Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-04-2023 23:37

General

  • Target

    tlauncher_o-NLyP1.exe

  • Size

    1.7MB

  • MD5

    99a9fbd5fee72ce51585309390a46717

  • SHA1

    ff39c56312090a909c2c0c82629c552a3b252a98

  • SHA256

    833064195b0c96bce9a8c00dc95df6bd9fce1092c1260ba0e877810bfc44b0aa

  • SHA512

    97f9a98fb48c8281818163d3dbe66fa246e1fe6a5a67f15175419992b0ca389cbe086e457177c21ce9c99ff05a1e0b508812cdf30220090a438dd8c94f73c6b7

  • SSDEEP

    24576:R4nXubIQGyxbPV0db26Wmd0l4sv1Et9uGpckT52zedlq89Ws5uIzk5aM/phdO7:Rqe3f61mZSffPMWrQ0ZkA

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tlauncher_o-NLyP1.exe
    "C:\Users\Admin\AppData\Local\Temp\tlauncher_o-NLyP1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4448
    • C:\Users\Admin\AppData\Local\Temp\is-T4HR2.tmp\tlauncher_o-NLyP1.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-T4HR2.tmp\tlauncher_o-NLyP1.tmp" /SL5="$90052,831488,831488,C:\Users\Admin\AppData\Local\Temp\tlauncher_o-NLyP1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Users\Admin\AppData\Local\Temp\is-PMCS8.tmp\file_o-NLyP1.exe
        "C:\Users\Admin\AppData\Local\Temp\is-PMCS8.tmp\file_o-NLyP1.exe" /LANG=en /NA=Rh85hR64
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Users\Admin\AppData\Local\Temp\is-T2ASV.tmp\file_o-NLyP1.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-T2ASV.tmp\file_o-NLyP1.tmp" /SL5="$B0198,1559708,780800,C:\Users\Admin\AppData\Local\Temp\is-PMCS8.tmp\file_o-NLyP1.exe" /LANG=en /NA=Rh85hR64
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3544
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4212
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffd49739758,0x7ffd49739768,0x7ffd49739778
      2⤵
        PID:4728
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1820 --field-trial-handle=1800,i,16209697109010996946,9215584915527007116,131072 /prefetch:2
        2⤵
          PID:2616
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1800,i,16209697109010996946,9215584915527007116,131072 /prefetch:8
          2⤵
            PID:1796
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2248 --field-trial-handle=1800,i,16209697109010996946,9215584915527007116,131072 /prefetch:8
            2⤵
              PID:1584
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3228 --field-trial-handle=1800,i,16209697109010996946,9215584915527007116,131072 /prefetch:1
              2⤵
                PID:2040
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3372 --field-trial-handle=1800,i,16209697109010996946,9215584915527007116,131072 /prefetch:1
                2⤵
                  PID:660
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4556 --field-trial-handle=1800,i,16209697109010996946,9215584915527007116,131072 /prefetch:1
                  2⤵
                    PID:2008
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4700 --field-trial-handle=1800,i,16209697109010996946,9215584915527007116,131072 /prefetch:8
                    2⤵
                      PID:5032
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4712 --field-trial-handle=1800,i,16209697109010996946,9215584915527007116,131072 /prefetch:8
                      2⤵
                        PID:1644
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4816 --field-trial-handle=1800,i,16209697109010996946,9215584915527007116,131072 /prefetch:8
                        2⤵
                          PID:3052
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5000 --field-trial-handle=1800,i,16209697109010996946,9215584915527007116,131072 /prefetch:8
                          2⤵
                            PID:4736
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5212 --field-trial-handle=1800,i,16209697109010996946,9215584915527007116,131072 /prefetch:8
                            2⤵
                              PID:4380
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:1712

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              371B

                              MD5

                              2cc781db468e7a5dc902aa456229bbd9

                              SHA1

                              3743125cf313f052ce48b581ce6cbdef1ccb2c97

                              SHA256

                              9176878d5903eabc7ddaaea0fa985203c748d3b719c7ecb4cec5b456fdc6b10c

                              SHA512

                              c726c57fe977b6f4f6e860fb650a340f61fca96690130bf1232dd96b7be095de38aabdcf8e3f0c074469790f23bdff1e5e2804c490e5915f738bb49d93989c42

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              bcf9c8dd5df0b502ff47b810da030bbe

                              SHA1

                              26d0e5b390e15301757b028dbea938db1c75588e

                              SHA256

                              7f9e273242171580a04591f27061f30d38eb68d0c92d908f3aacb81147ecc54d

                              SHA512

                              473b36a08bbf1348f35e22853aba9348331bf1a836c47a840417f7d7e2a7bdf648f187a84bc90044164b10b931071e119c22c1f1c53e404cbf5ae6cc3cdb2b5d

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              107396aa4c96374f1b2fa1ed02ae6a14

                              SHA1

                              e084b753977b882a4f0510d7d90ee2d82b51f7b4

                              SHA256

                              69fc2c084b41a25f4d439d79da4943877a5c9237f81fc5edea9d676be64bd338

                              SHA512

                              3c98532a26c4faeaeea53cff27b183f71a91c0d6b35d2c819a73a5d112912e0de4f09bbd531490849c32e1da437d3aee658034122cf87762f81d866c7d5a915a

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                              Filesize

                              15KB

                              MD5

                              60de30ba3651a2d37c7d54800a1fb277

                              SHA1

                              9c48c02aef565328955c73f06f4e9c3a8d8834f4

                              SHA256

                              23aaa024dd9035325646f6a7196c38d36126f6a4f4d00f01b3137fcbe782cb3f

                              SHA512

                              558c72bd71883df26284b9ef72d08a967761cfe5698d36b9a4aa47da1ef2bc888d3908a7d1af948ba26a8cf264344131fc43e8b324ecad3d3927de937a47b82b

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              173KB

                              MD5

                              91c00add27f54a8e9485ee6584e2e2ec

                              SHA1

                              a1bd481f757ee652514df434dae0d5ce37b31950

                              SHA256

                              50d0bd5454a4956ea0935bebd4eb862d7a52977c9df9fb18bc629b2513e5a868

                              SHA512

                              bf789ba8386782cfd037cc77a9e521ae272240b091f4b6be0e99b70bb23adbcffa1ffb542ba0908435de71702a2d566161d6b170826f4187e6fe6d8b7a193ea0

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                              Filesize

                              2B

                              MD5

                              99914b932bd37a50b983c5e7c90ae93b

                              SHA1

                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                              SHA256

                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                              SHA512

                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                            • C:\Users\Admin\AppData\Local\Temp\is-7OES9.tmp\Helper.dll
                              Filesize

                              2.0MB

                              MD5

                              4eb0347e66fa465f602e52c03e5c0b4b

                              SHA1

                              fdfedb72614d10766565b7f12ab87f1fdca3ea81

                              SHA256

                              c73e53cbb7b98feafe27cc7de8fdad51df438e2235e91891461c5123888f73cc

                              SHA512

                              4c909a451059628119f92b2f0c8bcd67b31f63b57d5339b6ce8fd930be5c9baf261339fdd9da820321be497df8889ce7594b7bfaadbaa43c694156651bf6c1fd

                            • C:\Users\Admin\AppData\Local\Temp\is-7OES9.tmp\Helper.dll
                              Filesize

                              2.0MB

                              MD5

                              4eb0347e66fa465f602e52c03e5c0b4b

                              SHA1

                              fdfedb72614d10766565b7f12ab87f1fdca3ea81

                              SHA256

                              c73e53cbb7b98feafe27cc7de8fdad51df438e2235e91891461c5123888f73cc

                              SHA512

                              4c909a451059628119f92b2f0c8bcd67b31f63b57d5339b6ce8fd930be5c9baf261339fdd9da820321be497df8889ce7594b7bfaadbaa43c694156651bf6c1fd

                            • C:\Users\Admin\AppData\Local\Temp\is-7OES9.tmp\botva2.dll
                              Filesize

                              37KB

                              MD5

                              67965a5957a61867d661f05ae1f4773e

                              SHA1

                              f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

                              SHA256

                              450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

                              SHA512

                              c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

                            • C:\Users\Admin\AppData\Local\Temp\is-7OES9.tmp\botva2.dll
                              Filesize

                              37KB

                              MD5

                              67965a5957a61867d661f05ae1f4773e

                              SHA1

                              f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

                              SHA256

                              450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

                              SHA512

                              c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

                            • C:\Users\Admin\AppData\Local\Temp\is-7OES9.tmp\botva2.dll
                              Filesize

                              37KB

                              MD5

                              67965a5957a61867d661f05ae1f4773e

                              SHA1

                              f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

                              SHA256

                              450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

                              SHA512

                              c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

                            • C:\Users\Admin\AppData\Local\Temp\is-7OES9.tmp\mainlogo.png
                              Filesize

                              4KB

                              MD5

                              1551bf5eb9346e0d947bb7046d2739fd

                              SHA1

                              a9b0aecfb4979fec0663188e06022c362ac8ecfc

                              SHA256

                              32a1f3ef456ed6f2fc72dcb20f0ed69c5c701b32e0ac0014d6dc6c03b94e4d82

                              SHA512

                              0fe1a8369ee8c49e2a64114f798fd30163a995dbb4f50b36f5fd051215d7cafe24a829c238a43326869e22d230b319c8b2fced596752b917bc46249c77df04cf

                            • C:\Users\Admin\AppData\Local\Temp\is-PMCS8.tmp\file_o-NLyP1.exe
                              Filesize

                              2.3MB

                              MD5

                              98afdbddd8187ea22144ea819f4e55ec

                              SHA1

                              3233a0c80d211f9c40e2c74cc558f5760494700d

                              SHA256

                              2c7a38682429c24ecc2c74bd6bd0af1427de57a7f98a51377f5cccc339ec8101

                              SHA512

                              5cabe645b789f18da7aabd9a85344c005fce102f1d0e39f80cf428f1e9519a457a439e3fcddde5bcb750c8df25d6311bc0865e6947f939ef7c26c651e44145fd

                            • C:\Users\Admin\AppData\Local\Temp\is-PMCS8.tmp\file_o-NLyP1.exe
                              Filesize

                              2.3MB

                              MD5

                              98afdbddd8187ea22144ea819f4e55ec

                              SHA1

                              3233a0c80d211f9c40e2c74cc558f5760494700d

                              SHA256

                              2c7a38682429c24ecc2c74bd6bd0af1427de57a7f98a51377f5cccc339ec8101

                              SHA512

                              5cabe645b789f18da7aabd9a85344c005fce102f1d0e39f80cf428f1e9519a457a439e3fcddde5bcb750c8df25d6311bc0865e6947f939ef7c26c651e44145fd

                            • C:\Users\Admin\AppData\Local\Temp\is-T2ASV.tmp\file_o-NLyP1.tmp
                              Filesize

                              2.9MB

                              MD5

                              623a3abd7b318e1f410b1e12a42c7b71

                              SHA1

                              88e34041850ec4019dae469adc608e867b936d21

                              SHA256

                              fe1a4555d18617532248d2eaa8d3fcc2c74182f994a964a62cf418295e8554d3

                              SHA512

                              9afea88e4617e0f11416c2a2c416a6aa2d5d1f702d98d2cc223b399736191a6d002d1b717020ca6aae09e835c6356b7ddafad71e101dacab15967d89a105e391

                            • C:\Users\Admin\AppData\Local\Temp\is-T2ASV.tmp\file_o-NLyP1.tmp
                              Filesize

                              2.9MB

                              MD5

                              623a3abd7b318e1f410b1e12a42c7b71

                              SHA1

                              88e34041850ec4019dae469adc608e867b936d21

                              SHA256

                              fe1a4555d18617532248d2eaa8d3fcc2c74182f994a964a62cf418295e8554d3

                              SHA512

                              9afea88e4617e0f11416c2a2c416a6aa2d5d1f702d98d2cc223b399736191a6d002d1b717020ca6aae09e835c6356b7ddafad71e101dacab15967d89a105e391

                            • C:\Users\Admin\AppData\Local\Temp\is-T4HR2.tmp\tlauncher_o-NLyP1.tmp
                              Filesize

                              3.0MB

                              MD5

                              0c229cd26910820581b5809c62fe5619

                              SHA1

                              28c0630385b21f29e3e2bcc34865e5d15726eaa0

                              SHA256

                              abfa49a915d2e0a82561ca440365e6a2d59f228533b56a8f78addf000a1081b3

                              SHA512

                              b8ff3dc65f7c0e03721572af738ec4886ba895dc70c1a41a3ce8c8abe0946d167cec71913017fd11d5892452db761ea88901a5a09a681ae779dd531edbb83a2a

                            • C:\Users\Admin\AppData\Local\Temp\is-T4HR2.tmp\tlauncher_o-NLyP1.tmp
                              Filesize

                              3.0MB

                              MD5

                              0c229cd26910820581b5809c62fe5619

                              SHA1

                              28c0630385b21f29e3e2bcc34865e5d15726eaa0

                              SHA256

                              abfa49a915d2e0a82561ca440365e6a2d59f228533b56a8f78addf000a1081b3

                              SHA512

                              b8ff3dc65f7c0e03721572af738ec4886ba895dc70c1a41a3ce8c8abe0946d167cec71913017fd11d5892452db761ea88901a5a09a681ae779dd531edbb83a2a

                            • \??\pipe\crashpad_4212_AVLFRZIVHUWNQLFN
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/1284-143-0x0000000000990000-0x0000000000991000-memory.dmp
                              Filesize

                              4KB

                            • memory/1284-142-0x0000000000400000-0x000000000071A000-memory.dmp
                              Filesize

                              3.1MB

                            • memory/1284-139-0x0000000000990000-0x0000000000991000-memory.dmp
                              Filesize

                              4KB

                            • memory/1284-186-0x0000000000400000-0x000000000071A000-memory.dmp
                              Filesize

                              3.1MB

                            • memory/1516-155-0x0000000000400000-0x00000000004CC000-memory.dmp
                              Filesize

                              816KB

                            • memory/1516-209-0x0000000000400000-0x00000000004CC000-memory.dmp
                              Filesize

                              816KB

                            • memory/1516-188-0x0000000000400000-0x00000000004CC000-memory.dmp
                              Filesize

                              816KB

                            • memory/3544-190-0x0000000006330000-0x000000000633F000-memory.dmp
                              Filesize

                              60KB

                            • memory/3544-191-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3544-199-0x0000000000400000-0x00000000006EE000-memory.dmp
                              Filesize

                              2.9MB

                            • memory/3544-208-0x0000000000400000-0x00000000006EE000-memory.dmp
                              Filesize

                              2.9MB

                            • memory/3544-189-0x0000000000400000-0x00000000006EE000-memory.dmp
                              Filesize

                              2.9MB

                            • memory/3544-178-0x0000000006330000-0x000000000633F000-memory.dmp
                              Filesize

                              60KB

                            • memory/3544-170-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
                              Filesize

                              4KB

                            • memory/4448-187-0x0000000000400000-0x00000000004D8000-memory.dmp
                              Filesize

                              864KB

                            • memory/4448-133-0x0000000000400000-0x00000000004D8000-memory.dmp
                              Filesize

                              864KB

                            • memory/4448-141-0x0000000000400000-0x00000000004D8000-memory.dmp
                              Filesize

                              864KB