Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19-02-2023 14:53

General

  • Target

    7bb6fade6fb62864faf6a503b103b7e9d588a4aa62ce5624258e517390f815c3.exe

  • Size

    228KB

  • MD5

    9ba9ed7290bae599659ac00af017ca45

  • SHA1

    b9b903e49f0c24de44cd43d5b13d90518d8461e8

  • SHA256

    7bb6fade6fb62864faf6a503b103b7e9d588a4aa62ce5624258e517390f815c3

  • SHA512

    ccc4e511bf81f447cbe283c92f75f768379288f5f4df292c10339d283be646c68fe35ddcf0aaed7abe912d687bd0922ac5b7b08ed0386098b19fb9df757da13c

  • SSDEEP

    6144:U2hF8LEhDPqjZkcyOVFGiVt5q/4XLYGbcll0h:U2v8AhmZktOVFGo5qg0G4b

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Obfuscated with Agile.Net obfuscator 3 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bb6fade6fb62864faf6a503b103b7e9d588a4aa62ce5624258e517390f815c3.exe
    "C:\Users\Admin\AppData\Local\Temp\7bb6fade6fb62864faf6a503b103b7e9d588a4aa62ce5624258e517390f815c3.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:388
  • C:\Users\Admin\AppData\Local\Temp\253B.exe
    C:\Users\Admin\AppData\Local\Temp\253B.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:4612
  • C:\Users\Admin\AppData\Local\Temp\2897.exe
    C:\Users\Admin\AppData\Local\Temp\2897.exe
    1⤵
    • Executes dropped EXE
    PID:3028
  • C:\Users\Admin\AppData\Local\Temp\3124.exe
    C:\Users\Admin\AppData\Local\Temp\3124.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4748
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4232
  • C:\Users\Admin\AppData\Local\Temp\359A.exe
    C:\Users\Admin\AppData\Local\Temp\359A.exe
    1⤵
    • Executes dropped EXE
    PID:4248
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:4152
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:3276
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:4084
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:5024
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:348
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:608
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:5016
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:2136
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:2344
                    • C:\Windows\system32\msiexec.exe
                      C:\Windows\system32\msiexec.exe /V
                      1⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:424

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\253B.exe
                      Filesize

                      5.3MB

                      MD5

                      870406ba58703185ab2c177bd7c1ecaf

                      SHA1

                      e5f688ee7319c5391ccc3215f4cae5323870aca9

                      SHA256

                      256c47ac22e3569ad793c5a687f4f7a2e8835e4a33e1585fbf7625c4d760643e

                      SHA512

                      f63f8c9d4613c0de73df3ba11cb9331889bbfbb6219873bd7ddd503b2e9d85fe0cd2a5ef349f7567a7cad3bade33a068c5007a7cf83417cb7da00294b69727a2

                    • C:\Users\Admin\AppData\Local\Temp\253B.exe
                      Filesize

                      5.3MB

                      MD5

                      870406ba58703185ab2c177bd7c1ecaf

                      SHA1

                      e5f688ee7319c5391ccc3215f4cae5323870aca9

                      SHA256

                      256c47ac22e3569ad793c5a687f4f7a2e8835e4a33e1585fbf7625c4d760643e

                      SHA512

                      f63f8c9d4613c0de73df3ba11cb9331889bbfbb6219873bd7ddd503b2e9d85fe0cd2a5ef349f7567a7cad3bade33a068c5007a7cf83417cb7da00294b69727a2

                    • C:\Users\Admin\AppData\Local\Temp\2897.exe
                      Filesize

                      4KB

                      MD5

                      9748489855d9dd82ab09da5e3e55b19e

                      SHA1

                      6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                      SHA256

                      05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                      SHA512

                      7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                    • C:\Users\Admin\AppData\Local\Temp\2897.exe
                      Filesize

                      4KB

                      MD5

                      9748489855d9dd82ab09da5e3e55b19e

                      SHA1

                      6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                      SHA256

                      05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                      SHA512

                      7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                    • C:\Users\Admin\AppData\Local\Temp\3124.exe
                      Filesize

                      1.2MB

                      MD5

                      ac5421f69b815966aca187815f1f64d0

                      SHA1

                      202d8f4c4ff4bb39c498b08d28629f2a0977e764

                      SHA256

                      ea55452ae8cc044d9b8fcc52af0d9aabfa72cf4c498d9fb4be7922b1658b68c1

                      SHA512

                      8f9b2da0fccf1f94b065b186fa080c6198b6cd3ebcbcb8ccdddfcfd0724e879715cff06d4f688c0557384bcefee77b0cdfc6a3b62c0ccfc3085b71dd6620dbb0

                    • C:\Users\Admin\AppData\Local\Temp\3124.exe
                      Filesize

                      1.2MB

                      MD5

                      ac5421f69b815966aca187815f1f64d0

                      SHA1

                      202d8f4c4ff4bb39c498b08d28629f2a0977e764

                      SHA256

                      ea55452ae8cc044d9b8fcc52af0d9aabfa72cf4c498d9fb4be7922b1658b68c1

                      SHA512

                      8f9b2da0fccf1f94b065b186fa080c6198b6cd3ebcbcb8ccdddfcfd0724e879715cff06d4f688c0557384bcefee77b0cdfc6a3b62c0ccfc3085b71dd6620dbb0

                    • C:\Users\Admin\AppData\Local\Temp\359A.exe
                      Filesize

                      4KB

                      MD5

                      9748489855d9dd82ab09da5e3e55b19e

                      SHA1

                      6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                      SHA256

                      05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                      SHA512

                      7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                    • C:\Users\Admin\AppData\Local\Temp\359A.exe
                      Filesize

                      4KB

                      MD5

                      9748489855d9dd82ab09da5e3e55b19e

                      SHA1

                      6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                      SHA256

                      05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                      SHA512

                      7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                    • memory/348-367-0x0000000000000000-mapping.dmp
                    • memory/348-597-0x0000000003270000-0x0000000003292000-memory.dmp
                      Filesize

                      136KB

                    • memory/348-601-0x0000000003240000-0x0000000003267000-memory.dmp
                      Filesize

                      156KB

                    • memory/348-722-0x0000000003270000-0x0000000003292000-memory.dmp
                      Filesize

                      136KB

                    • memory/388-156-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-130-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-134-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-136-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-135-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-137-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-138-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-139-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-140-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-141-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-142-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-143-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-144-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-145-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-146-0x000000000082B000-0x0000000000840000-memory.dmp
                      Filesize

                      84KB

                    • memory/388-147-0x0000000000670000-0x0000000000679000-memory.dmp
                      Filesize

                      36KB

                    • memory/388-148-0x0000000000400000-0x000000000061A000-memory.dmp
                      Filesize

                      2.1MB

                    • memory/388-150-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-149-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-153-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-154-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-152-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-151-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-155-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-132-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-157-0x000000000082B000-0x0000000000840000-memory.dmp
                      Filesize

                      84KB

                    • memory/388-158-0x0000000000400000-0x000000000061A000-memory.dmp
                      Filesize

                      2.1MB

                    • memory/388-121-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-131-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-122-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-133-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-123-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-124-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-125-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-120-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-126-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-129-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-127-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/388-128-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/608-638-0x0000000000990000-0x0000000000995000-memory.dmp
                      Filesize

                      20KB

                    • memory/608-723-0x0000000000990000-0x0000000000995000-memory.dmp
                      Filesize

                      20KB

                    • memory/608-640-0x0000000000980000-0x0000000000989000-memory.dmp
                      Filesize

                      36KB

                    • memory/608-401-0x0000000000000000-mapping.dmp
                    • memory/2136-508-0x00000000003E0000-0x00000000003ED000-memory.dmp
                      Filesize

                      52KB

                    • memory/2136-472-0x0000000000000000-mapping.dmp
                    • memory/2136-504-0x00000000003F0000-0x00000000003F7000-memory.dmp
                      Filesize

                      28KB

                    • memory/2344-678-0x0000000000150000-0x0000000000158000-memory.dmp
                      Filesize

                      32KB

                    • memory/2344-510-0x0000000000000000-mapping.dmp
                    • memory/2344-724-0x0000000000150000-0x0000000000158000-memory.dmp
                      Filesize

                      32KB

                    • memory/2344-680-0x0000000000140000-0x000000000014B000-memory.dmp
                      Filesize

                      44KB

                    • memory/3028-175-0x0000000000340000-0x0000000000348000-memory.dmp
                      Filesize

                      32KB

                    • memory/3028-171-0x0000000000000000-mapping.dmp
                    • memory/3276-702-0x0000000000B50000-0x0000000000B59000-memory.dmp
                      Filesize

                      36KB

                    • memory/3276-302-0x0000000000B40000-0x0000000000B4F000-memory.dmp
                      Filesize

                      60KB

                    • memory/3276-264-0x0000000000000000-mapping.dmp
                    • memory/3276-297-0x0000000000B50000-0x0000000000B59000-memory.dmp
                      Filesize

                      36KB

                    • memory/4084-301-0x0000000000000000-mapping.dmp
                    • memory/4084-513-0x0000000002F90000-0x0000000002F95000-memory.dmp
                      Filesize

                      20KB

                    • memory/4084-717-0x0000000002F90000-0x0000000002F95000-memory.dmp
                      Filesize

                      20KB

                    • memory/4084-556-0x0000000002F80000-0x0000000002F89000-memory.dmp
                      Filesize

                      36KB

                    • memory/4152-410-0x0000000000A00000-0x0000000000A07000-memory.dmp
                      Filesize

                      28KB

                    • memory/4152-235-0x0000000000000000-mapping.dmp
                    • memory/4152-714-0x0000000000A00000-0x0000000000A07000-memory.dmp
                      Filesize

                      28KB

                    • memory/4152-415-0x00000000009F0000-0x00000000009FB000-memory.dmp
                      Filesize

                      44KB

                    • memory/4232-697-0x0000000007C80000-0x00000000081AC000-memory.dmp
                      Filesize

                      5.2MB

                    • memory/4232-381-0x0000000005000000-0x000000000504B000-memory.dmp
                      Filesize

                      300KB

                    • memory/4232-695-0x0000000007580000-0x0000000007742000-memory.dmp
                      Filesize

                      1.8MB

                    • memory/4232-691-0x00000000061E0000-0x0000000006256000-memory.dmp
                      Filesize

                      472KB

                    • memory/4232-300-0x0000000000400000-0x0000000000446000-memory.dmp
                      Filesize

                      280KB

                    • memory/4232-214-0x000000000041870E-mapping.dmp
                    • memory/4232-669-0x0000000006400000-0x00000000068FE000-memory.dmp
                      Filesize

                      5.0MB

                    • memory/4232-666-0x0000000005E60000-0x0000000005EF2000-memory.dmp
                      Filesize

                      584KB

                    • memory/4232-701-0x0000000006360000-0x000000000637E000-memory.dmp
                      Filesize

                      120KB

                    • memory/4232-703-0x0000000006A50000-0x0000000006AA0000-memory.dmp
                      Filesize

                      320KB

                    • memory/4232-317-0x00000000054B0000-0x0000000005AB6000-memory.dmp
                      Filesize

                      6.0MB

                    • memory/4232-346-0x0000000004FC0000-0x0000000004FFE000-memory.dmp
                      Filesize

                      248KB

                    • memory/4232-335-0x0000000005050000-0x000000000515A000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/4232-323-0x0000000004F20000-0x0000000004F32000-memory.dmp
                      Filesize

                      72KB

                    • memory/4248-215-0x0000000000000000-mapping.dmp
                    • memory/4612-267-0x0000000005DB0000-0x0000000005E16000-memory.dmp
                      Filesize

                      408KB

                    • memory/4612-170-0x0000000000B30000-0x000000000183E000-memory.dmp
                      Filesize

                      13.1MB

                    • memory/4612-186-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-187-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-159-0x0000000000000000-mapping.dmp
                    • memory/4612-193-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-189-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-185-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-161-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-162-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-246-0x0000000000B30000-0x000000000183E000-memory.dmp
                      Filesize

                      13.1MB

                    • memory/4612-184-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-182-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-239-0x0000000000B30000-0x000000000183E000-memory.dmp
                      Filesize

                      13.1MB

                    • memory/4612-721-0x0000000000B30000-0x000000000183E000-memory.dmp
                      Filesize

                      13.1MB

                    • memory/4612-183-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-500-0x0000000000B30000-0x000000000183E000-memory.dmp
                      Filesize

                      13.1MB

                    • memory/4612-181-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-180-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-179-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-178-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-177-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-176-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-174-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-169-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-163-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-167-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-188-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-190-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-194-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-166-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-165-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-191-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-192-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-196-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-195-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4612-164-0x0000000077170000-0x00000000772FE000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4748-199-0x0000000000000000-mapping.dmp
                    • memory/5016-676-0x0000000002FC0000-0x0000000002FCB000-memory.dmp
                      Filesize

                      44KB

                    • memory/5016-643-0x0000000002FD0000-0x0000000002FD6000-memory.dmp
                      Filesize

                      24KB

                    • memory/5016-436-0x0000000000000000-mapping.dmp
                    • memory/5024-704-0x00000000010B0000-0x00000000010B6000-memory.dmp
                      Filesize

                      24KB

                    • memory/5024-371-0x00000000010B0000-0x00000000010B6000-memory.dmp
                      Filesize

                      24KB

                    • memory/5024-376-0x00000000010A0000-0x00000000010AC000-memory.dmp
                      Filesize

                      48KB

                    • memory/5024-334-0x0000000000000000-mapping.dmp