-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-181-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-183-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-184-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-182-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-119-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-120-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-121-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-122-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-124-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-125-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-127-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-136-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-128-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-135-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-129-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-133-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-132-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-131-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/916-130-0x0000000077B10000-0x0000000077C9E000-memory.dmp
    Filesize

    1.6MB

  • memory/1676-826-0x0000000001270000-0x00000000016CF000-memory.dmp
    Filesize

    4.4MB

  • memory/1676-968-0x0000000001270000-0x00000000016CF000-memory.dmp
    Filesize

    4.4MB

  • memory/1812-911-0x0000000000000000-mapping.dmp
  • memory/2304-435-0x00000000012C0000-0x000000000171F000-memory.dmp
    Filesize

    4.4MB

  • memory/2304-303-0x00000000012C0000-0x000000000171F000-memory.dmp
    Filesize

    4.4MB

  • memory/2304-228-0x00000000012C0000-0x000000000171F000-memory.dmp
    Filesize

    4.4MB

  • memory/2304-186-0x0000000000000000-mapping.dmp
  • memory/2480-439-0x0000000000000000-mapping.dmp
  • memory/2720-1069-0x0000000001270000-0x00000000016CF000-memory.dmp
    Filesize

    4.4MB

  • memory/3016-561-0x0000000001270000-0x00000000016CF000-memory.dmp
    Filesize

    4.4MB

  • memory/3016-465-0x0000000001270000-0x00000000016CF000-memory.dmp
    Filesize

    4.4MB

  • memory/3096-708-0x0000000000000000-mapping.dmp
  • memory/3780-378-0x0000000000000000-mapping.dmp
  • memory/3780-436-0x00000000012C0000-0x000000000171F000-memory.dmp
    Filesize

    4.4MB

  • memory/3780-437-0x0000000010410000-0x0000000010416000-memory.dmp
    Filesize

    24KB