Analysis

  • max time kernel
    117s
  • max time network
    157s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-03-2024 13:12

General

  • Target

    944704d6eaf814cbeeb67c321251c959ec9bc6e0616aff436d1e17d5574d5353.exe

  • Size

    203KB

  • MD5

    eb016da9d7abf324a337572e29acabe3

  • SHA1

    d663cb7bb5db5304ff879c455a126936974cd9e3

  • SHA256

    944704d6eaf814cbeeb67c321251c959ec9bc6e0616aff436d1e17d5574d5353

  • SHA512

    14db0ef09d49ad3894a4af30134c5c1f6dbe102c56d0890a842c15775302ec4b10a9a07fb507d4e199adc7433c849489325e363f6baf38acb8f4a734d6154054

  • SSDEEP

    6144:LAZQlW4KTuGQo6H5DKN8zfygUvGlcEkLqiB3:kWlW4KaG7N8zfqvOeh

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://sajdfue.com/test1/get.php

Attributes
  • extension

    .vook

  • offline_id

    1eSPzWRaNslCgtjBZfL5pzvovoiaVI4IZSnvAwt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://sajdfue.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/3ed7a617738550b0a00c5aa231c0752020240316170955/d71ce1 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshingmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0857PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 9 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Deletes itself 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\944704d6eaf814cbeeb67c321251c959ec9bc6e0616aff436d1e17d5574d5353.exe
    "C:\Users\Admin\AppData\Local\Temp\944704d6eaf814cbeeb67c321251c959ec9bc6e0616aff436d1e17d5574d5353.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3104
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\F3B6.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5040
    • C:\Windows\system32\reg.exe
      reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
      2⤵
        PID:4964
    • C:\Users\Admin\AppData\Local\Temp\1559.exe
      C:\Users\Admin\AppData\Local\Temp\1559.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4468
      • C:\Users\Admin\AppData\Local\Temp\1559.exe
        C:\Users\Admin\AppData\Local\Temp\1559.exe
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1204
        • C:\Windows\SysWOW64\icacls.exe
          icacls "C:\Users\Admin\AppData\Local\58b37a54-76b5-45c9-8167-7eb1b6673cd3" /deny *S-1-1-0:(OI)(CI)(DE,DC)
          3⤵
          • Modifies file permissions
          PID:2188
        • C:\Users\Admin\AppData\Local\Temp\1559.exe
          "C:\Users\Admin\AppData\Local\Temp\1559.exe" --Admin IsNotAutoStart IsNotTask
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4376
          • C:\Users\Admin\AppData\Local\Temp\1559.exe
            "C:\Users\Admin\AppData\Local\Temp\1559.exe" --Admin IsNotAutoStart IsNotTask
            4⤵
            • Executes dropped EXE
            PID:4944
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 600
              5⤵
              • Program crash
              PID:3148
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4944 -ip 4944
      1⤵
        PID:3088
      • C:\Users\Admin\AppData\Local\Temp\B582.exe
        C:\Users\Admin\AppData\Local\Temp\B582.exe
        1⤵
        • Executes dropped EXE
        PID:2472
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\C264.bat" "
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\system32\reg.exe
          reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
          2⤵
            PID:3260
        • C:\Users\Admin\AppData\Local\Temp\2D34.exe
          C:\Users\Admin\AppData\Local\Temp\2D34.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4872
          • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
            C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
            2⤵
              PID:2408
          • C:\Users\Admin\AppData\Local\Temp\5B6A.exe
            C:\Users\Admin\AppData\Local\Temp\5B6A.exe
            1⤵
            • Executes dropped EXE
            PID:1600
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              2⤵
                PID:2844
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:3756
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:1520
                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe
                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca
                  1⤵
                    PID:1608
                  • C:\Windows\system32\werfault.exe
                    werfault.exe /hc /shared Global\b8f8ed8de3814d3c9378bfb7d359304d /t 1864 /p 1608
                    1⤵
                      PID:1548

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Persistence

                    Boot or Logon Autostart Execution

                    1
                    T1547

                    Registry Run Keys / Startup Folder

                    1
                    T1547.001

                    Privilege Escalation

                    Boot or Logon Autostart Execution

                    1
                    T1547

                    Registry Run Keys / Startup Folder

                    1
                    T1547.001

                    Defense Evasion

                    File and Directory Permissions Modification

                    1
                    T1222

                    Modify Registry

                    1
                    T1112

                    Credential Access

                    Unsecured Credentials

                    3
                    T1552

                    Credentials In Files

                    3
                    T1552.001

                    Discovery

                    Query Registry

                    2
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Peripheral Device Discovery

                    1
                    T1120

                    Collection

                    Data from Local System

                    3
                    T1005

                    Command and Control

                    Web Service

                    1
                    T1102

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\1559.exe
                      Filesize

                      732KB

                      MD5

                      749217bd5f268d2f54c5d02d627fe10e

                      SHA1

                      e81514968944cfbed9d6423511110b7b0c512427

                      SHA256

                      0b1256495e7d8847609ec5e99abe92c92a0126e7d54fbd1e862649f27699a5cc

                      SHA512

                      eb9df2906b2be66d9b0076d7aff44900dff0b76cf0fddc8b6da08084d53b05aacf2e09664a085a0f8358889a2f667811445b9fc10f0075ae1fdf879b97366388

                    • C:\Users\Admin\AppData\Local\Temp\2D34.exe
                      Filesize

                      30.6MB

                      MD5

                      ff35671d54d612772b0c22c141a3056e

                      SHA1

                      d005a27cd48556bf17eb9c2b43af49b67347cc0e

                      SHA256

                      2f625ea35f82332c639049c4a849f39cd2b74acb013880d156a2f647497c2512

                      SHA512

                      9a40a657f196036ef07c410db225f7a023f7299abc078cefd5d97489e7359ce9c640d72b98fedbf3f11ebaba1987b0acd5c7892b1ba5b5ae18709037df45790e

                    • C:\Users\Admin\AppData\Local\Temp\5B6A.exe
                      Filesize

                      4.1MB

                      MD5

                      f3023cf0027501c0057cc293d3c792ef

                      SHA1

                      fce12239da0220dde68c849b94d8c670af1b5e77

                      SHA256

                      7a61ec57a9de30633d3d8d8ce8708cc5c68179c2d42dd49dff3412914b9e52d5

                      SHA512

                      6dfb815413d92745c6845046be2f0ac6325d7ab7510e757916d9c116b144634785ee82d5fc07af7f46310d3bd5b09b8bc9c79aca9d0c0b09fd09f112099fba07

                    • C:\Users\Admin\AppData\Local\Temp\B582.exe
                      Filesize

                      6.5MB

                      MD5

                      9e52aa572f0afc888c098db4c0f687ff

                      SHA1

                      ef7c2bb222e69ad0e10c8686eb03dcbee7933c2b

                      SHA256

                      4a40f9d491f09521f4b0c6076a0eb488f6d8e1cf4b67aa6569c2ccce13556443

                      SHA512

                      d0991e682ae8c954721e905753b56c01f91b85313beb9996331793c3efa8acc13d574ef5ba44853ecc3e05822931ed655bad1924fa11b774a43e015f42185f62

                    • C:\Users\Admin\AppData\Local\Temp\F3B6.bat
                      Filesize

                      77B

                      MD5

                      55cc761bf3429324e5a0095cab002113

                      SHA1

                      2cc1ef4542a4e92d4158ab3978425d517fafd16d

                      SHA256

                      d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

                      SHA512

                      33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2xadvt4q.uuu.ps1
                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • memory/1204-27-0x0000000000400000-0x0000000000537000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/1204-23-0x0000000000400000-0x0000000000537000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/1204-25-0x0000000000400000-0x0000000000537000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/1204-39-0x0000000000400000-0x0000000000537000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/1204-26-0x0000000000400000-0x0000000000537000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/1608-363-0x00000209FBF50000-0x00000209FBF70000-memory.dmp
                      Filesize

                      128KB

                    • memory/1608-317-0x00000209FB380000-0x00000209FB3A0000-memory.dmp
                      Filesize

                      128KB

                    • memory/1608-360-0x00000209FBF30000-0x00000209FBF50000-memory.dmp
                      Filesize

                      128KB

                    • memory/2408-278-0x0000000001090000-0x00000000010DB000-memory.dmp
                      Filesize

                      300KB

                    • memory/2408-280-0x0000000001090000-0x00000000010DB000-memory.dmp
                      Filesize

                      300KB

                    • memory/2472-90-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-98-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-126-0x0000000004110000-0x0000000004150000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-125-0x0000000004110000-0x0000000004150000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-55-0x00000000009A0000-0x0000000001685000-memory.dmp
                      Filesize

                      12.9MB

                    • memory/2472-60-0x00000000018C0000-0x00000000018C1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2472-61-0x00000000018D0000-0x00000000018D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2472-62-0x00000000009A0000-0x0000000001685000-memory.dmp
                      Filesize

                      12.9MB

                    • memory/2472-65-0x00000000034C0000-0x00000000034C1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2472-63-0x0000000001900000-0x0000000001901000-memory.dmp
                      Filesize

                      4KB

                    • memory/2472-64-0x00000000034B0000-0x00000000034B1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2472-66-0x00000000034D0000-0x00000000034D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2472-67-0x00000000009A0000-0x0000000001685000-memory.dmp
                      Filesize

                      12.9MB

                    • memory/2472-68-0x00000000034F0000-0x0000000003530000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-69-0x00000000034F0000-0x0000000003530000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-70-0x00000000034F0000-0x0000000003530000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-73-0x00000000034F0000-0x0000000003530000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-75-0x00000000034F0000-0x0000000003530000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-77-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-78-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-79-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-80-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-81-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-82-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-84-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-83-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-85-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-86-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-87-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-88-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-124-0x0000000004110000-0x0000000004150000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-89-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-91-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-92-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-93-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-94-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-95-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-97-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-96-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-123-0x0000000004110000-0x0000000004150000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-99-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-101-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-102-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-103-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-100-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-104-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-105-0x0000000004010000-0x0000000004110000-memory.dmp
                      Filesize

                      1024KB

                    • memory/2472-106-0x0000000004110000-0x0000000004150000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-107-0x0000000004110000-0x0000000004150000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-108-0x0000000004110000-0x0000000004150000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-109-0x0000000004110000-0x0000000004150000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-112-0x0000000004110000-0x0000000004150000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-110-0x0000000004110000-0x0000000004150000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-111-0x0000000004110000-0x0000000004150000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-113-0x0000000004110000-0x0000000004150000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-114-0x0000000004110000-0x0000000004150000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-115-0x0000000004110000-0x0000000004150000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-116-0x0000000004110000-0x0000000004150000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-117-0x0000000004110000-0x0000000004150000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-118-0x0000000004110000-0x0000000004150000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-119-0x0000000004110000-0x0000000004150000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-121-0x0000000004110000-0x0000000004150000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-120-0x0000000004110000-0x0000000004150000-memory.dmp
                      Filesize

                      256KB

                    • memory/2472-122-0x0000000004110000-0x0000000004150000-memory.dmp
                      Filesize

                      256KB

                    • memory/3104-5-0x0000000000400000-0x0000000000536000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/3104-1-0x0000000000850000-0x0000000000950000-memory.dmp
                      Filesize

                      1024KB

                    • memory/3104-2-0x00000000007E0000-0x00000000007EB000-memory.dmp
                      Filesize

                      44KB

                    • memory/3104-3-0x0000000000400000-0x0000000000536000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/3104-8-0x00000000007E0000-0x00000000007EB000-memory.dmp
                      Filesize

                      44KB

                    • memory/3192-258-0x0000000001500000-0x0000000001501000-memory.dmp
                      Filesize

                      4KB

                    • memory/3192-4-0x00000000014D0000-0x00000000014E6000-memory.dmp
                      Filesize

                      88KB

                    • memory/4376-42-0x0000000002320000-0x00000000023BB000-memory.dmp
                      Filesize

                      620KB

                    • memory/4468-22-0x00000000023B0000-0x00000000024CB000-memory.dmp
                      Filesize

                      1.1MB

                    • memory/4468-21-0x00000000022F0000-0x000000000238E000-memory.dmp
                      Filesize

                      632KB

                    • memory/4872-246-0x00007FF6C0030000-0x00007FF6C1F7C000-memory.dmp
                      Filesize

                      31.3MB

                    • memory/4872-281-0x00007FF6C0030000-0x00007FF6C1F7C000-memory.dmp
                      Filesize

                      31.3MB

                    • memory/4944-46-0x0000000000400000-0x0000000000537000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/4944-48-0x0000000000400000-0x0000000000537000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/4944-45-0x0000000000400000-0x0000000000537000-memory.dmp
                      Filesize

                      1.2MB