Analysis

  • max time kernel
    93s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2023 11:02

General

  • Target

    06e0c7c83d396134671b514f871e7f77c621c0a1663b4ee587a5f12401a3116a.exe

  • Size

    1.2MB

  • MD5

    02c4cae2061350196de3fc80e2ef2e5e

  • SHA1

    c081d473182d12527ad1d7b999376efac8a3a089

  • SHA256

    06e0c7c83d396134671b514f871e7f77c621c0a1663b4ee587a5f12401a3116a

  • SHA512

    579175c853d2bf127c8bfa618667f43466b2edc38bed1303cfaf0c77289accfae29ae53f42987a5729d80a14e940dd00abb15b8dd8628337c11fdb4ed0b0ab6d

  • SSDEEP

    24576:HovxCwgMBqHO5ZdYXOp0nQrXctTfK+d+MrTXowFlw57XYBwJtim:WIwgMEuy+inDfp3/XoCw57XYBwKm

Malware Config

Signatures

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 11 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 10 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06e0c7c83d396134671b514f871e7f77c621c0a1663b4ee587a5f12401a3116a.exe
    "C:\Users\Admin\AppData\Local\Temp\06e0c7c83d396134671b514f871e7f77c621c0a1663b4ee587a5f12401a3116a.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      "C:\Users\Admin\AppData\Local\Temp\AK47.exe"
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:1856
    • C:\Users\Admin\AppData\Local\Temp\AK47.exe
      C:\Users\Admin\AppData\Local\Temp\\AK47.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:944
    • C:\Users\Admin\AppData\Local\Temp\AK74.exe
      C:\Users\Admin\AppData\Local\Temp\\AK74.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\AK74.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1908
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:1324
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
      2⤵
        PID:1532
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
        2⤵
          PID:1832
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
          2⤵
            PID:1604
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
            2⤵
              PID:1616
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
              2⤵
                PID:1588
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                2⤵
                  PID:1184
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs"
                  2⤵
                    PID:1292
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                  1⤵
                    PID:820
                  • C:\Windows\SysWOW64\svchost.exe
                    C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                    1⤵
                    • Loads dropped DLL
                    • Drops file in System32 directory
                    • Suspicious use of WriteProcessMemory
                    PID:516
                    • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                      C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\7100416.txt",MainThread
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:2020
                  • C:\Windows\SysWOW64\Ghiya.exe
                    C:\Windows\SysWOW64\Ghiya.exe -auto
                    1⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:648
                    • C:\Windows\SysWOW64\Ghiya.exe
                      C:\Windows\SysWOW64\Ghiya.exe -acsi
                      2⤵
                      • Drops file in Drivers directory
                      • Sets service image path in registry
                      • Executes dropped EXE
                      • Suspicious behavior: LoadsDriver
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1052

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Persistence

                  Registry Run Keys / Startup Folder

                  3
                  T1060

                  Defense Evasion

                  Modify Registry

                  3
                  T1112

                  Discovery

                  System Information Discovery

                  1
                  T1082

                  Remote System Discovery

                  1
                  T1018

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                    Filesize

                    91KB

                    MD5

                    423eb994ed553294f8a6813619b8da87

                    SHA1

                    eca6a16ccd13adcfc27bc1041ddef97ec8081255

                    SHA256

                    050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                    SHA512

                    fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                  • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                    Filesize

                    91KB

                    MD5

                    423eb994ed553294f8a6813619b8da87

                    SHA1

                    eca6a16ccd13adcfc27bc1041ddef97ec8081255

                    SHA256

                    050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                    SHA512

                    fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                  • C:\Users\Admin\AppData\Local\Temp\AK47.exe
                    Filesize

                    91KB

                    MD5

                    423eb994ed553294f8a6813619b8da87

                    SHA1

                    eca6a16ccd13adcfc27bc1041ddef97ec8081255

                    SHA256

                    050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                    SHA512

                    fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                  • C:\Users\Admin\AppData\Local\Temp\AK74.exe
                    Filesize

                    400KB

                    MD5

                    b0998aa7d5071d33daa5b60b9c3c9735

                    SHA1

                    9365a1ff0c6de244d6f36c8d84072cc916665d3c

                    SHA256

                    3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                    SHA512

                    308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                  • C:\Users\Admin\AppData\Local\Temp\AK74.exe
                    Filesize

                    400KB

                    MD5

                    b0998aa7d5071d33daa5b60b9c3c9735

                    SHA1

                    9365a1ff0c6de244d6f36c8d84072cc916665d3c

                    SHA256

                    3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                    SHA512

                    308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Config.ini
                    Filesize

                    92B

                    MD5

                    29ce53e2a4a446614ccc8d64d346bde4

                    SHA1

                    39a7aa5cc1124842aa0c25abb16ea94452125cbe

                    SHA256

                    56225be6838bc6e93ea215891eacf28844ae27a9f8b2b29bf19d3a8c2b1f58df

                    SHA512

                    b2c5a2708c427171a5715801f8ea733ffe88d73aaaaf59c5c752ea32cbe7aae8526cc26eabe84ad5043174c0c69b1d6b15a9fb125c15accfac3462d5d08a0faa

                  • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
                    Filesize

                    753B

                    MD5

                    8f16f1720d52f8b9b3d9705914bcea4f

                    SHA1

                    4636ec1208b91279353434cf69b0738f63e74fa8

                    SHA256

                    817bfdf373ec3966a8b3184d6d1c56b022d1999374afde3711f59de00eb2cdb1

                    SHA512

                    bfbce6bfbf2e85fe2b4c2ee4e063b78310b03e7781015a8f095bda3a2d21fba430dd2dc1e57887b6bbb6998c1cf63352ee2d248c25821a0915fa9f29d8937ebd

                  • C:\Users\Admin\AppData\Roaming\Microsoft\VBS3.vbs
                    Filesize

                    753B

                    MD5

                    8f16f1720d52f8b9b3d9705914bcea4f

                    SHA1

                    4636ec1208b91279353434cf69b0738f63e74fa8

                    SHA256

                    817bfdf373ec3966a8b3184d6d1c56b022d1999374afde3711f59de00eb2cdb1

                    SHA512

                    bfbce6bfbf2e85fe2b4c2ee4e063b78310b03e7781015a8f095bda3a2d21fba430dd2dc1e57887b6bbb6998c1cf63352ee2d248c25821a0915fa9f29d8937ebd

                  • C:\Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
                    Filesize

                    1.2MB

                    MD5

                    2e973360c89de34e8ce54ca190a2681e

                    SHA1

                    255643180ebafa7a030af17aa439ab5af87deb2d

                    SHA256

                    64be0642581bd2cf7d5fa548ae7dec66b48b7269e8fd27a878d90b4bf7f1c994

                    SHA512

                    141f2accabd998a1b78c6b93d76ef4a2490de109dba2473905c232f3a5cc1954e4345e2671a7dfa0680c2a516385113e199e965b186cd6564e8816d7c05c2f84

                  • C:\Windows\SysWOW64\Ghiya.exe
                    Filesize

                    400KB

                    MD5

                    b0998aa7d5071d33daa5b60b9c3c9735

                    SHA1

                    9365a1ff0c6de244d6f36c8d84072cc916665d3c

                    SHA256

                    3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                    SHA512

                    308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                  • C:\Windows\SysWOW64\Ghiya.exe
                    Filesize

                    400KB

                    MD5

                    b0998aa7d5071d33daa5b60b9c3c9735

                    SHA1

                    9365a1ff0c6de244d6f36c8d84072cc916665d3c

                    SHA256

                    3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                    SHA512

                    308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                  • C:\Windows\SysWOW64\Ghiya.exe
                    Filesize

                    400KB

                    MD5

                    b0998aa7d5071d33daa5b60b9c3c9735

                    SHA1

                    9365a1ff0c6de244d6f36c8d84072cc916665d3c

                    SHA256

                    3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                    SHA512

                    308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                  • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                    Filesize

                    43KB

                    MD5

                    51138beea3e2c21ec44d0932c71762a8

                    SHA1

                    8939cf35447b22dd2c6e6f443446acc1bf986d58

                    SHA256

                    5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

                    SHA512

                    794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

                  • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                    Filesize

                    43KB

                    MD5

                    51138beea3e2c21ec44d0932c71762a8

                    SHA1

                    8939cf35447b22dd2c6e6f443446acc1bf986d58

                    SHA256

                    5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

                    SHA512

                    794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

                  • \??\c:\windows\SysWOW64\7100416.txt
                    Filesize

                    49KB

                    MD5

                    2a8221c2cfe6e87e48cbb6b39ad3af80

                    SHA1

                    ebb72168bf648d596f65fb55060fe57b99501d05

                    SHA256

                    fc83deae8f3542cc603e227e72df948f3cfb81dc00ae58b6cde8fa4315f5f3ab

                    SHA512

                    80f660046407bac537cabd1a83a077b6ad418a71826b8737307659fc6fa9b98b92decc309f1c268cddf7047da3050544736b967de209f567605a5cf32c780793

                  • \Users\Admin\AppData\Local\Temp\AK47.exe
                    Filesize

                    91KB

                    MD5

                    423eb994ed553294f8a6813619b8da87

                    SHA1

                    eca6a16ccd13adcfc27bc1041ddef97ec8081255

                    SHA256

                    050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                    SHA512

                    fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                  • \Users\Admin\AppData\Local\Temp\AK47.exe
                    Filesize

                    91KB

                    MD5

                    423eb994ed553294f8a6813619b8da87

                    SHA1

                    eca6a16ccd13adcfc27bc1041ddef97ec8081255

                    SHA256

                    050b4f2d5ae8eaecd414318dc8e222a56f169626da6ca8feb7edd78e8b1f0218

                    SHA512

                    fab0a9af8031c242c486de373df7277c8b0e39f7a0c9c2ac2e385dbd3ea67be16e91b128287634f76131e5264149ab1b452cd21df4c4895e8c4efc8d8cf99095

                  • \Users\Admin\AppData\Local\Temp\AK74.exe
                    Filesize

                    400KB

                    MD5

                    b0998aa7d5071d33daa5b60b9c3c9735

                    SHA1

                    9365a1ff0c6de244d6f36c8d84072cc916665d3c

                    SHA256

                    3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                    SHA512

                    308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                  • \Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
                    Filesize

                    1.2MB

                    MD5

                    2e973360c89de34e8ce54ca190a2681e

                    SHA1

                    255643180ebafa7a030af17aa439ab5af87deb2d

                    SHA256

                    64be0642581bd2cf7d5fa548ae7dec66b48b7269e8fd27a878d90b4bf7f1c994

                    SHA512

                    141f2accabd998a1b78c6b93d76ef4a2490de109dba2473905c232f3a5cc1954e4345e2671a7dfa0680c2a516385113e199e965b186cd6564e8816d7c05c2f84

                  • \Users\Admin\AppData\Roaming\Microsoft\svchcst.exe
                    Filesize

                    1.2MB

                    MD5

                    2e973360c89de34e8ce54ca190a2681e

                    SHA1

                    255643180ebafa7a030af17aa439ab5af87deb2d

                    SHA256

                    64be0642581bd2cf7d5fa548ae7dec66b48b7269e8fd27a878d90b4bf7f1c994

                    SHA512

                    141f2accabd998a1b78c6b93d76ef4a2490de109dba2473905c232f3a5cc1954e4345e2671a7dfa0680c2a516385113e199e965b186cd6564e8816d7c05c2f84

                  • \Windows\SysWOW64\7100416.txt
                    Filesize

                    49KB

                    MD5

                    2a8221c2cfe6e87e48cbb6b39ad3af80

                    SHA1

                    ebb72168bf648d596f65fb55060fe57b99501d05

                    SHA256

                    fc83deae8f3542cc603e227e72df948f3cfb81dc00ae58b6cde8fa4315f5f3ab

                    SHA512

                    80f660046407bac537cabd1a83a077b6ad418a71826b8737307659fc6fa9b98b92decc309f1c268cddf7047da3050544736b967de209f567605a5cf32c780793

                  • \Windows\SysWOW64\7100416.txt
                    Filesize

                    49KB

                    MD5

                    2a8221c2cfe6e87e48cbb6b39ad3af80

                    SHA1

                    ebb72168bf648d596f65fb55060fe57b99501d05

                    SHA256

                    fc83deae8f3542cc603e227e72df948f3cfb81dc00ae58b6cde8fa4315f5f3ab

                    SHA512

                    80f660046407bac537cabd1a83a077b6ad418a71826b8737307659fc6fa9b98b92decc309f1c268cddf7047da3050544736b967de209f567605a5cf32c780793

                  • \Windows\SysWOW64\7100416.txt
                    Filesize

                    49KB

                    MD5

                    2a8221c2cfe6e87e48cbb6b39ad3af80

                    SHA1

                    ebb72168bf648d596f65fb55060fe57b99501d05

                    SHA256

                    fc83deae8f3542cc603e227e72df948f3cfb81dc00ae58b6cde8fa4315f5f3ab

                    SHA512

                    80f660046407bac537cabd1a83a077b6ad418a71826b8737307659fc6fa9b98b92decc309f1c268cddf7047da3050544736b967de209f567605a5cf32c780793

                  • \Windows\SysWOW64\Ghiya.exe
                    Filesize

                    400KB

                    MD5

                    b0998aa7d5071d33daa5b60b9c3c9735

                    SHA1

                    9365a1ff0c6de244d6f36c8d84072cc916665d3c

                    SHA256

                    3080b6bb456564899b0d99d4131bd6a0b284d31f7d80ef773e4872d94048d49a

                    SHA512

                    308c13cda9fea39b980ae686f44afd9090e9cb8970fffc4436320e0d09a31aee5e656914e0121fe888098a14c52749716fa04980396fd6ac70a88c11cbb6b850

                  • \Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                    Filesize

                    43KB

                    MD5

                    51138beea3e2c21ec44d0932c71762a8

                    SHA1

                    8939cf35447b22dd2c6e6f443446acc1bf986d58

                    SHA256

                    5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

                    SHA512

                    794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

                  • memory/1052-102-0x0000000010000000-0x00000000101BA000-memory.dmp
                    Filesize

                    1.7MB

                  • memory/1052-110-0x0000000010000000-0x00000000101BA000-memory.dmp
                    Filesize

                    1.7MB

                  • memory/1052-99-0x0000000010000000-0x00000000101BA000-memory.dmp
                    Filesize

                    1.7MB

                  • memory/1052-104-0x0000000010000000-0x00000000101BA000-memory.dmp
                    Filesize

                    1.7MB

                  • memory/1052-101-0x0000000010000000-0x00000000101BA000-memory.dmp
                    Filesize

                    1.7MB

                  • memory/1052-106-0x0000000010000000-0x00000000101BA000-memory.dmp
                    Filesize

                    1.7MB

                  • memory/1148-79-0x0000000010000000-0x00000000101BA000-memory.dmp
                    Filesize

                    1.7MB

                  • memory/1148-83-0x0000000010000000-0x00000000101BA000-memory.dmp
                    Filesize

                    1.7MB

                  • memory/1148-82-0x0000000010000000-0x00000000101BA000-memory.dmp
                    Filesize

                    1.7MB

                  • memory/1408-54-0x0000000000400000-0x0000000000760000-memory.dmp
                    Filesize

                    3.4MB

                  • memory/1408-151-0x0000000000AA0000-0x0000000000AB0000-memory.dmp
                    Filesize

                    64KB

                  • memory/1408-109-0x0000000004850000-0x0000000004879000-memory.dmp
                    Filesize

                    164KB

                  • memory/1408-140-0x0000000000AA0000-0x0000000000AB0000-memory.dmp
                    Filesize

                    64KB

                  • memory/1408-141-0x0000000000AA0000-0x0000000000AB0000-memory.dmp
                    Filesize

                    64KB

                  • memory/1408-144-0x0000000000400000-0x0000000000760000-memory.dmp
                    Filesize

                    3.4MB

                  • memory/1408-55-0x0000000000400000-0x0000000000760000-memory.dmp
                    Filesize

                    3.4MB

                  • memory/1408-150-0x0000000000AA0000-0x0000000000AB0000-memory.dmp
                    Filesize

                    64KB

                  • memory/1408-103-0x0000000004D50000-0x0000000004DC0000-memory.dmp
                    Filesize

                    448KB