Analysis

  • max time kernel
    46s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 03:14

General

  • Target

    Loader.exe

  • Size

    667.6MB

  • MD5

    7cc20058012097efa4abde90287e38f4

  • SHA1

    82f54527ff8cd2695dc391f39978dee0192b3080

  • SHA256

    18aca5c964d48dc9d8cdcd4a4a7a4be5fba19f72c5aa94d2090e84dbad4ea38b

  • SHA512

    c208d3e6fc5a0fb3b10cc8ebd69976bda8e3b2cb49debd425b1b19e49afd78795772c1c085dbd8f2e5836340bcf9ee2ef941d99e114bec7726062178a6dcd856

  • SSDEEP

    196608:kpHkUgQgnjoklXR4R4rwEH5OTSFG+OIvcW/rBXBFIoioPPPEdAL6M6:kpHkUAckl6qPHcSBXBFOAUdk6P

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Themida packer 13 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 9 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:628
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:392
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:688
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:964
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:752
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc
            1⤵
              PID:696
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:1048
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1084
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                  1⤵
                    PID:1104
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                      PID:1196
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                      1⤵
                        PID:1232
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1292
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1344
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                            1⤵
                              PID:1352
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1400
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                1⤵
                                  PID:1496
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                  1⤵
                                    PID:1512
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                    1⤵
                                      PID:1536
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1676
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1720
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1756
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                            1⤵
                                              PID:1820
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1872
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:1908
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1936
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                    1⤵
                                                      PID:2028
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                      1⤵
                                                        PID:2044
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:2064
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2184
                                                          • C:\Users\Admin\AppData\Local\Temp\Loader.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
                                                            1⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:4292
                                                            • C:\Users\Admin\AppData\Roaming\RA5ftxMmABtT9PhOTUVi.exe
                                                              C:\Users\Admin\AppData\Roaming\RA5ftxMmABtT9PhOTUVi.exe
                                                              2⤵
                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                              • Checks BIOS information in registry
                                                              • Executes dropped EXE
                                                              • Checks whether UAC is enabled
                                                              • Drops file in System32 directory
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:4424
                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                3⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:492
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                3⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3532
                                                                • C:\Windows\system32\wusa.exe
                                                                  wusa /uninstall /kb:890830 /quiet /norestart
                                                                  4⤵
                                                                    PID:1504
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe stop UsoSvc
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:2556
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:3824
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe stop wuauserv
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:4276
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe stop bits
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:4184
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe stop dosvc
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:2092
                                                                • C:\Windows\system32\dialer.exe
                                                                  C:\Windows\system32\dialer.exe
                                                                  3⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:1332
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe delete "AIDA64"
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:1608
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe create "AIDA64" binpath= "C:\ProgramData\AIDA64\aida64.exe" start= "auto"
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:5040
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe stop eventlog
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:1148
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe start "AIDA64"
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:4876
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\RA5ftxMmABtT9PhOTUVi.exe"
                                                                  3⤵
                                                                    PID:4796
                                                                    • C:\Windows\system32\choice.exe
                                                                      choice /C Y /N /D Y /T 3
                                                                      4⤵
                                                                        PID:1128
                                                                  • C:\Users\Admin\AppData\Roaming\Y1TIHdrjxCJ6NsoGpldc.exe
                                                                    C:\Users\Admin\AppData\Roaming\Y1TIHdrjxCJ6NsoGpldc.exe
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:1076
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                      3⤵
                                                                        PID:2656
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                        3⤵
                                                                          PID:4552
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 352
                                                                          3⤵
                                                                          • Program crash
                                                                          PID:1748
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1404 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
                                                                      1⤵
                                                                        PID:2584
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1076 -ip 1076
                                                                        1⤵
                                                                          PID:1696
                                                                        • C:\ProgramData\AIDA64\aida64.exe
                                                                          C:\ProgramData\AIDA64\aida64.exe
                                                                          1⤵
                                                                            PID:3892

                                                                          Network

                                                                          MITRE ATT&CK Enterprise v15

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\ProgramData\AIDA64\aida64.exe

                                                                            Filesize

                                                                            216.4MB

                                                                            MD5

                                                                            2465702a82c001e492733c3a260cc060

                                                                            SHA1

                                                                            3b7df2069e6a6d28157349303a999cdf0985298c

                                                                            SHA256

                                                                            af24613a17f8570b5f0be302c373ee873675bae8b9bd45c025b6eb0e5df75336

                                                                            SHA512

                                                                            5e84d170c85537cb2bfecfd59bc941e93ae8a5e79917556df38735e48a59b35aa288acddf9a5777a4395fa571b87b20429a68b26326d7dce2399f4f2a2f12329

                                                                          • C:\ProgramData\AIDA64\aida64.exe

                                                                            Filesize

                                                                            134.6MB

                                                                            MD5

                                                                            f3e16407f78710e7f6bbfe77001544af

                                                                            SHA1

                                                                            447817f3594e8c0e045131541464685ecc6305ae

                                                                            SHA256

                                                                            1300866753850e20f23fd17cacce0ad52295cd8fe27864f2438233b1bf105caa

                                                                            SHA512

                                                                            f4e914c0c5a380f7a9962c5f35bc7c09512d449a4bf9150ee305aab4a9156162deb74c3bc8bbd45f16c9f96ed7a9a6e14382d52d2a7feb8c2f828b1609e9b83a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                            Filesize

                                                                            9KB

                                                                            MD5

                                                                            cb22e44ebc0a9abdbbc9b7bf0a970147

                                                                            SHA1

                                                                            19980e0a0f5871cebbad4fd5327f790fab259f42

                                                                            SHA256

                                                                            6bd4ca7a5e5dfec0a8207ec452dee89ebd8116b509c02962bc1b7a35d2b47b73

                                                                            SHA512

                                                                            a5192d29b72b1d476b5685b4e9bfda3a6957a0a023d988ebb12f251781fca11e0ccd9cacdbb5b12581459f7af2f95e570a08b3b5a2ad355e0f8fc3527aa4e5e5

                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xefkmb0t.iab.ps1

                                                                            Filesize

                                                                            60B

                                                                            MD5

                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                            SHA1

                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                            SHA256

                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                            SHA512

                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                          • C:\Users\Admin\AppData\Roaming\RA5ftxMmABtT9PhOTUVi.exe

                                                                            Filesize

                                                                            368.8MB

                                                                            MD5

                                                                            dcc8ae085e38ab8598c5e9a6246b852e

                                                                            SHA1

                                                                            420d5d40108e11ea6671e88ca6bb3736e442d3dd

                                                                            SHA256

                                                                            4cc84dc039313a5f597256c9c02f04a458c97cca59be5e53afe7b89111d5882f

                                                                            SHA512

                                                                            3884dfd79b1a2abc8ee249cbb4dfe71aa38c385a998686e1f0b46682db445d82825d60e147875a257f868e17346ce183f342325b83a93cf1053b3e2a8d02ad5d

                                                                          • C:\Users\Admin\AppData\Roaming\RA5ftxMmABtT9PhOTUVi.exe

                                                                            Filesize

                                                                            381.2MB

                                                                            MD5

                                                                            047b5d67dec66452d502b96fe1ae323b

                                                                            SHA1

                                                                            9b3b579d1e364737a208b7525d8f66d9b521c0f7

                                                                            SHA256

                                                                            603783f073bc3fc2b05e76dc8680848692739921824c160f12ed1c5ede7ba0e0

                                                                            SHA512

                                                                            58d69fd8ff6885b57788c1c8c5d479a83fbffdba9f504444905107ac2920e1d68a879c9c19f3133e2a333101bf3855258599358e58a32c828a98796c60ba25c9

                                                                          • C:\Users\Admin\AppData\Roaming\Y1TIHdrjxCJ6NsoGpldc.exe

                                                                            Filesize

                                                                            322.2MB

                                                                            MD5

                                                                            0cc1cf36b25424ba5fe73ea986e1c21b

                                                                            SHA1

                                                                            f3486d4dd3fa8353f5d25d5bee4a66af6201488e

                                                                            SHA256

                                                                            6b766373c42c9304a8210b0e7aa4316015a79e52b8359bd0451b734cc6fddc77

                                                                            SHA512

                                                                            cf03a69cf70a4331924b556f673e88d13075581f1b6703bc8118baab8b20a329f8d196f3631eda520a113bc31b080a9ff4c2baa23d630433e059b0a12aa7a34e

                                                                          • C:\Users\Admin\AppData\Roaming\Y1TIHdrjxCJ6NsoGpldc.exe

                                                                            Filesize

                                                                            296.1MB

                                                                            MD5

                                                                            e16a8a63e15efeb27715491d9f1ac8b3

                                                                            SHA1

                                                                            cd781211d83f5287acbfdb2ec378c89515de5a21

                                                                            SHA256

                                                                            3474048c51f15f7ceb7c13e063ac9a9931f63c23134637e511be819d6a48b691

                                                                            SHA512

                                                                            f16d127e59a0d84939de94851bd0aaa3c231d32415c70e3ee9d74e6ae781a0ab2eb674cb3e86f38977186996694794ff358e3f6ef4436ba335159ceeb889566e

                                                                          • memory/392-54-0x00007FFCC7D90000-0x00007FFCC7DA0000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/392-51-0x00000204A6850000-0x00000204A687B000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/492-28-0x00007FFCE7B40000-0x00007FFCE8601000-memory.dmp

                                                                            Filesize

                                                                            10.8MB

                                                                          • memory/492-19-0x000001E616580000-0x000001E6165A2000-memory.dmp

                                                                            Filesize

                                                                            136KB

                                                                          • memory/492-11-0x00007FFCE7B40000-0x00007FFCE8601000-memory.dmp

                                                                            Filesize

                                                                            10.8MB

                                                                          • memory/492-24-0x000001E616280000-0x000001E616290000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/492-25-0x000001E616280000-0x000001E616290000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/492-12-0x000001E616280000-0x000001E616290000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/492-13-0x000001E616280000-0x000001E616290000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/628-52-0x00007FFCC7D90000-0x00007FFCC7DA0000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/628-46-0x000001D6BA380000-0x000001D6BA3AB000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/628-45-0x000001D6BA350000-0x000001D6BA374000-memory.dmp

                                                                            Filesize

                                                                            144KB

                                                                          • memory/688-48-0x0000021917CB0000-0x0000021917CDB000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/688-56-0x00007FFCC7D90000-0x00007FFCC7DA0000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/696-67-0x00007FFCC7D90000-0x00007FFCC7DA0000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/696-66-0x000001E2ADF40000-0x000001E2ADF6B000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/752-63-0x00000224D0990000-0x00000224D09BB000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/752-64-0x00007FFCC7D90000-0x00007FFCC7DA0000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/964-60-0x000001956FFD0000-0x000001956FFFB000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/964-61-0x00007FFCC7D90000-0x00007FFCC7DA0000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/1048-72-0x00007FFCC7D90000-0x00007FFCC7DA0000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/1048-71-0x0000026C07C90000-0x0000026C07CBB000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/1084-74-0x00000260A0170000-0x00000260A019B000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/1084-75-0x00007FFCC7D90000-0x00007FFCC7DA0000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/1104-80-0x000001BCE1540000-0x000001BCE156B000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/1104-81-0x00007FFCC7D90000-0x00007FFCC7DA0000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/1196-83-0x000001844D490000-0x000001844D4BB000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/1196-84-0x00007FFCC7D90000-0x00007FFCC7DA0000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/1232-87-0x00007FFCC7D90000-0x00007FFCC7DA0000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/1232-86-0x000001AA8FAC0000-0x000001AA8FAEB000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/1292-90-0x0000022D91B40000-0x0000022D91B6B000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/1332-35-0x00007FFD07D10000-0x00007FFD07F05000-memory.dmp

                                                                            Filesize

                                                                            2.0MB

                                                                          • memory/1332-31-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/1332-32-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/1332-34-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/1332-36-0x00007FFD07880000-0x00007FFD0793E000-memory.dmp

                                                                            Filesize

                                                                            760KB

                                                                          • memory/1332-30-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/1332-29-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/1332-42-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                            Filesize

                                                                            172KB

                                                                          • memory/3892-335-0x00007FF783B10000-0x00007FF784DA7000-memory.dmp

                                                                            Filesize

                                                                            18.6MB

                                                                          • memory/3892-376-0x00007FF783B10000-0x00007FF784DA7000-memory.dmp

                                                                            Filesize

                                                                            18.6MB

                                                                          • memory/4424-10-0x00007FF75BEE0000-0x00007FF75D177000-memory.dmp

                                                                            Filesize

                                                                            18.6MB

                                                                          • memory/4424-9-0x00007FF75BEE0000-0x00007FF75D177000-memory.dmp

                                                                            Filesize

                                                                            18.6MB

                                                                          • memory/4424-8-0x00007FF75BEE0000-0x00007FF75D177000-memory.dmp

                                                                            Filesize

                                                                            18.6MB

                                                                          • memory/4424-7-0x00007FF75BEE0000-0x00007FF75D177000-memory.dmp

                                                                            Filesize

                                                                            18.6MB

                                                                          • memory/4424-318-0x00007FF75BEE0000-0x00007FF75D177000-memory.dmp

                                                                            Filesize

                                                                            18.6MB

                                                                          • memory/4424-6-0x00007FF75BEE0000-0x00007FF75D177000-memory.dmp

                                                                            Filesize

                                                                            18.6MB

                                                                          • memory/4424-4-0x00007FF75BEE0000-0x00007FF75D177000-memory.dmp

                                                                            Filesize

                                                                            18.6MB

                                                                          • memory/4552-41-0x0000000000400000-0x000000000044E000-memory.dmp

                                                                            Filesize

                                                                            312KB

                                                                          • memory/4552-40-0x0000000000400000-0x000000000044E000-memory.dmp

                                                                            Filesize

                                                                            312KB