Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-01-2023 14:55

General

  • Target

    6dc582c90bde0f7532e4503c39f0ca5a7fb7c269d9303636dd33eae0561b3df1.exe

  • Size

    195KB

  • MD5

    dc345adb427ceb03c7ae434607efc21b

  • SHA1

    29b6993b4673c1743eb895d7f1b507fa40ff6dc5

  • SHA256

    6dc582c90bde0f7532e4503c39f0ca5a7fb7c269d9303636dd33eae0561b3df1

  • SHA512

    1d9529a6b74462ffbdc9ac9ccba2178096877a67a9b1e71394a4f7e7380d24f4f6f2dc4dd69bb9ba91291bb83291be56b63d286fa1856faa489e109448b26527

  • SSDEEP

    3072:cBN4X3cMtr+hLlB9S8v5eXHtQqJ58Q85I/2X0yL5YK+xWmiKaBjhVw/oPCal:Um1SLlTS8oX2qJA9X0yIWUaBQ/oPCa

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

95.216.52.21:8848

Mutex

ytojilhumccb

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6dc582c90bde0f7532e4503c39f0ca5a7fb7c269d9303636dd33eae0561b3df1.exe
    "C:\Users\Admin\AppData\Local\Temp\6dc582c90bde0f7532e4503c39f0ca5a7fb7c269d9303636dd33eae0561b3df1.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1980
  • C:\Users\Admin\AppData\Local\Temp\15F9.exe
    C:\Users\Admin\AppData\Local\Temp\15F9.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3776
    • C:\Users\Admin\AppData\Local\Temp\15F9.exe
      "{path}"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:192
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\bebra.exe
        3⤵
          PID:2772
    • C:\Users\Admin\AppData\Local\Temp\1A7E.exe
      C:\Users\Admin\AppData\Local\Temp\1A7E.exe
      1⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3488
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4784
      • C:\Users\Admin\AppData\Local\Temp\1A7E.exe
        C:\Users\Admin\AppData\Local\Temp\1A7E.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3484
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
        PID:3956
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        1⤵
          PID:4860
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:4548
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:4868
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:3044
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:1532
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:5064
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:1372
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:2512

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Registry Run Keys / Startup Folder

                      1
                      T1060

                      Defense Evasion

                      Modify Registry

                      1
                      T1112

                      Credential Access

                      Credentials in Files

                      1
                      T1081

                      Discovery

                      System Information Discovery

                      2
                      T1082

                      Query Registry

                      1
                      T1012

                      Peripheral Device Discovery

                      1
                      T1120

                      Collection

                      Data from Local System

                      1
                      T1005

                      Command and Control

                      Web Service

                      1
                      T1102

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\1A7E.exe.log
                        Filesize

                        1KB

                        MD5

                        76d9f8d999cb147ce7545532939a8f94

                        SHA1

                        f1f511c07f0a58b23c147259362b965d5bbb50f4

                        SHA256

                        79111aacc6f3b0f1bce63b3b9716bd9aaf100c578cc62d4fb1009cda7d6183f0

                        SHA512

                        783aed0e61bf01e1e4aac172f2cfc36c0aadd24a6de70b5e15f8dee58703bc695a19d4c872588e2d17358731a5d3a76d0db3db8f2a63b6ca7ef596c2b4cdb283

                      • C:\Users\Admin\AppData\Local\Temp\15F9.exe
                        Filesize

                        2.9MB

                        MD5

                        fcfac4dbe6926e086cbef64f5cf83749

                        SHA1

                        61c0211893709ec1d606e4c2474f0107e274ebbf

                        SHA256

                        d033ee9716e82c34e0b5514180bdcc9c02eb12062fba1c03f31d43c3d90b2c27

                        SHA512

                        d0fe4db4947929a356c6d48c1f410995095ae02203456ab90f2f57f219109aafc0c0ed77523a3c89325e5a7e0b40cde3cbcb38558658b606edb91b94d083cc16

                      • C:\Users\Admin\AppData\Local\Temp\15F9.exe
                        Filesize

                        2.9MB

                        MD5

                        fcfac4dbe6926e086cbef64f5cf83749

                        SHA1

                        61c0211893709ec1d606e4c2474f0107e274ebbf

                        SHA256

                        d033ee9716e82c34e0b5514180bdcc9c02eb12062fba1c03f31d43c3d90b2c27

                        SHA512

                        d0fe4db4947929a356c6d48c1f410995095ae02203456ab90f2f57f219109aafc0c0ed77523a3c89325e5a7e0b40cde3cbcb38558658b606edb91b94d083cc16

                      • C:\Users\Admin\AppData\Local\Temp\15F9.exe
                        Filesize

                        2.9MB

                        MD5

                        fcfac4dbe6926e086cbef64f5cf83749

                        SHA1

                        61c0211893709ec1d606e4c2474f0107e274ebbf

                        SHA256

                        d033ee9716e82c34e0b5514180bdcc9c02eb12062fba1c03f31d43c3d90b2c27

                        SHA512

                        d0fe4db4947929a356c6d48c1f410995095ae02203456ab90f2f57f219109aafc0c0ed77523a3c89325e5a7e0b40cde3cbcb38558658b606edb91b94d083cc16

                      • C:\Users\Admin\AppData\Local\Temp\1A7E.exe
                        Filesize

                        51KB

                        MD5

                        6de4db07e927a199149b900d1d8f75fd

                        SHA1

                        32e3e3378c3df0bde108c2b7e13d6bd57474265d

                        SHA256

                        6cafd3d6f7b0c6d2f8e6851397ffb1ddf0ad8d0b7634c50e92e01eb9ebb38800

                        SHA512

                        f0e0b71dda7892f690b9dfa747018f91bf0488b5408669f6b292204c8a63a1d3fbb7a3698186a6d18b5ffa06ffdde806ea6a702c4ecc4070bd2c68451037608f

                      • C:\Users\Admin\AppData\Local\Temp\1A7E.exe
                        Filesize

                        51KB

                        MD5

                        6de4db07e927a199149b900d1d8f75fd

                        SHA1

                        32e3e3378c3df0bde108c2b7e13d6bd57474265d

                        SHA256

                        6cafd3d6f7b0c6d2f8e6851397ffb1ddf0ad8d0b7634c50e92e01eb9ebb38800

                        SHA512

                        f0e0b71dda7892f690b9dfa747018f91bf0488b5408669f6b292204c8a63a1d3fbb7a3698186a6d18b5ffa06ffdde806ea6a702c4ecc4070bd2c68451037608f

                      • C:\Users\Admin\AppData\Local\Temp\1A7E.exe
                        Filesize

                        51KB

                        MD5

                        6de4db07e927a199149b900d1d8f75fd

                        SHA1

                        32e3e3378c3df0bde108c2b7e13d6bd57474265d

                        SHA256

                        6cafd3d6f7b0c6d2f8e6851397ffb1ddf0ad8d0b7634c50e92e01eb9ebb38800

                        SHA512

                        f0e0b71dda7892f690b9dfa747018f91bf0488b5408669f6b292204c8a63a1d3fbb7a3698186a6d18b5ffa06ffdde806ea6a702c4ecc4070bd2c68451037608f

                      • C:\Users\Admin\AppData\Roaming\bebra.exe
                        Filesize

                        5B

                        MD5

                        8b1a9953c4611296a827abf8c47804d7

                        SHA1

                        f7ff9e8b7bb2e09b70935a5d785e0cc5d9d0abf0

                        SHA256

                        185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969

                        SHA512

                        3615f80c9d293ed7402687f94b22d58e529b8cc7916f8fac7fddf7fbd5af4cf777d3d795a7a00a16bf7e7f3fb9561ee9baae480da9fe7a18769e71886b03f315

                      • memory/192-852-0x0000000000400000-0x0000000000690000-memory.dmp
                        Filesize

                        2.6MB

                      • memory/192-834-0x0000000000400000-0x0000000000690000-memory.dmp
                        Filesize

                        2.6MB

                      • memory/192-784-0x00000000004014B0-mapping.dmp
                      • memory/1372-456-0x00000000003D0000-0x00000000003DD000-memory.dmp
                        Filesize

                        52KB

                      • memory/1372-775-0x00000000003E0000-0x00000000003E7000-memory.dmp
                        Filesize

                        28KB

                      • memory/1372-498-0x00000000003E0000-0x00000000003E7000-memory.dmp
                        Filesize

                        28KB

                      • memory/1372-441-0x0000000000000000-mapping.dmp
                      • memory/1532-777-0x0000000000C30000-0x0000000000C35000-memory.dmp
                        Filesize

                        20KB

                      • memory/1532-655-0x0000000000C20000-0x0000000000C29000-memory.dmp
                        Filesize

                        36KB

                      • memory/1532-652-0x0000000000C30000-0x0000000000C35000-memory.dmp
                        Filesize

                        20KB

                      • memory/1532-362-0x0000000000000000-mapping.dmp
                      • memory/1980-155-0x0000000002C70000-0x0000000002DBA000-memory.dmp
                        Filesize

                        1.3MB

                      • memory/1980-139-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-148-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-150-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-152-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-151-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-149-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-147-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-134-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-132-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-129-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-127-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-124-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-121-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-154-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-145-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-156-0x0000000002BA0000-0x0000000002C4E000-memory.dmp
                        Filesize

                        696KB

                      • memory/1980-157-0x0000000000400000-0x0000000002B9B000-memory.dmp
                        Filesize

                        39.6MB

                      • memory/1980-158-0x0000000000400000-0x0000000002B9B000-memory.dmp
                        Filesize

                        39.6MB

                      • memory/1980-123-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-143-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-144-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-137-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-122-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-142-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-146-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-141-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-125-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-140-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-138-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-136-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-126-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-135-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-128-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-133-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-130-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-131-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1980-120-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2512-676-0x0000000000760000-0x0000000000768000-memory.dmp
                        Filesize

                        32KB

                      • memory/2512-677-0x0000000000750000-0x000000000075B000-memory.dmp
                        Filesize

                        44KB

                      • memory/2512-482-0x0000000000000000-mapping.dmp
                      • memory/2512-779-0x0000000000760000-0x0000000000768000-memory.dmp
                        Filesize

                        32KB

                      • memory/2772-822-0x0000000000000000-mapping.dmp
                      • memory/3044-608-0x0000000000C10000-0x0000000000C37000-memory.dmp
                        Filesize

                        156KB

                      • memory/3044-604-0x00000000030A0000-0x00000000030C2000-memory.dmp
                        Filesize

                        136KB

                      • memory/3044-776-0x00000000030A0000-0x00000000030C2000-memory.dmp
                        Filesize

                        136KB

                      • memory/3044-317-0x0000000000000000-mapping.dmp
                      • memory/3484-860-0x000000000041163E-mapping.dmp
                      • memory/3484-896-0x0000000000400000-0x0000000000416000-memory.dmp
                        Filesize

                        88KB

                      • memory/3488-673-0x0000000006000000-0x000000000615E000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/3488-294-0x00000000004A0000-0x00000000004B0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3488-858-0x0000000005ED0000-0x0000000005F16000-memory.dmp
                        Filesize

                        280KB

                      • memory/3488-184-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3488-681-0x0000000006600000-0x0000000006950000-memory.dmp
                        Filesize

                        3.3MB

                      • memory/3488-679-0x00000000065D0000-0x00000000065F2000-memory.dmp
                        Filesize

                        136KB

                      • memory/3488-191-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3488-678-0x00000000064F0000-0x0000000006582000-memory.dmp
                        Filesize

                        584KB

                      • memory/3488-175-0x0000000000000000-mapping.dmp
                      • memory/3488-179-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3488-180-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3488-182-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3488-186-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3488-194-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3776-349-0x0000000004DC0000-0x0000000004DCA000-memory.dmp
                        Filesize

                        40KB

                      • memory/3776-171-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3776-279-0x0000000004E40000-0x0000000004ED2000-memory.dmp
                        Filesize

                        584KB

                      • memory/3776-159-0x0000000000000000-mapping.dmp
                      • memory/3776-192-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3776-161-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3776-162-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3776-353-0x0000000004FA0000-0x0000000004FF6000-memory.dmp
                        Filesize

                        344KB

                      • memory/3776-270-0x00000000052A0000-0x000000000579E000-memory.dmp
                        Filesize

                        5.0MB

                      • memory/3776-163-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3776-187-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3776-164-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3776-165-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3776-166-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3776-189-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3776-255-0x0000000004CF0000-0x0000000004D8C000-memory.dmp
                        Filesize

                        624KB

                      • memory/3776-167-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3776-511-0x00000000085C0000-0x00000000085CE000-memory.dmp
                        Filesize

                        56KB

                      • memory/3776-168-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3776-185-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3776-250-0x0000000000220000-0x000000000050E000-memory.dmp
                        Filesize

                        2.9MB

                      • memory/3776-181-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3776-170-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3776-782-0x000000000C980000-0x000000000CC1C000-memory.dmp
                        Filesize

                        2.6MB

                      • memory/3776-781-0x000000000A2D0000-0x000000000A53C000-memory.dmp
                        Filesize

                        2.4MB

                      • memory/3776-172-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3776-176-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3776-173-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3776-174-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3776-177-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3776-183-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3956-188-0x0000000000000000-mapping.dmp
                      • memory/3956-407-0x0000000000B40000-0x0000000000B47000-memory.dmp
                        Filesize

                        28KB

                      • memory/3956-193-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3956-450-0x0000000000B30000-0x0000000000B3B000-memory.dmp
                        Filesize

                        44KB

                      • memory/3956-190-0x0000000077460000-0x00000000775EE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4548-243-0x0000000000000000-mapping.dmp
                      • memory/4548-505-0x00000000031B0000-0x00000000031B5000-memory.dmp
                        Filesize

                        20KB

                      • memory/4548-556-0x00000000031A0000-0x00000000031A9000-memory.dmp
                        Filesize

                        36KB

                      • memory/4784-757-0x00000000078C0000-0x00000000078DC000-memory.dmp
                        Filesize

                        112KB

                      • memory/4784-758-0x0000000007A20000-0x0000000007A6B000-memory.dmp
                        Filesize

                        300KB

                      • memory/4784-773-0x0000000009390000-0x0000000009A08000-memory.dmp
                        Filesize

                        6.5MB

                      • memory/4784-774-0x0000000008CD0000-0x0000000008CEA000-memory.dmp
                        Filesize

                        104KB

                      • memory/4784-754-0x0000000007500000-0x0000000007566000-memory.dmp
                        Filesize

                        408KB

                      • memory/4784-692-0x0000000000000000-mapping.dmp
                      • memory/4784-734-0x0000000006C70000-0x0000000007298000-memory.dmp
                        Filesize

                        6.2MB

                      • memory/4784-728-0x00000000041F0000-0x0000000004226000-memory.dmp
                        Filesize

                        216KB

                      • memory/4784-762-0x0000000007CE0000-0x0000000007D56000-memory.dmp
                        Filesize

                        472KB

                      • memory/4784-753-0x0000000007410000-0x0000000007476000-memory.dmp
                        Filesize

                        408KB

                      • memory/4860-237-0x00000000003F0000-0x00000000003FF000-memory.dmp
                        Filesize

                        60KB

                      • memory/4860-674-0x0000000000680000-0x0000000000689000-memory.dmp
                        Filesize

                        36KB

                      • memory/4860-215-0x0000000000000000-mapping.dmp
                      • memory/4860-233-0x0000000000680000-0x0000000000689000-memory.dmp
                        Filesize

                        36KB

                      • memory/4868-733-0x0000000000380000-0x0000000000386000-memory.dmp
                        Filesize

                        24KB

                      • memory/4868-282-0x0000000000000000-mapping.dmp
                      • memory/4868-314-0x0000000000380000-0x0000000000386000-memory.dmp
                        Filesize

                        24KB

                      • memory/4868-320-0x0000000000370000-0x000000000037C000-memory.dmp
                        Filesize

                        48KB

                      • memory/5064-658-0x00000000003A0000-0x00000000003A6000-memory.dmp
                        Filesize

                        24KB

                      • memory/5064-778-0x00000000003A0000-0x00000000003A6000-memory.dmp
                        Filesize

                        24KB

                      • memory/5064-401-0x0000000000000000-mapping.dmp
                      • memory/5064-675-0x0000000000390000-0x000000000039B000-memory.dmp
                        Filesize

                        44KB