Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-08-2023 17:06

General

  • Target

    eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe

  • Size

    744KB

  • MD5

    8b3ebf83ef13fc6fb805a60851635751

  • SHA1

    72a285b0b7ddd02a269dcdd8a77e93e32d475344

  • SHA256

    eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c

  • SHA512

    d04197080a6124cddd8ce2b8e7c2cd53ff6adf623379aa80f1206ebc3d2bac169a01c18a9eeeef9d71eb37e7a0e2232eecbf130fe577c2089aea05a7542caccf

  • SSDEEP

    12288:MQwyiloPKmAGzrdm+blQnjL0U0ESJ2caaE17hrCyvMzu6FRAbKSXut0wGc0U6xbP:syilG1AGzrdm+ajoU82caaEDWyvMW+lM

Malware Config

Extracted

Path

C:\info.hta

Ransom Note
<!DOCTYPE HTML PUBLIC '-//W3C//DTD HTML 4.01//EN' 'http://www.w3.org/TR/html4/strict.dtd'> <html> <head> <meta charset='windows-1251'> <title>cartilage</title> <HTA:APPLICATION ICON='msiexec.exe' SINGLEINSTANCE='yes' SysMenu="no"> <script language='JScript'> window.moveTo(50, 50); window.resizeTo(screen.width - 100, screen.height - 100); </script> <style type='text/css'> body { font: 15px Tahoma, sans-serif; margin: 10px; line-height: 25px; background: #C6B5C4; } img { display:inline-block; } .bold { font-weight: bold; } .mark { background: #B5CC8E; padding: 2px 5px; } .header { text-align: center; font-size: 30px; line-height: 50px; font-weight: bold; margin-bottom:20px; } .info { background: #e6ecf2; border-left: 10px solid #B58CB2; } .alert { background: #FFE4E4; border-left: 10px solid #FFA07A; } .private { border: 1px dashed #000; background: #FFFFEF; } .note { height: auto; padding-bottom: 1px; margin: 15px 0; } .note .title { font-weight: bold; text-indent: 10px; height: 30px; line-height: 30px; padding-top: 10px; } .note .mark { background: #A2A2B5; } .note ul { margin-top: 0; } .note pre { margin-left: 15px; line-height: 13px; font-size: 13px; } .footer { position:fixed; bottom:0; right:0; text-align: right; } </style> </head> <body> <div class='header'> <img src='data:image/png;base64,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'> <div>All your files have been encrypted!</div> </div> <div class='bold'>All your files have been encrypted due to a security problem with your PC.</div> <div class='bold'>If you want to restore them, write us to the e-mail <span class='mark'>[email protected]</span></div> <div class='bold'>Or write us to the Tox: <span class='mark'>78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074</span></div> <div class='bold'>Write this ID in the title of your message <span class='mark'>D9B2B81F-3483</span></div> <div> You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. </div> <div class='note info'> <div class='title'>Free decryption as guarantee</div> <ul>Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) </ul> </div> <div class='note info'> <div class='title'>How to obtain Bitcoins</div> <ul> The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. <br><a href='https://localbitcoins.com/buy_bitcoins'>https://localbitcoins.com/buy_bitcoins</a> <br> Also you can find other places to buy Bitcoins and beginners guide here: <br><a href='http://www.coindesk.com/information/how-can-i-buy-bitcoins/'>http://www.coindesk.com/information/how-can-i-buy-bitcoins/</a> </ul> </div> <div class='note alert'> <div class='title'>Attention!</div> <ul> <li>Do not rename encrypted files.</li> <li>Do not try to decrypt your data using third party software, it may cause permanent data loss.</li> <li>Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.</li> </ul> </div> </body> </html>
Emails

class='mark'>[email protected]</span></div>

URLs

http://www.w3.org/TR/html4/strict.dtd'>

Extracted

Path

C:\Users\Admin\Desktop\info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Or write us to the Tox: 78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074 Write this ID in the title of your message D9B2B81F-3483 You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Renames multiple (472) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe
    "C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3364
    • C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe
      C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe
        "C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4824
        • C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe
          C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe
          4⤵
            PID:3596
          • C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe
            C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe
            4⤵
              PID:4116
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:952
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:1268
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4588
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:2676
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:2608
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              4⤵
              • Deletes backup catalog
              PID:4368
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3776
            • C:\Windows\system32\netsh.exe
              netsh advfirewall set currentprofile state off
              4⤵
              • Modifies Windows Firewall
              PID:3604
            • C:\Windows\system32\netsh.exe
              netsh firewall set opmode mode=disable
              4⤵
              • Modifies Windows Firewall
              PID:3804
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
            3⤵
              PID:232
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
                PID:296
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                3⤵
                  PID:1696
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                  3⤵
                    PID:1772
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:284
                    • C:\Windows\system32\vssadmin.exe
                      vssadmin delete shadows /all /quiet
                      4⤵
                      • Interacts with shadow copies
                      PID:1952
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic shadowcopy delete
                      4⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3804
                    • C:\Windows\system32\bcdedit.exe
                      bcdedit /set {default} recoveryenabled no
                      4⤵
                      • Modifies boot configuration data using bcdedit
                      PID:4528
                    • C:\Windows\system32\bcdedit.exe
                      bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      4⤵
                      • Modifies boot configuration data using bcdedit
                      PID:4800
                    • C:\Windows\system32\wbadmin.exe
                      wbadmin delete catalog -quiet
                      4⤵
                      • Deletes backup catalog
                      PID:4684
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1616
              • C:\Windows\system32\wbengine.exe
                "C:\Windows\system32\wbengine.exe"
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:3740
              • C:\Windows\System32\vdsldr.exe
                C:\Windows\System32\vdsldr.exe -Embedding
                1⤵
                  PID:3764
                • C:\Windows\System32\vds.exe
                  C:\Windows\System32\vds.exe
                  1⤵
                    PID:4220

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Execution

                  Command and Scripting Interpreter

                  1
                  T1059

                  Persistence

                  Create or Modify System Process

                  1
                  T1543

                  Windows Service

                  1
                  T1543.003

                  Boot or Logon Autostart Execution

                  1
                  T1547

                  Registry Run Keys / Startup Folder

                  1
                  T1547.001

                  Privilege Escalation

                  Create or Modify System Process

                  1
                  T1543

                  Windows Service

                  1
                  T1543.003

                  Boot or Logon Autostart Execution

                  1
                  T1547

                  Registry Run Keys / Startup Folder

                  1
                  T1547.001

                  Defense Evasion

                  Indicator Removal

                  3
                  T1070

                  File Deletion

                  3
                  T1070.004

                  Modify Registry

                  1
                  T1112

                  Credential Access

                  Unsecured Credentials

                  1
                  T1552

                  Credentials In Files

                  1
                  T1552.001

                  Discovery

                  System Information Discovery

                  1
                  T1082

                  Collection

                  Data from Local System

                  1
                  T1005

                  Impact

                  Inhibit System Recovery

                  4
                  T1490

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id[D9B2B81F-3483].[[email protected]].8base
                    Filesize

                    2.9MB

                    MD5

                    72bd84a179ae61aa34e03109d79afe3e

                    SHA1

                    66dea44af7befc581d8c9991637f01565388d6eb

                    SHA256

                    0e46c57638cd16ddb9ded55bb3a9a74388d0e35bed898e9ee96fab8174ffd186

                    SHA512

                    9d83d8b06f3fd864433f1d33aca7cb02c1be3d913de603eacf790ca6368bdfc6b710469b958acf8a90aa5c693013d00264cd68ba8abd79a839c03e1e590ba0dc

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe.log
                    Filesize

                    1KB

                    MD5

                    8c2da65103d6b46d8cf610b118210cf0

                    SHA1

                    9db4638340bb74f2af3161cc2c9c0b8b32e6ab65

                    SHA256

                    0e48e2efd419951e0eb9a8d942493cfdf5540d1d19ff9dae6f145fb3ebcbeeac

                    SHA512

                    3cf5a125276e264cd8478f2b92d3848fb68b96d46eb4a39e650d09df02068c274881a1c314cdfbfdcb452672fb70dd8becf3ffe9562d39919d9c4d6b07fbb614

                  • C:\Users\Admin\Desktop\info.hta
                    Filesize

                    5KB

                    MD5

                    6d08e98c2975c9870688ee9d501c04a9

                    SHA1

                    ce5ae27d4402be527c804a2aedd6568d6ff7a015

                    SHA256

                    ee7e28c1bd7701bc9347fffadbb2a493b5fe387e39a3a8ee30197161e0bdb9db

                    SHA512

                    3ab1f55dc4ca6dfce56bd83950e2f9f2093511d41966800a830a76c75f114efecfc1b81d60089734ba502c581009afcdc5f7d444c24bc95d677d5040a86838da

                  • C:\info.hta
                    Filesize

                    5KB

                    MD5

                    6d08e98c2975c9870688ee9d501c04a9

                    SHA1

                    ce5ae27d4402be527c804a2aedd6568d6ff7a015

                    SHA256

                    ee7e28c1bd7701bc9347fffadbb2a493b5fe387e39a3a8ee30197161e0bdb9db

                    SHA512

                    3ab1f55dc4ca6dfce56bd83950e2f9f2093511d41966800a830a76c75f114efecfc1b81d60089734ba502c581009afcdc5f7d444c24bc95d677d5040a86838da

                  • C:\info.hta
                    Filesize

                    5KB

                    MD5

                    6d08e98c2975c9870688ee9d501c04a9

                    SHA1

                    ce5ae27d4402be527c804a2aedd6568d6ff7a015

                    SHA256

                    ee7e28c1bd7701bc9347fffadbb2a493b5fe387e39a3a8ee30197161e0bdb9db

                    SHA512

                    3ab1f55dc4ca6dfce56bd83950e2f9f2093511d41966800a830a76c75f114efecfc1b81d60089734ba502c581009afcdc5f7d444c24bc95d677d5040a86838da

                  • C:\users\public\desktop\info.hta
                    Filesize

                    5KB

                    MD5

                    6d08e98c2975c9870688ee9d501c04a9

                    SHA1

                    ce5ae27d4402be527c804a2aedd6568d6ff7a015

                    SHA256

                    ee7e28c1bd7701bc9347fffadbb2a493b5fe387e39a3a8ee30197161e0bdb9db

                    SHA512

                    3ab1f55dc4ca6dfce56bd83950e2f9f2093511d41966800a830a76c75f114efecfc1b81d60089734ba502c581009afcdc5f7d444c24bc95d677d5040a86838da

                  • F:\info.hta
                    Filesize

                    5KB

                    MD5

                    6d08e98c2975c9870688ee9d501c04a9

                    SHA1

                    ce5ae27d4402be527c804a2aedd6568d6ff7a015

                    SHA256

                    ee7e28c1bd7701bc9347fffadbb2a493b5fe387e39a3a8ee30197161e0bdb9db

                    SHA512

                    3ab1f55dc4ca6dfce56bd83950e2f9f2093511d41966800a830a76c75f114efecfc1b81d60089734ba502c581009afcdc5f7d444c24bc95d677d5040a86838da

                  • memory/2628-1220-0x0000000000400000-0x0000000000413000-memory.dmp
                    Filesize

                    76KB

                  • memory/2628-2729-0x0000000000400000-0x0000000000413000-memory.dmp
                    Filesize

                    76KB

                  • memory/3364-178-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-190-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-148-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-150-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-152-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-154-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-156-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-158-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-160-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-162-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-164-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-166-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-168-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-170-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-172-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-176-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-174-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-133-0x0000000074B60000-0x0000000075310000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/3364-180-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-182-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-184-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-186-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-188-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-146-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-192-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-194-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-196-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-198-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-200-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-202-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-1215-0x0000000005F50000-0x0000000005F51000-memory.dmp
                    Filesize

                    4KB

                  • memory/3364-144-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-1221-0x0000000074B60000-0x0000000075310000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/3364-142-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-134-0x0000000000F30000-0x0000000000FF0000-memory.dmp
                    Filesize

                    768KB

                  • memory/3364-135-0x0000000005FA0000-0x0000000006544000-memory.dmp
                    Filesize

                    5.6MB

                  • memory/3364-140-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-139-0x0000000008420000-0x00000000084D6000-memory.dmp
                    Filesize

                    728KB

                  • memory/3364-136-0x0000000005A90000-0x0000000005B22000-memory.dmp
                    Filesize

                    584KB

                  • memory/3364-137-0x0000000005990000-0x00000000059A0000-memory.dmp
                    Filesize

                    64KB

                  • memory/3364-138-0x00000000059F0000-0x00000000059FA000-memory.dmp
                    Filesize

                    40KB

                  • memory/4116-2813-0x0000000000400000-0x0000000000413000-memory.dmp
                    Filesize

                    76KB

                  • memory/4824-2817-0x0000000074C00000-0x00000000753B0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/4824-2730-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4824-1224-0x0000000004DF0000-0x0000000004E00000-memory.dmp
                    Filesize

                    64KB

                  • memory/4824-1223-0x0000000074C00000-0x00000000753B0000-memory.dmp
                    Filesize

                    7.7MB