Analysis

  • max time kernel
    151s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 17:54

General

  • Target

    c7a61d3780094119f150f899c92f2b11b9e93863a754ff950ea68eab5954c7bb.exe

  • Size

    812KB

  • MD5

    546e75ebe70aa7c62bb6461b0cad53cd

  • SHA1

    7e1f3640e77d8184cb7d5930559050bcd5bca9de

  • SHA256

    c7a61d3780094119f150f899c92f2b11b9e93863a754ff950ea68eab5954c7bb

  • SHA512

    e12645c315394216d65b28535db3dbd3f3ad496771a2fa3d48c86e651d265e5deff4d915cb9233eaf0d50054146b502d55f53a7ebcb81cce11833ad224a627e0

  • SSDEEP

    12288:4YknjLp+BNoLE126lU1tMGjYIFW4+zyZGumGgTtrDJrPsfL4oTO27uqULG1R:4Ykjl+r+8lUCpeZM3BDhPC5u/G

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • ModiLoader Second Stage 9 IoCs
  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 8 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 16 IoCs
  • Adds Run key to start application 2 TTPs 47 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7a61d3780094119f150f899c92f2b11b9e93863a754ff950ea68eab5954c7bb.exe
    "C:\Users\Admin\AppData\Local\Temp\c7a61d3780094119f150f899c92f2b11b9e93863a754ff950ea68eab5954c7bb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\c7a61d3780094119f150f899c92f2b11b9e93863a754ff950ea68eab5954c7bb.exe
      c7a61d3780094119f150f899c92f2b11b9e93863a754ff950ea68eab5954c7bb.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:884
      • C:\Users\Admin\bxpTXK8W.exe
        C:\Users\Admin\bxpTXK8W.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1152
        • C:\Users\Admin\quukeo.exe
          "C:\Users\Admin\quukeo.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:1540
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del bxpTXK8W.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:560
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:964
      • C:\Users\Admin\akhost.exe
        C:\Users\Admin\akhost.exe
        3⤵
        • Executes dropped EXE
        PID:1484
      • C:\Users\Admin\bkhost.exe
        C:\Users\Admin\bkhost.exe
        3⤵
        • Executes dropped EXE
        PID:1984
      • C:\Users\Admin\ckhost.exe
        C:\Users\Admin\ckhost.exe
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:824
        • C:\Program Files (x86)\LP\6C6E\1FB2.tmp
          "C:\Program Files (x86)\LP\6C6E\1FB2.tmp"
          4⤵
          • Executes dropped EXE
          PID:1580
      • C:\Users\Admin\dkhost.exe
        C:\Users\Admin\dkhost.exe
        3⤵
        • Executes dropped EXE
        PID:1896
      • C:\Users\Admin\ekhost.exe
        C:\Users\Admin\ekhost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1756
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1348
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:836
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x590
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1444

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

5
T1112

Hidden Files and Directories

1
T1158

Discovery

System Information Discovery

1
T1082

Process Discovery

1
T1057

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\LP\6C6E\1FB2.tmp
    Filesize

    99KB

    MD5

    1e68864c3deefd4a81f2f505740f09fc

    SHA1

    8a12dea68e9924e27bed3076674ddd5e9448c443

    SHA256

    a25f10f13be9dc44c25c88c0834ffce455e0e7ad0d7e4a32c825120c3a5dc1bf

    SHA512

    60c98b7a8dfaba961363edbac2d58996b246b5a2e472b064173fa501ab06e3b800449e5020252450e73f13e1a59c704e10d778ee972396a19389217b0f0b4bce

  • C:\Users\Admin\akhost.exe
    Filesize

    229KB

    MD5

    2c895814249b3630f5ef87aef065a6d2

    SHA1

    785a02f3a3c958fb2f3fa7ce26860b65da34939d

    SHA256

    cc6377f8d451bd5ceb97d95409b74c9589f86edd47fead3db05e3a3dbfc6204a

    SHA512

    14e786deb9917c57dbdb6468a5b6b05ef0aacaa5a9efc962bac691648c1059c99537a85f9bd65013bb2765ebcbd1fa97027c6f2069ae2e1cc901d4247c7f404c

  • C:\Users\Admin\bkhost.exe
    Filesize

    122KB

    MD5

    6adba45c3cd86e3e4179c2489adc3ed0

    SHA1

    c856828981816a028d9948d4e90e83779ba00cc6

    SHA256

    e1432e8564f1a32df65a2cb433d4968e2109fef1508ad150a89e7c31227d3de8

    SHA512

    13404f5c2a311bc87e96d550674c9a7c6fda0f7808db1b901747d4e7a2e4c76bea268e38a17d3206ae419144981a060d29f916f676e586cc4376ad81717de672

  • C:\Users\Admin\bxpTXK8W.exe
    Filesize

    184KB

    MD5

    2261c2411c6e581bf496a0be8d46c6d8

    SHA1

    79e709807dff36c8d9936db05c0adcce54a1a290

    SHA256

    20e4fb3c4086c725feafdd50d8c8e405b20f6a9b868422455ca0b9cd007eb418

    SHA512

    622f86d976e9c140b29a1b29c21ac26415acab2762bac6d429123cb73af002377a0ecc62afaea0ef06dea689ebb6e70a1c7251186a260eae279cc8587622cefd

  • C:\Users\Admin\bxpTXK8W.exe
    Filesize

    184KB

    MD5

    2261c2411c6e581bf496a0be8d46c6d8

    SHA1

    79e709807dff36c8d9936db05c0adcce54a1a290

    SHA256

    20e4fb3c4086c725feafdd50d8c8e405b20f6a9b868422455ca0b9cd007eb418

    SHA512

    622f86d976e9c140b29a1b29c21ac26415acab2762bac6d429123cb73af002377a0ecc62afaea0ef06dea689ebb6e70a1c7251186a260eae279cc8587622cefd

  • C:\Users\Admin\ckhost.exe
    Filesize

    279KB

    MD5

    b4004c548fec0ae0f7264b509b95e4d8

    SHA1

    6142664dc2b3ce927fecb96fa18a1dbc5219ae8f

    SHA256

    3f4aae3b2ec5b1d842841e76a963f26b471ed15e9933c40d48469a48ed04ee56

    SHA512

    750223d1cf30812b4c9dba9f21893f2ce34b717c17da2befe47f13e8d623c5098f5133053cb1a909da5e4ebc07b68979e72fa8f36c26c6c191665b213e838d90

  • C:\Users\Admin\ckhost.exe
    Filesize

    279KB

    MD5

    b4004c548fec0ae0f7264b509b95e4d8

    SHA1

    6142664dc2b3ce927fecb96fa18a1dbc5219ae8f

    SHA256

    3f4aae3b2ec5b1d842841e76a963f26b471ed15e9933c40d48469a48ed04ee56

    SHA512

    750223d1cf30812b4c9dba9f21893f2ce34b717c17da2befe47f13e8d623c5098f5133053cb1a909da5e4ebc07b68979e72fa8f36c26c6c191665b213e838d90

  • C:\Users\Admin\dkhost.exe
    Filesize

    240KB

    MD5

    0a67782f34b335fe42be835ad4542124

    SHA1

    c1838a364f27ed7b8a463edefeabf8d762d1f149

    SHA256

    4f1d17a99aaf1719a96778e06edb417de118672ad3b0193a3fd2706a8e6f699c

    SHA512

    4dd56baf20ad532e7c1933d83889c649ffe4069a23dde43486c32105c0df67ebc8f670cb54c13a902105d38f5efea06c3a7f6481aec49c4af1b40bc8cfa7b086

  • C:\Users\Admin\ekhost.exe
    Filesize

    32KB

    MD5

    49e105d54bf4201e39ef974f9e5c24dc

    SHA1

    70737f6e75e250cfa335f8ef10be4b934f6fa1af

    SHA256

    a7d86eb136f345db624f4ddc577b61a2bb54f24c6b83a1de66dbdc167f3bb119

    SHA512

    7b9c210b69535ffca2280bd54b88bb2644e39fb1db487fbf8d83ea420c6db7d05b2373bef172a07b3090139e29110c593b09151e39ff6358d1fc62c0e91783fe

  • C:\Users\Admin\quukeo.exe
    Filesize

    184KB

    MD5

    c83f1df2d06a6ed98ee18a6884ac306d

    SHA1

    d6e43803bd0fc3893bd4e27d9188b6580d63f27a

    SHA256

    7728ec7cd79b659ed08314fcfc7a9dc7ee767f664ca24f764d82905d0e41f600

    SHA512

    010db1e4b22ef55f03a276fca01d0e2db0484f47b083a8bea0eb9e01cd50e1fcbd3ba5bfe9625dfcbd065159eb95ab0d153bc1262049e87eee25dfec9d5dab42

  • C:\Users\Admin\quukeo.exe
    Filesize

    184KB

    MD5

    c83f1df2d06a6ed98ee18a6884ac306d

    SHA1

    d6e43803bd0fc3893bd4e27d9188b6580d63f27a

    SHA256

    7728ec7cd79b659ed08314fcfc7a9dc7ee767f664ca24f764d82905d0e41f600

    SHA512

    010db1e4b22ef55f03a276fca01d0e2db0484f47b083a8bea0eb9e01cd50e1fcbd3ba5bfe9625dfcbd065159eb95ab0d153bc1262049e87eee25dfec9d5dab42

  • \Program Files (x86)\LP\6C6E\1FB2.tmp
    Filesize

    99KB

    MD5

    1e68864c3deefd4a81f2f505740f09fc

    SHA1

    8a12dea68e9924e27bed3076674ddd5e9448c443

    SHA256

    a25f10f13be9dc44c25c88c0834ffce455e0e7ad0d7e4a32c825120c3a5dc1bf

    SHA512

    60c98b7a8dfaba961363edbac2d58996b246b5a2e472b064173fa501ab06e3b800449e5020252450e73f13e1a59c704e10d778ee972396a19389217b0f0b4bce

  • \Program Files (x86)\LP\6C6E\1FB2.tmp
    Filesize

    99KB

    MD5

    1e68864c3deefd4a81f2f505740f09fc

    SHA1

    8a12dea68e9924e27bed3076674ddd5e9448c443

    SHA256

    a25f10f13be9dc44c25c88c0834ffce455e0e7ad0d7e4a32c825120c3a5dc1bf

    SHA512

    60c98b7a8dfaba961363edbac2d58996b246b5a2e472b064173fa501ab06e3b800449e5020252450e73f13e1a59c704e10d778ee972396a19389217b0f0b4bce

  • \Users\Admin\akhost.exe
    Filesize

    229KB

    MD5

    2c895814249b3630f5ef87aef065a6d2

    SHA1

    785a02f3a3c958fb2f3fa7ce26860b65da34939d

    SHA256

    cc6377f8d451bd5ceb97d95409b74c9589f86edd47fead3db05e3a3dbfc6204a

    SHA512

    14e786deb9917c57dbdb6468a5b6b05ef0aacaa5a9efc962bac691648c1059c99537a85f9bd65013bb2765ebcbd1fa97027c6f2069ae2e1cc901d4247c7f404c

  • \Users\Admin\akhost.exe
    Filesize

    229KB

    MD5

    2c895814249b3630f5ef87aef065a6d2

    SHA1

    785a02f3a3c958fb2f3fa7ce26860b65da34939d

    SHA256

    cc6377f8d451bd5ceb97d95409b74c9589f86edd47fead3db05e3a3dbfc6204a

    SHA512

    14e786deb9917c57dbdb6468a5b6b05ef0aacaa5a9efc962bac691648c1059c99537a85f9bd65013bb2765ebcbd1fa97027c6f2069ae2e1cc901d4247c7f404c

  • \Users\Admin\bkhost.exe
    Filesize

    122KB

    MD5

    6adba45c3cd86e3e4179c2489adc3ed0

    SHA1

    c856828981816a028d9948d4e90e83779ba00cc6

    SHA256

    e1432e8564f1a32df65a2cb433d4968e2109fef1508ad150a89e7c31227d3de8

    SHA512

    13404f5c2a311bc87e96d550674c9a7c6fda0f7808db1b901747d4e7a2e4c76bea268e38a17d3206ae419144981a060d29f916f676e586cc4376ad81717de672

  • \Users\Admin\bkhost.exe
    Filesize

    122KB

    MD5

    6adba45c3cd86e3e4179c2489adc3ed0

    SHA1

    c856828981816a028d9948d4e90e83779ba00cc6

    SHA256

    e1432e8564f1a32df65a2cb433d4968e2109fef1508ad150a89e7c31227d3de8

    SHA512

    13404f5c2a311bc87e96d550674c9a7c6fda0f7808db1b901747d4e7a2e4c76bea268e38a17d3206ae419144981a060d29f916f676e586cc4376ad81717de672

  • \Users\Admin\bxpTXK8W.exe
    Filesize

    184KB

    MD5

    2261c2411c6e581bf496a0be8d46c6d8

    SHA1

    79e709807dff36c8d9936db05c0adcce54a1a290

    SHA256

    20e4fb3c4086c725feafdd50d8c8e405b20f6a9b868422455ca0b9cd007eb418

    SHA512

    622f86d976e9c140b29a1b29c21ac26415acab2762bac6d429123cb73af002377a0ecc62afaea0ef06dea689ebb6e70a1c7251186a260eae279cc8587622cefd

  • \Users\Admin\bxpTXK8W.exe
    Filesize

    184KB

    MD5

    2261c2411c6e581bf496a0be8d46c6d8

    SHA1

    79e709807dff36c8d9936db05c0adcce54a1a290

    SHA256

    20e4fb3c4086c725feafdd50d8c8e405b20f6a9b868422455ca0b9cd007eb418

    SHA512

    622f86d976e9c140b29a1b29c21ac26415acab2762bac6d429123cb73af002377a0ecc62afaea0ef06dea689ebb6e70a1c7251186a260eae279cc8587622cefd

  • \Users\Admin\ckhost.exe
    Filesize

    279KB

    MD5

    b4004c548fec0ae0f7264b509b95e4d8

    SHA1

    6142664dc2b3ce927fecb96fa18a1dbc5219ae8f

    SHA256

    3f4aae3b2ec5b1d842841e76a963f26b471ed15e9933c40d48469a48ed04ee56

    SHA512

    750223d1cf30812b4c9dba9f21893f2ce34b717c17da2befe47f13e8d623c5098f5133053cb1a909da5e4ebc07b68979e72fa8f36c26c6c191665b213e838d90

  • \Users\Admin\ckhost.exe
    Filesize

    279KB

    MD5

    b4004c548fec0ae0f7264b509b95e4d8

    SHA1

    6142664dc2b3ce927fecb96fa18a1dbc5219ae8f

    SHA256

    3f4aae3b2ec5b1d842841e76a963f26b471ed15e9933c40d48469a48ed04ee56

    SHA512

    750223d1cf30812b4c9dba9f21893f2ce34b717c17da2befe47f13e8d623c5098f5133053cb1a909da5e4ebc07b68979e72fa8f36c26c6c191665b213e838d90

  • \Users\Admin\dkhost.exe
    Filesize

    240KB

    MD5

    0a67782f34b335fe42be835ad4542124

    SHA1

    c1838a364f27ed7b8a463edefeabf8d762d1f149

    SHA256

    4f1d17a99aaf1719a96778e06edb417de118672ad3b0193a3fd2706a8e6f699c

    SHA512

    4dd56baf20ad532e7c1933d83889c649ffe4069a23dde43486c32105c0df67ebc8f670cb54c13a902105d38f5efea06c3a7f6481aec49c4af1b40bc8cfa7b086

  • \Users\Admin\dkhost.exe
    Filesize

    240KB

    MD5

    0a67782f34b335fe42be835ad4542124

    SHA1

    c1838a364f27ed7b8a463edefeabf8d762d1f149

    SHA256

    4f1d17a99aaf1719a96778e06edb417de118672ad3b0193a3fd2706a8e6f699c

    SHA512

    4dd56baf20ad532e7c1933d83889c649ffe4069a23dde43486c32105c0df67ebc8f670cb54c13a902105d38f5efea06c3a7f6481aec49c4af1b40bc8cfa7b086

  • \Users\Admin\ekhost.exe
    Filesize

    32KB

    MD5

    49e105d54bf4201e39ef974f9e5c24dc

    SHA1

    70737f6e75e250cfa335f8ef10be4b934f6fa1af

    SHA256

    a7d86eb136f345db624f4ddc577b61a2bb54f24c6b83a1de66dbdc167f3bb119

    SHA512

    7b9c210b69535ffca2280bd54b88bb2644e39fb1db487fbf8d83ea420c6db7d05b2373bef172a07b3090139e29110c593b09151e39ff6358d1fc62c0e91783fe

  • \Users\Admin\ekhost.exe
    Filesize

    32KB

    MD5

    49e105d54bf4201e39ef974f9e5c24dc

    SHA1

    70737f6e75e250cfa335f8ef10be4b934f6fa1af

    SHA256

    a7d86eb136f345db624f4ddc577b61a2bb54f24c6b83a1de66dbdc167f3bb119

    SHA512

    7b9c210b69535ffca2280bd54b88bb2644e39fb1db487fbf8d83ea420c6db7d05b2373bef172a07b3090139e29110c593b09151e39ff6358d1fc62c0e91783fe

  • \Users\Admin\quukeo.exe
    Filesize

    184KB

    MD5

    c83f1df2d06a6ed98ee18a6884ac306d

    SHA1

    d6e43803bd0fc3893bd4e27d9188b6580d63f27a

    SHA256

    7728ec7cd79b659ed08314fcfc7a9dc7ee767f664ca24f764d82905d0e41f600

    SHA512

    010db1e4b22ef55f03a276fca01d0e2db0484f47b083a8bea0eb9e01cd50e1fcbd3ba5bfe9625dfcbd065159eb95ab0d153bc1262049e87eee25dfec9d5dab42

  • \Users\Admin\quukeo.exe
    Filesize

    184KB

    MD5

    c83f1df2d06a6ed98ee18a6884ac306d

    SHA1

    d6e43803bd0fc3893bd4e27d9188b6580d63f27a

    SHA256

    7728ec7cd79b659ed08314fcfc7a9dc7ee767f664ca24f764d82905d0e41f600

    SHA512

    010db1e4b22ef55f03a276fca01d0e2db0484f47b083a8bea0eb9e01cd50e1fcbd3ba5bfe9625dfcbd065159eb95ab0d153bc1262049e87eee25dfec9d5dab42

  • memory/560-86-0x0000000000000000-mapping.dmp
  • memory/824-103-0x0000000000400000-0x000000000046B000-memory.dmp
    Filesize

    428KB

  • memory/824-99-0x0000000000000000-mapping.dmp
  • memory/824-110-0x00000000002EE000-0x0000000000334000-memory.dmp
    Filesize

    280KB

  • memory/824-104-0x00000000002EE000-0x0000000000334000-memory.dmp
    Filesize

    280KB

  • memory/824-102-0x00000000002EE000-0x0000000000334000-memory.dmp
    Filesize

    280KB

  • memory/884-61-0x00000000005141C0-mapping.dmp
  • memory/884-57-0x0000000000400000-0x0000000000516000-memory.dmp
    Filesize

    1.1MB

  • memory/884-69-0x0000000000400000-0x0000000000516000-memory.dmp
    Filesize

    1.1MB

  • memory/884-55-0x0000000000400000-0x0000000000516000-memory.dmp
    Filesize

    1.1MB

  • memory/884-65-0x0000000000400000-0x0000000000516000-memory.dmp
    Filesize

    1.1MB

  • memory/884-54-0x0000000000400000-0x0000000000516000-memory.dmp
    Filesize

    1.1MB

  • memory/884-64-0x0000000000400000-0x0000000000516000-memory.dmp
    Filesize

    1.1MB

  • memory/884-59-0x0000000000400000-0x0000000000516000-memory.dmp
    Filesize

    1.1MB

  • memory/884-63-0x0000000000400000-0x0000000000516000-memory.dmp
    Filesize

    1.1MB

  • memory/884-68-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB

  • memory/964-87-0x0000000000000000-mapping.dmp
  • memory/1152-72-0x0000000000000000-mapping.dmp
  • memory/1348-109-0x000007FEFC201000-0x000007FEFC203000-memory.dmp
    Filesize

    8KB

  • memory/1484-90-0x0000000000000000-mapping.dmp
  • memory/1540-80-0x0000000000000000-mapping.dmp
  • memory/1580-122-0x0000000000000000-mapping.dmp
  • memory/1580-124-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1580-125-0x00000000004C0000-0x00000000004CF000-memory.dmp
    Filesize

    60KB

  • memory/1756-115-0x0000000000000000-mapping.dmp
  • memory/1896-107-0x0000000000000000-mapping.dmp
  • memory/1984-95-0x0000000000000000-mapping.dmp