Analysis

  • max time kernel
    150s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 07:38

General

  • Target

    loader.exe

  • Size

    8.4MB

  • MD5

    d1833b094db1e4c4c11123282365a44a

  • SHA1

    44ac20657fdab59a5ca47afbdd08443adc59b973

  • SHA256

    341c5c573350df8f79d7f2152bb239305b3df4f87fe18f8eb2cf9dbbb7aea375

  • SHA512

    da1d8d0fc174a53c38b21b000846a1b250df05759436769f4453f03313028d92204660e45c172770a7ca1d6755b0833c92b766114993b65bd6d95ae20f626cbf

  • SSDEEP

    196608:8QCjP+Q3V+80miPUHtXmDO/Jxwxvrqz7xdLqIjS:SP+2VDKUNV/3MYxdLq/

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 34 IoCs
  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\loader.exe
    "C:\Users\Admin\AppData\Local\Temp\loader.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of WriteProcessMemory
    PID:4612
    • C:\Users\Admin\AppData\Local\Temp\onefile_4612_133608372003863012\loader.exe
      "C:\Users\Admin\AppData\Local\Temp\loader.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start main.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3960
        • C:\Users\Admin\AppData\Local\Temp\main.exe
          main.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2688
          • C:\Users\Admin\AppData\Local\Temp\onefile_2688_133608372013391042\main.exe
            main.exe
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks whether UAC is enabled
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1016
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c
              6⤵
                PID:1524
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c cls
                6⤵
                  PID:3180
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c title Sapphire Raider I Login Or Register To Continue I Discord: discord.gg/sapphireraider
                  6⤵
                    PID:3788

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_socket.pyd
          Filesize

          76KB

          MD5

          8140bdc5803a4893509f0e39b67158ce

          SHA1

          653cc1c82ba6240b0186623724aec3287e9bc232

          SHA256

          39715ef8d043354f0ab15f62878530a38518fb6192bc48da6a098498e8d35769

          SHA512

          d0878fee92e555b15e9f01ce39cfdc3d6122b41ce00ec3a4a7f0f661619f83ec520dca41e35a1e15650fb34ad238974fe8019577c42ca460dde76e3891b0e826

        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~2\_uuid.pyd
          Filesize

          24KB

          MD5

          4faa479423c54d5be2a103b46ecb4d04

          SHA1

          011f6cdbd3badaa5c969595985a9ad18547dd7ec

          SHA256

          c2ad3c1b4333bc388b6a22049c89008505c434b1b85bff0823b19ef0cf48065a

          SHA512

          92d35824c30667af606bba883bf6e275f2a8b5cbfea2e84a77e256d122b91b3ee7e84d9f4e2a4946e903a11293af9648a45e8cfbe247cbdc3bcdea92eb5349c6

        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~2\charset_normalizer\md__mypyc.pyd
          Filesize

          116KB

          MD5

          9ea8098d31adb0f9d928759bdca39819

          SHA1

          e309c85c1c8e6ce049eea1f39bee654b9f98d7c5

          SHA256

          3d9893aa79efd13d81fcd614e9ef5fb6aad90569beeded5112de5ed5ac3cf753

          SHA512

          86af770f61c94dfbf074bcc4b11932bba2511caa83c223780112bda4ffb7986270dc2649d4d3ea78614dbce6f7468c8983a34966fc3f2de53055ac6b5059a707

        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~2\libcrypto-3.dll
          Filesize

          4.9MB

          MD5

          7a6a8c2a8c379b111cdceb66b18d687d

          SHA1

          f3b8a4c731fa0145f224112f91f046fddf642794

          SHA256

          8e13b53ee25825b97f191d77b51ed03966f8b435773fa3fbc36f3eb668fc569b

          SHA512

          f2ef1702df861ef55ef397ad69985d62b675d348cab3862f6ca761f1ce3ee896f663a77d7b69b286be64e7c69be1215b03945781450b186fc02cfb1e4cb226b5

        • C:\Users\Admin\AppData\Local\Temp\ONEFIL~2\tls_client\dependencies\tls-client-64.dll
          Filesize

          17.8MB

          MD5

          181458ffd109573a1cde903e187b0b46

          SHA1

          6822c8b9cad8f13f3c0921205ada08efd693d93e

          SHA256

          b177778656455f6b8482154238d323a3de4d74f2a8b7a62bd973251a259edb87

          SHA512

          0f771e01e5f89dd83a8e46d129a7975b6ca395369d82411c9864805f1efa9ab7051e6caa24a5fad121391a25cb84dc991845da976265f3d67f8528aa01a280a8

        • C:\Users\Admin\AppData\Local\Temp\onefile_2688_133608372013391042\_bz2.pyd
          Filesize

          82KB

          MD5

          4438affaaa0ca1df5b9b1cdaa0115ec1

          SHA1

          4eda79eaf3de614d5f744aa9eea5bfcf66e2d386

          SHA256

          ec91e2b4baca31b992d016b84b70f110ce2b1b2dfd54f5e5bef6270ed7d13b85

          SHA512

          6992107ac4d2108e477bc81af667b8b8e5439231e7e9f4b15ce4bce1aeea811bc0f1aaa438be3b0e38597760cb504367512809ee1937c4b538a86724ae543ba6

        • C:\Users\Admin\AppData\Local\Temp\onefile_2688_133608372013391042\_ctypes.pyd
          Filesize

          120KB

          MD5

          6114277c6fc040f68d25ca90e25924cd

          SHA1

          028179c77cb3ba29cd8494049421eaa4900ccd0e

          SHA256

          f07fe92ce85f7786f96a4d59c6ee5c05fe1db63a1889ba40a67e37069639b656

          SHA512

          76e8ebefb9ba4ea8dcab8fce50629946af4f2b3f2f43163f75483cfb0a97968478c8aaef1d6a37be85bfc4c91a859deda6da21d3e753daefe084a203d839353d

        • C:\Users\Admin\AppData\Local\Temp\onefile_2688_133608372013391042\_decimal.pyd
          Filesize

          247KB

          MD5

          be315973aff9bdeb06629cd90e1a901f

          SHA1

          151f98d278e1f1308f2be1788c9f3b950ab88242

          SHA256

          0f9c6cc463611a9b2c692382fe1cdd7a52fea4733ffaf645d433f716f8bbd725

          SHA512

          8ea715438472e9c174dee5ece3c7d9752c31159e2d5796e5229b1df19f87316579352fc3649373db066dc537adf4869198b70b7d4d1d39ac647da2dd7cfc21e8

        • C:\Users\Admin\AppData\Local\Temp\onefile_2688_133608372013391042\_hashlib.pyd
          Filesize

          63KB

          MD5

          1524882af71247adecf5815a4e55366a

          SHA1

          e25014c793c53503bdff9af046140edda329d01b

          SHA256

          6f7742dfdd371c39048d775f37df3bc2d8d4316c9008e62347b337d64ebed327

          SHA512

          5b954bb7953f19aa6f7c65ad3f105b77d37077950fb1b50d9d8d337bdd4b95343bac2f4c9fe17a02d1738d1f87eeef73dbbf5cdddcb470588cbc5a63845b188a

        • C:\Users\Admin\AppData\Local\Temp\onefile_2688_133608372013391042\_lzma.pyd
          Filesize

          155KB

          MD5

          737119a80303ef4eccaa998d500e7640

          SHA1

          328c67c6c4d297ac13da725bf24467d8b5e982e3

          SHA256

          7158c1290ac29169160b3ec94d9c8bcde4012d67a555f325d44b418c54e2cc28

          SHA512

          1c9920e0841a65b01a0b339c5f5254d1039ef9a16fe0c2484a7e2a9048727f2cc081817aa771b0c574fb8d1a5a49dc39798a3c5e5b5e64392e9c168e1827be7c

        • C:\Users\Admin\AppData\Local\Temp\onefile_2688_133608372013391042\_queue.pyd
          Filesize

          31KB

          MD5

          8bbed19359892f8c95c802c6ad7598e9

          SHA1

          773fca164965241f63170e7a1f3a8fa17f73ea18

          SHA256

          4e5b7c653c1b3dc3fd7519e4f39cc8a2fb2746e0ecdc4e433fe6029f5f4d9065

          SHA512

          22ea7667689a9f049fa34ddae6b858e1af3e646a379d2c5a4aef3e74a4ff1a4109418b363c9be960127f1c7e020aa393a47885bc45517c9e9aebe71ec7cb61a0

        • C:\Users\Admin\AppData\Local\Temp\onefile_2688_133608372013391042\_socket.pyd
          Filesize

          77KB

          MD5

          64a6c475f59e5c57b3f4dd935f429f09

          SHA1

          ca2e0719dc32f22163ae0e7b53b2caadb0b9d023

          SHA256

          d03fa645cde89b4b01f4a2577139fbb7e1392cb91dc26213b3b76419110d8e49

          SHA512

          cf9e03b7b34cc095fe05c465f9d794319aaa0428fe30ab4ddce14ba78e835edf228d11ec016fd31dfe9f09d84b6f73482fb8e0f574d1fd08943c1ec9e0584973

        • C:\Users\Admin\AppData\Local\Temp\onefile_2688_133608372013391042\_ssl.pyd
          Filesize

          172KB

          MD5

          a0b40f1f8fc6656c5637eacacf7021f6

          SHA1

          38813e25ffde1eee0b8154fa34af635186a243c1

          SHA256

          79d861f0670828dee06c2e3523e2f9a2a90d6c6996bde38201425aa4003119f1

          SHA512

          c18855d7c0069fff392d422e5b01fc518bbdf497eb3390c0b333ecac2497cd29abbdae4557e4f0c4e90321fba910fc3e4d235ce62b745fa34918f40fa667b713

        • C:\Users\Admin\AppData\Local\Temp\onefile_2688_133608372013391042\charset_normalizer\md.pyd
          Filesize

          10KB

          MD5

          723ec2e1404ae1047c3ef860b9840c29

          SHA1

          8fc869b92863fb6d2758019dd01edbef2a9a100a

          SHA256

          790a11aa270523c2efa6021ce4f994c3c5a67e8eaaaf02074d5308420b68bd94

          SHA512

          2e323ae5b816adde7aaa14398f1fdb3efe15a19df3735a604a7db6cadc22b753046eab242e0f1fbcd3310a8fbb59ff49865827d242baf21f44fd994c3ac9a878

        • C:\Users\Admin\AppData\Local\Temp\onefile_2688_133608372013391042\libffi-8.dll
          Filesize

          38KB

          MD5

          0f8e4992ca92baaf54cc0b43aaccce21

          SHA1

          c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

          SHA256

          eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

          SHA512

          6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

        • C:\Users\Admin\AppData\Local\Temp\onefile_2688_133608372013391042\libssl-3.dll
          Filesize

          771KB

          MD5

          64acb046fe68d64ee475e19f67253a3c

          SHA1

          d9e66c9437ce6f775189d6fdbd171635193ec4cc

          SHA256

          b21309abd3dbbb1bf8fb6aa3c250fc85d7b0d9984bf4c942d1d4421502f31a10

          SHA512

          f8b583981df528cf4f1854b94eff6f51dd9d4be91e6fa6329a8c4435b705457c868ae40ee030fa54bebb646a37b547bc182c9cbf0df9a07fea03a18cf85c6766

        • C:\Users\Admin\AppData\Local\Temp\onefile_2688_133608372013391042\main.exe
          Filesize

          15.0MB

          MD5

          b47518a173e1dd0c6064a0e4c19b16dd

          SHA1

          63e59684ffe68cf6491fdc8e0ada2beac232456e

          SHA256

          eef1b2d466cfd73df414c4088a7f0b85bec5afc1cb7eedb529223032269704be

          SHA512

          814a00260d125ca08887c5e405eddfa2fee5bb57e155ceb15c20c50d88144ab6c3a3c08c23a9a82e7bcdf0dd3a4199880d2a2d45d7978595dd4fdb174c7c9a8a

        • C:\Users\Admin\AppData\Local\Temp\onefile_2688_133608372013391042\psutil\_psutil_windows.pyd
          Filesize

          65KB

          MD5

          3cba71b6bc59c26518dc865241add80a

          SHA1

          7e9c609790b1de110328bbbcbb4cd09b7150e5bd

          SHA256

          e10b73d6e13a5ae2624630f3d8535c5091ef403db6a00a2798f30874938ee996

          SHA512

          3ef7e20e382d51d93c707be930e12781636433650d0a2c27e109ebebeba1f30ea3e7b09af985f87f67f6b9d2ac6a7a717435f94b9d1585a9eb093a83771b43f2

        • C:\Users\Admin\AppData\Local\Temp\onefile_2688_133608372013391042\python3.dll
          Filesize

          65KB

          MD5

          0e105f62fdd1ff4157560fe38512220b

          SHA1

          99bd69a94b3dc99fe2c0f7bbbcd05aa0bc8cd45c

          SHA256

          803ba8242b409080df166320c05a4402aab6dd30e31c4389871f4b68ca1ad423

          SHA512

          59c0f749ed9c59efdbcd04265b4985b1175fdd825e5a307745531ed2537397e739bc9290fdc3936cfd04f566e28bb76b878f124248b8344cf74f641c6b1101de

        • C:\Users\Admin\AppData\Local\Temp\onefile_2688_133608372013391042\python311.dll
          Filesize

          5.5MB

          MD5

          58e01abc9c9b5c885635180ed104fe95

          SHA1

          1c2f7216b125539d63bd111a7aba615c69deb8ba

          SHA256

          de1b95d2e951fc048c84684bc7df4346138910544ee335b61fc8e65f360c3837

          SHA512

          cd32c77191309d99aeed47699501b357b35669123f0dd70ed97c3791a009d1855ab27162db24a4bd9e719b68ee3b0539ee6db88e71abb9a2d4d629f87bc2c081

        • C:\Users\Admin\AppData\Local\Temp\onefile_2688_133608372013391042\select.pyd
          Filesize

          29KB

          MD5

          653bdccb7af2aa9ccf50cb050fd3be64

          SHA1

          afe0a85425ae911694c250ab4cb1f6c3d3f2cc69

          SHA256

          e24a3e7885df9a18c29ba058c49c3adcf59e4b58107847b98eca365b6d94f279

          SHA512

          07e841fda7a2295380bfa05db7a4699f18c6e639da91d8ee2d126d4f96e4cddaedbd490deb4d2a2e8e5877edfff877693f67a9dc487e29742943e062d7be6277

        • C:\Users\Admin\AppData\Local\Temp\onefile_2688_133608372013391042\unicodedata.pyd
          Filesize

          1.1MB

          MD5

          1905b5d0f945499441e8cd58eb123d86

          SHA1

          117e584e6fcc0e8cfc8e24e3af527999f14bac30

          SHA256

          b1788b81fa160e5120451f9252c7745cdde98b8ce59bf273a3dd867bb034c532

          SHA512

          ed88cd7e3259239a0c8d42d95fa2447fc454a944c849fa97449ad88871236fefdafe21dbfa6e9b5d8a54ddf1d5281ec34d314cb93d47ce7b13912a69d284f522

        • C:\Users\Admin\AppData\Local\Temp\onefile_2688_133608372013391042\vcruntime140.dll
          Filesize

          106KB

          MD5

          49c96cecda5c6c660a107d378fdfc3d4

          SHA1

          00149b7a66723e3f0310f139489fe172f818ca8e

          SHA256

          69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

          SHA512

          e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

        • C:\Users\Admin\AppData\Local\Temp\onefile_4612_133608372003863012\_ctypes.pyd
          Filesize

          120KB

          MD5

          6a9ca97c039d9bbb7abf40b53c851198

          SHA1

          01bcbd134a76ccd4f3badb5f4056abedcff60734

          SHA256

          e662d2b35bb48c5f3432bde79c0d20313238af800968ba0faa6ea7e7e5ef4535

          SHA512

          dedf7f98afc0a94a248f12e4c4ca01b412da45b926da3f9c4cbc1d2cbb98c8899f43f5884b1bf1f0b941edaeef65612ea17438e67745962ff13761300910960d

        • C:\Users\Admin\AppData\Local\Temp\onefile_4612_133608372003863012\libffi-8.dll
          Filesize

          34KB

          MD5

          32d36d2b0719db2b739af803c5e1c2f5

          SHA1

          023c4f1159a2a05420f68daf939b9ac2b04ab082

          SHA256

          128a583e821e52b595eb4b3dda17697d3ca456ee72945f7ecce48ededad0e93c

          SHA512

          a0a68cfc2f96cb1afd29db185c940e9838b6d097d2591b0a2e66830dd500e8b9538d170125a00ee8c22b8251181b73518b73de94beeedd421d3e888564a111c1

        • C:\Users\Admin\AppData\Local\Temp\onefile_4612_133608372003863012\loader.exe
          Filesize

          8.5MB

          MD5

          ae323eb510b9ec30e6870c8fbb63baf1

          SHA1

          82c522170b4082b305fd093a470fe7dd8507b11d

          SHA256

          edea8540e67667aaf4fd6a964c026c76c9e8ef1934ac56295ddd8ffedbd2a2f3

          SHA512

          677ec613ac3a03e795804b10698e6408679dddc7e787df35b0ec4205c27701ebe66cd549b3fba8f79984c6452e07a70e108dd1403000928d09e58b730faf4084

        • C:\Users\Admin\AppData\Local\Temp\onefile_4612_133608372003863012\psutil\_psutil_windows.pyd
          Filesize

          76KB

          MD5

          ebefbc98d468560b222f2d2d30ebb95c

          SHA1

          ee267e3a6e5bed1a15055451efcccac327d2bc43

          SHA256

          67c17558b635d6027ddbb781ea4e79fc0618bbec7485bd6d84b0ebcd9ef6a478

          SHA512

          ab9f949adfe9475b0ba8c37fa14b0705923f79c8a10b81446abc448ad38d5d55516f729b570d641926610c99df834223567c1efde166e6a0f805c9e2a35556e3

        • C:\Users\Admin\AppData\Local\Temp\onefile_4612_133608372003863012\python3.dll
          Filesize

          64KB

          MD5

          34e49bb1dfddf6037f0001d9aefe7d61

          SHA1

          a25a39dca11cdc195c9ecd49e95657a3e4fe3215

          SHA256

          4055d1b9e553b78c244143ab6b48151604003b39a9bf54879dee9175455c1281

          SHA512

          edb715654baaf499cf788bcacd5657adcf9f20b37b02671abe71bda334629344415ed3a7e95cb51164e66a7aa3ed4bf84acb05649ccd55e3f64036f3178b7856

        • C:\Users\Admin\AppData\Local\Temp\onefile_4612_133608372003863012\python311.dll
          Filesize

          5.5MB

          MD5

          9a24c8c35e4ac4b1597124c1dcbebe0f

          SHA1

          f59782a4923a30118b97e01a7f8db69b92d8382a

          SHA256

          a0cf640e756875c25c12b4a38ba5f2772e8e512036e2ac59eb8567bf05ffbfb7

          SHA512

          9d9336bf1f0d3bc9ce4a636a5f4e52c5f9487f51f00614fc4a34854a315ce7ea8be328153812dbd67c45c75001818fa63317eba15a6c9a024fa9f2cab163165b

        • C:\Users\Admin\AppData\Local\Temp\onefile_4612_133608372003863012\select.pyd
          Filesize

          28KB

          MD5

          97ee623f1217a7b4b7de5769b7b665d6

          SHA1

          95b918f3f4c057fb9c878c8cc5e502c0bd9e54c0

          SHA256

          0046eb32f873cde62cf29af02687b1dd43154e9fd10e0aa3d8353d3debb38790

          SHA512

          20edc7eae5c0709af5c792f04a8a633d416da5a38fc69bd0409afe40b7fb1afa526de6fe25d8543ece9ea44fd6baa04a9d316ac71212ae9638bdef768e661e0f

        • C:\Users\Admin\AppData\Local\Temp\onefile_4612_133608372003863012\vcruntime140.dll
          Filesize

          96KB

          MD5

          f12681a472b9dd04a812e16096514974

          SHA1

          6fd102eb3e0b0e6eef08118d71f28702d1a9067c

          SHA256

          d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

          SHA512

          7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

        • memory/1016-139-0x0000000059210000-0x0000000059BFC000-memory.dmp
          Filesize

          9.9MB

        • memory/1016-136-0x0000000059210000-0x0000000059BFC000-memory.dmp
          Filesize

          9.9MB

        • memory/1016-135-0x0000000059210000-0x0000000059BFC000-memory.dmp
          Filesize

          9.9MB

        • memory/1016-203-0x00007FFC6DFC0000-0x00007FFC6F14F000-memory.dmp
          Filesize

          17.6MB

        • memory/1016-137-0x0000000059210000-0x0000000059BFC000-memory.dmp
          Filesize

          9.9MB

        • memory/1016-134-0x0000000059210000-0x0000000059BFC000-memory.dmp
          Filesize

          9.9MB

        • memory/1016-140-0x0000000059210000-0x0000000059BFC000-memory.dmp
          Filesize

          9.9MB

        • memory/1016-138-0x0000000059210000-0x0000000059BFC000-memory.dmp
          Filesize

          9.9MB

        • memory/4612-6-0x00007FF7C7570000-0x00007FF7C83B7000-memory.dmp
          Filesize

          14.3MB

        • memory/4612-2-0x00007FF7C7570000-0x00007FF7C83B7000-memory.dmp
          Filesize

          14.3MB

        • memory/4612-5-0x00007FF7C7570000-0x00007FF7C83B7000-memory.dmp
          Filesize

          14.3MB

        • memory/4612-1-0x00007FF7C7570000-0x00007FF7C83B7000-memory.dmp
          Filesize

          14.3MB

        • memory/4612-4-0x00007FF7C7570000-0x00007FF7C83B7000-memory.dmp
          Filesize

          14.3MB

        • memory/4612-3-0x00007FF7C7570000-0x00007FF7C83B7000-memory.dmp
          Filesize

          14.3MB

        • memory/4612-201-0x00007FF7C7570000-0x00007FF7C83B7000-memory.dmp
          Filesize

          14.3MB

        • memory/4612-202-0x00007FF7C7570000-0x00007FF7C83B7000-memory.dmp
          Filesize

          14.3MB

        • memory/4612-0-0x00007FF7C7570000-0x00007FF7C83B7000-memory.dmp
          Filesize

          14.3MB