Analysis

  • max time kernel
    286s
  • max time network
    290s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    20-09-2022 22:20

General

  • Target

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe

  • Size

    171KB

  • MD5

    2dce3da05acacdf790a0e200206fc921

  • SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

  • SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

  • SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • SSDEEP

    1536:GVS32qHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHU//rT//j:LVMMMZMMMMMMMMMMMMz

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 4 IoCs
  • Obfuscated with Agile.Net obfuscator 17 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe
    "C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1500
    • C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe
      C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
        3⤵
        • Creates scheduled task(s)
        PID:992
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {917CE5F9-3AE2-4CAC-BA20-726275E87DB2} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1400
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:556
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1056
        • C:\Windows\SysWOW64\schtasks.exe
          /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
          4⤵
          • Creates scheduled task(s)
          PID:960
    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1600
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:768
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        3⤵
        • Executes dropped EXE
        PID:1140
    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1336
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1376
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        3⤵
        • Executes dropped EXE
        PID:556
    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2008
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1872
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        3⤵
        • Executes dropped EXE
        PID:1776

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    03178c744a290a24039f35efea25d3d4

    SHA1

    bbf7e6068163f35a3797a483caba6d21cfef16e2

    SHA256

    066336353bc89c6eca0fd7f82966c7d7e5cbbec1502c300548f66ec6056bf04f

    SHA512

    587c40c6181494ecf00a08cf51aec82a88d32a73a82bdb123b1a675de593f13d62095a5642b5ed3a9cc28b27ea9b12df37bccdce3f9454503869d6a26b613860

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    03178c744a290a24039f35efea25d3d4

    SHA1

    bbf7e6068163f35a3797a483caba6d21cfef16e2

    SHA256

    066336353bc89c6eca0fd7f82966c7d7e5cbbec1502c300548f66ec6056bf04f

    SHA512

    587c40c6181494ecf00a08cf51aec82a88d32a73a82bdb123b1a675de593f13d62095a5642b5ed3a9cc28b27ea9b12df37bccdce3f9454503869d6a26b613860

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    03178c744a290a24039f35efea25d3d4

    SHA1

    bbf7e6068163f35a3797a483caba6d21cfef16e2

    SHA256

    066336353bc89c6eca0fd7f82966c7d7e5cbbec1502c300548f66ec6056bf04f

    SHA512

    587c40c6181494ecf00a08cf51aec82a88d32a73a82bdb123b1a675de593f13d62095a5642b5ed3a9cc28b27ea9b12df37bccdce3f9454503869d6a26b613860

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    03178c744a290a24039f35efea25d3d4

    SHA1

    bbf7e6068163f35a3797a483caba6d21cfef16e2

    SHA256

    066336353bc89c6eca0fd7f82966c7d7e5cbbec1502c300548f66ec6056bf04f

    SHA512

    587c40c6181494ecf00a08cf51aec82a88d32a73a82bdb123b1a675de593f13d62095a5642b5ed3a9cc28b27ea9b12df37bccdce3f9454503869d6a26b613860

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • memory/556-79-0x0000000000000000-mapping.dmp
  • memory/556-83-0x000000006EDC0000-0x000000006F36B000-memory.dmp
    Filesize

    5.7MB

  • memory/556-82-0x000000006EDC0000-0x000000006F36B000-memory.dmp
    Filesize

    5.7MB

  • memory/556-135-0x0000000000402354-mapping.dmp
  • memory/768-105-0x000000006ED90000-0x000000006F33B000-memory.dmp
    Filesize

    5.7MB

  • memory/768-104-0x000000006ED90000-0x000000006F33B000-memory.dmp
    Filesize

    5.7MB

  • memory/768-101-0x0000000000000000-mapping.dmp
  • memory/960-96-0x0000000000000000-mapping.dmp
  • memory/992-72-0x0000000000000000-mapping.dmp
  • memory/1056-91-0x0000000000402354-mapping.dmp
  • memory/1060-65-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1060-68-0x0000000000402354-mapping.dmp
  • memory/1060-66-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1060-62-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1060-73-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1060-63-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1060-71-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1060-67-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1140-113-0x0000000000402354-mapping.dmp
  • memory/1336-118-0x0000000000000000-mapping.dmp
  • memory/1336-120-0x0000000000BB0000-0x0000000000BE0000-memory.dmp
    Filesize

    192KB

  • memory/1376-127-0x000000006ED80000-0x000000006F32B000-memory.dmp
    Filesize

    5.7MB

  • memory/1376-122-0x0000000000000000-mapping.dmp
  • memory/1376-126-0x000000006ED80000-0x000000006F32B000-memory.dmp
    Filesize

    5.7MB

  • memory/1400-77-0x0000000000BB0000-0x0000000000BE0000-memory.dmp
    Filesize

    192KB

  • memory/1400-75-0x0000000000000000-mapping.dmp
  • memory/1500-60-0x000000006EDE0000-0x000000006F38B000-memory.dmp
    Filesize

    5.7MB

  • memory/1500-61-0x000000006EDE0000-0x000000006F38B000-memory.dmp
    Filesize

    5.7MB

  • memory/1500-58-0x0000000000000000-mapping.dmp
  • memory/1600-97-0x0000000000000000-mapping.dmp
  • memory/1600-99-0x0000000000BB0000-0x0000000000BE0000-memory.dmp
    Filesize

    192KB

  • memory/1672-55-0x0000000075111000-0x0000000075113000-memory.dmp
    Filesize

    8KB

  • memory/1672-54-0x00000000013C0000-0x00000000013F0000-memory.dmp
    Filesize

    192KB

  • memory/1672-57-0x0000000000B10000-0x0000000000BA2000-memory.dmp
    Filesize

    584KB

  • memory/1672-56-0x0000000005340000-0x00000000053EA000-memory.dmp
    Filesize

    680KB

  • memory/1776-156-0x0000000000402354-mapping.dmp
  • memory/1872-148-0x000000006EDC0000-0x000000006F36B000-memory.dmp
    Filesize

    5.7MB

  • memory/1872-147-0x000000006EDC0000-0x000000006F36B000-memory.dmp
    Filesize

    5.7MB

  • memory/1872-143-0x0000000000000000-mapping.dmp
  • memory/2008-140-0x0000000000000000-mapping.dmp