Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-09-2023 03:56

General

  • Target

    f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f.exe

  • Size

    266KB

  • MD5

    bca4f45fd63e9b7a8fb82ca92de246a2

  • SHA1

    73819e4af3dc2200ae5eac87df6bda9c2d502134

  • SHA256

    f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f

  • SHA512

    6ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704

  • SSDEEP

    6144:I0zUjNSOjOTbdiEB241vgA0E1JtHMEtxPvGFXpbc2:I0YjNSOj+8219Np0C2

Malware Config

Extracted

Path

C:\info.hta

Ransom Note
<!DOCTYPE HTML PUBLIC '-//W3C//DTD HTML 4.01//EN' 'http://www.w3.org/TR/html4/strict.dtd'> <html> <head> <meta charset='windows-1251'> <title>cartilage</title> <HTA:APPLICATION ICON='msiexec.exe' SINGLEINSTANCE='yes' SysMenu="no"> <script language='JScript'> window.moveTo(50, 50); window.resizeTo(screen.width - 100, screen.height - 100); </script> <style type='text/css'> body { font: 15px Tahoma, sans-serif; margin: 10px; line-height: 25px; background: #C6B5C4; } img { display:inline-block; } .bold { font-weight: bold; } .mark { background: #B5CC8E; padding: 2px 5px; } .header { text-align: center; font-size: 30px; line-height: 50px; font-weight: bold; margin-bottom:20px; } .info { background: #e6ecf2; border-left: 10px solid #B58CB2; } .alert { background: #FFE4E4; border-left: 10px solid #FFA07A; } .private { border: 1px dashed #000; background: #FFFFEF; } .note { height: auto; padding-bottom: 1px; margin: 15px 0; } .note .title { font-weight: bold; text-indent: 10px; height: 30px; line-height: 30px; padding-top: 10px; } .note .mark { background: #A2A2B5; } .note ul { margin-top: 0; } .note pre { margin-left: 15px; line-height: 13px; font-size: 13px; } .footer { position:fixed; bottom:0; right:0; text-align: right; } </style> </head> <body> <div class='header'> <img src='data:image/png;base64,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'> <div>All your files have been encrypted!</div> </div> <div class='bold'>All your files have been encrypted due to a security problem with your PC.</div> <div class='bold'>If you want to restore them, write us to the e-mail <span class='mark'>[email protected]</span></div> <div class='bold'>Or write us to the Tox: <span class='mark'>78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074</span></div> <div class='bold'>Write this ID in the title of your message <span class='mark'>B3D8D4BD-3483</span></div> <div> You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. </div> <div class='note info'> <div class='title'>Free decryption as guarantee</div> <ul>Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) </ul> </div> <div class='note info'> <div class='title'>How to obtain Bitcoins</div> <ul> The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. <br><a href='https://localbitcoins.com/buy_bitcoins'>https://localbitcoins.com/buy_bitcoins</a> <br> Also you can find other places to buy Bitcoins and beginners guide here: <br><a href='http://www.coindesk.com/information/how-can-i-buy-bitcoins/'>http://www.coindesk.com/information/how-can-i-buy-bitcoins/</a> </ul> </div> <div class='note alert'> <div class='title'>Attention!</div> <ul> <li>Do not rename encrypted files.</li> <li>Do not try to decrypt your data using third party software, it may cause permanent data loss.</li> <li>Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.</li> </ul> </div> </body> </html>
Emails

class='mark'>[email protected]</span></div>

URLs

http://www.w3.org/TR/html4/strict.dtd'>

Extracted

Path

F:\info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Or write us to the Tox: 78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074 Write this ID in the title of your message B3D8D4BD-3483 You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Renames multiple (469) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f.exe
    "C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4524
    • C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f.exe
      C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f.exe
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f.exe
        "C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4692
        • C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f.exe
          C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f.exe
          4⤵
            PID:1844
          • C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f.exe
            C:\Users\Admin\AppData\Local\Temp\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f.exe
            4⤵
              PID:4476
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2556
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:4524
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1544
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:3228
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:5032
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              4⤵
              • Deletes backup catalog
              PID:3520
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3536
            • C:\Windows\system32\netsh.exe
              netsh advfirewall set currentprofile state off
              4⤵
              • Modifies Windows Firewall
              PID:3892
            • C:\Windows\system32\netsh.exe
              netsh firewall set opmode mode=disable
              4⤵
              • Modifies Windows Firewall
              PID:4824
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
            3⤵
              PID:3220
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
                PID:3660
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                3⤵
                  PID:2044
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                  3⤵
                    PID:2580
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2900
                    • C:\Windows\system32\vssadmin.exe
                      vssadmin delete shadows /all /quiet
                      4⤵
                      • Interacts with shadow copies
                      PID:3128
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic shadowcopy delete
                      4⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4508
                    • C:\Windows\system32\bcdedit.exe
                      bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      4⤵
                      • Modifies boot configuration data using bcdedit
                      PID:4556
                    • C:\Windows\system32\bcdedit.exe
                      bcdedit /set {default} recoveryenabled no
                      4⤵
                      • Modifies boot configuration data using bcdedit
                      PID:956
                    • C:\Windows\system32\wbadmin.exe
                      wbadmin delete catalog -quiet
                      4⤵
                      • Deletes backup catalog
                      PID:3336
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1844
              • C:\Windows\system32\wbengine.exe
                "C:\Windows\system32\wbengine.exe"
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1020
              • C:\Windows\System32\vdsldr.exe
                C:\Windows\System32\vdsldr.exe -Embedding
                1⤵
                  PID:3360
                • C:\Windows\System32\vds.exe
                  C:\Windows\System32\vds.exe
                  1⤵
                  • Checks SCSI registry key(s)
                  PID:1804

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Execution

                Command and Scripting Interpreter

                1
                T1059

                Persistence

                Create or Modify System Process

                1
                T1543

                Windows Service

                1
                T1543.003

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Privilege Escalation

                Create or Modify System Process

                1
                T1543

                Windows Service

                1
                T1543.003

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Defense Evasion

                Indicator Removal

                3
                T1070

                File Deletion

                3
                T1070.004

                Modify Registry

                1
                T1112

                Credential Access

                Unsecured Credentials

                1
                T1552

                Credentials In Files

                1
                T1552.001

                Discovery

                Query Registry

                3
                T1012

                System Information Discovery

                3
                T1082

                Peripheral Device Discovery

                1
                T1120

                Collection

                Data from Local System

                1
                T1005

                Impact

                Inhibit System Recovery

                4
                T1490

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id[B3D8D4BD-3483].[[email protected]].8base
                  Filesize

                  2.7MB

                  MD5

                  8759d2962dc9c678086dd4c0856bc301

                  SHA1

                  d1417b1174f2d081a8ed523f52411f19e955174a

                  SHA256

                  7d60e197a865898bbe4f6f4a80a483257395cb5758d8a132739ca3b0b16f842a

                  SHA512

                  74545180e5e0dd67364a54cf31897349337a9628aeec7dadd89ccfe3f31d1216966651b7a9d64121dec8474cda6200d146d6b93d7eecce6f99e367f4ad531dfc

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f.exe.log
                  Filesize

                  927B

                  MD5

                  ff27e87d4bf1330435001e57e8244d60

                  SHA1

                  b22264ed3cd4d35f8236278edd2512c3b7ecb355

                  SHA256

                  7e9adf70ba438f8a38feac34e1b25bb4261fa506d00361ea7e5cde784651474e

                  SHA512

                  d678aa2b42032ea0d811f9783abff7c94a6d674bd3dee74df706b7f95da7e51d84207320ea36226da4f8651e6ec618ea12d99d2d6d371bd1e98395518b8956e0

                • C:\Users\Admin\Desktop\info.hta
                  Filesize

                  5KB

                  MD5

                  431199a56d7c30395a50e67b0be37df6

                  SHA1

                  868ccf9d14c2f21cf0e66d445c3052f7ea4e0369

                  SHA256

                  a208ea3005f6ec6564af3d9e1fbe614464cf65d92b4c5f2e6d951ebcc25473ac

                  SHA512

                  e230f1cafc9274e1e97537121fa043e6e5fa7ee00f24ec18005c5368479697476c986e9a872b44e50bc6347e1f201c73d493b52458646e54821e31f03271bee7

                • C:\info.hta
                  Filesize

                  5KB

                  MD5

                  431199a56d7c30395a50e67b0be37df6

                  SHA1

                  868ccf9d14c2f21cf0e66d445c3052f7ea4e0369

                  SHA256

                  a208ea3005f6ec6564af3d9e1fbe614464cf65d92b4c5f2e6d951ebcc25473ac

                  SHA512

                  e230f1cafc9274e1e97537121fa043e6e5fa7ee00f24ec18005c5368479697476c986e9a872b44e50bc6347e1f201c73d493b52458646e54821e31f03271bee7

                • C:\info.hta
                  Filesize

                  5KB

                  MD5

                  431199a56d7c30395a50e67b0be37df6

                  SHA1

                  868ccf9d14c2f21cf0e66d445c3052f7ea4e0369

                  SHA256

                  a208ea3005f6ec6564af3d9e1fbe614464cf65d92b4c5f2e6d951ebcc25473ac

                  SHA512

                  e230f1cafc9274e1e97537121fa043e6e5fa7ee00f24ec18005c5368479697476c986e9a872b44e50bc6347e1f201c73d493b52458646e54821e31f03271bee7

                • C:\users\public\desktop\info.hta
                  Filesize

                  5KB

                  MD5

                  431199a56d7c30395a50e67b0be37df6

                  SHA1

                  868ccf9d14c2f21cf0e66d445c3052f7ea4e0369

                  SHA256

                  a208ea3005f6ec6564af3d9e1fbe614464cf65d92b4c5f2e6d951ebcc25473ac

                  SHA512

                  e230f1cafc9274e1e97537121fa043e6e5fa7ee00f24ec18005c5368479697476c986e9a872b44e50bc6347e1f201c73d493b52458646e54821e31f03271bee7

                • F:\info.hta
                  Filesize

                  5KB

                  MD5

                  431199a56d7c30395a50e67b0be37df6

                  SHA1

                  868ccf9d14c2f21cf0e66d445c3052f7ea4e0369

                  SHA256

                  a208ea3005f6ec6564af3d9e1fbe614464cf65d92b4c5f2e6d951ebcc25473ac

                  SHA512

                  e230f1cafc9274e1e97537121fa043e6e5fa7ee00f24ec18005c5368479697476c986e9a872b44e50bc6347e1f201c73d493b52458646e54821e31f03271bee7

                • memory/2020-265-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-243-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-11-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-7-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-11978-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-1857-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-1839-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-892-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-29-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-31-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-33-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-36-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-50-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-54-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-58-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-180-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-166-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-249-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-256-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-788-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-246-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-10-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-242-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-406-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-241-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-182-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-150-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-37-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-35-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-264-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/2020-272-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/4476-19-0x0000000000400000-0x0000000000413000-memory.dmp
                  Filesize

                  76KB

                • memory/4524-0-0x00000000008A0000-0x00000000008E8000-memory.dmp
                  Filesize

                  288KB

                • memory/4524-6-0x0000000005220000-0x000000000526C000-memory.dmp
                  Filesize

                  304KB

                • memory/4524-240-0x0000000074990000-0x0000000075140000-memory.dmp
                  Filesize

                  7.7MB

                • memory/4524-5-0x00000000051E0000-0x0000000005214000-memory.dmp
                  Filesize

                  208KB

                • memory/4524-4-0x0000000005350000-0x0000000005360000-memory.dmp
                  Filesize

                  64KB

                • memory/4524-3-0x0000000005160000-0x00000000051A6000-memory.dmp
                  Filesize

                  280KB

                • memory/4524-2-0x0000000005770000-0x0000000005D14000-memory.dmp
                  Filesize

                  5.6MB

                • memory/4524-1-0x0000000074990000-0x0000000075140000-memory.dmp
                  Filesize

                  7.7MB

                • memory/4692-17-0x0000000074A30000-0x00000000751E0000-memory.dmp
                  Filesize

                  7.7MB

                • memory/4692-14-0x00000000050A0000-0x00000000050B0000-memory.dmp
                  Filesize

                  64KB

                • memory/4692-13-0x0000000074A30000-0x00000000751E0000-memory.dmp
                  Filesize

                  7.7MB