Analysis

  • max time kernel
    120s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2023 11:02

General

  • Target

    055af61d40e116905254459469a6ba740d2bb5764f737a9827c2999a508fa8d4.exe

  • Size

    1.2MB

  • MD5

    22ee15110cdbd9a3e706b29210392052

  • SHA1

    086b55cc0d115c1ade325ae6f919261e26349e06

  • SHA256

    055af61d40e116905254459469a6ba740d2bb5764f737a9827c2999a508fa8d4

  • SHA512

    bb03ba5fff9005ac3fc2ccc56b94ff3e3b6cb227c619c9d6743129d2df9699932f3031f91323bf35bf1eff67d7278ea02add636b8cac1a3f54dd3364beb7b7a8

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJti3:WIwgMEuy+inDfp3/XoCw57XYBwK3

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 10 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\055af61d40e116905254459469a6ba740d2bb5764f737a9827c2999a508fa8d4.exe
    "C:\Users\Admin\AppData\Local\Temp\055af61d40e116905254459469a6ba740d2bb5764f737a9827c2999a508fa8d4.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      "C:\Users\Admin\AppData\Local\Temp\AK47.exe"
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:984
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      C:\Users\Admin\AppData\Local\Temp\\AK47.exe
      2⤵
      • Executes dropped EXE
      PID:976
    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
      C:\Users\Admin\AppData\Local\Temp\\AK74.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\AK74.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1392
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:1632
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
        PID:648
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
        2⤵
          PID:1048
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
          2⤵
            PID:1152
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
            2⤵
              PID:852
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
              2⤵
                PID:532
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                2⤵
                  PID:1772
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                  2⤵
                    PID:976
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                    2⤵
                      PID:1076
                  • C:\Windows\SysWOW64\svchost.exe
                    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                    1⤵
                      PID:1868
                    • C:\Windows\SysWOW64\svchost.exe
                      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                      1⤵
                      • Loads dropped DLL
                      • Drops file in System32 directory
                      • Suspicious use of WriteProcessMemory
                      PID:1808
                      • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                        C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\7101555.txt",MainThread
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:1756
                    • C:\Windows\SysWOW64\Ghiya.exe
                      C:\Windows\SysWOW64\Ghiya.exe -auto
                      1⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:1480
                      • C:\Windows\SysWOW64\Ghiya.exe
                        C:\Windows\SysWOW64\Ghiya.exe -acsi
                        2⤵
                        • Drops file in Drivers directory
                        • Sets service image path in registry
                        • Executes dropped EXE
                        • Suspicious behavior: LoadsDriver
                        • Suspicious use of AdjustPrivilegeToken
                        PID:932

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Registry Run Keys / Startup Folder

                    3
                    T1060

                    Defense Evasion

                    Modify Registry

                    3
                    T1112

                    Discovery

                    System Information Discovery

                    1
                    T1082

                    Remote System Discovery

                    1
                    T1018

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                      Filesize

                      91KB

                      MD5

                      423eb994ed553294f8a6813619b8da87

                      SHA1

                      eca6a16ccd13adcfc27bc1041ddef97ec8081255

                      SHA256

                      050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                      SHA512

                      fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                      Filesize

                      91KB

                      MD5

                      423eb994ed553294f8a6813619b8da87

                      SHA1

                      eca6a16ccd13adcfc27bc1041ddef97ec8081255

                      SHA256

                      050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                      SHA512

                      fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                      Filesize

                      91KB

                      MD5

                      423eb994ed553294f8a6813619b8da87

                      SHA1

                      eca6a16ccd13adcfc27bc1041ddef97ec8081255

                      SHA256

                      050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                      SHA512

                      fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
                      Filesize

                      400KB

                      MD5

                      b0998aa7d5071d33daa5b60b9c3c9735

                      SHA1

                      9365a1ff0c6de244d6f36c8d84072cc916665d3c

                      SHA256

                      3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                      SHA512

                      308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
                      Filesize

                      400KB

                      MD5

                      b0998aa7d5071d33daa5b60b9c3c9735

                      SHA1

                      9365a1ff0c6de244d6f36c8d84072cc916665d3c

                      SHA256

                      3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                      SHA512

                      308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini
                      Filesize

                      92B

                      MD5

                      29ce53e2a4a446614ccc8d64d346bde4

                      SHA1

                      39a7aa5cc1124842aa0c25abb16ea94452125cbe

                      SHA256

                      56225be6838bc6e93ea215891eacf28844ae27a9f8b2b29bf19d3a8c2b1f58df

                      SHA512

                      b2c5a2708c427171a5715801f8ea733ffe88d73aaaaf59c5c752ea32cbe7aae8526cc26eabe84ad5043174c0c69b1d6b15a9fb125c15accfac3462d5d08a0faa

                    • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
                      Filesize

                      753B

                      MD5

                      db31082f494968fa79faf3c68aa9e4e9

                      SHA1

                      80e9719617bff634a7c40bd9384be74410dc3451

                      SHA256

                      375814fce922a412364d8e7b614c73ec9823af20146a6526ec4f0ede8fcb2bee

                      SHA512

                      3eede676957f4a76b9494d15b91c749623cf60a1c6c9f13488f8e9cee4d7b35701ac98b030cc3313951d7b269ed67cb1623091d14801d1d9441234067c1dcc2a

                    • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
                      Filesize

                      753B

                      MD5

                      db31082f494968fa79faf3c68aa9e4e9

                      SHA1

                      80e9719617bff634a7c40bd9384be74410dc3451

                      SHA256

                      375814fce922a412364d8e7b614c73ec9823af20146a6526ec4f0ede8fcb2bee

                      SHA512

                      3eede676957f4a76b9494d15b91c749623cf60a1c6c9f13488f8e9cee4d7b35701ac98b030cc3313951d7b269ed67cb1623091d14801d1d9441234067c1dcc2a

                    • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
                      Filesize

                      1.2MB

                      MD5

                      91fd6450a72739baf2030cf73890cf49

                      SHA1

                      e60b7e95f3173d37673f71de8040ae0e64803d92

                      SHA256

                      e13822f0e2e1dfe229f5d088b5122d9b721a39a2b29414973ea450fee5ba5fc0

                      SHA512

                      10965f5a8f0b6d9514d616f565065fbec0a1d0ad7a129aef1ed691b66364499675a30207f42d7d8f0dc8bcb98eb32a7415b84cb911b9ab47658f0aa7bbe0691c

                    • C:\Windows\SysWOW64\Ghiya.exe
                      Filesize

                      400KB

                      MD5

                      b0998aa7d5071d33daa5b60b9c3c9735

                      SHA1

                      9365a1ff0c6de244d6f36c8d84072cc916665d3c

                      SHA256

                      3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                      SHA512

                      308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                    • C:\Windows\SysWOW64\Ghiya.exe
                      Filesize

                      400KB

                      MD5

                      b0998aa7d5071d33daa5b60b9c3c9735

                      SHA1

                      9365a1ff0c6de244d6f36c8d84072cc916665d3c

                      SHA256

                      3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                      SHA512

                      308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                    • C:\Windows\SysWOW64\Ghiya.exe
                      Filesize

                      400KB

                      MD5

                      b0998aa7d5071d33daa5b60b9c3c9735

                      SHA1

                      9365a1ff0c6de244d6f36c8d84072cc916665d3c

                      SHA256

                      3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                      SHA512

                      308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                    • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                      Filesize

                      43KB

                      MD5

                      51138beea3e2c21ec44d0932c71762a8

                      SHA1

                      8939cf35447b22dd2c6e6f443446acc1bf986d58

                      SHA256

                      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

                      SHA512

                      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

                    • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                      Filesize

                      43KB

                      MD5

                      51138beea3e2c21ec44d0932c71762a8

                      SHA1

                      8939cf35447b22dd2c6e6f443446acc1bf986d58

                      SHA256

                      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

                      SHA512

                      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

                    • \??\c:\windows\SysWOW64\7101555.txt
                      Filesize

                      49KB

                      MD5

                      889056157ff8a5fde79b697a0c95284f

                      SHA1

                      de61432b9ac885b1756bf59522ee91e4f82a35a4

                      SHA256

                      da8e881271f44f902348a78aa9a09b74a8eff2b7bab29fe59d9b01654297a438

                      SHA512

                      964f7f790363dedf0b30c6504ea0e813c268a6fc2c0e3ef3a83756ca012b17265c5fc62c3c17ed792293cdb2bccd8e22aa3b8f2ce5eb3e601862b41d5f04f582

                    • \Users\Admin\AppData\Local\Temp\AK47.exe
                      Filesize

                      91KB

                      MD5

                      423eb994ed553294f8a6813619b8da87

                      SHA1

                      eca6a16ccd13adcfc27bc1041ddef97ec8081255

                      SHA256

                      050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                      SHA512

                      fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                    • \Users\Admin\AppData\Local\Temp\AK47.exe
                      Filesize

                      91KB

                      MD5

                      423eb994ed553294f8a6813619b8da87

                      SHA1

                      eca6a16ccd13adcfc27bc1041ddef97ec8081255

                      SHA256

                      050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                      SHA512

                      fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                    • \Users\Admin\AppData\Local\Temp\AK74.exe
                      Filesize

                      400KB

                      MD5

                      b0998aa7d5071d33daa5b60b9c3c9735

                      SHA1

                      9365a1ff0c6de244d6f36c8d84072cc916665d3c

                      SHA256

                      3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                      SHA512

                      308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                    • \Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
                      Filesize

                      1.2MB

                      MD5

                      91fd6450a72739baf2030cf73890cf49

                      SHA1

                      e60b7e95f3173d37673f71de8040ae0e64803d92

                      SHA256

                      e13822f0e2e1dfe229f5d088b5122d9b721a39a2b29414973ea450fee5ba5fc0

                      SHA512

                      10965f5a8f0b6d9514d616f565065fbec0a1d0ad7a129aef1ed691b66364499675a30207f42d7d8f0dc8bcb98eb32a7415b84cb911b9ab47658f0aa7bbe0691c

                    • \Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
                      Filesize

                      1.2MB

                      MD5

                      91fd6450a72739baf2030cf73890cf49

                      SHA1

                      e60b7e95f3173d37673f71de8040ae0e64803d92

                      SHA256

                      e13822f0e2e1dfe229f5d088b5122d9b721a39a2b29414973ea450fee5ba5fc0

                      SHA512

                      10965f5a8f0b6d9514d616f565065fbec0a1d0ad7a129aef1ed691b66364499675a30207f42d7d8f0dc8bcb98eb32a7415b84cb911b9ab47658f0aa7bbe0691c

                    • \Windows\SysWOW64\7101555.txt
                      Filesize

                      49KB

                      MD5

                      889056157ff8a5fde79b697a0c95284f

                      SHA1

                      de61432b9ac885b1756bf59522ee91e4f82a35a4

                      SHA256

                      da8e881271f44f902348a78aa9a09b74a8eff2b7bab29fe59d9b01654297a438

                      SHA512

                      964f7f790363dedf0b30c6504ea0e813c268a6fc2c0e3ef3a83756ca012b17265c5fc62c3c17ed792293cdb2bccd8e22aa3b8f2ce5eb3e601862b41d5f04f582

                    • \Windows\SysWOW64\7101555.txt
                      Filesize

                      49KB

                      MD5

                      889056157ff8a5fde79b697a0c95284f

                      SHA1

                      de61432b9ac885b1756bf59522ee91e4f82a35a4

                      SHA256

                      da8e881271f44f902348a78aa9a09b74a8eff2b7bab29fe59d9b01654297a438

                      SHA512

                      964f7f790363dedf0b30c6504ea0e813c268a6fc2c0e3ef3a83756ca012b17265c5fc62c3c17ed792293cdb2bccd8e22aa3b8f2ce5eb3e601862b41d5f04f582

                    • \Windows\SysWOW64\7101555.txt
                      Filesize

                      49KB

                      MD5

                      889056157ff8a5fde79b697a0c95284f

                      SHA1

                      de61432b9ac885b1756bf59522ee91e4f82a35a4

                      SHA256

                      da8e881271f44f902348a78aa9a09b74a8eff2b7bab29fe59d9b01654297a438

                      SHA512

                      964f7f790363dedf0b30c6504ea0e813c268a6fc2c0e3ef3a83756ca012b17265c5fc62c3c17ed792293cdb2bccd8e22aa3b8f2ce5eb3e601862b41d5f04f582

                    • \Windows\SysWOW64\Ghiya.exe
                      Filesize

                      400KB

                      MD5

                      b0998aa7d5071d33daa5b60b9c3c9735

                      SHA1

                      9365a1ff0c6de244d6f36c8d84072cc916665d3c

                      SHA256

                      3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                      SHA512

                      308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                    • \Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                      Filesize

                      43KB

                      MD5

                      51138beea3e2c21ec44d0932c71762a8

                      SHA1

                      8939cf35447b22dd2c6e6f443446acc1bf986d58

                      SHA256

                      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

                      SHA512

                      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

                    • memory/932-102-0x0000000010000000-0x00000000101BA000-memory.dmp
                      Filesize

                      1.7MB

                    • memory/932-101-0x0000000010000000-0x00000000101BA000-memory.dmp
                      Filesize

                      1.7MB

                    • memory/932-103-0x0000000010000000-0x00000000101BA000-memory.dmp
                      Filesize

                      1.7MB

                    • memory/932-99-0x0000000010000000-0x00000000101BA000-memory.dmp
                      Filesize

                      1.7MB

                    • memory/932-105-0x0000000010000000-0x00000000101BA000-memory.dmp
                      Filesize

                      1.7MB

                    • memory/932-146-0x0000000010000000-0x00000000101BA000-memory.dmp
                      Filesize

                      1.7MB

                    • memory/1148-78-0x0000000010000000-0x00000000101BA000-memory.dmp
                      Filesize

                      1.7MB

                    • memory/1148-75-0x0000000010000000-0x00000000101BA000-memory.dmp
                      Filesize

                      1.7MB

                    • memory/1148-77-0x0000000010000000-0x00000000101BA000-memory.dmp
                      Filesize

                      1.7MB

                    • memory/2016-54-0x0000000000400000-0x0000000000760000-memory.dmp
                      Filesize

                      3.4MB

                    • memory/2016-141-0x0000000002D10000-0x0000000002D20000-memory.dmp
                      Filesize

                      64KB

                    • memory/2016-143-0x0000000000400000-0x0000000000760000-memory.dmp
                      Filesize

                      3.4MB

                    • memory/2016-57-0x0000000000400000-0x0000000000760000-memory.dmp
                      Filesize

                      3.4MB