Analysis

  • max time kernel
    151s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 06:53

General

  • Target

    bac325eb84d39b4f17dd53c7f9c3a1187fdd33ea169920640bb0284c5fb3c5bc.exe

  • Size

    42KB

  • MD5

    a4ffa86f2f2bd79d6620f3762f3717dc

  • SHA1

    c91221cd293a2e13b592150006e4c395c8439333

  • SHA256

    bac325eb84d39b4f17dd53c7f9c3a1187fdd33ea169920640bb0284c5fb3c5bc

  • SHA512

    632d5c3398da059336d51f83c5335a26858eee255f5d29067ec5f86f3ef345f1ed467cdf6e09c98b474f199122e1046765df606f8b0cbe0ede77290bff41eaa4

  • SSDEEP

    768:gyz0/XBwayCUOwV3TNZHdrPeqzEWvpbPwSMX6+w6pqZxLdeVgol9D8888888888x:hzOCay4wV339rPjzbpLwRJ9pSdoIE

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 8 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 4 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 4 IoCs
  • ASPack v2.12-2.42 21 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 15 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 29 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 23 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bac325eb84d39b4f17dd53c7f9c3a1187fdd33ea169920640bb0284c5fb3c5bc.exe
    "C:\Users\Admin\AppData\Local\Temp\bac325eb84d39b4f17dd53c7f9c3a1187fdd33ea169920640bb0284c5fb3c5bc.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\recycled\SVCHOST.EXE
      C:\recycled\SVCHOST.EXE :agent
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\recycled\SVCHOST.EXE
        C:\recycled\SVCHOST.EXE :agent
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4104
      • C:\recycled\SPOOLSV.EXE
        C:\recycled\SPOOLSV.EXE :agent
        3⤵
        • Modifies WinLogon for persistence
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2176
        • C:\recycled\SVCHOST.EXE
          C:\recycled\SVCHOST.EXE :agent
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:4676
        • C:\recycled\SPOOLSV.EXE
          C:\recycled\SPOOLSV.EXE :agent
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1040
        • C:\recycled\CTFMON.EXE
          C:\recycled\CTFMON.EXE :agent
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Enumerates connected drives
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3776
          • C:\recycled\SVCHOST.EXE
            C:\recycled\SVCHOST.EXE :agent
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:3520
          • C:\recycled\SPOOLSV.EXE
            C:\recycled\SPOOLSV.EXE :agent
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:4940
          • C:\recycled\CTFMON.EXE
            C:\recycled\CTFMON.EXE :agent
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:5008
      • C:\recycled\CTFMON.EXE
        C:\recycled\CTFMON.EXE :agent
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4768
    • C:\recycled\SPOOLSV.EXE
      C:\recycled\SPOOLSV.EXE :agent
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:864
    • C:\recycled\CTFMON.EXE
      C:\recycled\CTFMON.EXE :agent
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4064
    • C:\recycled\SVCHOST.EXE
      C:\recycled\SVCHOST.EXE :agent
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4724
    • C:\recycled\SPOOLSV.EXE
      C:\recycled\SPOOLSV.EXE :agent
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4748
    • C:\recycled\CTFMON.EXE
      C:\recycled\CTFMON.EXE :agent
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1636
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\bac325eb84d39b4f17dd53c7f9c3a1187fdd33ea169920640bb0284c5fb3c5bc.doc" /o ""
      2⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2864

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

2
T1158

Defense Evasion

Modify Registry

3
T1112

Hidden Files and Directories

2
T1158

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Recycled\CTFMON.EXE
    Filesize

    42KB

    MD5

    fe3e5e19a06de54942f5fe4e60c2827b

    SHA1

    b17c3c6916d201b82709ac4cc2a5fb8a9efd672b

    SHA256

    adc28e08902c171e46f05f119316acd9f82a1a41a872b22733f581fc697a53cf

    SHA512

    aa2e019c3525fc6b9285b0b354b32dd1203188bcba060681795f1edd9ef8328352bc98f31ce25d673cb6c56007235ec7f957f5994314242d1b6efea564f9bc30

  • C:\Recycled\CTFMON.EXE
    Filesize

    42KB

    MD5

    fe3e5e19a06de54942f5fe4e60c2827b

    SHA1

    b17c3c6916d201b82709ac4cc2a5fb8a9efd672b

    SHA256

    adc28e08902c171e46f05f119316acd9f82a1a41a872b22733f581fc697a53cf

    SHA512

    aa2e019c3525fc6b9285b0b354b32dd1203188bcba060681795f1edd9ef8328352bc98f31ce25d673cb6c56007235ec7f957f5994314242d1b6efea564f9bc30

  • C:\Recycled\CTFMON.EXE
    Filesize

    42KB

    MD5

    fe3e5e19a06de54942f5fe4e60c2827b

    SHA1

    b17c3c6916d201b82709ac4cc2a5fb8a9efd672b

    SHA256

    adc28e08902c171e46f05f119316acd9f82a1a41a872b22733f581fc697a53cf

    SHA512

    aa2e019c3525fc6b9285b0b354b32dd1203188bcba060681795f1edd9ef8328352bc98f31ce25d673cb6c56007235ec7f957f5994314242d1b6efea564f9bc30

  • C:\Recycled\CTFMON.EXE
    Filesize

    42KB

    MD5

    fe3e5e19a06de54942f5fe4e60c2827b

    SHA1

    b17c3c6916d201b82709ac4cc2a5fb8a9efd672b

    SHA256

    adc28e08902c171e46f05f119316acd9f82a1a41a872b22733f581fc697a53cf

    SHA512

    aa2e019c3525fc6b9285b0b354b32dd1203188bcba060681795f1edd9ef8328352bc98f31ce25d673cb6c56007235ec7f957f5994314242d1b6efea564f9bc30

  • C:\Recycled\CTFMON.EXE
    Filesize

    42KB

    MD5

    fe3e5e19a06de54942f5fe4e60c2827b

    SHA1

    b17c3c6916d201b82709ac4cc2a5fb8a9efd672b

    SHA256

    adc28e08902c171e46f05f119316acd9f82a1a41a872b22733f581fc697a53cf

    SHA512

    aa2e019c3525fc6b9285b0b354b32dd1203188bcba060681795f1edd9ef8328352bc98f31ce25d673cb6c56007235ec7f957f5994314242d1b6efea564f9bc30

  • C:\Recycled\SPOOLSV.EXE
    Filesize

    42KB

    MD5

    4c0754bef44eb4a375e002572eaf4393

    SHA1

    3d68c1b32b7b6bfc9560cb2cdd3f23bc0634562c

    SHA256

    5ae11ee4b409fc1daae6d0a90dbdca0e6d1fcc0eae1561a0ad852b6594da0ce5

    SHA512

    b5fcfac68f93392a7a3a0ff7651a1575139fafae136d7103eda066ef4d33362ebf6aa13795693787ea553f828f75b47eb60e328066470ea42badd7c5d4608fd9

  • C:\Recycled\SPOOLSV.EXE
    Filesize

    42KB

    MD5

    4c0754bef44eb4a375e002572eaf4393

    SHA1

    3d68c1b32b7b6bfc9560cb2cdd3f23bc0634562c

    SHA256

    5ae11ee4b409fc1daae6d0a90dbdca0e6d1fcc0eae1561a0ad852b6594da0ce5

    SHA512

    b5fcfac68f93392a7a3a0ff7651a1575139fafae136d7103eda066ef4d33362ebf6aa13795693787ea553f828f75b47eb60e328066470ea42badd7c5d4608fd9

  • C:\Recycled\SPOOLSV.EXE
    Filesize

    42KB

    MD5

    4c0754bef44eb4a375e002572eaf4393

    SHA1

    3d68c1b32b7b6bfc9560cb2cdd3f23bc0634562c

    SHA256

    5ae11ee4b409fc1daae6d0a90dbdca0e6d1fcc0eae1561a0ad852b6594da0ce5

    SHA512

    b5fcfac68f93392a7a3a0ff7651a1575139fafae136d7103eda066ef4d33362ebf6aa13795693787ea553f828f75b47eb60e328066470ea42badd7c5d4608fd9

  • C:\Recycled\SPOOLSV.EXE
    Filesize

    42KB

    MD5

    4c0754bef44eb4a375e002572eaf4393

    SHA1

    3d68c1b32b7b6bfc9560cb2cdd3f23bc0634562c

    SHA256

    5ae11ee4b409fc1daae6d0a90dbdca0e6d1fcc0eae1561a0ad852b6594da0ce5

    SHA512

    b5fcfac68f93392a7a3a0ff7651a1575139fafae136d7103eda066ef4d33362ebf6aa13795693787ea553f828f75b47eb60e328066470ea42badd7c5d4608fd9

  • C:\Recycled\SPOOLSV.EXE
    Filesize

    42KB

    MD5

    4c0754bef44eb4a375e002572eaf4393

    SHA1

    3d68c1b32b7b6bfc9560cb2cdd3f23bc0634562c

    SHA256

    5ae11ee4b409fc1daae6d0a90dbdca0e6d1fcc0eae1561a0ad852b6594da0ce5

    SHA512

    b5fcfac68f93392a7a3a0ff7651a1575139fafae136d7103eda066ef4d33362ebf6aa13795693787ea553f828f75b47eb60e328066470ea42badd7c5d4608fd9

  • C:\Recycled\SVCHOST.EXE
    Filesize

    42KB

    MD5

    3203bd7a4fd55dda6257bce7413065b1

    SHA1

    921170c9fa715a80cafc57b8ae16c2e55bd3014f

    SHA256

    643ba1c1c8ca3a22a66fd9de02524e741f9ec9cd3fd82f307c6a30770771d769

    SHA512

    070dc2dd2020f3283e9ff968eeb9583853a708d23705990bc3451e93120b0a9cc35bab0f096eb1ad68be57d3603190d79a7a66b0c54dfbf6450d095bf3b7c6e5

  • C:\Recycled\SVCHOST.EXE
    Filesize

    42KB

    MD5

    3203bd7a4fd55dda6257bce7413065b1

    SHA1

    921170c9fa715a80cafc57b8ae16c2e55bd3014f

    SHA256

    643ba1c1c8ca3a22a66fd9de02524e741f9ec9cd3fd82f307c6a30770771d769

    SHA512

    070dc2dd2020f3283e9ff968eeb9583853a708d23705990bc3451e93120b0a9cc35bab0f096eb1ad68be57d3603190d79a7a66b0c54dfbf6450d095bf3b7c6e5

  • C:\Recycled\SVCHOST.EXE
    Filesize

    42KB

    MD5

    3203bd7a4fd55dda6257bce7413065b1

    SHA1

    921170c9fa715a80cafc57b8ae16c2e55bd3014f

    SHA256

    643ba1c1c8ca3a22a66fd9de02524e741f9ec9cd3fd82f307c6a30770771d769

    SHA512

    070dc2dd2020f3283e9ff968eeb9583853a708d23705990bc3451e93120b0a9cc35bab0f096eb1ad68be57d3603190d79a7a66b0c54dfbf6450d095bf3b7c6e5

  • C:\Recycled\SVCHOST.EXE
    Filesize

    42KB

    MD5

    3203bd7a4fd55dda6257bce7413065b1

    SHA1

    921170c9fa715a80cafc57b8ae16c2e55bd3014f

    SHA256

    643ba1c1c8ca3a22a66fd9de02524e741f9ec9cd3fd82f307c6a30770771d769

    SHA512

    070dc2dd2020f3283e9ff968eeb9583853a708d23705990bc3451e93120b0a9cc35bab0f096eb1ad68be57d3603190d79a7a66b0c54dfbf6450d095bf3b7c6e5

  • C:\Recycled\SVCHOST.EXE
    Filesize

    42KB

    MD5

    3203bd7a4fd55dda6257bce7413065b1

    SHA1

    921170c9fa715a80cafc57b8ae16c2e55bd3014f

    SHA256

    643ba1c1c8ca3a22a66fd9de02524e741f9ec9cd3fd82f307c6a30770771d769

    SHA512

    070dc2dd2020f3283e9ff968eeb9583853a708d23705990bc3451e93120b0a9cc35bab0f096eb1ad68be57d3603190d79a7a66b0c54dfbf6450d095bf3b7c6e5

  • C:\Users\Admin\AppData\Local\Temp\Flu Burung.txt
    Filesize

    2KB

    MD5

    1a1dce35d60d2c70ca8894954fd5d384

    SHA1

    58547dd65d506c892290755010d0232da34ee000

    SHA256

    2661c05273f33efa4b7faa6ed8a6f7e69a13ad86077f69ee285ece9cba57e44c

    SHA512

    4abe37613145fabeb44ea4c28ecc827c8a0eb2b003e86ae7aef9be5687711fa7a294f17567ea0a70a6f14ab3cbe7886c83763a7c49278097fd53f0d11fd8154e

  • C:\Users\Admin\AppData\Local\Temp\Flu Burung.txt
    Filesize

    2KB

    MD5

    1a1dce35d60d2c70ca8894954fd5d384

    SHA1

    58547dd65d506c892290755010d0232da34ee000

    SHA256

    2661c05273f33efa4b7faa6ed8a6f7e69a13ad86077f69ee285ece9cba57e44c

    SHA512

    4abe37613145fabeb44ea4c28ecc827c8a0eb2b003e86ae7aef9be5687711fa7a294f17567ea0a70a6f14ab3cbe7886c83763a7c49278097fd53f0d11fd8154e

  • C:\Users\Admin\AppData\Local\Temp\Flu Burung.txt
    Filesize

    2KB

    MD5

    1a1dce35d60d2c70ca8894954fd5d384

    SHA1

    58547dd65d506c892290755010d0232da34ee000

    SHA256

    2661c05273f33efa4b7faa6ed8a6f7e69a13ad86077f69ee285ece9cba57e44c

    SHA512

    4abe37613145fabeb44ea4c28ecc827c8a0eb2b003e86ae7aef9be5687711fa7a294f17567ea0a70a6f14ab3cbe7886c83763a7c49278097fd53f0d11fd8154e

  • C:\Windows\Fonts\ Explorer.exe
    Filesize

    42KB

    MD5

    77d08501ad35a2b70244006a3e708a1e

    SHA1

    2e45133580e06e2e3fdfd39360fe0e553dade9ec

    SHA256

    27cb439c2fb7cbb84dc46faaf6e8520fb163466a00cb429f0c9e35a053c824f3

    SHA512

    d5e3bf74b02e2a64e1f98565005d0d9744c56cc22c341ec1c774a40370f24eb7bd020bac46e08db196d14236bf339603ef0d38a4ba15bf92820d81eb4bd1d6bd

  • C:\Windows\Fonts\ Explorer.exe
    Filesize

    42KB

    MD5

    c475907c060f521982747a97fc639713

    SHA1

    90ad2c0061490f2c9abc02f6fb0bfa7b729310b4

    SHA256

    ccd62fdc475f795df38dd3e36612fb86658181d451ae323bc8daa9192f441bb0

    SHA512

    1806999d1ad200e6623e58fa3613bb8a0e69e3d1395fe49c13b7db5e7ddd10057215ae556a873e4f0c4a4b13bf045d4e27328d9c258b3fb079b40838c329d720

  • C:\Windows\Fonts\ Explorer.exe
    Filesize

    42KB

    MD5

    a43b9106400e12218d4ee653a313517c

    SHA1

    eb144102993c6f1d00dbecc30a5bfc45d07b0958

    SHA256

    84ef632004e2165fbd721de095be0c3501a50f0d08b341e9b601b2a282c84cb3

    SHA512

    b8936c307297030ea430d377de6975d74562e6f9a8e8c5f0683eab26cff910874f48740da0a7a4c4759c437162ac7d09f9cc5f13b234fb8158d0bb372aaac1a4

  • C:\recycled\CTFMON.EXE
    Filesize

    42KB

    MD5

    fe3e5e19a06de54942f5fe4e60c2827b

    SHA1

    b17c3c6916d201b82709ac4cc2a5fb8a9efd672b

    SHA256

    adc28e08902c171e46f05f119316acd9f82a1a41a872b22733f581fc697a53cf

    SHA512

    aa2e019c3525fc6b9285b0b354b32dd1203188bcba060681795f1edd9ef8328352bc98f31ce25d673cb6c56007235ec7f957f5994314242d1b6efea564f9bc30

  • C:\recycled\SPOOLSV.EXE
    Filesize

    42KB

    MD5

    4c0754bef44eb4a375e002572eaf4393

    SHA1

    3d68c1b32b7b6bfc9560cb2cdd3f23bc0634562c

    SHA256

    5ae11ee4b409fc1daae6d0a90dbdca0e6d1fcc0eae1561a0ad852b6594da0ce5

    SHA512

    b5fcfac68f93392a7a3a0ff7651a1575139fafae136d7103eda066ef4d33362ebf6aa13795693787ea553f828f75b47eb60e328066470ea42badd7c5d4608fd9

  • C:\recycled\SVCHOST.EXE
    Filesize

    42KB

    MD5

    3203bd7a4fd55dda6257bce7413065b1

    SHA1

    921170c9fa715a80cafc57b8ae16c2e55bd3014f

    SHA256

    643ba1c1c8ca3a22a66fd9de02524e741f9ec9cd3fd82f307c6a30770771d769

    SHA512

    070dc2dd2020f3283e9ff968eeb9583853a708d23705990bc3451e93120b0a9cc35bab0f096eb1ad68be57d3603190d79a7a66b0c54dfbf6450d095bf3b7c6e5

  • memory/864-197-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/864-191-0x0000000000000000-mapping.dmp
  • memory/1040-162-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1040-157-0x0000000000000000-mapping.dmp
  • memory/1312-132-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1312-221-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1636-215-0x0000000000000000-mapping.dmp
  • memory/1636-219-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2176-145-0x0000000000000000-mapping.dmp
  • memory/2176-229-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2176-165-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2688-230-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2688-135-0x0000000000000000-mapping.dmp
  • memory/2688-164-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2864-223-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/2864-227-0x00007FF8F9330000-0x00007FF8F9340000-memory.dmp
    Filesize

    64KB

  • memory/2864-228-0x00007FF8F9330000-0x00007FF8F9340000-memory.dmp
    Filesize

    64KB

  • memory/2864-225-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/2864-226-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/2864-220-0x0000000000000000-mapping.dmp
  • memory/2864-222-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/2864-224-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/3520-176-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/3520-172-0x0000000000000000-mapping.dmp
  • memory/3776-206-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/3776-163-0x0000000000000000-mapping.dmp
  • memory/4064-203-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/4064-196-0x0000000000000000-mapping.dmp
  • memory/4104-146-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/4104-141-0x0000000000000000-mapping.dmp
  • memory/4676-158-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/4676-153-0x0000000000000000-mapping.dmp
  • memory/4724-207-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/4724-210-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/4724-202-0x0000000000000000-mapping.dmp
  • memory/4748-214-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/4748-209-0x0000000000000000-mapping.dmp
  • memory/4768-192-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/4768-186-0x0000000000000000-mapping.dmp
  • memory/4940-181-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/4940-177-0x0000000000000000-mapping.dmp
  • memory/5008-187-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/5008-182-0x0000000000000000-mapping.dmp