Analysis

  • max time kernel
    73s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    13-07-2024 00:16

General

  • Target

    WaveInstaller(1).exe

  • Size

    1.5MB

  • MD5

    c822ab5332b11c9185765b157d0b6e17

  • SHA1

    7fe909d73a24ddd87171896079cceb8b03663ad4

  • SHA256

    344700d3141170111a9b77db100f6961cc54a2988d964d34f7e1ca57aa42aa2a

  • SHA512

    a8612836fb4714b939d03f7fe08391bbc635ca83ab853fc677159e5db6b00f76b9b586bdae9c19d2406d9a2713d1caf614132cb6c14e1dddc6ac45e47f7e5a5d

  • SSDEEP

    24576:9viinbT3ipyqwPx4x3RyFoBkkAd04wJAAh/jV1gJcPNZI6fntX3HOt2pbs81ind2:EinbT3ipTD0anywJAaD/3U2pb7indT

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\WaveInstaller(1).exe
    "C:\Users\Admin\AppData\Local\Temp\WaveInstaller(1).exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1152 -s 1464
      2⤵
      • Program crash
      PID:2808
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7bf9758,0x7fef7bf9768,0x7fef7bf9778
      2⤵
        PID:2556
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1160 --field-trial-handle=1332,i,18334720732495161169,10846525790854812241,131072 /prefetch:2
        2⤵
          PID:1664
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1576 --field-trial-handle=1332,i,18334720732495161169,10846525790854812241,131072 /prefetch:8
          2⤵
            PID:2212
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1624 --field-trial-handle=1332,i,18334720732495161169,10846525790854812241,131072 /prefetch:8
            2⤵
              PID:2740
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2172 --field-trial-handle=1332,i,18334720732495161169,10846525790854812241,131072 /prefetch:1
              2⤵
                PID:2856
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2180 --field-trial-handle=1332,i,18334720732495161169,10846525790854812241,131072 /prefetch:1
                2⤵
                  PID:2860
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1364 --field-trial-handle=1332,i,18334720732495161169,10846525790854812241,131072 /prefetch:2
                  2⤵
                    PID:896
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1468 --field-trial-handle=1332,i,18334720732495161169,10846525790854812241,131072 /prefetch:1
                    2⤵
                      PID:1524
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3676 --field-trial-handle=1332,i,18334720732495161169,10846525790854812241,131072 /prefetch:8
                      2⤵
                        PID:2956
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3844 --field-trial-handle=1332,i,18334720732495161169,10846525790854812241,131072 /prefetch:1
                        2⤵
                          PID:2296
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=1476 --field-trial-handle=1332,i,18334720732495161169,10846525790854812241,131072 /prefetch:1
                          2⤵
                            PID:316
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=2788 --field-trial-handle=1332,i,18334720732495161169,10846525790854812241,131072 /prefetch:1
                            2⤵
                              PID:1352
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4076 --field-trial-handle=1332,i,18334720732495161169,10846525790854812241,131072 /prefetch:1
                              2⤵
                                PID:1980
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4020 --field-trial-handle=1332,i,18334720732495161169,10846525790854812241,131072 /prefetch:1
                                2⤵
                                  PID:2688
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3800 --field-trial-handle=1332,i,18334720732495161169,10846525790854812241,131072 /prefetch:1
                                  2⤵
                                    PID:2336
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=2304 --field-trial-handle=1332,i,18334720732495161169,10846525790854812241,131072 /prefetch:1
                                    2⤵
                                      PID:1960
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4120 --field-trial-handle=1332,i,18334720732495161169,10846525790854812241,131072 /prefetch:1
                                      2⤵
                                        PID:2232
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=3916 --field-trial-handle=1332,i,18334720732495161169,10846525790854812241,131072 /prefetch:1
                                        2⤵
                                          PID:2156
                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                        1⤵
                                          PID:864

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Discovery

                                        Query Registry

                                        1
                                        T1012

                                        System Information Discovery

                                        1
                                        T1082

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                          Filesize

                                          342B

                                          MD5

                                          51e2ff4fcf8ebf9f99ca31ebebbe9fa7

                                          SHA1

                                          ce81377cb0f68a3b0662a9085d9eb414f9bf9e89

                                          SHA256

                                          c739f296b08c6219dac5ecbd3919a03a50c0cd4dc1e4af06b7e3e569a4826e2f

                                          SHA512

                                          2a6c7e20cf0733a2470107149de6874cd11d335c2903f4aa546d603da47790cb2df0985bae7192d41beccd563cbc74d4ec046afb37431f79368f6abc34696442

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\8ce5db25-e118-49a0-b489-6bfeea3accd3.tmp
                                          Filesize

                                          306KB

                                          MD5

                                          7bb5c382a9139d26c2238b01e265bd7f

                                          SHA1

                                          92b68ec2e9caa0dc72c2606c075b3a8afe94fbd3

                                          SHA256

                                          b8fd69b63b13382c7b022311240492f9bc7f0984853eb6220935ea4b0e7e00f5

                                          SHA512

                                          e4f7c4a3899a222f70556efca2535515ba21d0f281fa0bb7b3e872601b511c2463d738d5efdfa3e22bfaef62aa428ed6994e0f97e9a72428922d24bad4bdd170

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001
                                          Filesize

                                          107KB

                                          MD5

                                          dc824de5f286021352610b6536bc870c

                                          SHA1

                                          92c83c89de52a99bef3bea06c3fdb40867bd83dd

                                          SHA256

                                          868c8af154d0dfcd7dac2096c828702ba3ea608f0ced786334ffa146bd097da9

                                          SHA512

                                          7d7ee59c28c89af0dd598d6aed62cb446b92783ebc133276b4985e3208d672c023169e8e99f8c22cc72bf94cf2c107551fd5a8b491eab6382dcddc3d59ca070d

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          216B

                                          MD5

                                          edd70df6d37e4e36a05d852afd9467e2

                                          SHA1

                                          a61f01211fc6510c55bbc24efa46b54df7c31017

                                          SHA256

                                          96d84dbf7f7d40a4c805604e1ea42fe84cafa1126e579167e266cc9eaab374c3

                                          SHA512

                                          57d93e167bee153d5a9ddd24d800d88e80c6385b337a425f7d732e01482e88eb7ccd291d2c067b770c8fb3234f54c5dedce92a5f0295a90da1ebca0002674cf9

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1
                                          Filesize

                                          264KB

                                          MD5

                                          f50f89a0a91564d0b8a211f8921aa7de

                                          SHA1

                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                          SHA256

                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                          SHA512

                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                                          Filesize

                                          16B

                                          MD5

                                          aefd77f47fb84fae5ea194496b44c67a

                                          SHA1

                                          dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                          SHA256

                                          4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                          SHA512

                                          b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          e456d6c57f6c45ad35054b7b14759301

                                          SHA1

                                          efb740e884aac0f5416bfd30ed38be8b15cfbe82

                                          SHA256

                                          179e302b4f651644d3956d60a45ba3612df6f14af2db125d61b6b01e71b7ed0a

                                          SHA512

                                          0427465ee49ad347849c3e166f18ca4ad3c6e2181f0d73a91e9d9413a6806bcbcb040c7fa6111b951b2b75fa9309d1d3080699cfc08c959b064e6f9555932581

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          b7d951fd170319199cd75764607c5052

                                          SHA1

                                          15525788894604fc7c848e62f69bd3e0ac6b9041

                                          SHA256

                                          26fbd19ba8595505ba97d14f7a423b72c57e5102ff97d0e95c34de48d9b2b67d

                                          SHA512

                                          2f5e75f81518346c5b49873c9ed3407b7fa734e845402922169bb9f5e69bbbfe7b8244d7ad4eec9f56dda9dd6f3e1405063283b159a69a2d93abc218adba9c44

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          363B

                                          MD5

                                          c5aa602fb18b692e16228363ef0c806d

                                          SHA1

                                          d7e8ee337dcfba4f6feb7bbfbc161583e890b653

                                          SHA256

                                          0b0c7fb33d7b742a96f209666f72d641ede5b04071233e7336269336a238a003

                                          SHA512

                                          0fc68e386d731194628906818bd4614e30b7a14081926495f31a13f495cf8fe4ef632a28138acab577f7eca4453c2db568c92f429bfe119c0c22c1512b7f5200

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          c685524fe9c46141e7727cea74e2349f

                                          SHA1

                                          39e8c668f685f20df23d1d7421db68e530f6259b

                                          SHA256

                                          d0d25d447f9335da3c1468b0020f107c43b43909760767d9b78f8d741f8b1cf9

                                          SHA512

                                          1db62774e552ff0e6b7cd5f4762a9d8b89074d9550c4cf7f353599c8f7221badc6d7da35eb446c79b1b3625b451bb03b9a85c197f0905db05b4b47ccf96f64db

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          5KB

                                          MD5

                                          88bab75d9f244766246d717181645ae4

                                          SHA1

                                          ab93831f765213bd8f3b9c989866004defb89a86

                                          SHA256

                                          d60a14db668eaa180dfb78b65cebf8c588ba8bcae1b85a03d9e68be67023fb38

                                          SHA512

                                          65cbcd953a26b9bbbf19b7930e94d790c50b9ef75d4bee08f74b99dc0cf9f774625f3c44f4588c12554b684977fc09168ea593c47c350f15ce1738ece8d02090

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          d1bee4b657ad9ef4954719a64be475a8

                                          SHA1

                                          3423eb17da68cdcd5dbefeda25ad88b7824f1697

                                          SHA256

                                          e355d8e6822edc5fb2a85ab40650079a99cc937b51a7f90120bd0d925fbe72c1

                                          SHA512

                                          42379fcbaf1da3ffabb5aeb61ccc251f9b246308257a7f7cf357bc02047e9a14b994bbaa69f010819f2c35ce9ea63f7ffa125028a23b71384c344e5d3cae837a

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
                                          Filesize

                                          16B

                                          MD5

                                          18e723571b00fb1694a3bad6c78e4054

                                          SHA1

                                          afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                          SHA256

                                          8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                          SHA512

                                          43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                          Filesize

                                          306KB

                                          MD5

                                          1630b6f4380b84657f85ed2548b34c96

                                          SHA1

                                          db798d998ab54a586ed26b72ff3f98ae37108913

                                          SHA256

                                          91257c62b0a7d2c9f2720c953cea699ff6368b01568a58fb6a4fd5a0e575c6e2

                                          SHA512

                                          581983ea44ba693021c250528fd7498db7a1bfbc231d2cdd8a9005e89823a361b78ad8a42d8b97bab06b0aa46d116c1c5de082b0c0c884b732a947b43b64a215

                                        • C:\Users\Admin\AppData\Local\Temp\CabE68A.tmp
                                          Filesize

                                          70KB

                                          MD5

                                          49aebf8cbd62d92ac215b2923fb1b9f5

                                          SHA1

                                          1723be06719828dda65ad804298d0431f6aff976

                                          SHA256

                                          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                          SHA512

                                          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                        • C:\Users\Admin\AppData\Local\Temp\TarE70A.tmp
                                          Filesize

                                          181KB

                                          MD5

                                          4ea6026cf93ec6338144661bf1202cd1

                                          SHA1

                                          a1dec9044f750ad887935a01430bf49322fbdcb7

                                          SHA256

                                          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                          SHA512

                                          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                        • \??\pipe\crashpad_2776_SQQHGTOZUMKOZVNJ
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • memory/1152-7-0x00000000749FE000-0x00000000749FF000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1152-10-0x00000000003B0000-0x00000000003BA000-memory.dmp
                                          Filesize

                                          40KB

                                        • memory/1152-8-0x00000000749F0000-0x00000000750DE000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/1152-6-0x00000000749F0000-0x00000000750DE000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/1152-0-0x00000000749FE000-0x00000000749FF000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1152-5-0x00000000749F0000-0x00000000750DE000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/1152-3-0x00000000003B0000-0x00000000003BA000-memory.dmp
                                          Filesize

                                          40KB

                                        • memory/1152-9-0x00000000003B0000-0x00000000003BA000-memory.dmp
                                          Filesize

                                          40KB

                                        • memory/1152-11-0x00000000749F0000-0x00000000750DE000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/1152-4-0x00000000003B0000-0x00000000003BA000-memory.dmp
                                          Filesize

                                          40KB

                                        • memory/1152-2-0x00000000749F0000-0x00000000750DE000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/1152-1-0x0000000000880000-0x0000000000A12000-memory.dmp
                                          Filesize

                                          1.6MB