Analysis

  • max time kernel
    133s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 13:23

Errors

Reason
Machine shutdown: "{\"level\":\"info\",\"time\":\"2024-04-21T13:26:32Z\",\"message\":\"Dirty snapshot: /var/lib/sandbox/hatchvm/win7-20240221-en/instance_1-dirty.qcow2\"}"

General

  • Target

    CRACKED-V4 (UPD).exe

  • Size

    58.1MB

  • MD5

    2d3eebbf8c1a46b2f8443982b64ec61a

  • SHA1

    3ed59d3cb1c6c7b91187043a98026de5904f9dd7

  • SHA256

    1361f85f419e83f50a754cd8ca3d2c974eb60f6733dc634d7b74eb2ec63d418f

  • SHA512

    8a3ec42aa1de6e31befd9de6ebba448bfc7d6216615c08740db000787f03a92bc31311718a309a1862bb753bcfc7a0c72a02fe2cc1b5752cd7ded82954cf9db7

  • SSDEEP

    1572864:CRW/tqZfvql5cfSrbpFKCpPI93FvjafI/er3zpAEc34aD:C4/gfvcKSDpuv9eLtANr

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1231217325349539862/UF6Bqsegib1o7XkqaC2yU85lBNFVct0_272MJ_fHEZgoE2JpF2ZBlfNBWwPSL0-KJR4z

Signatures

  • Detect Umbral payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Creates new service(s) 1 TTPs
  • Drops file in Drivers directory 1 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 9 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:436
    • C:\Windows\system32\wlrmdr.exe
      -s -1 -f 2 -t You are about to be logged off -m Windows has encountered a critical problem and will restart automatically in one minute. Please save your work now. -a 3
      2⤵
        PID:2104
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:480
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:596
            • C:\Windows\system32\wbem\wmiprvse.exe
              C:\Windows\system32\wbem\wmiprvse.exe -Embedding
              3⤵
                PID:2468
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k RPCSS
              2⤵
                PID:672
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                2⤵
                  PID:748
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                  2⤵
                    PID:820
                    • C:\Windows\system32\Dwm.exe
                      "C:\Windows\system32\Dwm.exe"
                      3⤵
                        PID:1184
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                      • Drops file in Windows directory
                      PID:860
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService
                      2⤵
                        PID:976
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k NetworkService
                        2⤵
                          PID:276
                        • C:\Windows\System32\spoolsv.exe
                          C:\Windows\System32\spoolsv.exe
                          2⤵
                            PID:356
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                            2⤵
                              PID:1080
                            • C:\Windows\system32\taskhost.exe
                              "taskhost.exe"
                              2⤵
                                PID:1124
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                2⤵
                                  PID:2172
                                • C:\Windows\system32\sppsvc.exe
                                  C:\Windows\system32\sppsvc.exe
                                  2⤵
                                    PID:2276
                                • C:\Windows\system32\lsass.exe
                                  C:\Windows\system32\lsass.exe
                                  1⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:496
                                • C:\Windows\system32\lsm.exe
                                  C:\Windows\system32\lsm.exe
                                  1⤵
                                    PID:504
                                  • C:\Windows\Explorer.EXE
                                    C:\Windows\Explorer.EXE
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1212
                                    • C:\Users\Admin\AppData\Local\Temp\CRACKED-V4 (UPD).exe
                                      "C:\Users\Admin\AppData\Local\Temp\CRACKED-V4 (UPD).exe"
                                      2⤵
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:1420
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\MINER.exe
                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\MINER.exe"
                                        3⤵
                                        • Drops file in Drivers directory
                                        • Executes dropped EXE
                                        • Drops file in System32 directory
                                        • Suspicious use of SetThreadContext
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of WriteProcessMemory
                                        PID:2916
                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                          4⤵
                                          • Drops file in System32 directory
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2576
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2736
                                          • C:\Windows\system32\wusa.exe
                                            wusa /uninstall /kb:890830 /quiet /norestart
                                            5⤵
                                            • Drops file in Windows directory
                                            PID:2196
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop UsoSvc
                                          4⤵
                                          • Launches sc.exe
                                          PID:2020
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                          4⤵
                                          • Launches sc.exe
                                          PID:2488
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop wuauserv
                                          4⤵
                                          • Launches sc.exe
                                          PID:2612
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop bits
                                          4⤵
                                          • Launches sc.exe
                                          PID:2336
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop dosvc
                                          4⤵
                                          • Launches sc.exe
                                          PID:2840
                                        • C:\Windows\system32\dialer.exe
                                          C:\Windows\system32\dialer.exe
                                          4⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:2760
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe delete "RVUILGKT"
                                          4⤵
                                          • Launches sc.exe
                                          PID:3000
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe create "RVUILGKT" binpath= "C:\ProgramData\qapetckhvsnw\exiffkcmhtzm.exe" start= "auto"
                                          4⤵
                                          • Launches sc.exe
                                          PID:2664
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop eventlog
                                          4⤵
                                          • Launches sc.exe
                                          PID:2684
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe start "RVUILGKT"
                                          4⤵
                                          • Launches sc.exe
                                          PID:2648
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\MINER.exe"
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2672
                                          • C:\Windows\system32\choice.exe
                                            choice /C Y /N /D Y /T 3
                                            5⤵
                                              PID:2080
                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\STEALER.exe
                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\STEALER.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:2856
                                          • C:\Windows\System32\Wbem\wmic.exe
                                            "wmic.exe" csproduct get uuid
                                            4⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3048
                                      • C:\Windows\system32\taskmgr.exe
                                        "C:\Windows\system32\taskmgr.exe" /4
                                        2⤵
                                        • Loads dropped DLL
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: GetForegroundWindowSpam
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SendNotifyMessage
                                        PID:2744
                                    • C:\Windows\system32\conhost.exe
                                      \??\C:\Windows\system32\conhost.exe "-438403989523208313-1978641336-762313142-1155045398-1489166070-2928636611727153623"
                                      1⤵
                                        PID:2768

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\MINER.exe

                                        Filesize

                                        2.8MB

                                        MD5

                                        c2fdd4a1979ec3e039f8fbfd49ba6be4

                                        SHA1

                                        f4e99d1ffe37782f0b41c6f9f33ce8fc8e5975c8

                                        SHA256

                                        bc571671d79792df1ded4352473296596e33a70fecb923b55606b7e4f1a991e8

                                        SHA512

                                        7f911e540512969a81766b25d17a77e0cb0d40b5ac08a973f05564f1d646077cbe66de01eb9af667ce6db56410d35ad0e98a0b1775248a45b307347b68249d4a

                                      • C:\Windows\system32\drivers\etc\hosts

                                        Filesize

                                        1006B

                                        MD5

                                        7aeaa41fa4e4167fbe447ccd449e3fff

                                        SHA1

                                        e25a42c3f4f93a6374b5c8c1c7c508719fcfb505

                                        SHA256

                                        18fd1d0d60be8a9c7344ff152cd48999d46f0a983dc206b7ca718055addfd3c3

                                        SHA512

                                        4f6a1fc575abf7a5e43d74847711417631b823df3b94e54f2082d5765a05f0f211772e80aa1601658912f6dae79d0a8062ae788598ba03c577f381fabf1d9660

                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\STEALER.exe

                                        Filesize

                                        231KB

                                        MD5

                                        395a42e56b6b43b7e1b54b7ced631900

                                        SHA1

                                        299d60e4bc3db4b1b6fd8c1bc09fb0d8ef352059

                                        SHA256

                                        d1d026a5437d47bc6b5d8a81678254196256bbfe452708248a18502443357a6e

                                        SHA512

                                        e2222ac9fccb6dca0d11d79661236034a1406478a2705272c0c8d72f12bdc58f944286a8f4c934352de5b5e0509530e633f71410f9309af201295865fe10c357

                                      • memory/276-186-0x0000000000D50000-0x0000000000D7B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/276-249-0x0000000037920000-0x0000000037930000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/356-191-0x00000000020B0000-0x00000000020DB000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/356-196-0x0000000037920000-0x0000000037930000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/436-37-0x0000000077931000-0x0000000077932000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/436-36-0x000007FEBE320000-0x000007FEBE330000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/436-39-0x0000000037920000-0x0000000037930000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/436-35-0x0000000000540000-0x000000000056B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/436-31-0x0000000000470000-0x0000000000494000-memory.dmp

                                        Filesize

                                        144KB

                                      • memory/436-33-0x0000000000470000-0x0000000000494000-memory.dmp

                                        Filesize

                                        144KB

                                      • memory/480-44-0x0000000000090000-0x00000000000BB000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/480-60-0x0000000000090000-0x00000000000BB000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/496-71-0x0000000000150000-0x000000000017B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/496-72-0x000007FEBE320000-0x000007FEBE330000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/496-74-0x0000000037920000-0x0000000037930000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/504-80-0x00000000004A0000-0x00000000004CB000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/504-83-0x000007FEBE320000-0x000007FEBE330000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/504-132-0x00000000004A0000-0x00000000004CB000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/504-87-0x0000000037920000-0x0000000037930000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/596-136-0x0000000000400000-0x000000000042B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/596-95-0x0000000037920000-0x0000000037930000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/596-84-0x0000000000400000-0x000000000042B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/596-90-0x000007FEBE320000-0x000007FEBE330000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/672-151-0x00000000001D0000-0x00000000001FB000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/672-107-0x0000000037920000-0x0000000037930000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/672-101-0x000007FEBE320000-0x000007FEBE330000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/672-96-0x00000000001D0000-0x00000000001FB000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/748-115-0x0000000037920000-0x0000000037930000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/748-110-0x000007FEBE320000-0x000007FEBE330000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/748-247-0x0000000000E00000-0x0000000000E2B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/748-106-0x0000000000E00000-0x0000000000E2B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/820-116-0x0000000000CA0000-0x0000000000CCB000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/820-154-0x0000000000CA0000-0x0000000000CCB000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/820-156-0x0000000037920000-0x0000000037930000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/860-176-0x0000000037920000-0x0000000037930000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/860-159-0x0000000000D90000-0x0000000000DBB000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/976-183-0x0000000037920000-0x0000000037930000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/976-179-0x0000000000BC0000-0x0000000000BEB000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/1080-212-0x0000000037920000-0x0000000037930000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/1080-202-0x0000000000B90000-0x0000000000BBB000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/1124-222-0x0000000037920000-0x0000000037930000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/1124-219-0x0000000002140000-0x000000000216B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/1184-225-0x0000000000160000-0x000000000018B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/1184-252-0x0000000037920000-0x0000000037930000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/1212-227-0x0000000002F40000-0x0000000002F6B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/1212-229-0x0000000037920000-0x0000000037930000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/2104-88-0x0000000001F40000-0x0000000001F6B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/2104-244-0x00000000000D0000-0x00000000000FB000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/2104-93-0x000007FEBE320000-0x000007FEBE330000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/2104-98-0x0000000037920000-0x0000000037930000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/2104-140-0x0000000000340000-0x0000000000341000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2104-144-0x0000000001F40000-0x0000000001F6B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/2104-148-0x00000000778E0000-0x0000000077A89000-memory.dmp

                                        Filesize

                                        1.7MB

                                      • memory/2104-89-0x00000000FF5C0000-0x00000000FF5CF000-memory.dmp

                                        Filesize

                                        60KB

                                      • memory/2172-253-0x0000000037920000-0x0000000037930000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/2172-232-0x0000000000450000-0x000000000047B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/2276-254-0x0000000037920000-0x0000000037930000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/2276-235-0x0000000000C50000-0x0000000000C7B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/2468-255-0x0000000037920000-0x0000000037930000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/2468-240-0x0000000000590000-0x00000000005BB000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/2576-85-0x000007FEF5290000-0x000007FEF5C2D000-memory.dmp

                                        Filesize

                                        9.6MB

                                      • memory/2576-79-0x0000000002750000-0x0000000002758000-memory.dmp

                                        Filesize

                                        32KB

                                      • memory/2576-111-0x000007FEF5290000-0x000007FEF5C2D000-memory.dmp

                                        Filesize

                                        9.6MB

                                      • memory/2576-70-0x000000001B420000-0x000000001B702000-memory.dmp

                                        Filesize

                                        2.9MB

                                      • memory/2576-105-0x0000000002AEB000-0x0000000002B52000-memory.dmp

                                        Filesize

                                        412KB

                                      • memory/2576-104-0x0000000002AE0000-0x0000000002B60000-memory.dmp

                                        Filesize

                                        512KB

                                      • memory/2576-99-0x000007FEF5290000-0x000007FEF5C2D000-memory.dmp

                                        Filesize

                                        9.6MB

                                      • memory/2576-94-0x0000000002AE0000-0x0000000002B60000-memory.dmp

                                        Filesize

                                        512KB

                                      • memory/2744-114-0x0000000140000000-0x00000001405E8000-memory.dmp

                                        Filesize

                                        5.9MB

                                      • memory/2744-246-0x0000000002500000-0x0000000002501000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2744-195-0x0000000140000000-0x00000001405E8000-memory.dmp

                                        Filesize

                                        5.9MB

                                      • memory/2744-109-0x0000000140000000-0x00000001405E8000-memory.dmp

                                        Filesize

                                        5.9MB

                                      • memory/2744-237-0x0000000002660000-0x000000000268B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/2744-238-0x00000000778E0000-0x0000000077A89000-memory.dmp

                                        Filesize

                                        1.7MB

                                      • memory/2744-239-0x0000000037920000-0x0000000037930000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/2744-256-0x0000000140000000-0x00000001405E8000-memory.dmp

                                        Filesize

                                        5.9MB

                                      • memory/2744-241-0x0000000140000000-0x00000001405E8000-memory.dmp

                                        Filesize

                                        5.9MB

                                      • memory/2744-250-0x0000000140000000-0x00000001405E8000-memory.dmp

                                        Filesize

                                        5.9MB

                                      • memory/2744-17-0x0000000140000000-0x00000001405E8000-memory.dmp

                                        Filesize

                                        5.9MB

                                      • memory/2744-16-0x0000000140000000-0x00000001405E8000-memory.dmp

                                        Filesize

                                        5.9MB

                                      • memory/2760-27-0x00000000776C0000-0x00000000777DF000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2760-25-0x00000000778E0000-0x0000000077A89000-memory.dmp

                                        Filesize

                                        1.7MB

                                      • memory/2760-21-0x0000000140000000-0x000000014002B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/2760-28-0x0000000140000000-0x000000014002B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/2760-24-0x0000000140000000-0x000000014002B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/2760-22-0x0000000140000000-0x000000014002B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/2760-20-0x0000000140000000-0x000000014002B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/2760-19-0x0000000140000000-0x000000014002B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/2856-251-0x0000000001350000-0x0000000001390000-memory.dmp

                                        Filesize

                                        256KB

                                      • memory/2856-242-0x0000000000130000-0x000000000015B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/2856-245-0x0000000037920000-0x0000000037930000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/2856-257-0x00000000778E0000-0x0000000077A89000-memory.dmp

                                        Filesize

                                        1.7MB

                                      • memory/2856-258-0x000007FEF5C30000-0x000007FEF661C000-memory.dmp

                                        Filesize

                                        9.9MB

                                      • memory/2856-243-0x00000000778E0000-0x0000000077A89000-memory.dmp

                                        Filesize

                                        1.7MB