Analysis

  • max time kernel
    126s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 23:02

General

  • Target

    e52ef39ac5ac6160e7eadf26f9e417908a431075afe53650462fa0f8e79d3f89.exe

  • Size

    411KB

  • MD5

    4b40b9ef59cc43e31c409e5ac11ea084

  • SHA1

    5698567ef01390161a86dbb8e5bbd6ab2b1e0de4

  • SHA256

    e52ef39ac5ac6160e7eadf26f9e417908a431075afe53650462fa0f8e79d3f89

  • SHA512

    237aafdbc59e98019f6d677f79dc7f6538832cc1ebb0eb9f9d9d1d44ea35727445fb84d0574e83cd89e9b0df1f2b73bb8885dcd9bcddd87f79d09130b402b18e

  • SSDEEP

    12288:me3VUk7qBP038DEz85I07TmF6FaKTQRMjrd:m0Uk7T6hb0Rg

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e52ef39ac5ac6160e7eadf26f9e417908a431075afe53650462fa0f8e79d3f89.exe
    "C:\Users\Admin\AppData\Local\Temp\e52ef39ac5ac6160e7eadf26f9e417908a431075afe53650462fa0f8e79d3f89.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c PING 127.0.0.1 -n 10 > nul
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:880
      • C:\Windows\SysWOW64\PING.EXE
        PING 127.0.0.1 -n 10
        3⤵
        • Runs ping.exe
        PID:1304
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe"
      2⤵
        PID:1132
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\6jnwp70z.cmdline"
        2⤵
        • Drops startup file
        • Suspicious use of WriteProcessMemory
        PID:108
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9D6A.tmp" "c:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CSC9D69.tmp"
          3⤵
            PID:1472
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\l2jqq1om.cmdline"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1520
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9FDA.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC9FD9.tmp"
            3⤵
              PID:1552
          • C:\Users\Admin\AppData\Local\Temp\l2jqq1om.exe
            "C:\Users\Admin\AppData\Local\Temp\l2jqq1om.exe"
            2⤵
            • Executes dropped EXE
            PID:1988
          • C:\Users\Admin\Documents\sys\sqlite.exe
            "C:\Users\Admin\Documents\sys\sqlite.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1668
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c PING 127.0.0.1 -n 10 > nul
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:744
              • C:\Windows\SysWOW64\PING.EXE
                PING 127.0.0.1 -n 10
                4⤵
                • Runs ping.exe
                PID:1056
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe"
              3⤵
              • Adds Run key to start application
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:524
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nqbzvpz5.cmdline"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2028
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDF59.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCDF58.tmp"
                4⤵
                  PID:1524
              • C:\Users\Admin\AppData\Local\Temp\nqbzvpz5.exe
                "C:\Users\Admin\AppData\Local\Temp\nqbzvpz5.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:844

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\RES9D6A.tmp
            Filesize

            1KB

            MD5

            c86abeba0bd5249ad9ca003f67dc39a6

            SHA1

            c96a8aef00e69e16835838e8f1597463d7b7a3d9

            SHA256

            9ed041ae7da80225e406387e296999b2cbe23d2079cb6eee306a9e50eb2ef1ed

            SHA512

            426ffb833bb63244f949a94fa0db66630539fb00cdd7650ed480c3793166d2e5da835e411ce40aced5b80e2b6702b93eadeb3dfe1825fefdc0300a871f8c2a24

          • C:\Users\Admin\AppData\Local\Temp\RES9FDA.tmp
            Filesize

            1KB

            MD5

            a33ba611fb546b2be95c2940c56cbaf5

            SHA1

            b513b6332e03fce791b7981c92f6bd37d28a3bbb

            SHA256

            617116938ef7a5623cf85441c5027999c049bcc57b6a796e67c562961380876e

            SHA512

            a4479ae2d887e14acf653a3cef586f1aeb6b66959a76aac51fb578a633bacf6a95f2f4819a4e941cc2746e595764f623096dc4d2868868fe3c172fb99298de1c

          • C:\Users\Admin\AppData\Local\Temp\RESDF59.tmp
            Filesize

            1KB

            MD5

            25eace133562393634ae840e384f108a

            SHA1

            941ef2e0ac785c9e44330602bead0b07054717d0

            SHA256

            b48ae5a7b54e9cb409584286a5d1358bda2ce20201981083ad4c726c48ba2a03

            SHA512

            5734719fff1ac3b9adc274babc78f7a7162afccb868b81df7731ee1df37570da6be826a7f9518cfd5f81695919cff82389be5990c87a28e480b61d24aa719c7b

          • C:\Users\Admin\AppData\Local\Temp\l2jqq1om.exe
            Filesize

            3KB

            MD5

            0ee6e1c032a98953c7dd16c60cf1ac6e

            SHA1

            1c0b7aeb78f7a68d6b5bb91457a3177753362273

            SHA256

            5ba330f2ba15d0d2e3dada19e7e4d34849aba54942dac95668438cdef7892b34

            SHA512

            a26b162eea26481b0cec94cb74de330fc19a657b0975d0cfd6581b087d9cac69a70afd635f012d34fa5f6a09b703e49d450be8efd00ec3851bdefe999c33f92d

          • C:\Users\Admin\AppData\Local\Temp\l2jqq1om.exe
            Filesize

            3KB

            MD5

            0ee6e1c032a98953c7dd16c60cf1ac6e

            SHA1

            1c0b7aeb78f7a68d6b5bb91457a3177753362273

            SHA256

            5ba330f2ba15d0d2e3dada19e7e4d34849aba54942dac95668438cdef7892b34

            SHA512

            a26b162eea26481b0cec94cb74de330fc19a657b0975d0cfd6581b087d9cac69a70afd635f012d34fa5f6a09b703e49d450be8efd00ec3851bdefe999c33f92d

          • C:\Users\Admin\AppData\Local\Temp\nqbzvpz5.exe
            Filesize

            3KB

            MD5

            c9cb5dbe96bc4956cf6f2a86b745eb30

            SHA1

            ee4c8e8fbc4cd27e5cfa500d197cf2a14645de71

            SHA256

            362c030086889f6021c7b641e0b9d2a769b25d42b4f0cb5cb6d84bf7bf75fa34

            SHA512

            e5c8f1e6d80b15e62b10b4d188a34a408b1fcda5faed4abd7e0c1e072747a54da603b1828d16bb1fb4b91a6c64f30b68866be8047ad16e84de1e471badda7787

          • C:\Users\Admin\AppData\Local\Temp\nqbzvpz5.exe
            Filesize

            3KB

            MD5

            c9cb5dbe96bc4956cf6f2a86b745eb30

            SHA1

            ee4c8e8fbc4cd27e5cfa500d197cf2a14645de71

            SHA256

            362c030086889f6021c7b641e0b9d2a769b25d42b4f0cb5cb6d84bf7bf75fa34

            SHA512

            e5c8f1e6d80b15e62b10b4d188a34a408b1fcda5faed4abd7e0c1e072747a54da603b1828d16bb1fb4b91a6c64f30b68866be8047ad16e84de1e471badda7787

          • C:\Users\Admin\Documents\sys\sqlite.exe
            Filesize

            411KB

            MD5

            4b40b9ef59cc43e31c409e5ac11ea084

            SHA1

            5698567ef01390161a86dbb8e5bbd6ab2b1e0de4

            SHA256

            e52ef39ac5ac6160e7eadf26f9e417908a431075afe53650462fa0f8e79d3f89

            SHA512

            237aafdbc59e98019f6d677f79dc7f6538832cc1ebb0eb9f9d9d1d44ea35727445fb84d0574e83cd89e9b0df1f2b73bb8885dcd9bcddd87f79d09130b402b18e

          • C:\Users\Admin\Documents\sys\sqlite.exe
            Filesize

            411KB

            MD5

            4b40b9ef59cc43e31c409e5ac11ea084

            SHA1

            5698567ef01390161a86dbb8e5bbd6ab2b1e0de4

            SHA256

            e52ef39ac5ac6160e7eadf26f9e417908a431075afe53650462fa0f8e79d3f89

            SHA512

            237aafdbc59e98019f6d677f79dc7f6538832cc1ebb0eb9f9d9d1d44ea35727445fb84d0574e83cd89e9b0df1f2b73bb8885dcd9bcddd87f79d09130b402b18e

          • \??\c:\Users\Admin\AppData\Local\Temp\6jnwp70z.0.cs
            Filesize

            109B

            MD5

            6bc30640b3bd4db051d5226fbb0a6bde

            SHA1

            4feae4f472e6037a800435b266d72ef2dd99c034

            SHA256

            7c624e5d659573d0de0cea7b27fbe8251d58107273bf1f40fa202a1282a6e78e

            SHA512

            6a952bd65eb0c7d1ff1c3077da4c538df53a1025cedd58874f9943d3d7a946224f2bb5bcdd5257e2b88fe978a2e642bee40bdd5eb6496749b674ebf555f7cd46

          • \??\c:\Users\Admin\AppData\Local\Temp\6jnwp70z.cmdline
            Filesize

            228B

            MD5

            182ae53e2f439c4277c657092b91e3f3

            SHA1

            6050fdc8d2c6503ff4eaa65122656788365f5f2e

            SHA256

            f29b7582285ee9e751dac3a9559ef28b05d503d5de84b2185010459b20e4606b

            SHA512

            a2b0757973ba4d4a425b97722b0a0bb288b2f99af21dbe2bc43a88c0450a2a67cab433016e707dead002793f1503d2d6d41baa1226671ae2369b135041927b20

          • \??\c:\Users\Admin\AppData\Local\Temp\CSC9FD9.tmp
            Filesize

            652B

            MD5

            5777f56f7ad178d4da066e09c3a05910

            SHA1

            2d93fa3dd4ed5eb20e72d67cb91d5ab50833c63e

            SHA256

            7c4b8f2609fbbc3fe9b516063e07e1735e9f566ac776825cfc71da84092742a6

            SHA512

            f2a931cb0caa2742a00b368e1548c5e6c6dea072b2682258ff6b1e4f5eef54e21c7712c1e73da7e65cd5abcbf6efc0d6b262c566b19d0bb33a3e6ff7157ec3a4

          • \??\c:\Users\Admin\AppData\Local\Temp\CSCDF58.tmp
            Filesize

            652B

            MD5

            64b33dc37cda273986d660a1c27f5761

            SHA1

            7b0a345fb6d1de2f471bd840723c4546530d7260

            SHA256

            b8e5d078314271213c9571fd01ab138252e648aa7c6965ef8c833997e9a49480

            SHA512

            87fbc4b68eb059af5aba07c5d5256e856776aad1520973a8a25aa45ef6614c1276498c9abefe98c1968669c47443e7b1b77f0997521b104d8cc663aec79e9bfb

          • \??\c:\Users\Admin\AppData\Local\Temp\l2jqq1om.0.cs
            Filesize

            154B

            MD5

            df3b64aef351467dbf7bc39a56d8e455

            SHA1

            2dce6831bcd463de6573e3ae96d2e7654895cf15

            SHA256

            f4dce72d53a8e441f5fc4ccf7fbb660bf63abb53554570294a2226188241bc28

            SHA512

            ca3327e5d9e7bdfce051e2e754026417d9670552bb0d39cdc0cc96dff1b07c08ce4866d06cb748afed6c7f54e54ccbe3251edc66b8a5d73ae78f779fea651953

          • \??\c:\Users\Admin\AppData\Local\Temp\l2jqq1om.cmdline
            Filesize

            187B

            MD5

            948ac66e9a9ca983ce38b64249ff9302

            SHA1

            5ca133bed6e7b521422805c1b309f72d50d06b4c

            SHA256

            14182bf952733a2d9f4885f151f43633c4ad3cf494d3f43df7c2305adc00975c

            SHA512

            fee806c5eeb35e619dc6ef9b71fefb4c2559e1bae9823f158e57aee22b15f72ee5caec9cec185297603d9ceeea6a1e9f9e80e25e9abe9f44f22b6a9e0bd38d91

          • \??\c:\Users\Admin\AppData\Local\Temp\nqbzvpz5.0.cs
            Filesize

            209B

            MD5

            e5d6743d7417db86a54a65a332ea5c8d

            SHA1

            374bfe94a9cbb7f2e68ed2d992c60043b8b18b5c

            SHA256

            ceb2ed2e184d33d1bbd95eb8f051c4ab68454c5ff3580481e07e179590805877

            SHA512

            39c99961d6edb734bbb354332c4b1477ead22e5d9b653e29ebd39f250ffdba397b7df1f512d6dfb27c5c93c2313991b0b1633d948b98959872b9365fc9bbe24a

          • \??\c:\Users\Admin\AppData\Local\Temp\nqbzvpz5.cmdline
            Filesize

            187B

            MD5

            6e06b5b125e2af7a5597020bf9cfaf88

            SHA1

            c21816bd0a715175a34c50785ee5332a9c84426a

            SHA256

            f21a0eff12741fd62f39520c81e51a84a89eac465306ace8979c4498ff03bff7

            SHA512

            9c1ed25d8205597ad445e5545f0c924196639bff9aba39840cc8ece192280e118a951ca9a710ffbcbbd127fdd5b6ef65c64725e4f06d66ab8ebc9a5c2d0805b2

          • \??\c:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CSC9D69.tmp
            Filesize

            644B

            MD5

            d992e7563278a1dc369e329a478aca56

            SHA1

            fcaeae25cf1c4df7365b3bb2ff36ffaef3c5ae55

            SHA256

            d024e2a5a5f45364f0b732c2833443aa740953467cc5ae03db989ba1233e2438

            SHA512

            b563ed64032e1f51869e0e4f09e4564fbe95a580d9ff0ca7321c14a800b4d61ed0736e8677f0f00f5abf1f9214f18c2f556a3f6db0dcbbf97c80aff7fa3553ab

          • \Users\Admin\AppData\Local\Temp\l2jqq1om.exe
            Filesize

            3KB

            MD5

            0ee6e1c032a98953c7dd16c60cf1ac6e

            SHA1

            1c0b7aeb78f7a68d6b5bb91457a3177753362273

            SHA256

            5ba330f2ba15d0d2e3dada19e7e4d34849aba54942dac95668438cdef7892b34

            SHA512

            a26b162eea26481b0cec94cb74de330fc19a657b0975d0cfd6581b087d9cac69a70afd635f012d34fa5f6a09b703e49d450be8efd00ec3851bdefe999c33f92d

          • \Users\Admin\AppData\Local\Temp\l2jqq1om.exe
            Filesize

            3KB

            MD5

            0ee6e1c032a98953c7dd16c60cf1ac6e

            SHA1

            1c0b7aeb78f7a68d6b5bb91457a3177753362273

            SHA256

            5ba330f2ba15d0d2e3dada19e7e4d34849aba54942dac95668438cdef7892b34

            SHA512

            a26b162eea26481b0cec94cb74de330fc19a657b0975d0cfd6581b087d9cac69a70afd635f012d34fa5f6a09b703e49d450be8efd00ec3851bdefe999c33f92d

          • \Users\Admin\AppData\Local\Temp\nqbzvpz5.exe
            Filesize

            3KB

            MD5

            c9cb5dbe96bc4956cf6f2a86b745eb30

            SHA1

            ee4c8e8fbc4cd27e5cfa500d197cf2a14645de71

            SHA256

            362c030086889f6021c7b641e0b9d2a769b25d42b4f0cb5cb6d84bf7bf75fa34

            SHA512

            e5c8f1e6d80b15e62b10b4d188a34a408b1fcda5faed4abd7e0c1e072747a54da603b1828d16bb1fb4b91a6c64f30b68866be8047ad16e84de1e471badda7787

          • \Users\Admin\AppData\Local\Temp\nqbzvpz5.exe
            Filesize

            3KB

            MD5

            c9cb5dbe96bc4956cf6f2a86b745eb30

            SHA1

            ee4c8e8fbc4cd27e5cfa500d197cf2a14645de71

            SHA256

            362c030086889f6021c7b641e0b9d2a769b25d42b4f0cb5cb6d84bf7bf75fa34

            SHA512

            e5c8f1e6d80b15e62b10b4d188a34a408b1fcda5faed4abd7e0c1e072747a54da603b1828d16bb1fb4b91a6c64f30b68866be8047ad16e84de1e471badda7787

          • \Users\Admin\Documents\sys\sqlite.exe
            Filesize

            411KB

            MD5

            4b40b9ef59cc43e31c409e5ac11ea084

            SHA1

            5698567ef01390161a86dbb8e5bbd6ab2b1e0de4

            SHA256

            e52ef39ac5ac6160e7eadf26f9e417908a431075afe53650462fa0f8e79d3f89

            SHA512

            237aafdbc59e98019f6d677f79dc7f6538832cc1ebb0eb9f9d9d1d44ea35727445fb84d0574e83cd89e9b0df1f2b73bb8885dcd9bcddd87f79d09130b402b18e

          • \Users\Admin\Documents\sys\sqlite.exe
            Filesize

            411KB

            MD5

            4b40b9ef59cc43e31c409e5ac11ea084

            SHA1

            5698567ef01390161a86dbb8e5bbd6ab2b1e0de4

            SHA256

            e52ef39ac5ac6160e7eadf26f9e417908a431075afe53650462fa0f8e79d3f89

            SHA512

            237aafdbc59e98019f6d677f79dc7f6538832cc1ebb0eb9f9d9d1d44ea35727445fb84d0574e83cd89e9b0df1f2b73bb8885dcd9bcddd87f79d09130b402b18e

          • memory/108-63-0x0000000000000000-mapping.dmp
          • memory/524-93-0x0000000000400000-0x0000000000495000-memory.dmp
            Filesize

            596KB

          • memory/524-113-0x0000000000400000-0x0000000000495000-memory.dmp
            Filesize

            596KB

          • memory/524-98-0x0000000000400000-0x0000000000495000-memory.dmp
            Filesize

            596KB

          • memory/524-115-0x0000000000400000-0x0000000000495000-memory.dmp
            Filesize

            596KB

          • memory/524-116-0x0000000000400000-0x0000000000495000-memory.dmp
            Filesize

            596KB

          • memory/524-112-0x0000000000400000-0x0000000000495000-memory.dmp
            Filesize

            596KB

          • memory/524-94-0x0000000000400000-0x0000000000495000-memory.dmp
            Filesize

            596KB

          • memory/524-95-0x0000000000493520-mapping.dmp
          • memory/744-86-0x0000000000000000-mapping.dmp
          • memory/844-108-0x0000000000000000-mapping.dmp
          • memory/844-111-0x000007FEF3030000-0x000007FEF3A53000-memory.dmp
            Filesize

            10.1MB

          • memory/880-57-0x0000000000000000-mapping.dmp
          • memory/1056-87-0x0000000000000000-mapping.dmp
          • memory/1132-60-0x0000000000400000-0x0000000000495000-memory.dmp
            Filesize

            596KB

          • memory/1132-61-0x0000000000400000-0x0000000000495000-memory.dmp
            Filesize

            596KB

          • memory/1248-89-0x0000000000F25000-0x0000000000F36000-memory.dmp
            Filesize

            68KB

          • memory/1248-56-0x00000000745D0000-0x0000000074B7B000-memory.dmp
            Filesize

            5.7MB

          • memory/1248-59-0x0000000000F25000-0x0000000000F36000-memory.dmp
            Filesize

            68KB

          • memory/1248-54-0x00000000760A1000-0x00000000760A3000-memory.dmp
            Filesize

            8KB

          • memory/1248-55-0x00000000745D0000-0x0000000074B7B000-memory.dmp
            Filesize

            5.7MB

          • memory/1304-58-0x0000000000000000-mapping.dmp
          • memory/1472-66-0x0000000000000000-mapping.dmp
          • memory/1520-69-0x0000000000000000-mapping.dmp
          • memory/1524-102-0x0000000000000000-mapping.dmp
          • memory/1552-72-0x0000000000000000-mapping.dmp
          • memory/1668-83-0x0000000000000000-mapping.dmp
          • memory/1668-114-0x00000000745D0000-0x0000000074B7B000-memory.dmp
            Filesize

            5.7MB

          • memory/1668-88-0x00000000745D0000-0x0000000074B7B000-memory.dmp
            Filesize

            5.7MB

          • memory/1668-97-0x0000000000195000-0x00000000001A6000-memory.dmp
            Filesize

            68KB

          • memory/1988-78-0x0000000000000000-mapping.dmp
          • memory/2028-99-0x0000000000000000-mapping.dmp