Analysis

  • max time kernel
    347s
  • max time network
    443s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:31

General

  • Target

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305.exe

  • Size

    58KB

  • MD5

    25f4773820efe20baf6a06471701bbb0

  • SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

  • SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

  • SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • SSDEEP

    768:6pUt1E/8mS+amkLFRccny45nHguULyEfq+NfAR3b3rI3k0pYD60a2nBdv2tEvP:6pO1Ek93yAgfGUt23brI3k0Q6F6dUGP

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 10 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 5 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 5 IoCs
  • Executes dropped EXE 4 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Adds Run key to start application 2 TTPs 20 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 20 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 59 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 11 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305.exe
    "C:\Users\Admin\AppData\Local\Temp\dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Sets file execution options in registry
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O86068Z\service.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O86068Z\service.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Sets file execution options in registry
      • Drops startup file
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3604
    • C:\Windows\M58151\smss.exe
      "C:\Windows\M58151\smss.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Sets file execution options in registry
      • Drops startup file
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4976
    • C:\Windows\M58151\EmangEloh.exe
      "C:\Windows\M58151\EmangEloh.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Sets file execution options in registry
      • Drops startup file
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1060
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O86068Z\winlogon.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O86068Z\winlogon.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Sets file execution options in registry
      • Drops startup file
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4108

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

5
T1112

Hidden Files and Directories

2
T1158

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O86068Z\TuxO86068Z.exe
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O86068Z\TuxO86068Z.exe
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O86068Z\TuxO86068Z.exe
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O86068Z\TuxO86068Z.exe
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O86068Z\service.exe
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O86068Z\service.exe
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O86068Z\winlogon.exe
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O86068Z\winlogon.exe
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Windows\M58151\EmangEloh.exe
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Windows\M58151\EmangEloh.exe
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Windows\M58151\Ja278153bLay.com
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Windows\M58151\smss.exe
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Windows\M58151\smss.exe
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Windows\SysWOW64\440510867285l.exe
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Windows\SysWOW64\X83567go\Z440510cie.cmd
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Windows\SysWOW64\X83567go\Z440510cie.cmd
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Windows\SysWOW64\X83567go\Z440510cie.cmd
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Windows\SysWOW64\X83567go\Z440510cie.cmd
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Windows\Ti867285ta.exe
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Windows\[TheMoonlight].txt
    Filesize

    109B

    MD5

    68c7836c8ff19e87ca33a7959a2bdff5

    SHA1

    cc5d0205bb71c10bbed22fe47e59b1f6817daab7

    SHA256

    883b19ec550f7ddb1e274a83d58d66c771ab10fefd136bab79483f2eb84e7fec

    SHA512

    3656005148788ed7ac8f5b5f8f6f4736c2dc4a94771291170e61666beb81e63be2a1a0f2913233b0e3f12ddfa7f1e89da9cd8323306413395ee78b2ece7fbfe8

  • C:\Windows\[TheMoonlight].txt
    Filesize

    109B

    MD5

    68c7836c8ff19e87ca33a7959a2bdff5

    SHA1

    cc5d0205bb71c10bbed22fe47e59b1f6817daab7

    SHA256

    883b19ec550f7ddb1e274a83d58d66c771ab10fefd136bab79483f2eb84e7fec

    SHA512

    3656005148788ed7ac8f5b5f8f6f4736c2dc4a94771291170e61666beb81e63be2a1a0f2913233b0e3f12ddfa7f1e89da9cd8323306413395ee78b2ece7fbfe8

  • C:\Windows\sa-187511.exe
    Filesize

    58KB

    MD5

    25f4773820efe20baf6a06471701bbb0

    SHA1

    9ee7e516d27b8d1e9a3cd73285c9e548f8678b44

    SHA256

    dfc2f935f757c708c388d7fe0bf14c97af5e9e53b13b3944225e803232647305

    SHA512

    98b092a46dbf0ec1a98395d1130c1fa1aecf36234fb015a46d32182767a7101510d04c76fb0f44838dfb99e2fa5f809c20f305ffe441c6b1528594ea1f23946a

  • C:\Windows\system\msvbvm60.dll
    Filesize

    1.4MB

    MD5

    25f62c02619174b35851b0e0455b3d94

    SHA1

    4e8ee85157f1769f6e3f61c0acbe59072209da71

    SHA256

    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

    SHA512

    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

  • C:\Windows\system\msvbvm60.dll
    Filesize

    1.4MB

    MD5

    25f62c02619174b35851b0e0455b3d94

    SHA1

    4e8ee85157f1769f6e3f61c0acbe59072209da71

    SHA256

    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

    SHA512

    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

  • C:\Windows\system\msvbvm60.dll
    Filesize

    1.4MB

    MD5

    25f62c02619174b35851b0e0455b3d94

    SHA1

    4e8ee85157f1769f6e3f61c0acbe59072209da71

    SHA256

    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

    SHA512

    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

  • C:\Windows\system\msvbvm60.dll
    Filesize

    1.4MB

    MD5

    25f62c02619174b35851b0e0455b3d94

    SHA1

    4e8ee85157f1769f6e3f61c0acbe59072209da71

    SHA256

    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

    SHA512

    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

  • memory/1060-161-0x0000000000000000-mapping.dmp
  • memory/1060-175-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1304-132-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1304-137-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/1304-171-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/3604-135-0x0000000000000000-mapping.dmp
  • memory/3604-143-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/4108-180-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/4108-165-0x0000000000000000-mapping.dmp
  • memory/4976-138-0x0000000000000000-mapping.dmp