Analysis

  • max time kernel
    204s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:45

General

  • Target

    s11111etup-hall.exe

  • Size

    26.0MB

  • MD5

    5d67bb43360716d0c964ce9e7946300e

  • SHA1

    1b00bb81f660f738a9d0c1bdb0caa4e770888999

  • SHA256

    930cd80a6be9bc4be07c14e47f0f3b1cd7718e9cc6f609ef4d527d083fac423a

  • SHA512

    9bd129d2120a1302e874d58c1fd965edb84fa809747bd9fe570934d474308fbfd4654472cf6109b13230ed1a990d154336af347c781429081a11616a2503a290

  • SSDEEP

    393216:G5oeevFjjV3IxQILWalbLSGcuO7ilnrgv0TQT0ntb70cgrgnZP2oFCJKhxbz:QoTdFalb+G3Omlnu0ntjbZP2oFAG

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Possible privilege escalation attempt 6 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 14 IoCs
  • Modifies file permissions 1 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\s11111etup-hall.exe
    "C:\Users\Admin\AppData\Local\Temp\s11111etup-hall.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\WINDOWS\temp\qp.exe
      "C:\WINDOWS\temp\qp.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:572
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" -fuck "C:\WINDOWS\temp\qp.exe"
        3⤵
          PID:1792
        • C:\Users\Admin\AppData\Local\Temp\9.exe
          "C:\Users\Admin\AppData\Local\Temp\9.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:1016
          • C:\Users\Admin\AppData\Local\Temp\{7F4E0153-0681-4767-ACEA-488A3F7F4DA1}\ISBEW64.exe
            C:\Users\Admin\AppData\Local\Temp\{7F4E0153-0681-4767-ACEA-488A3F7F4DA1}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E3D7968A-351B-4399-92C4-96D334A1C50F}
            4⤵
            • Executes dropped EXE
            PID:840
        • C:\Users\Admin\AppData\Local\Temp\22.exe
          "C:\Users\Admin\AppData\Local\Temp\22.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1656
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c 2.bat
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1968
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c takeown /f "C:\Windows\syswow64"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1264
              • C:\Windows\SysWOW64\takeown.exe
                takeown /f "C:\Windows\syswow64"
                6⤵
                • Possible privilege escalation attempt
                • Modifies file permissions
                • Suspicious use of AdjustPrivilegeToken
                PID:1540
            • C:\Windows\SysWOW64\icacls.exe
              icacls "C:\Windows\syswow64" /grant administrators:F
              5⤵
              • Possible privilege escalation attempt
              • Modifies file permissions
              PID:1160
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c 2.bat
            4⤵
              PID:2004
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c takeown /f "C:\Windows\syswow64"
                5⤵
                  PID:1584
                  • C:\Windows\SysWOW64\takeown.exe
                    takeown /f "C:\Windows\syswow64"
                    6⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:1484
                • C:\Windows\SysWOW64\icacls.exe
                  icacls "C:\Windows\syswow64" /grant administrators:F
                  5⤵
                  • Possible privilege escalation attempt
                  • Modifies file permissions
                  PID:1456
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c 2.bat
                4⤵
                  PID:592
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /c takeown /f "C:\Windows\syswow64"
                    5⤵
                      PID:1680
                      • C:\Windows\SysWOW64\takeown.exe
                        takeown /f "C:\Windows\syswow64"
                        6⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:736
                    • C:\Windows\SysWOW64\icacls.exe
                      icacls "C:\Windows\syswow64" /grant administrators:F
                      5⤵
                      • Possible privilege escalation attempt
                      • Modifies file permissions
                      PID:816

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Defense Evasion

            File Permissions Modification

            1
            T1222

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\InstallShield\ISEngine12.0\IsBE.dll
              Filesize

              52KB

              MD5

              9cf7faee57a20bf15a2fc9b423ebc512

              SHA1

              12cbf4d0a941bd5a8f847754fdaf4841e7751cce

              SHA256

              d34f26d85bfb94a5f017fdaf58b94ecf9553919d2aa9a9955ff0a2e3d7c11e4a

              SHA512

              44c715be4a98b9ce99c6d926500be3e365f8a08a4d8c85ae9342dc9ce76de29544f14acbf42d69f7f9e40ebdf0c6faa8cb5d4b3fc9d523479b12cf0823678672

            • C:\Users\Admin\AppData\Local\Temp\22.exe
              Filesize

              26KB

              MD5

              b1ad667fb56079aba14fedd502e56ea1

              SHA1

              c047bd23a5a4ddf47e002f3ee646f78ee4f3d178

              SHA256

              1e4504bbb9b219b1576320f142f9b180de35889a4b3687cbf5352989a11eb7ae

              SHA512

              c52f3ed9e8f11f39d47f288bae4e594fe8f3a298b92df5c26c23c645e9662ca2ffda05572ffe6f74f16726853124c3234c1fc9eb4f8f864e3c8c459b972f5ed4

            • C:\Users\Admin\AppData\Local\Temp\9.exe
              Filesize

              27.0MB

              MD5

              2c8c6ae0ae31f13f2fdbe9feaa02db13

              SHA1

              f51007fa74f3b39a6c73ddf66f5b4dd2563276bd

              SHA256

              0539ccc3d939b8e8581668273bf2c69b7be8c5ffdfe8f54c809a98957d68f0f9

              SHA512

              7769f025fdaa47ac1e30a78e4360bc2738de0de5a3dcd9f425186cc60a41ce82498f8b08890d7b04a162db4013fa0eaf282c79ffbb362a5caa4d725df322b5c3

            • C:\Users\Admin\AppData\Local\Temp\9.exe
              Filesize

              27.0MB

              MD5

              2c8c6ae0ae31f13f2fdbe9feaa02db13

              SHA1

              f51007fa74f3b39a6c73ddf66f5b4dd2563276bd

              SHA256

              0539ccc3d939b8e8581668273bf2c69b7be8c5ffdfe8f54c809a98957d68f0f9

              SHA512

              7769f025fdaa47ac1e30a78e4360bc2738de0de5a3dcd9f425186cc60a41ce82498f8b08890d7b04a162db4013fa0eaf282c79ffbb362a5caa4d725df322b5c3

            • C:\Users\Admin\AppData\Local\Temp\{7F4E0153-0681-4767-ACEA-488A3F7F4DA1}\ISBEW64.exe
              Filesize

              68KB

              MD5

              4b56c021299344676f123fcb48f53c1e

              SHA1

              cbef3152c477c9176120030b164a4a807b527d8e

              SHA256

              0444971c7c19df0c4e5f8ad75c12ac277638470460eb7747122539960ed5e99f

              SHA512

              097bbc9f0140e9a14e494b6569e38b88ad390d6befa03e75a8c671e2e5fd93ee55ad50994733c957c32c85f2061d6f4d32b4b8257b3b44d5924ca10e940f779a

            • C:\WINDOWS\temp\2.bat
              Filesize

              110B

              MD5

              521e37256443e6b3f2281f217476bf79

              SHA1

              81f0e2b65605f070782cbe241569c6b9a25bb9dc

              SHA256

              79ae97b29c3a714fa32b14c282716f1378ad8de73d6a6d954fdd7e1270bc411f

              SHA512

              23096a5eee45c7f2b278cf9385a0ea91b86c01332a096e56f1c8de336ca0bba77e0b1dbb6f2197b5c6a91c2ca093df356026c6452e4a022db79a6b555cb39025

            • C:\WINDOWS\temp\2.bat
              Filesize

              110B

              MD5

              521e37256443e6b3f2281f217476bf79

              SHA1

              81f0e2b65605f070782cbe241569c6b9a25bb9dc

              SHA256

              79ae97b29c3a714fa32b14c282716f1378ad8de73d6a6d954fdd7e1270bc411f

              SHA512

              23096a5eee45c7f2b278cf9385a0ea91b86c01332a096e56f1c8de336ca0bba77e0b1dbb6f2197b5c6a91c2ca093df356026c6452e4a022db79a6b555cb39025

            • C:\WINDOWS\temp\2.bat
              Filesize

              110B

              MD5

              521e37256443e6b3f2281f217476bf79

              SHA1

              81f0e2b65605f070782cbe241569c6b9a25bb9dc

              SHA256

              79ae97b29c3a714fa32b14c282716f1378ad8de73d6a6d954fdd7e1270bc411f

              SHA512

              23096a5eee45c7f2b278cf9385a0ea91b86c01332a096e56f1c8de336ca0bba77e0b1dbb6f2197b5c6a91c2ca093df356026c6452e4a022db79a6b555cb39025

            • C:\WINDOWS\temp\qp.exe
              Filesize

              27.0MB

              MD5

              4c872e397e2ea9f822342013fa02f5c9

              SHA1

              0afb8f2062c7d1f3cae5db3b24b0571360b2c3df

              SHA256

              29e1526c36933fe8e6d6c0089924d2b2b0da15ab46520a737ed2d86c9852feb8

              SHA512

              24db889a1c59e08127b5c0d3f4a458f22f754f85d81a4007f7024dedefeefbe49c79eee5f7b6613316c45c1aaf75472a38d186467ce854d968baee9250aadefa

            • C:\Windows\SysWOW64\dllcache\iphlpapi.dll
              Filesize

              101KB

              MD5

              a700ae6bd802b5a6b142884c281bf490

              SHA1

              b58bbcf2ca7372d03a36cc12f61a1550e4500700

              SHA256

              1d828f02d67ea939f85adce835027a039ee6d7ea810e7df692ff9f5e96dad40c

              SHA512

              6007d46d17d6f13a2ba4332d873e0e9f01c3bb7bddf92061d07cc406d132755fee55dd9df560e6394075e995ea8b80609b0956b8707da1726ff2fb7a3c410584

            • C:\Windows\SysWOW64\iphlpapi.dll
              Filesize

              101KB

              MD5

              a700ae6bd802b5a6b142884c281bf490

              SHA1

              b58bbcf2ca7372d03a36cc12f61a1550e4500700

              SHA256

              1d828f02d67ea939f85adce835027a039ee6d7ea810e7df692ff9f5e96dad40c

              SHA512

              6007d46d17d6f13a2ba4332d873e0e9f01c3bb7bddf92061d07cc406d132755fee55dd9df560e6394075e995ea8b80609b0956b8707da1726ff2fb7a3c410584

            • C:\Windows\Temp\qp.exe
              Filesize

              27.0MB

              MD5

              4c872e397e2ea9f822342013fa02f5c9

              SHA1

              0afb8f2062c7d1f3cae5db3b24b0571360b2c3df

              SHA256

              29e1526c36933fe8e6d6c0089924d2b2b0da15ab46520a737ed2d86c9852feb8

              SHA512

              24db889a1c59e08127b5c0d3f4a458f22f754f85d81a4007f7024dedefeefbe49c79eee5f7b6613316c45c1aaf75472a38d186467ce854d968baee9250aadefa

            • \Users\Admin\AppData\Local\Temp\22.exe
              Filesize

              26KB

              MD5

              b1ad667fb56079aba14fedd502e56ea1

              SHA1

              c047bd23a5a4ddf47e002f3ee646f78ee4f3d178

              SHA256

              1e4504bbb9b219b1576320f142f9b180de35889a4b3687cbf5352989a11eb7ae

              SHA512

              c52f3ed9e8f11f39d47f288bae4e594fe8f3a298b92df5c26c23c645e9662ca2ffda05572ffe6f74f16726853124c3234c1fc9eb4f8f864e3c8c459b972f5ed4

            • \Users\Admin\AppData\Local\Temp\22.exe
              Filesize

              26KB

              MD5

              b1ad667fb56079aba14fedd502e56ea1

              SHA1

              c047bd23a5a4ddf47e002f3ee646f78ee4f3d178

              SHA256

              1e4504bbb9b219b1576320f142f9b180de35889a4b3687cbf5352989a11eb7ae

              SHA512

              c52f3ed9e8f11f39d47f288bae4e594fe8f3a298b92df5c26c23c645e9662ca2ffda05572ffe6f74f16726853124c3234c1fc9eb4f8f864e3c8c459b972f5ed4

            • \Users\Admin\AppData\Local\Temp\9.exe
              Filesize

              27.0MB

              MD5

              2c8c6ae0ae31f13f2fdbe9feaa02db13

              SHA1

              f51007fa74f3b39a6c73ddf66f5b4dd2563276bd

              SHA256

              0539ccc3d939b8e8581668273bf2c69b7be8c5ffdfe8f54c809a98957d68f0f9

              SHA512

              7769f025fdaa47ac1e30a78e4360bc2738de0de5a3dcd9f425186cc60a41ce82498f8b08890d7b04a162db4013fa0eaf282c79ffbb362a5caa4d725df322b5c3

            • \Users\Admin\AppData\Local\Temp\{67FB16C8-E9A6-44AF-A76B-AB0017620267}\Disk1\ISSetup.dll
              Filesize

              539KB

              MD5

              a06ed9fcd8f114e270aa64c46063d8c3

              SHA1

              e091914d4e2ba90e468ef4e13420bed24146bac6

              SHA256

              4663e033c1f188ed66d3c413064bfa104f6c307ed10a918afd2b8373130a779a

              SHA512

              46393550796bc8211ecd96e31ccb5bf65c437d6d1857d548dbd8836192aa6b299feefb617b59fc9c7a251cb259c6dc477f17d044d201621ad315b06db5749102

            • \Users\Admin\AppData\Local\Temp\{67FB16C8-E9A6-44AF-A76B-AB0017620267}\_Setup.dll
              Filesize

              376KB

              MD5

              2985a79020ec96afc2d1c8ab318b866f

              SHA1

              01e801eaa82ace4d521c651dadddacfb4fb278d9

              SHA256

              f9a007b9ec4a20fecfc004662028226e11ada038be69eab586c03a903c73fbad

              SHA512

              b496d72a942d3f95a062807fdd7c487d836e2c850ec5422967fbb5fe5bdb467806be24b09fa1ee035494e73ed9725e2fa441ec807d94423e873abef8eae94b55

            • \Users\Admin\AppData\Local\Temp\{7F4E0153-0681-4767-ACEA-488A3F7F4DA1}\ISBEW64.exe
              Filesize

              68KB

              MD5

              4b56c021299344676f123fcb48f53c1e

              SHA1

              cbef3152c477c9176120030b164a4a807b527d8e

              SHA256

              0444971c7c19df0c4e5f8ad75c12ac277638470460eb7747122539960ed5e99f

              SHA512

              097bbc9f0140e9a14e494b6569e38b88ad390d6befa03e75a8c671e2e5fd93ee55ad50994733c957c32c85f2061d6f4d32b4b8257b3b44d5924ca10e940f779a

            • \Users\Admin\AppData\Local\Temp\{7F4E0153-0681-4767-ACEA-488A3F7F4DA1}\ISBEW64.exe
              Filesize

              68KB

              MD5

              4b56c021299344676f123fcb48f53c1e

              SHA1

              cbef3152c477c9176120030b164a4a807b527d8e

              SHA256

              0444971c7c19df0c4e5f8ad75c12ac277638470460eb7747122539960ed5e99f

              SHA512

              097bbc9f0140e9a14e494b6569e38b88ad390d6befa03e75a8c671e2e5fd93ee55ad50994733c957c32c85f2061d6f4d32b4b8257b3b44d5924ca10e940f779a

            • \Users\Admin\AppData\Local\Temp\{7F4E0153-0681-4767-ACEA-488A3F7F4DA1}\{759741C0-97A5-436A-B95E-94DC8B86BF2B}\_ISUser.dll
              Filesize

              96KB

              MD5

              38ca1a941889635bb8b150885a583b8d

              SHA1

              5bb6c5dc31f6d5725ac9ea04e517d929566e8c94

              SHA256

              73bee5b4dede9117096156d46ea9838832cb8409647f94d1ff9cc544903b1235

              SHA512

              65b62ffab2e6b23a7db72bd616eb35fae2fa6003df4069dd87199ebc200797ddc54a505c6e5e8df8661b6a67962c95adfd430d61933d6d3f80fbd679ebfa335a

            • \Users\Admin\AppData\Local\Temp\{7F4E0153-0681-4767-ACEA-488A3F7F4DA1}\{759741C0-97A5-436A-B95E-94DC8B86BF2B}\_IsRes.dll
              Filesize

              82KB

              MD5

              72927c6e0d47e9f9f99977834e95e30f

              SHA1

              3ce88569ec60b41ad2c9ceea9db88d7af16887ac

              SHA256

              ed4790f99f36678635aefc403e3ff89e7f2b116fbdf3add1bc7c3f4ff914b6fe

              SHA512

              793e0f9b9dda2cda72e43877156b85fcc8f0c436f6b12bc0fdd3cee66eee44d41f92ba3e82b1249866b9db84c8b93254080b05d948f25d25c3b94596707220a4

            • \Users\Admin\AppData\Local\Temp\{7F4E0153-0681-4767-ACEA-488A3F7F4DA1}\{759741C0-97A5-436A-B95E-94DC8B86BF2B}\isrt.dll
              Filesize

              203KB

              MD5

              b35dde51d14f9400e73196693148734e

              SHA1

              9410c5268f5558e57d044780d0d5dcc7aa181299

              SHA256

              70fa7f0aa2feb397597b2785a4bfdb2c9cd36e0edb51f4f0dfe6ac086290ac86

              SHA512

              6bb24c8864078c923007c1818bb0a590ebe84e2fbe6f2642dc951b05c42da1c33861f150c4ea8943657259c1c309a69b8cb1817b6a207cb9e577bc3aa8bfa79d

            • \Windows\Temp\qp.exe
              Filesize

              27.0MB

              MD5

              4c872e397e2ea9f822342013fa02f5c9

              SHA1

              0afb8f2062c7d1f3cae5db3b24b0571360b2c3df

              SHA256

              29e1526c36933fe8e6d6c0089924d2b2b0da15ab46520a737ed2d86c9852feb8

              SHA512

              24db889a1c59e08127b5c0d3f4a458f22f754f85d81a4007f7024dedefeefbe49c79eee5f7b6613316c45c1aaf75472a38d186467ce854d968baee9250aadefa

            • \Windows\Temp\qp.exe
              Filesize

              27.0MB

              MD5

              4c872e397e2ea9f822342013fa02f5c9

              SHA1

              0afb8f2062c7d1f3cae5db3b24b0571360b2c3df

              SHA256

              29e1526c36933fe8e6d6c0089924d2b2b0da15ab46520a737ed2d86c9852feb8

              SHA512

              24db889a1c59e08127b5c0d3f4a458f22f754f85d81a4007f7024dedefeefbe49c79eee5f7b6613316c45c1aaf75472a38d186467ce854d968baee9250aadefa

            • \Windows\Temp\qp.exe
              Filesize

              27.0MB

              MD5

              4c872e397e2ea9f822342013fa02f5c9

              SHA1

              0afb8f2062c7d1f3cae5db3b24b0571360b2c3df

              SHA256

              29e1526c36933fe8e6d6c0089924d2b2b0da15ab46520a737ed2d86c9852feb8

              SHA512

              24db889a1c59e08127b5c0d3f4a458f22f754f85d81a4007f7024dedefeefbe49c79eee5f7b6613316c45c1aaf75472a38d186467ce854d968baee9250aadefa

            • \Windows\Temp\qp.exe
              Filesize

              27.0MB

              MD5

              4c872e397e2ea9f822342013fa02f5c9

              SHA1

              0afb8f2062c7d1f3cae5db3b24b0571360b2c3df

              SHA256

              29e1526c36933fe8e6d6c0089924d2b2b0da15ab46520a737ed2d86c9852feb8

              SHA512

              24db889a1c59e08127b5c0d3f4a458f22f754f85d81a4007f7024dedefeefbe49c79eee5f7b6613316c45c1aaf75472a38d186467ce854d968baee9250aadefa

            • memory/572-59-0x0000000000000000-mapping.dmp
            • memory/592-112-0x0000000000000000-mapping.dmp
            • memory/736-117-0x0000000000000000-mapping.dmp
            • memory/816-119-0x0000000000000000-mapping.dmp
            • memory/840-88-0x0000000000000000-mapping.dmp
            • memory/1016-93-0x0000000003D50000-0x0000000003DDE000-memory.dmp
              Filesize

              568KB

            • memory/1016-94-0x0000000004200000-0x0000000004249000-memory.dmp
              Filesize

              292KB

            • memory/1016-75-0x0000000010000000-0x0000000010197000-memory.dmp
              Filesize

              1.6MB

            • memory/1016-110-0x0000000003D50000-0x0000000003DDE000-memory.dmp
              Filesize

              568KB

            • memory/1016-64-0x0000000000000000-mapping.dmp
            • memory/1016-109-0x0000000010000000-0x0000000010197000-memory.dmp
              Filesize

              1.6MB

            • memory/1160-90-0x0000000000000000-mapping.dmp
            • memory/1264-79-0x0000000000000000-mapping.dmp
            • memory/1448-54-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
              Filesize

              8KB

            • memory/1456-105-0x0000000000000000-mapping.dmp
            • memory/1484-103-0x0000000000000000-mapping.dmp
            • memory/1540-81-0x0000000000000000-mapping.dmp
            • memory/1584-101-0x0000000000000000-mapping.dmp
            • memory/1656-70-0x0000000000000000-mapping.dmp
            • memory/1656-96-0x00000000747D1000-0x00000000747D3000-memory.dmp
              Filesize

              8KB

            • memory/1656-95-0x0000000074941000-0x0000000074943000-memory.dmp
              Filesize

              8KB

            • memory/1680-115-0x0000000000000000-mapping.dmp
            • memory/1968-76-0x0000000000000000-mapping.dmp
            • memory/2004-98-0x0000000000000000-mapping.dmp