Analysis

  • max time kernel
    156s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:49

General

  • Target

    d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe

  • Size

    151KB

  • MD5

    8f84ba13287f7ee0c93789149019d804

  • SHA1

    ed79b8478aa8616336e7611f2ba26ce49cc8e501

  • SHA256

    d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659

  • SHA512

    4702ac59dfcb6ab95ea02ceb9943baec3afeb38c03cc748fc6a6af2de3d0ab84e90a6a4b142caf842f42433ef8bde6ee8032955a80a0282a0ed12a9b5f5543fa

  • SSDEEP

    3072:tWudTyuuyrJ3BWIFUU99A5YzB/0V2DFP3IsS1PbQp+KQ:TiyrdrU498KpPrMbv

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

visichatrooms.no-ip.info:92

Mutex

8f804de644157aa7bac4cf1736c75287

Attributes
  • reg_key

    8f804de644157aa7bac4cf1736c75287

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 21 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
    "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Windows\SysWOW64\CMD.exe
      "CMD"
      2⤵
        PID:984
      • C:\Windows\SysWOW64\CMD.exe
        "CMD"
        2⤵
          PID:1964
        • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
          "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1168
          • C:\Users\Admin\AppData\Roaming\svchost.exe
            "C:\Users\Admin\AppData\Roaming\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:304
            • C:\Windows\SysWOW64\CMD.exe
              "CMD"
              4⤵
                PID:1144
              • C:\Windows\SysWOW64\CMD.exe
                "CMD"
                4⤵
                  PID:1088
                • C:\Users\Admin\AppData\Roaming\svchost.exe
                  "C:\Users\Admin\AppData\Roaming\svchost.exe"
                  4⤵
                  • Executes dropped EXE
                  • Drops startup file
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1356
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svchost.exe" "svchost.exe" ENABLE
                    5⤵
                    • Modifies Windows Firewall
                    PID:1792
            • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
              "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
              2⤵
                PID:1552
              • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
                "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
                2⤵
                  PID:2044
                • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
                  "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
                  2⤵
                    PID:1320
                  • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
                    "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
                    2⤵
                      PID:896
                    • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
                      "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
                      2⤵
                        PID:1524
                      • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
                        "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
                        2⤵
                          PID:1884
                        • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
                          "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
                          2⤵
                            PID:1968
                          • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
                            "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
                            2⤵
                              PID:336
                            • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
                              "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
                              2⤵
                                PID:1328
                              • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
                                "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
                                2⤵
                                  PID:2012
                                • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
                                  "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
                                  2⤵
                                    PID:596
                                  • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
                                    "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
                                    2⤵
                                      PID:836
                                    • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
                                      "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
                                      2⤵
                                        PID:900
                                      • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
                                        "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
                                        2⤵
                                          PID:1732
                                        • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
                                          "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
                                          2⤵
                                            PID:1204
                                          • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
                                            "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
                                            2⤵
                                              PID:1392
                                            • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
                                              "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
                                              2⤵
                                                PID:1696
                                              • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
                                                "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
                                                2⤵
                                                  PID:1568
                                                • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
                                                  2⤵
                                                    PID:1472
                                                  • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
                                                    2⤵
                                                      PID:1880
                                                    • C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659.exe"
                                                      2⤵
                                                        PID:1512

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                    Persistence

                                                    Modify Existing Service

                                                    1
                                                    T1031

                                                    Registry Run Keys / Startup Folder

                                                    1
                                                    T1060

                                                    Defense Evasion

                                                    Modify Registry

                                                    1
                                                    T1112

                                                    Discovery

                                                    System Information Discovery

                                                    1
                                                    T1082

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\side.exe
                                                      Filesize

                                                      151KB

                                                      MD5

                                                      8f84ba13287f7ee0c93789149019d804

                                                      SHA1

                                                      ed79b8478aa8616336e7611f2ba26ce49cc8e501

                                                      SHA256

                                                      d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659

                                                      SHA512

                                                      4702ac59dfcb6ab95ea02ceb9943baec3afeb38c03cc748fc6a6af2de3d0ab84e90a6a4b142caf842f42433ef8bde6ee8032955a80a0282a0ed12a9b5f5543fa

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\side.exe
                                                      Filesize

                                                      151KB

                                                      MD5

                                                      8f84ba13287f7ee0c93789149019d804

                                                      SHA1

                                                      ed79b8478aa8616336e7611f2ba26ce49cc8e501

                                                      SHA256

                                                      d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659

                                                      SHA512

                                                      4702ac59dfcb6ab95ea02ceb9943baec3afeb38c03cc748fc6a6af2de3d0ab84e90a6a4b142caf842f42433ef8bde6ee8032955a80a0282a0ed12a9b5f5543fa

                                                    • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                      Filesize

                                                      151KB

                                                      MD5

                                                      8f84ba13287f7ee0c93789149019d804

                                                      SHA1

                                                      ed79b8478aa8616336e7611f2ba26ce49cc8e501

                                                      SHA256

                                                      d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659

                                                      SHA512

                                                      4702ac59dfcb6ab95ea02ceb9943baec3afeb38c03cc748fc6a6af2de3d0ab84e90a6a4b142caf842f42433ef8bde6ee8032955a80a0282a0ed12a9b5f5543fa

                                                    • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                      Filesize

                                                      151KB

                                                      MD5

                                                      8f84ba13287f7ee0c93789149019d804

                                                      SHA1

                                                      ed79b8478aa8616336e7611f2ba26ce49cc8e501

                                                      SHA256

                                                      d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659

                                                      SHA512

                                                      4702ac59dfcb6ab95ea02ceb9943baec3afeb38c03cc748fc6a6af2de3d0ab84e90a6a4b142caf842f42433ef8bde6ee8032955a80a0282a0ed12a9b5f5543fa

                                                    • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                      Filesize

                                                      151KB

                                                      MD5

                                                      8f84ba13287f7ee0c93789149019d804

                                                      SHA1

                                                      ed79b8478aa8616336e7611f2ba26ce49cc8e501

                                                      SHA256

                                                      d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659

                                                      SHA512

                                                      4702ac59dfcb6ab95ea02ceb9943baec3afeb38c03cc748fc6a6af2de3d0ab84e90a6a4b142caf842f42433ef8bde6ee8032955a80a0282a0ed12a9b5f5543fa

                                                    • \Users\Admin\AppData\Roaming\svchost.exe
                                                      Filesize

                                                      151KB

                                                      MD5

                                                      8f84ba13287f7ee0c93789149019d804

                                                      SHA1

                                                      ed79b8478aa8616336e7611f2ba26ce49cc8e501

                                                      SHA256

                                                      d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659

                                                      SHA512

                                                      4702ac59dfcb6ab95ea02ceb9943baec3afeb38c03cc748fc6a6af2de3d0ab84e90a6a4b142caf842f42433ef8bde6ee8032955a80a0282a0ed12a9b5f5543fa

                                                    • \Users\Admin\AppData\Roaming\svchost.exe
                                                      Filesize

                                                      151KB

                                                      MD5

                                                      8f84ba13287f7ee0c93789149019d804

                                                      SHA1

                                                      ed79b8478aa8616336e7611f2ba26ce49cc8e501

                                                      SHA256

                                                      d371c690a44298c201a1ccabfc1b95b0b6a6ea4173500a23ec57093b0d039659

                                                      SHA512

                                                      4702ac59dfcb6ab95ea02ceb9943baec3afeb38c03cc748fc6a6af2de3d0ab84e90a6a4b142caf842f42433ef8bde6ee8032955a80a0282a0ed12a9b5f5543fa

                                                    • memory/304-95-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/304-75-0x0000000000000000-mapping.dmp
                                                    • memory/304-124-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/336-213-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/336-212-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/336-206-0x000000000040749E-mapping.dmp
                                                    • memory/836-255-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/836-248-0x000000000040749E-mapping.dmp
                                                    • memory/836-254-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/896-147-0x000000000040749E-mapping.dmp
                                                    • memory/896-153-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/896-156-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/900-262-0x000000000040749E-mapping.dmp
                                                    • memory/900-268-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/900-269-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/984-55-0x0000000000000000-mapping.dmp
                                                    • memory/1088-81-0x0000000000000000-mapping.dmp
                                                    • memory/1144-80-0x0000000000000000-mapping.dmp
                                                    • memory/1168-66-0x000000000040749E-mapping.dmp
                                                    • memory/1168-60-0x0000000000400000-0x000000000040C000-memory.dmp
                                                      Filesize

                                                      48KB

                                                    • memory/1168-61-0x0000000000400000-0x000000000040C000-memory.dmp
                                                      Filesize

                                                      48KB

                                                    • memory/1168-63-0x0000000000400000-0x000000000040C000-memory.dmp
                                                      Filesize

                                                      48KB

                                                    • memory/1168-72-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1168-65-0x0000000000400000-0x000000000040C000-memory.dmp
                                                      Filesize

                                                      48KB

                                                    • memory/1168-64-0x0000000000400000-0x000000000040C000-memory.dmp
                                                      Filesize

                                                      48KB

                                                    • memory/1168-79-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1168-68-0x0000000000400000-0x000000000040C000-memory.dmp
                                                      Filesize

                                                      48KB

                                                    • memory/1168-70-0x0000000000400000-0x000000000040C000-memory.dmp
                                                      Filesize

                                                      48KB

                                                    • memory/1196-56-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1196-59-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1196-54-0x0000000074E41000-0x0000000074E43000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1204-296-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1204-290-0x000000000040749E-mapping.dmp
                                                    • memory/1204-297-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1320-118-0x000000000040749E-mapping.dmp
                                                    • memory/1320-125-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1320-140-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1328-227-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1328-226-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1328-220-0x000000000040749E-mapping.dmp
                                                    • memory/1356-184-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1356-132-0x000000000040749E-mapping.dmp
                                                    • memory/1356-139-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1392-304-0x000000000040749E-mapping.dmp
                                                    • memory/1392-310-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1392-311-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1512-360-0x000000000040749E-mapping.dmp
                                                    • memory/1524-170-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1524-169-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1524-163-0x000000000040749E-mapping.dmp
                                                    • memory/1552-96-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1552-97-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1552-89-0x000000000040749E-mapping.dmp
                                                    • memory/1568-339-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1568-338-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1568-332-0x000000000040749E-mapping.dmp
                                                    • memory/1696-324-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1696-325-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1696-318-0x000000000040749E-mapping.dmp
                                                    • memory/1732-276-0x000000000040749E-mapping.dmp
                                                    • memory/1732-282-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1732-283-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1792-154-0x0000000000000000-mapping.dmp
                                                    • memory/1880-353-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1880-346-0x000000000040749E-mapping.dmp
                                                    • memory/1880-352-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1884-185-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1884-183-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1884-177-0x000000000040749E-mapping.dmp
                                                    • memory/1964-57-0x0000000000000000-mapping.dmp
                                                    • memory/1968-198-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1968-199-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1968-192-0x000000000040749E-mapping.dmp
                                                    • memory/2012-241-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/2012-240-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/2012-234-0x000000000040749E-mapping.dmp
                                                    • memory/2044-104-0x000000000040749E-mapping.dmp
                                                    • memory/2044-110-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/2044-111-0x0000000074160000-0x000000007470B000-memory.dmp
                                                      Filesize

                                                      5.7MB