Analysis

  • max time kernel
    160s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2023 00:28

General

  • Target

    eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe

  • Size

    744KB

  • MD5

    8b3ebf83ef13fc6fb805a60851635751

  • SHA1

    72a285b0b7ddd02a269dcdd8a77e93e32d475344

  • SHA256

    eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c

  • SHA512

    d04197080a6124cddd8ce2b8e7c2cd53ff6adf623379aa80f1206ebc3d2bac169a01c18a9eeeef9d71eb37e7a0e2232eecbf130fe577c2089aea05a7542caccf

  • SSDEEP

    12288:MQwyiloPKmAGzrdm+blQnjL0U0ESJ2caaE17hrCyvMzu6FRAbKSXut0wGc0U6xbP:syilG1AGzrdm+ajoU82caaEDWyvMW+lM

Malware Config

Extracted

Path

C:\info.hta

Ransom Note
<!DOCTYPE HTML PUBLIC '-//W3C//DTD HTML 4.01//EN' 'http://www.w3.org/TR/html4/strict.dtd'> <html> <head> <meta charset='windows-1251'> <title>cartilage</title> <HTA:APPLICATION ICON='msiexec.exe' SINGLEINSTANCE='yes' SysMenu="no"> <script language='JScript'> window.moveTo(50, 50); window.resizeTo(screen.width - 100, screen.height - 100); </script> <style type='text/css'> body { font: 15px Tahoma, sans-serif; margin: 10px; line-height: 25px; background: #C6B5C4; } img { display:inline-block; } .bold { font-weight: bold; } .mark { background: #B5CC8E; padding: 2px 5px; } .header { text-align: center; font-size: 30px; line-height: 50px; font-weight: bold; margin-bottom:20px; } .info { background: #e6ecf2; border-left: 10px solid #B58CB2; } .alert { background: #FFE4E4; border-left: 10px solid #FFA07A; } .private { border: 1px dashed #000; background: #FFFFEF; } .note { height: auto; padding-bottom: 1px; margin: 15px 0; } .note .title { font-weight: bold; text-indent: 10px; height: 30px; line-height: 30px; padding-top: 10px; } .note .mark { background: #A2A2B5; } .note ul { margin-top: 0; } .note pre { margin-left: 15px; line-height: 13px; font-size: 13px; } .footer { position:fixed; bottom:0; right:0; text-align: right; } </style> </head> <body> <div class='header'> <img src='data:image/png;base64,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'> <div>All your files have been encrypted!</div> </div> <div class='bold'>All your files have been encrypted due to a security problem with your PC.</div> <div class='bold'>If you want to restore them, write us to the e-mail <span class='mark'>[email protected]</span></div> <div class='bold'>Or write us to the Tox: <span class='mark'>78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074</span></div> <div class='bold'>Write this ID in the title of your message <span class='mark'>DD5884EE-3483</span></div> <div> You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. </div> <div class='note info'> <div class='title'>Free decryption as guarantee</div> <ul>Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) </ul> </div> <div class='note info'> <div class='title'>How to obtain Bitcoins</div> <ul> The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. <br><a href='https://localbitcoins.com/buy_bitcoins'>https://localbitcoins.com/buy_bitcoins</a> <br> Also you can find other places to buy Bitcoins and beginners guide here: <br><a href='http://www.coindesk.com/information/how-can-i-buy-bitcoins/'>http://www.coindesk.com/information/how-can-i-buy-bitcoins/</a> </ul> </div> <div class='note alert'> <div class='title'>Attention!</div> <ul> <li>Do not rename encrypted files.</li> <li>Do not try to decrypt your data using third party software, it may cause permanent data loss.</li> <li>Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.</li> </ul> </div> </body> </html>
Emails

class='mark'>[email protected]</span></div>

URLs

http://www.w3.org/TR/html4/strict.dtd'>

Extracted

Path

C:\users\public\desktop\info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Or write us to the Tox: 78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074 Write this ID in the title of your message DD5884EE-3483 You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Renames multiple (468) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe
    "C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4072
    • C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe
      C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4612
      • C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe
        "C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3684
        • C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe
          C:\Users\Admin\AppData\Local\Temp\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe
          4⤵
            PID:3652
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2488
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1296
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1348
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:944
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled no
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:3660
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:4076
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3524
          • C:\Windows\system32\netsh.exe
            netsh advfirewall set currentprofile state off
            4⤵
            • Modifies Windows Firewall
            PID:2452
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            4⤵
            • Modifies Windows Firewall
            PID:3776
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
          3⤵
            PID:220
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
            3⤵
              PID:2100
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
                PID:1736
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                3⤵
                  PID:3820
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2388
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin delete shadows /all /quiet
                    4⤵
                    • Interacts with shadow copies
                    PID:1912
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic shadowcopy delete
                    4⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3100
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} bootstatuspolicy ignoreallfailures
                    4⤵
                    • Modifies boot configuration data using bcdedit
                    PID:3316
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} recoveryenabled no
                    4⤵
                    • Modifies boot configuration data using bcdedit
                    PID:1672
                  • C:\Windows\system32\wbadmin.exe
                    wbadmin delete catalog -quiet
                    4⤵
                    • Deletes backup catalog
                    PID:4580
            • C:\Windows\system32\vssvc.exe
              C:\Windows\system32\vssvc.exe
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3840
            • C:\Windows\system32\wbengine.exe
              "C:\Windows\system32\wbengine.exe"
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2392
            • C:\Windows\System32\vdsldr.exe
              C:\Windows\System32\vdsldr.exe -Embedding
              1⤵
                PID:4884
              • C:\Windows\System32\vds.exe
                C:\Windows\System32\vds.exe
                1⤵
                • Checks SCSI registry key(s)
                PID:3712

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Command and Scripting Interpreter

              1
              T1059

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              Indicator Removal

              3
              T1070

              File Deletion

              3
              T1070.004

              Modify Registry

              1
              T1112

              Credential Access

              Unsecured Credentials

              1
              T1552

              Credentials In Files

              1
              T1552.001

              Discovery

              Query Registry

              3
              T1012

              System Information Discovery

              3
              T1082

              Peripheral Device Discovery

              1
              T1120

              Collection

              Data from Local System

              1
              T1005

              Impact

              Inhibit System Recovery

              4
              T1490

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[DD5884EE-3483].[[email protected]].8base
                Filesize

                3.2MB

                MD5

                e9a00019b3e467aa75cf0a2959834caa

                SHA1

                4f5437ffc6dce81408b51a102f5315078efd6a31

                SHA256

                b0203a42c1c389a5ffb596d158b37b85bdd3f2bf315dd5b54a3947c70218b8c2

                SHA512

                69cb49d3fbd91e8a7f6727e7ba749946474c3f2683f3cf6df428b2973bb8f6c7c69dd0a16f47dba6bab0d50199ffe46b028b8e3d26c93170efc653040d998d50

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\eb24adb38f36113fe71f942596c355afd59a2e83a0663daf32ae9bb30059732c.exe.log
                Filesize

                1KB

                MD5

                8c2da65103d6b46d8cf610b118210cf0

                SHA1

                9db4638340bb74f2af3161cc2c9c0b8b32e6ab65

                SHA256

                0e48e2efd419951e0eb9a8d942493cfdf5540d1d19ff9dae6f145fb3ebcbeeac

                SHA512

                3cf5a125276e264cd8478f2b92d3848fb68b96d46eb4a39e650d09df02068c274881a1c314cdfbfdcb452672fb70dd8becf3ffe9562d39919d9c4d6b07fbb614

              • C:\Users\Admin\Desktop\info.hta
                Filesize

                5KB

                MD5

                58b30965ffdd86bd5a38d8da7b805f08

                SHA1

                872b11231e2e126240010aec137c2dc7e31d3e83

                SHA256

                ab19a3cba022343e25f6eb16fcebafada98cdb06695536e62ee9c3fb88fec7fb

                SHA512

                4fe75c7fde059d23bd69ad46717c5ae9df4de47141ef70bf63872404ba35a3ccbf2f0168018b93b3dbd34571dd11b368ade7ec303949887b4ee68fd13359cfa6

              • C:\info.hta
                Filesize

                5KB

                MD5

                58b30965ffdd86bd5a38d8da7b805f08

                SHA1

                872b11231e2e126240010aec137c2dc7e31d3e83

                SHA256

                ab19a3cba022343e25f6eb16fcebafada98cdb06695536e62ee9c3fb88fec7fb

                SHA512

                4fe75c7fde059d23bd69ad46717c5ae9df4de47141ef70bf63872404ba35a3ccbf2f0168018b93b3dbd34571dd11b368ade7ec303949887b4ee68fd13359cfa6

              • C:\info.hta
                Filesize

                5KB

                MD5

                58b30965ffdd86bd5a38d8da7b805f08

                SHA1

                872b11231e2e126240010aec137c2dc7e31d3e83

                SHA256

                ab19a3cba022343e25f6eb16fcebafada98cdb06695536e62ee9c3fb88fec7fb

                SHA512

                4fe75c7fde059d23bd69ad46717c5ae9df4de47141ef70bf63872404ba35a3ccbf2f0168018b93b3dbd34571dd11b368ade7ec303949887b4ee68fd13359cfa6

              • C:\users\public\desktop\info.hta
                Filesize

                5KB

                MD5

                58b30965ffdd86bd5a38d8da7b805f08

                SHA1

                872b11231e2e126240010aec137c2dc7e31d3e83

                SHA256

                ab19a3cba022343e25f6eb16fcebafada98cdb06695536e62ee9c3fb88fec7fb

                SHA512

                4fe75c7fde059d23bd69ad46717c5ae9df4de47141ef70bf63872404ba35a3ccbf2f0168018b93b3dbd34571dd11b368ade7ec303949887b4ee68fd13359cfa6

              • F:\info.hta
                Filesize

                5KB

                MD5

                58b30965ffdd86bd5a38d8da7b805f08

                SHA1

                872b11231e2e126240010aec137c2dc7e31d3e83

                SHA256

                ab19a3cba022343e25f6eb16fcebafada98cdb06695536e62ee9c3fb88fec7fb

                SHA512

                4fe75c7fde059d23bd69ad46717c5ae9df4de47141ef70bf63872404ba35a3ccbf2f0168018b93b3dbd34571dd11b368ade7ec303949887b4ee68fd13359cfa6

              • memory/3652-2839-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/3684-2857-0x00000000747C0000-0x0000000074F70000-memory.dmp
                Filesize

                7.7MB

              • memory/3684-2786-0x0000000005480000-0x0000000005490000-memory.dmp
                Filesize

                64KB

              • memory/3684-2394-0x00000000747C0000-0x0000000074F70000-memory.dmp
                Filesize

                7.7MB

              • memory/3684-2834-0x00000000055B0000-0x00000000055B1000-memory.dmp
                Filesize

                4KB

              • memory/3684-1094-0x0000000005480000-0x0000000005490000-memory.dmp
                Filesize

                64KB

              • memory/3684-1093-0x00000000747C0000-0x0000000074F70000-memory.dmp
                Filesize

                7.7MB

              • memory/4072-22-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-66-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-24-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-26-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-28-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-30-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-32-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-34-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-36-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-38-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-40-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-42-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-44-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-46-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-48-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-50-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-52-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-54-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-56-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-58-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-60-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-62-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-64-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-0-0x0000000074720000-0x0000000074ED0000-memory.dmp
                Filesize

                7.7MB

              • memory/4072-68-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-70-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-1083-0x00000000066B0000-0x00000000066B1000-memory.dmp
                Filesize

                4KB

              • memory/4072-1084-0x0000000006730000-0x0000000006766000-memory.dmp
                Filesize

                216KB

              • memory/4072-1085-0x0000000006810000-0x000000000685C000-memory.dmp
                Filesize

                304KB

              • memory/4072-1-0x0000000000940000-0x0000000000A00000-memory.dmp
                Filesize

                768KB

              • memory/4072-20-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-1092-0x0000000074720000-0x0000000074ED0000-memory.dmp
                Filesize

                7.7MB

              • memory/4072-18-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-16-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-14-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-2-0x00000000059A0000-0x0000000005F44000-memory.dmp
                Filesize

                5.6MB

              • memory/4072-12-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-10-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-8-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-7-0x00000000065C0000-0x0000000006676000-memory.dmp
                Filesize

                728KB

              • memory/4072-6-0x00000000065C0000-0x000000000667C000-memory.dmp
                Filesize

                752KB

              • memory/4072-5-0x00000000055A0000-0x00000000055AA000-memory.dmp
                Filesize

                40KB

              • memory/4072-4-0x00000000053D0000-0x00000000053E0000-memory.dmp
                Filesize

                64KB

              • memory/4072-3-0x00000000053F0000-0x0000000005482000-memory.dmp
                Filesize

                584KB

              • memory/4612-2392-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB

              • memory/4612-1090-0x0000000000400000-0x0000000000413000-memory.dmp
                Filesize

                76KB