Analysis

  • max time kernel
    151s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    06-07-2022 22:26

General

  • Target

    0648873dd8d00b2eca5eaa5680f7a5b6.exe

  • Size

    4.9MB

  • MD5

    0648873dd8d00b2eca5eaa5680f7a5b6

  • SHA1

    fada8b49ca5b898c9e31bc87f2b37a267599d406

  • SHA256

    0f6084e2d90e3429b34cc2950ca31fde03ffcceb0b1470935e89116d9ed04e1f

  • SHA512

    88fd72593cb94da497bf5ed7b9e4f35cfac74e9e5280d8d9f0708c6867518c4f0444ab0426ba8f94f86ffbcc3263b83cd6ce436d094bd82ec5e5bc8e4a5908d0

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

51.89.91.139:5050

Mutex

5db0afc818875fbd9be3e842f2d3f24b

Attributes
  • reg_key

    5db0afc818875fbd9be3e842f2d3f24b

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Executes dropped EXE 4 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0648873dd8d00b2eca5eaa5680f7a5b6.exe
    "C:\Users\Admin\AppData\Local\Temp\0648873dd8d00b2eca5eaa5680f7a5b6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c powershell -Command "Add-Type -AssemblyName System.Windows.Forms;[System.Windows.Forms.MessageBox]::Show('Failed! MSVPC1400.dll is missing!','Error','OK','Error')"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-Type -AssemblyName System.Windows.Forms;[System.Windows.Forms.MessageBox]::Show('Failed! MSVPC1400.dll is missing!','Error','OK','Error')"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1932
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1248
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2024
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1580
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c start "" "C:\Users\Admin\AppData\Local\Temp\driver.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Users\Admin\AppData\Local\Temp\driver.exe
        "C:\Users\Admin\AppData\Local\Temp\driver.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1808
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\driver.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:892
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1988
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2000
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c start "" "C:\Users\Admin\AppData\Local\Temp\Server.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Users\Admin\AppData\Local\Temp\Server.exe
        "C:\Users\Admin\AppData\Local\Temp\Server.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:860
        • C:\Users\Admin\AppData\Roaming\GoogleChromer.exe
          "C:\Users\Admin\AppData\Roaming\GoogleChromer.exe"
          4⤵
          • Executes dropped EXE
          • Drops startup file
          • Adds Run key to start application
          • Drops autorun.inf file
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2008
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\GoogleChromer.exe" "GoogleChromer.exe" ENABLE
            5⤵
            • Modifies Windows Firewall
            PID:672
  • C:\Windows\system32\schtasks.exe
    schtasks /run /tn "GoogleUpdateTaskMachineQC"
    1⤵
      PID:392
    • C:\Windows\system32\choice.exe
      choice /C Y /N /D Y /T 3
      1⤵
        PID:112
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
        1⤵
        • Creates scheduled task(s)
        PID:1704
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {148B717B-7F37-41D0-BA6E-C8D874C86FB0} S-1-5-18:NT AUTHORITY\System:Service:
        1⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1960
        • C:\Program Files\Google\Chrome\updater.exe
          "C:\Program Files\Google\Chrome\updater.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1964
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe "nhetcxofc"
            3⤵
              PID:1088

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Initial Access

        Replication Through Removable Media

        1
        T1091

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Lateral Movement

        Replication Through Removable Media

        1
        T1091

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe
          Filesize

          4.9MB

          MD5

          1528714ebf9ec93106e200719e94239f

          SHA1

          9321ca4531d1384bcb8f9d95b574148dbd8e8a4a

          SHA256

          064331c558242898b53bbbfe2ef22bc0bb908ffa5a106fe3f45866acfccfae5c

          SHA512

          a2d69bd0a3063efe3ba461b7ca1e48e20a2aed623aa8b1fb6e0692c0008649e5c7c8ad053f5d37512574de4dbdbed4bd675aa89267b67db69ee839450e66f71a

        • C:\Users\Admin\AppData\Local\Temp\Server.exe
          Filesize

          37KB

          MD5

          333baef68bf06e2bff8c785f9120559d

          SHA1

          b605cc35ec178240b1150a81d73e58d1d9417bac

          SHA256

          4d62a9ab6abeeafd08fc299581c0910c36ccf64178c16fc06b4a57a48858e1d4

          SHA512

          0ba29d931b3166c4d334cd45f02cc053efbe2f1db3dc844a43e8f9b12a6efea3d73d45d49ab048fdd7b21495b8bbe1929b560ead99890d88f02b99fda186c1cc

        • C:\Users\Admin\AppData\Local\Temp\Server.exe
          Filesize

          37KB

          MD5

          333baef68bf06e2bff8c785f9120559d

          SHA1

          b605cc35ec178240b1150a81d73e58d1d9417bac

          SHA256

          4d62a9ab6abeeafd08fc299581c0910c36ccf64178c16fc06b4a57a48858e1d4

          SHA512

          0ba29d931b3166c4d334cd45f02cc053efbe2f1db3dc844a43e8f9b12a6efea3d73d45d49ab048fdd7b21495b8bbe1929b560ead99890d88f02b99fda186c1cc

        • C:\Users\Admin\AppData\Local\Temp\driver.exe
          Filesize

          4.9MB

          MD5

          1528714ebf9ec93106e200719e94239f

          SHA1

          9321ca4531d1384bcb8f9d95b574148dbd8e8a4a

          SHA256

          064331c558242898b53bbbfe2ef22bc0bb908ffa5a106fe3f45866acfccfae5c

          SHA512

          a2d69bd0a3063efe3ba461b7ca1e48e20a2aed623aa8b1fb6e0692c0008649e5c7c8ad053f5d37512574de4dbdbed4bd675aa89267b67db69ee839450e66f71a

        • C:\Users\Admin\AppData\Roaming\GoogleChromer.exe
          Filesize

          37KB

          MD5

          333baef68bf06e2bff8c785f9120559d

          SHA1

          b605cc35ec178240b1150a81d73e58d1d9417bac

          SHA256

          4d62a9ab6abeeafd08fc299581c0910c36ccf64178c16fc06b4a57a48858e1d4

          SHA512

          0ba29d931b3166c4d334cd45f02cc053efbe2f1db3dc844a43e8f9b12a6efea3d73d45d49ab048fdd7b21495b8bbe1929b560ead99890d88f02b99fda186c1cc

        • C:\Users\Admin\AppData\Roaming\GoogleChromer.exe
          Filesize

          37KB

          MD5

          333baef68bf06e2bff8c785f9120559d

          SHA1

          b605cc35ec178240b1150a81d73e58d1d9417bac

          SHA256

          4d62a9ab6abeeafd08fc299581c0910c36ccf64178c16fc06b4a57a48858e1d4

          SHA512

          0ba29d931b3166c4d334cd45f02cc053efbe2f1db3dc844a43e8f9b12a6efea3d73d45d49ab048fdd7b21495b8bbe1929b560ead99890d88f02b99fda186c1cc

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          Filesize

          7KB

          MD5

          b6cb44035e7acc56b6e730dcd4d80919

          SHA1

          7765108aa35f75ff3727092b0318e67e3545af05

          SHA256

          40f9e029cf267833432b8c451df07eb3d04ce9c624331c53da119e584a1a18c1

          SHA512

          3667dda46ae848cb718261ecc9d70937c6ca0ac2f1b22983af3c33bbe26ae25bbc770a30f2b2144e07351445e3684f6e845f505d7d5f5f3dbe3014c2ba8b7168

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          Filesize

          7KB

          MD5

          b6cb44035e7acc56b6e730dcd4d80919

          SHA1

          7765108aa35f75ff3727092b0318e67e3545af05

          SHA256

          40f9e029cf267833432b8c451df07eb3d04ce9c624331c53da119e584a1a18c1

          SHA512

          3667dda46ae848cb718261ecc9d70937c6ca0ac2f1b22983af3c33bbe26ae25bbc770a30f2b2144e07351445e3684f6e845f505d7d5f5f3dbe3014c2ba8b7168

        • \??\c:\program files\google\chrome\updater.exe
          Filesize

          4.9MB

          MD5

          1528714ebf9ec93106e200719e94239f

          SHA1

          9321ca4531d1384bcb8f9d95b574148dbd8e8a4a

          SHA256

          064331c558242898b53bbbfe2ef22bc0bb908ffa5a106fe3f45866acfccfae5c

          SHA512

          a2d69bd0a3063efe3ba461b7ca1e48e20a2aed623aa8b1fb6e0692c0008649e5c7c8ad053f5d37512574de4dbdbed4bd675aa89267b67db69ee839450e66f71a

        • \??\c:\users\admin\appdata\local\temp\driver.exe
          Filesize

          4.9MB

          MD5

          1528714ebf9ec93106e200719e94239f

          SHA1

          9321ca4531d1384bcb8f9d95b574148dbd8e8a4a

          SHA256

          064331c558242898b53bbbfe2ef22bc0bb908ffa5a106fe3f45866acfccfae5c

          SHA512

          a2d69bd0a3063efe3ba461b7ca1e48e20a2aed623aa8b1fb6e0692c0008649e5c7c8ad053f5d37512574de4dbdbed4bd675aa89267b67db69ee839450e66f71a

        • \Program Files\Google\Chrome\updater.exe
          Filesize

          4.9MB

          MD5

          1528714ebf9ec93106e200719e94239f

          SHA1

          9321ca4531d1384bcb8f9d95b574148dbd8e8a4a

          SHA256

          064331c558242898b53bbbfe2ef22bc0bb908ffa5a106fe3f45866acfccfae5c

          SHA512

          a2d69bd0a3063efe3ba461b7ca1e48e20a2aed623aa8b1fb6e0692c0008649e5c7c8ad053f5d37512574de4dbdbed4bd675aa89267b67db69ee839450e66f71a

        • \Users\Admin\AppData\Local\Temp\Server.exe
          Filesize

          37KB

          MD5

          333baef68bf06e2bff8c785f9120559d

          SHA1

          b605cc35ec178240b1150a81d73e58d1d9417bac

          SHA256

          4d62a9ab6abeeafd08fc299581c0910c36ccf64178c16fc06b4a57a48858e1d4

          SHA512

          0ba29d931b3166c4d334cd45f02cc053efbe2f1db3dc844a43e8f9b12a6efea3d73d45d49ab048fdd7b21495b8bbe1929b560ead99890d88f02b99fda186c1cc

        • \Users\Admin\AppData\Local\Temp\driver.exe
          Filesize

          4.9MB

          MD5

          1528714ebf9ec93106e200719e94239f

          SHA1

          9321ca4531d1384bcb8f9d95b574148dbd8e8a4a

          SHA256

          064331c558242898b53bbbfe2ef22bc0bb908ffa5a106fe3f45866acfccfae5c

          SHA512

          a2d69bd0a3063efe3ba461b7ca1e48e20a2aed623aa8b1fb6e0692c0008649e5c7c8ad053f5d37512574de4dbdbed4bd675aa89267b67db69ee839450e66f71a

        • \Users\Admin\AppData\Roaming\GoogleChromer.exe
          Filesize

          37KB

          MD5

          333baef68bf06e2bff8c785f9120559d

          SHA1

          b605cc35ec178240b1150a81d73e58d1d9417bac

          SHA256

          4d62a9ab6abeeafd08fc299581c0910c36ccf64178c16fc06b4a57a48858e1d4

          SHA512

          0ba29d931b3166c4d334cd45f02cc053efbe2f1db3dc844a43e8f9b12a6efea3d73d45d49ab048fdd7b21495b8bbe1929b560ead99890d88f02b99fda186c1cc

        • memory/112-134-0x0000000000000000-mapping.dmp
        • memory/392-135-0x0000000000000000-mapping.dmp
        • memory/672-198-0x0000000000000000-mapping.dmp
        • memory/860-69-0x0000000000000000-mapping.dmp
        • memory/860-84-0x0000000073B90000-0x000000007413B000-memory.dmp
          Filesize

          5.7MB

        • memory/860-143-0x0000000073B90000-0x000000007413B000-memory.dmp
          Filesize

          5.7MB

        • memory/892-133-0x0000000000000000-mapping.dmp
        • memory/1088-203-0x0000000000000000-mapping.dmp
        • memory/1088-209-0x0000000000200000-0x0000000000206000-memory.dmp
          Filesize

          24KB

        • memory/1088-204-0x0000000000060000-0x0000000000067000-memory.dmp
          Filesize

          28KB

        • memory/1248-58-0x0000000000000000-mapping.dmp
        • memory/1260-54-0x0000000000000000-mapping.dmp
        • memory/1580-91-0x0000000000000000-mapping.dmp
        • memory/1580-128-0x0000000073B90000-0x000000007413B000-memory.dmp
          Filesize

          5.7MB

        • memory/1580-126-0x0000000073B90000-0x000000007413B000-memory.dmp
          Filesize

          5.7MB

        • memory/1704-132-0x0000000000000000-mapping.dmp
        • memory/1712-61-0x0000000000000000-mapping.dmp
        • memory/1808-109-0x00000000770A0000-0x00000000770B0000-memory.dmp
          Filesize

          64KB

        • memory/1808-127-0x00000000772D0000-0x00000000772E0000-memory.dmp
          Filesize

          64KB

        • memory/1808-90-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-92-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-87-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-89-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-93-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-94-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-95-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-96-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-97-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-98-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-99-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-100-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-101-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-102-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-103-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-104-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-83-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-106-0x00000000770A0000-0x00000000770B0000-memory.dmp
          Filesize

          64KB

        • memory/1808-108-0x00000000770A0000-0x00000000770B0000-memory.dmp
          Filesize

          64KB

        • memory/1808-85-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-110-0x00000000770A0000-0x00000000770B0000-memory.dmp
          Filesize

          64KB

        • memory/1808-111-0x00000000770A0000-0x00000000770B0000-memory.dmp
          Filesize

          64KB

        • memory/1808-113-0x00000000770A0000-0x00000000770B0000-memory.dmp
          Filesize

          64KB

        • memory/1808-119-0x00000000770A0000-0x00000000770B0000-memory.dmp
          Filesize

          64KB

        • memory/1808-118-0x00000000770A0000-0x00000000770B0000-memory.dmp
          Filesize

          64KB

        • memory/1808-122-0x00000000770A0000-0x00000000770B0000-memory.dmp
          Filesize

          64KB

        • memory/1808-121-0x00000000770A0000-0x00000000770B0000-memory.dmp
          Filesize

          64KB

        • memory/1808-120-0x00000000770A0000-0x00000000770B0000-memory.dmp
          Filesize

          64KB

        • memory/1808-117-0x00000000770A0000-0x00000000770B0000-memory.dmp
          Filesize

          64KB

        • memory/1808-116-0x00000000770A0000-0x00000000770B0000-memory.dmp
          Filesize

          64KB

        • memory/1808-115-0x00000000770A0000-0x00000000770B0000-memory.dmp
          Filesize

          64KB

        • memory/1808-114-0x00000000770A0000-0x00000000770B0000-memory.dmp
          Filesize

          64KB

        • memory/1808-112-0x00000000770A0000-0x00000000770B0000-memory.dmp
          Filesize

          64KB

        • memory/1808-123-0x000000013F880000-0x000000013F882000-memory.dmp
          Filesize

          8KB

        • memory/1808-124-0x000000013F880000-0x00000001408A0000-memory.dmp
          Filesize

          16.1MB

        • memory/1808-65-0x0000000000000000-mapping.dmp
        • memory/1808-88-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-73-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-77-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-129-0x000000013F880000-0x00000001408A0000-memory.dmp
          Filesize

          16.1MB

        • memory/1808-75-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-78-0x000000013F880000-0x00000001408A0000-memory.dmp
          Filesize

          16.1MB

        • memory/1808-81-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-82-0x000007FFFFBD0000-0x000007FFFFFA1000-memory.dmp
          Filesize

          3.8MB

        • memory/1808-80-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-76-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1808-136-0x000000013F880000-0x00000001408A0000-memory.dmp
          Filesize

          16.1MB

        • memory/1808-137-0x000007FFFFBD0000-0x000007FFFFFA1000-memory.dmp
          Filesize

          3.8MB

        • memory/1808-79-0x0000000076FA0000-0x0000000076FB0000-memory.dmp
          Filesize

          64KB

        • memory/1932-125-0x0000000073B90000-0x000000007413B000-memory.dmp
          Filesize

          5.7MB

        • memory/1932-55-0x0000000000000000-mapping.dmp
        • memory/1932-56-0x0000000075361000-0x0000000075363000-memory.dmp
          Filesize

          8KB

        • memory/1932-57-0x0000000073B90000-0x000000007413B000-memory.dmp
          Filesize

          5.7MB

        • memory/1960-206-0x000000013F900000-0x0000000140920000-memory.dmp
          Filesize

          16.1MB

        • memory/1960-149-0x000000013F900000-0x0000000140920000-memory.dmp
          Filesize

          16.1MB

        • memory/1964-196-0x000000013F900000-0x0000000140920000-memory.dmp
          Filesize

          16.1MB

        • memory/1964-200-0x0000000001540000-0x0000000001546000-memory.dmp
          Filesize

          24KB

        • memory/1964-210-0x000000013F900000-0x0000000140920000-memory.dmp
          Filesize

          16.1MB

        • memory/1964-145-0x0000000000000000-mapping.dmp
        • memory/1964-150-0x000000013F900000-0x0000000140920000-memory.dmp
          Filesize

          16.1MB

        • memory/1964-151-0x000007FFFFBD0000-0x000007FFFFFA1000-memory.dmp
          Filesize

          3.8MB

        • memory/1964-208-0x000007FFFFBD0000-0x000007FFFFFA1000-memory.dmp
          Filesize

          3.8MB

        • memory/1964-197-0x00000000772D0000-0x00000000772E0000-memory.dmp
          Filesize

          64KB

        • memory/1964-207-0x000000013F900000-0x0000000140920000-memory.dmp
          Filesize

          16.1MB

        • memory/1988-131-0x0000000000000000-mapping.dmp
        • memory/2000-130-0x0000000000000000-mapping.dmp
        • memory/2008-205-0x0000000073B90000-0x000000007413B000-memory.dmp
          Filesize

          5.7MB

        • memory/2008-139-0x0000000000000000-mapping.dmp
        • memory/2008-148-0x0000000073B90000-0x000000007413B000-memory.dmp
          Filesize

          5.7MB

        • memory/2024-59-0x0000000000000000-mapping.dmp
        • memory/2024-74-0x0000000073B90000-0x000000007413B000-memory.dmp
          Filesize

          5.7MB

        • memory/2024-86-0x0000000073B90000-0x000000007413B000-memory.dmp
          Filesize

          5.7MB

        • memory/2036-60-0x0000000000000000-mapping.dmp