Analysis

  • max time kernel
    301s
  • max time network
    319s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20-10-2022 21:56

General

  • Target

    Phishing.pdf

  • Size

    524KB

  • MD5

    8338d72402ad8adced9850b9783955ca

  • SHA1

    5b6657fbb0a0151b70d60837c6b054987577df41

  • SHA256

    ef83950c27b4e699d0a0e8b946ad655715e4163df05a9f6ed9656c8dd6cc2b30

  • SHA512

    1886ae1f204c364ba51a9abd48d62b88ed364341eaf216abc17b626847638e4dbcb6b526ff24c2d8249c9a3d5669d6ef5110dee0078602e4f8c9f20fe5e13a98

  • SSDEEP

    12288:M3YnesPclkDswPR+/VZmLp4eTaCU9tE+sAMN:M3YTE/VupvrgAN

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 14 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Phishing.pdf"
    1⤵
    • Checks processor information in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=9002D5835395ECB0A687514D039A22F2 --mojo-platform-channel-handle=1600 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
        3⤵
          PID:3280
        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=E2151C3002DB76C73CDFD7EFF4F3824C --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=E2151C3002DB76C73CDFD7EFF4F3824C --renderer-client-id=2 --mojo-platform-channel-handle=1640 --allow-no-sandbox-job /prefetch:1
          3⤵
            PID:2712
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=CF2E75CE1638412DED5947BF5CF6F51F --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=CF2E75CE1638412DED5947BF5CF6F51F --renderer-client-id=4 --mojo-platform-channel-handle=2088 --allow-no-sandbox-job /prefetch:1
            3⤵
              PID:5084
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=B918347C00553A099354348ACEFB09AF --mojo-platform-channel-handle=1684 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
              3⤵
                PID:4040
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=1083C887DC76112995C40982460B99F2 --mojo-platform-channel-handle=1604 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                3⤵
                  PID:4472
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=5722F1E4266A3D3BDD70D187B315DD68 --mojo-platform-channel-handle=2768 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                  3⤵
                    PID:3280
                • C:\Windows\SysWOW64\LaunchWinApp.exe
                  "C:\Windows\system32\LaunchWinApp.exe" "http://innc-109784.weeblysite.com/"
                  2⤵
                    PID:3908
                  • C:\Windows\SysWOW64\LaunchWinApp.exe
                    "C:\Windows\system32\LaunchWinApp.exe" "http://innc-109784.weeblysite.com/"
                    2⤵
                      PID:4164
                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                      2⤵
                        PID:3848
                      • C:\Windows\SysWOW64\LaunchWinApp.exe
                        "C:\Windows\system32\LaunchWinApp.exe" "http://innc-109784.weeblysite.com/"
                        2⤵
                          PID:2884
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                        1⤵
                        • Drops file in Windows directory
                        • Modifies Internet Explorer settings
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        PID:4712
                      • C:\Windows\system32\browser_broker.exe
                        C:\Windows\system32\browser_broker.exe -Embedding
                        1⤵
                        • Modifies Internet Explorer settings
                        PID:1796
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Modifies registry class
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        PID:96
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Drops file in Windows directory
                        • Modifies Internet Explorer settings
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2708
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3580
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Modifies registry class
                        PID:4568
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Modifies registry class
                        PID:4268
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Modifies Internet Explorer settings
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        PID:1228
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                          PID:3704
                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                          1⤵
                          • Modifies registry class
                          PID:3896
                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                          1⤵
                          • Modifies registry class
                          PID:3472

                        Network

                        MITRE ATT&CK Enterprise v6

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/2192-203-0x0000000000000000-mapping.dmp
                        • memory/2712-481-0x0000000000000000-mapping.dmp
                        • memory/2884-374-0x0000000000000000-mapping.dmp
                        • memory/3068-150-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-121-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-118-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-119-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-149-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-151-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-122-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-123-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-124-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-125-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-126-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-127-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-128-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-129-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-130-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-131-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-132-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-133-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-134-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-135-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-136-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-137-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-138-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-139-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-140-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-141-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-142-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-143-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-144-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-145-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-146-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-147-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-148-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-116-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-152-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-117-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-120-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-153-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-154-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-155-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-157-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-156-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-158-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-159-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-160-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-161-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-163-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-164-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-162-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-165-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-166-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-167-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-168-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-169-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-171-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-170-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-172-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-173-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-175-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-174-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-176-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-177-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-178-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3068-179-0x0000000076FE0000-0x000000007716E000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3280-439-0x0000000000000000-mapping.dmp
                        • memory/3280-1058-0x0000000000000000-mapping.dmp
                        • memory/3848-366-0x0000000000000000-mapping.dmp
                        • memory/3908-260-0x0000000000000000-mapping.dmp
                        • memory/4040-861-0x0000000000000000-mapping.dmp
                        • memory/4164-276-0x0000000000000000-mapping.dmp
                        • memory/4472-952-0x0000000000000000-mapping.dmp
                        • memory/5084-713-0x0000000000000000-mapping.dmp