Resubmissions

24-04-2021 20:28

210424-217qe8tpzs 10

24-04-2021 19:14

210424-6ffz35kxsx 10

24-04-2021 19:14

210424-ymq8bz33ts 10

24-04-2021 19:13

210424-2xx4hckd6s 10

24-04-2021 19:13

210424-4wwwcb3ajj 10

24-04-2021 15:54

210424-426ksbtgsa 10

24-04-2021 08:51

210424-1tz5lee51n 10

24-04-2021 06:41

210424-kfsqa5cgvx 10

Analysis

  • max time kernel
    18s
  • max time network
    69s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-04-2021 19:13

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Signatures

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Install.exe
    "C:\Users\Admin\AppData\Local\Temp\Install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Users\Admin\AppData\Local\Temp\is-DCM0N.tmp\Install.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-DCM0N.tmp\Install.tmp" /SL5="$301DE,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2392
      • C:\Users\Admin\AppData\Local\Temp\is-V835A.tmp\Ultra.exe
        "C:\Users\Admin\AppData\Local\Temp\is-V835A.tmp\Ultra.exe" /S /UID=burnerch1
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:196
        • C:\Users\Admin\AppData\Local\Temp\EBAEAMOHWV\ultramediaburner.exe
          "C:\Users\Admin\AppData\Local\Temp\EBAEAMOHWV\ultramediaburner.exe" /VERYSILENT
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4076
          • C:\Users\Admin\AppData\Local\Temp\is-T1GLL.tmp\ultramediaburner.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-T1GLL.tmp\ultramediaburner.tmp" /SL5="$50050,281924,62464,C:\Users\Admin\AppData\Local\Temp\EBAEAMOHWV\ultramediaburner.exe" /VERYSILENT
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:1308
            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
              6⤵
              • Executes dropped EXE
              PID:4000
        • C:\Users\Admin\AppData\Local\Temp\b9-565dc-c6e-2e996-48d7c2ba96fe2\Qusezhucecu.exe
          "C:\Users\Admin\AppData\Local\Temp\b9-565dc-c6e-2e996-48d7c2ba96fe2\Qusezhucecu.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1844
        • C:\Users\Admin\AppData\Local\Temp\f7-e6721-8e6-c91b9-8c18a968b0b2f\ZHygelucyma.exe
          "C:\Users\Admin\AppData\Local\Temp\f7-e6721-8e6-c91b9-8c18a968b0b2f\ZHygelucyma.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2492
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0uzrr02w.5wi\instEU.exe & exit
            5⤵
              PID:4564
              • C:\Users\Admin\AppData\Local\Temp\0uzrr02w.5wi\instEU.exe
                C:\Users\Admin\AppData\Local\Temp\0uzrr02w.5wi\instEU.exe
                6⤵
                  PID:4752
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jmmtyywy.ir2\google-game.exe & exit
                5⤵
                  PID:4960
                  • C:\Users\Admin\AppData\Local\Temp\jmmtyywy.ir2\google-game.exe
                    C:\Users\Admin\AppData\Local\Temp\jmmtyywy.ir2\google-game.exe
                    6⤵
                      PID:2352
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                        7⤵
                          PID:5284
            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
              1⤵
                PID:1128
              • C:\Windows\system32\browser_broker.exe
                C:\Windows\system32\browser_broker.exe -Embedding
                1⤵
                  PID:4128
                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                  1⤵
                    PID:4384
                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                    1⤵
                      PID:4668
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                      1⤵
                        PID:5392

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Registry Run Keys / Startup Folder

                      1
                      T1060

                      Defense Evasion

                      Modify Registry

                      1
                      T1112

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                        MD5

                        7124be0b78b9f4976a9f78aaeaed893a

                        SHA1

                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                        SHA256

                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                        SHA512

                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                        MD5

                        7124be0b78b9f4976a9f78aaeaed893a

                        SHA1

                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                        SHA256

                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                        SHA512

                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                      • C:\Program Files\install.dat
                        MD5

                        31e4a5735b20be6a53cbb552663b1cc3

                        SHA1

                        c080a61b65a34928a1fb1899db8a3698a4892a4c

                        SHA256

                        b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                        SHA512

                        3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                      • C:\Program Files\install.dll
                        MD5

                        fe60ddbeab6e50c4f490ddf56b52057c

                        SHA1

                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                        SHA256

                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                        SHA512

                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                      • C:\Users\Admin\AppData\Local\Temp\0uzrr02w.5wi\instEU.exe
                        MD5

                        bdb62dc3502ea91f26181fa451bd0878

                        SHA1

                        bff5609cd44209ee1f07920b2103757792866d7a

                        SHA256

                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                        SHA512

                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                      • C:\Users\Admin\AppData\Local\Temp\0uzrr02w.5wi\instEU.exe
                        MD5

                        bdb62dc3502ea91f26181fa451bd0878

                        SHA1

                        bff5609cd44209ee1f07920b2103757792866d7a

                        SHA256

                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                        SHA512

                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                      • C:\Users\Admin\AppData\Local\Temp\EBAEAMOHWV\ultramediaburner.exe
                        MD5

                        6103ca066cd5345ec41feaf1a0fdadaf

                        SHA1

                        938acc555933ee4887629048be4b11df76bb8de8

                        SHA256

                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                        SHA512

                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                      • C:\Users\Admin\AppData\Local\Temp\EBAEAMOHWV\ultramediaburner.exe
                        MD5

                        6103ca066cd5345ec41feaf1a0fdadaf

                        SHA1

                        938acc555933ee4887629048be4b11df76bb8de8

                        SHA256

                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                        SHA512

                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                      • C:\Users\Admin\AppData\Local\Temp\b9-565dc-c6e-2e996-48d7c2ba96fe2\Qusezhucecu.exe
                        MD5

                        18e49540637bccc9b3a7ca3d48cae223

                        SHA1

                        b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                        SHA256

                        698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                        SHA512

                        a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                      • C:\Users\Admin\AppData\Local\Temp\b9-565dc-c6e-2e996-48d7c2ba96fe2\Qusezhucecu.exe
                        MD5

                        18e49540637bccc9b3a7ca3d48cae223

                        SHA1

                        b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                        SHA256

                        698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                        SHA512

                        a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                      • C:\Users\Admin\AppData\Local\Temp\b9-565dc-c6e-2e996-48d7c2ba96fe2\Qusezhucecu.exe.config
                        MD5

                        98d2687aec923f98c37f7cda8de0eb19

                        SHA1

                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                        SHA256

                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                        SHA512

                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                      • C:\Users\Admin\AppData\Local\Temp\f7-e6721-8e6-c91b9-8c18a968b0b2f\Kenessey.txt
                        MD5

                        97384261b8bbf966df16e5ad509922db

                        SHA1

                        2fc42d37fee2c81d767e09fb298b70c748940f86

                        SHA256

                        9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                        SHA512

                        b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                      • C:\Users\Admin\AppData\Local\Temp\f7-e6721-8e6-c91b9-8c18a968b0b2f\ZHygelucyma.exe
                        MD5

                        2e91d25073151415f8c39de2262cbba8

                        SHA1

                        32544481a34273a1a870822152d201ea9c19b34d

                        SHA256

                        0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                        SHA512

                        306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                      • C:\Users\Admin\AppData\Local\Temp\f7-e6721-8e6-c91b9-8c18a968b0b2f\ZHygelucyma.exe
                        MD5

                        2e91d25073151415f8c39de2262cbba8

                        SHA1

                        32544481a34273a1a870822152d201ea9c19b34d

                        SHA256

                        0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                        SHA512

                        306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                      • C:\Users\Admin\AppData\Local\Temp\f7-e6721-8e6-c91b9-8c18a968b0b2f\ZHygelucyma.exe.config
                        MD5

                        98d2687aec923f98c37f7cda8de0eb19

                        SHA1

                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                        SHA256

                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                        SHA512

                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                      • C:\Users\Admin\AppData\Local\Temp\is-DCM0N.tmp\Install.tmp
                        MD5

                        45ca138d0bb665df6e4bef2add68c7bf

                        SHA1

                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                        SHA256

                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                        SHA512

                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                      • C:\Users\Admin\AppData\Local\Temp\is-T1GLL.tmp\ultramediaburner.tmp
                        MD5

                        4e8c7308803ce36c8c2c6759a504c908

                        SHA1

                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                        SHA256

                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                        SHA512

                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                      • C:\Users\Admin\AppData\Local\Temp\is-T1GLL.tmp\ultramediaburner.tmp
                        MD5

                        4e8c7308803ce36c8c2c6759a504c908

                        SHA1

                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                        SHA256

                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                        SHA512

                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                      • C:\Users\Admin\AppData\Local\Temp\is-V835A.tmp\Ultra.exe
                        MD5

                        cc2e3f1906f2f7a7318ce8e6f0f00683

                        SHA1

                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                        SHA256

                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                        SHA512

                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                      • C:\Users\Admin\AppData\Local\Temp\is-V835A.tmp\Ultra.exe
                        MD5

                        cc2e3f1906f2f7a7318ce8e6f0f00683

                        SHA1

                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                        SHA256

                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                        SHA512

                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                      • C:\Users\Admin\AppData\Local\Temp\jmmtyywy.ir2\google-game.exe
                        MD5

                        e27c391b1f65a77478fcab4d5e102cef

                        SHA1

                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                        SHA256

                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                        SHA512

                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                      • C:\Users\Admin\AppData\Local\Temp\jmmtyywy.ir2\google-game.exe
                        MD5

                        e27c391b1f65a77478fcab4d5e102cef

                        SHA1

                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                        SHA256

                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                        SHA512

                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                      • \Program Files\install.dll
                        MD5

                        fe60ddbeab6e50c4f490ddf56b52057c

                        SHA1

                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                        SHA256

                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                        SHA512

                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                      • \Users\Admin\AppData\Local\Temp\is-V835A.tmp\idp.dll
                        MD5

                        8f995688085bced38ba7795f60a5e1d3

                        SHA1

                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                        SHA256

                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                        SHA512

                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                      • memory/196-123-0x0000000002B10000-0x0000000002B12000-memory.dmp
                        Filesize

                        8KB

                      • memory/196-120-0x0000000000000000-mapping.dmp
                      • memory/1308-131-0x00000000001E0000-0x00000000001E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1308-128-0x0000000000000000-mapping.dmp
                      • memory/1844-141-0x0000000002940000-0x0000000002942000-memory.dmp
                        Filesize

                        8KB

                      • memory/1844-136-0x0000000000000000-mapping.dmp
                      • memory/2352-161-0x0000000000000000-mapping.dmp
                      • memory/2392-116-0x0000000000000000-mapping.dmp
                      • memory/2392-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2492-142-0x0000000000000000-mapping.dmp
                      • memory/2492-151-0x0000000001655000-0x0000000001656000-memory.dmp
                        Filesize

                        4KB

                      • memory/2492-150-0x0000000001652000-0x0000000001654000-memory.dmp
                        Filesize

                        8KB

                      • memory/2492-146-0x0000000001650000-0x0000000001652000-memory.dmp
                        Filesize

                        8KB

                      • memory/3680-114-0x0000000000400000-0x000000000042B000-memory.dmp
                        Filesize

                        172KB

                      • memory/4000-133-0x0000000000000000-mapping.dmp
                      • memory/4000-149-0x0000000002EA5000-0x0000000002EA7000-memory.dmp
                        Filesize

                        8KB

                      • memory/4000-148-0x0000000002EA4000-0x0000000002EA5000-memory.dmp
                        Filesize

                        4KB

                      • memory/4000-147-0x0000000002EA2000-0x0000000002EA4000-memory.dmp
                        Filesize

                        8KB

                      • memory/4000-140-0x0000000002EA0000-0x0000000002EA2000-memory.dmp
                        Filesize

                        8KB

                      • memory/4076-126-0x0000000000400000-0x0000000000416000-memory.dmp
                        Filesize

                        88KB

                      • memory/4076-124-0x0000000000000000-mapping.dmp
                      • memory/4564-153-0x0000000000000000-mapping.dmp
                      • memory/4752-154-0x0000000000000000-mapping.dmp
                      • memory/4752-157-0x00000000001F0000-0x0000000000200000-memory.dmp
                        Filesize

                        64KB

                      • memory/4752-158-0x0000000000A40000-0x0000000000A52000-memory.dmp
                        Filesize

                        72KB

                      • memory/4960-160-0x0000000000000000-mapping.dmp
                      • memory/5284-164-0x0000000000000000-mapping.dmp
                      • memory/5284-193-0x0000000004413000-0x0000000004514000-memory.dmp
                        Filesize

                        1.0MB

                      • memory/5392-171-0x00007FF7BE564060-mapping.dmp