Analysis

  • max time kernel
    208s
  • max time network
    205s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2023 04:50

General

  • Target

    02bd842c7b587c145a18836f8180846c.exe

  • Size

    284KB

  • MD5

    02bd842c7b587c145a18836f8180846c

  • SHA1

    9a17bab1f56906321a4574e87b6720ab24946b3d

  • SHA256

    f4d358d649b4194238e4f9ef8fc2722da3aa8fb6a9eb89e590359fbed7205989

  • SHA512

    d8bcad2d452f51bfbfde6dc6546d9893e9a869c7475962626c60b54187d6937f6114aa3ef0bc1fac20f9e55ebdcee952630797dc24cf54f4779230add820c7d2

  • SSDEEP

    6144:uiOJeNdupo0RmQt9zt1ZRtK8Q9HcPtmCmptGGsBYW/6d9Yr:nhfm3RRtDuH8tFYGGsz6dS

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 39 IoCs
  • Suspicious use of SendNotifyMessage 35 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1156
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1184
        • C:\Users\Admin\AppData\Local\Temp\02bd842c7b587c145a18836f8180846c.exe
          "C:\Users\Admin\AppData\Local\Temp\02bd842c7b587c145a18836f8180846c.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1924
          • C:\Users\Admin\AppData\Local\Temp\02bd842c7b587c145a18836f8180846c.exe
            "C:\Users\Admin\AppData\Local\Temp\02bd842c7b587c145a18836f8180846c.exe"
            3⤵
            • Sets file execution options in registry
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Checks processor information in registry
            • Suspicious behavior: MapViewOfSection
            • Suspicious behavior: RenamesItself
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:928
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              4⤵
              • Modifies firewall policy service
              • Sets file execution options in registry
              • Checks BIOS information in registry
              • Adds Run key to start application
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Checks processor information in registry
              • Enumerates system info in registry
              • Modifies Internet Explorer Protected Mode
              • Modifies Internet Explorer Protected Mode Banner
              • Modifies Internet Explorer settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1664
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe"
          2⤵
          • Adds Run key to start application
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:1620
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef63e9758,0x7fef63e9768,0x7fef63e9778
            3⤵
              PID:1544
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1208 --field-trial-handle=1348,i,13621715767456390715,4029241081137169657,131072 /prefetch:2
              3⤵
                PID:1744
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1480 --field-trial-handle=1348,i,13621715767456390715,4029241081137169657,131072 /prefetch:8
                3⤵
                  PID:1632
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1636 --field-trial-handle=1348,i,13621715767456390715,4029241081137169657,131072 /prefetch:8
                  3⤵
                    PID:1736
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2252 --field-trial-handle=1348,i,13621715767456390715,4029241081137169657,131072 /prefetch:1
                    3⤵
                      PID:324
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2216 --field-trial-handle=1348,i,13621715767456390715,4029241081137169657,131072 /prefetch:1
                      3⤵
                        PID:2020
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1380 --field-trial-handle=1348,i,13621715767456390715,4029241081137169657,131072 /prefetch:2
                        3⤵
                          PID:2344
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3492 --field-trial-handle=1348,i,13621715767456390715,4029241081137169657,131072 /prefetch:1
                          3⤵
                            PID:2492
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3712 --field-trial-handle=1348,i,13621715767456390715,4029241081137169657,131072 /prefetch:8
                            3⤵
                              PID:2520
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3840 --field-trial-handle=1348,i,13621715767456390715,4029241081137169657,131072 /prefetch:8
                              3⤵
                                PID:2568
                            • C:\Program Files\VideoLAN\VLC\vlc.exe
                              "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\EnterMove.ogg"
                              2⤵
                              • Suspicious behavior: AddClipboardFormatListener
                              • Suspicious behavior: GetForegroundWindowSpam
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              • Suspicious use of SetWindowsHookEx
                              PID:1772
                            • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
                              "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde
                              2⤵
                              • Adds Run key to start application
                              • Maps connected drives based on registry
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Enumerates system info in registry
                              • Modifies Internet Explorer settings
                              • Modifies registry class
                              • Suspicious behavior: AddClipboardFormatListener
                              • Suspicious use of SetWindowsHookEx
                              PID:1740
                          • C:\Windows\system32\DllHost.exe
                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                            1⤵
                              PID:1584
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:1856

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Persistence

                              Modify Existing Service

                              1
                              T1031

                              Registry Run Keys / Startup Folder

                              2
                              T1060

                              Defense Evasion

                              Modify Registry

                              6
                              T1112

                              Discovery

                              Query Registry

                              4
                              T1012

                              System Information Discovery

                              5
                              T1082

                              Peripheral Device Discovery

                              1
                              T1120

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\1b42e6c0-d029-433b-ac36-a0435e2a04bf.tmp
                                Filesize

                                172KB

                                MD5

                                159ddaa6f7938e59a5d3d088921ce19e

                                SHA1

                                b6d56676eb651223103f8bc94698aa6c2d581db7

                                SHA256

                                df6dbe0485bd107ac51d66da6ad5b640e4d719c046317cb739be7993e9c75238

                                SHA512

                                33cdc3028d8a91e4e552bc9790af16243f46d84b03d931040b9245bdda3da2ad6b54962c3f598916211f5cf13f18306b261e7c89d7734e1fef88ef67750b28e8

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1
                                Filesize

                                264KB

                                MD5

                                f50f89a0a91564d0b8a211f8921aa7de

                                SHA1

                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                SHA256

                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                SHA512

                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                4KB

                                MD5

                                5e019d91dc8d1cb622f335b76f497bce

                                SHA1

                                050eb61eae5de58202a42a7836298d40cf05bc40

                                SHA256

                                cead0bb81c46291555e8f9f568eedcecd37196db8ff404eccb500be1980909bd

                                SHA512

                                a992cc5226b154d0b603f6fb1e89cbc9970024bab11a763a69f5b41f618e88b6d857bce0373305f04a6c72ef883afeab6be10003dde048c2c89179be7afb778f

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000004.dbtmp
                                Filesize

                                16B

                                MD5

                                6752a1d65b201c13b62ea44016eb221f

                                SHA1

                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                SHA256

                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                SHA512

                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                172KB

                                MD5

                                2189fd56b52542be655c533d6b4e75b9

                                SHA1

                                a54fd22dbcfd8c262d35f437ae7bdc5e16de2ff5

                                SHA256

                                daf28302ad921c1800f66e4ea4ce0c15b9f8fd4f11cca67179c7dbdcd950a4a9

                                SHA512

                                eedb46e7199e420edb67c587ce4a8a1aacacd3d99cf18bb454295803eaaad327217e5ed9684d52e74b5184a596ac5f59e217bd5a17d8474fd998bf7b1fe7d8ae

                              • \??\PIPE\samr
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • \??\pipe\crashpad_1620_TTWLUDZRYDDTALFQ
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • memory/928-70-0x0000000000400000-0x00000000018B4000-memory.dmp
                                Filesize

                                20.7MB

                              • memory/928-74-0x00000000002B0000-0x00000000002B1000-memory.dmp
                                Filesize

                                4KB

                              • memory/928-62-0x0000000000400000-0x00000000018B4000-memory.dmp
                                Filesize

                                20.7MB

                              • memory/928-63-0x0000000000400000-0x00000000018B4000-memory.dmp
                                Filesize

                                20.7MB

                              • memory/928-64-0x0000000000400000-0x00000000018B4000-memory.dmp
                                Filesize

                                20.7MB

                              • memory/928-65-0x0000000000400000-0x00000000018B4000-memory.dmp
                                Filesize

                                20.7MB

                              • memory/928-66-0x0000000000400000-0x00000000018B4000-memory.dmp
                                Filesize

                                20.7MB

                              • memory/928-67-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                Filesize

                                4KB

                              • memory/928-68-0x0000000000400000-0x00000000018B4000-memory.dmp
                                Filesize

                                20.7MB

                              • memory/928-60-0x0000000000400000-0x00000000018B4000-memory.dmp
                                Filesize

                                20.7MB

                              • memory/928-71-0x0000000000400000-0x0000000000435000-memory.dmp
                                Filesize

                                212KB

                              • memory/928-72-0x0000000000400000-0x00000000018B4000-memory.dmp
                                Filesize

                                20.7MB

                              • memory/928-73-0x00000000018C0000-0x0000000001926000-memory.dmp
                                Filesize

                                408KB

                              • memory/928-61-0x0000000000400000-0x00000000018B4000-memory.dmp
                                Filesize

                                20.7MB

                              • memory/928-75-0x00000000018C0000-0x0000000001926000-memory.dmp
                                Filesize

                                408KB

                              • memory/928-77-0x00000000002C0000-0x00000000002CD000-memory.dmp
                                Filesize

                                52KB

                              • memory/928-78-0x0000000001930000-0x0000000001931000-memory.dmp
                                Filesize

                                4KB

                              • memory/928-79-0x0000000003250000-0x000000000325C000-memory.dmp
                                Filesize

                                48KB

                              • memory/928-80-0x0000000000400000-0x0000000000435000-memory.dmp
                                Filesize

                                212KB

                              • memory/928-94-0x00000000018C0000-0x0000000001926000-memory.dmp
                                Filesize

                                408KB

                              • memory/928-54-0x0000000000300000-0x0000000000400000-memory.dmp
                                Filesize

                                1024KB

                              • memory/928-58-0x0000000000400000-0x00000000018B4000-memory.dmp
                                Filesize

                                20.7MB

                              • memory/928-57-0x0000000000400000-0x00000000018B4000-memory.dmp
                                Filesize

                                20.7MB

                              • memory/928-56-0x0000000000400000-0x00000000018B4000-memory.dmp
                                Filesize

                                20.7MB

                              • memory/928-55-0x0000000000400000-0x00000000018B4000-memory.dmp
                                Filesize

                                20.7MB

                              • memory/1184-109-0x0000000002210000-0x0000000002216000-memory.dmp
                                Filesize

                                24KB

                              • memory/1664-100-0x0000000077030000-0x00000000771B1000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1664-108-0x00000000001E0000-0x00000000001E6000-memory.dmp
                                Filesize

                                24KB

                              • memory/1664-90-0x00000000001E0000-0x00000000001E6000-memory.dmp
                                Filesize

                                24KB

                              • memory/1664-91-0x0000000000310000-0x000000000031C000-memory.dmp
                                Filesize

                                48KB

                              • memory/1664-95-0x0000000077030000-0x00000000771B1000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1664-96-0x0000000077030000-0x00000000771B1000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1664-97-0x0000000000300000-0x0000000000301000-memory.dmp
                                Filesize

                                4KB

                              • memory/1664-98-0x0000000077030000-0x00000000771B1000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1664-99-0x0000000077030000-0x00000000771B1000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1664-88-0x0000000000090000-0x0000000000141000-memory.dmp
                                Filesize

                                708KB

                              • memory/1664-101-0x0000000077030000-0x00000000771B1000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1664-102-0x0000000077030000-0x00000000771B1000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1664-103-0x0000000077030000-0x00000000771B1000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1664-104-0x0000000000090000-0x0000000000141000-memory.dmp
                                Filesize

                                708KB

                              • memory/1664-105-0x0000000077030000-0x00000000771B1000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1664-106-0x0000000077030000-0x00000000771B1000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1664-107-0x0000000077030000-0x00000000771B1000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1664-82-0x0000000077030000-0x00000000771B1000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1664-85-0x0000000077030000-0x00000000771B1000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1664-110-0x0000000077030000-0x00000000771B1000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1664-112-0x0000000077030000-0x00000000771B1000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1664-83-0x0000000077030000-0x00000000771B1000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1664-81-0x0000000077030000-0x00000000771B1000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1664-86-0x0000000077030000-0x00000000771B1000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1664-87-0x0000000000090000-0x0000000000141000-memory.dmp
                                Filesize

                                708KB

                              • memory/1740-331-0x0000000004290000-0x0000000004341000-memory.dmp
                                Filesize

                                708KB

                              • memory/1740-158-0x0000000004290000-0x0000000004341000-memory.dmp
                                Filesize

                                708KB

                              • memory/1740-326-0x0000000002FD0000-0x0000000002FDC000-memory.dmp
                                Filesize

                                48KB

                              • memory/1740-157-0x000000005FFF0000-0x0000000060000000-memory.dmp
                                Filesize

                                64KB

                              • memory/1740-327-0x0000000002FC0000-0x0000000002FC1000-memory.dmp
                                Filesize

                                4KB

                              • memory/1740-325-0x0000000002F20000-0x0000000002F26000-memory.dmp
                                Filesize

                                24KB

                              • memory/1740-324-0x0000000004290000-0x0000000004341000-memory.dmp
                                Filesize

                                708KB

                              • memory/1740-156-0x0000000004290000-0x0000000004341000-memory.dmp
                                Filesize

                                708KB

                              • memory/1740-155-0x0000000004290000-0x0000000004341000-memory.dmp
                                Filesize

                                708KB

                              • memory/1772-161-0x0000000076E50000-0x0000000076FF9000-memory.dmp
                                Filesize

                                1.7MB

                              • memory/1772-186-0x000007FEF5B00000-0x000007FEF5B1D000-memory.dmp
                                Filesize

                                116KB

                              • memory/1772-227-0x000007FEF5AE0000-0x000007FEF5AF1000-memory.dmp
                                Filesize

                                68KB

                              • memory/1772-185-0x000007FEF5B20000-0x000007FEF5B31000-memory.dmp
                                Filesize

                                68KB

                              • memory/1772-184-0x000007FEF5B40000-0x000007FEF5B57000-memory.dmp
                                Filesize

                                92KB

                              • memory/1772-238-0x000007FEF58E0000-0x000007FEF5AE0000-memory.dmp
                                Filesize

                                2.0MB

                              • memory/1772-183-0x000007FEF6110000-0x000007FEF6121000-memory.dmp
                                Filesize

                                68KB

                              • memory/1772-251-0x000007FEF47F0000-0x000007FEF482F000-memory.dmp
                                Filesize

                                252KB

                              • memory/1772-248-0x000007FEF4830000-0x000007FEF58DB000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/1772-252-0x000007FEF47C0000-0x000007FEF47E1000-memory.dmp
                                Filesize

                                132KB

                              • memory/1772-253-0x000007FEF47A0000-0x000007FEF47B8000-memory.dmp
                                Filesize

                                96KB

                              • memory/1772-254-0x000007FEF4780000-0x000007FEF4791000-memory.dmp
                                Filesize

                                68KB

                              • memory/1772-255-0x000007FEF4760000-0x000007FEF4771000-memory.dmp
                                Filesize

                                68KB

                              • memory/1772-319-0x0000000002340000-0x0000000002346000-memory.dmp
                                Filesize

                                24KB

                              • memory/1772-182-0x000007FEF6130000-0x000007FEF6147000-memory.dmp
                                Filesize

                                92KB

                              • memory/1772-181-0x000007FEF6540000-0x000007FEF6558000-memory.dmp
                                Filesize

                                96KB

                              • memory/1772-167-0x000007FEF5BB0000-0x000007FEF5E64000-memory.dmp
                                Filesize

                                2.7MB

                              • memory/1772-162-0x000007FEFAAC0000-0x000007FEFAAF4000-memory.dmp
                                Filesize

                                208KB

                              • memory/1772-159-0x000000013F4E0000-0x000000013F5D8000-memory.dmp
                                Filesize

                                992KB

                              • memory/1924-59-0x00000000002E0000-0x00000000002E5000-memory.dmp
                                Filesize

                                20KB