Analysis

  • max time kernel
    154s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:31

General

  • Target

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338.exe

  • Size

    468KB

  • MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

  • SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

  • SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

  • SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • SSDEEP

    3072:NkAbf2HinaSzVuSMvOPiXUVMujkBH5wvK8K0yd9KbYkNNno9:j2HhIVuLAiSMzvshK0yWb9Nu

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 3 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 3 IoCs
  • Disables RegEdit via registry modification 3 IoCs
  • Executes dropped EXE 4 IoCs
  • Sets file execution options in registry 2 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 32 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 7 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338.exe
    "C:\Users\Admin\AppData\Local\Temp\5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75857Z\service.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75857Z\service.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      PID:4720
    • C:\Windows\M46040\smss.exe
      "C:\Windows\M46040\smss.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Sets file execution options in registry
      • Drops startup file
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:548
    • C:\Windows\M46040\EmangEloh.exe
      "C:\Windows\M46040\EmangEloh.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Sets file execution options in registry
      • Drops startup file
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3400
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75857Z\winlogon.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75857Z\winlogon.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Sets file execution options in registry
      • Drops startup file
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1772

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

5
T1112

Hidden Files and Directories

2
T1158

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\sql.cmd
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75857Z\TuxO75857Z.exe
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75857Z\TuxO75857Z.exe
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75857Z\TuxO75857Z.exe
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75857Z\TuxO75857Z.exe
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75857Z\service.exe
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75857Z\service.exe
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75857Z\winlogon.exe
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O75857Z\winlogon.exe
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Windows\M46040\EmangEloh.exe
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Windows\M46040\EmangEloh.exe
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Windows\M46040\Ja401375bLay.com
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Windows\M46040\smss.exe
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Windows\M46040\smss.exe
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Windows\SysWOW64\238408180427l.exe
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Windows\SysWOW64\X62446go\Z238408cie.cmd
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Windows\SysWOW64\X62446go\Z238408cie.cmd
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\SysWOW64\X62446go\Z238408cie.cmd
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Windows\SysWOW64\X62446go\Z238408cie.cmd
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Windows\Ti180427ta.exe
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Windows\[TheMoonlight].txt
    Filesize

    109B

    MD5

    68c7836c8ff19e87ca33a7959a2bdff5

    SHA1

    cc5d0205bb71c10bbed22fe47e59b1f6817daab7

    SHA256

    883b19ec550f7ddb1e274a83d58d66c771ab10fefd136bab79483f2eb84e7fec

    SHA512

    3656005148788ed7ac8f5b5f8f6f4736c2dc4a94771291170e61666beb81e63be2a1a0f2913233b0e3f12ddfa7f1e89da9cd8323306413395ee78b2ece7fbfe8

  • C:\Windows\[TheMoonlight].txt
    Filesize

    109B

    MD5

    68c7836c8ff19e87ca33a7959a2bdff5

    SHA1

    cc5d0205bb71c10bbed22fe47e59b1f6817daab7

    SHA256

    883b19ec550f7ddb1e274a83d58d66c771ab10fefd136bab79483f2eb84e7fec

    SHA512

    3656005148788ed7ac8f5b5f8f6f4736c2dc4a94771291170e61666beb81e63be2a1a0f2913233b0e3f12ddfa7f1e89da9cd8323306413395ee78b2ece7fbfe8

  • C:\Windows\sa-310733.exe
    Filesize

    468KB

    MD5

    33d5ef899e3bf3c5c42e73fc0f977e10

    SHA1

    4863effc611d504973cce0f4496b8dacb4698dd6

    SHA256

    5ecb6a62e17b6d04cca7529f54d14d141eaca12208644fc8f46b7dd03f6ee338

    SHA512

    950cbc5ab551b0f89f1b111e80f83076183d109c42eb406a5f09effecc17c632e4504a15c3ee69bf7d1385ef868a43d696b1cf698dd39f8ed951de4953e84c9b

  • C:\Windows\system\msvbvm60.dll
    Filesize

    1.4MB

    MD5

    25f62c02619174b35851b0e0455b3d94

    SHA1

    4e8ee85157f1769f6e3f61c0acbe59072209da71

    SHA256

    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

    SHA512

    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

  • C:\Windows\system\msvbvm60.dll
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\system\msvbvm60.dll
    Filesize

    1.4MB

    MD5

    25f62c02619174b35851b0e0455b3d94

    SHA1

    4e8ee85157f1769f6e3f61c0acbe59072209da71

    SHA256

    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

    SHA512

    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

  • C:\Windows\system\msvbvm60.dll
    Filesize

    1.4MB

    MD5

    25f62c02619174b35851b0e0455b3d94

    SHA1

    4e8ee85157f1769f6e3f61c0acbe59072209da71

    SHA256

    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

    SHA512

    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

  • memory/548-160-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/548-183-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/548-140-0x0000000000000000-mapping.dmp
  • memory/1772-181-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1772-171-0x0000000000000000-mapping.dmp
  • memory/1772-185-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3400-161-0x0000000000000000-mapping.dmp
  • memory/3400-164-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3400-184-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4720-159-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4720-135-0x0000000000000000-mapping.dmp
  • memory/4720-182-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4984-132-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4984-180-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB