Analysis

  • max time kernel
    196s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2023 21:36

General

  • Target

    https://github.com/daedalus/NanoCore/archive/refs/heads/master.zip

Malware Config

Extracted

Family

darkcomet

Botnet

IDMAN

C2

arrivals.ddns.net:2323

Mutex

DC_MUTEX-391X2ZJ

Attributes
  • InstallPath

    MSDCSC\IDMAN.exe

  • gencode

    CUWbhGwmWBMb

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    IDMAN

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 12 IoCs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 23 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://github.com/daedalus/NanoCore/archive/refs/heads/master.zip
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2352 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1008
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4872
    • C:\Users\Admin\Downloads\NanoCore-master\NanoCore-master\sample\NanoCore.exe
      "C:\Users\Admin\Downloads\NanoCore-master\NanoCore-master\sample\NanoCore.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3896
      • C:\Users\Admin\AppData\Roaming\CRACKED.EXE
        "C:\Users\Admin\AppData\Roaming\CRACKED.EXE"
        2⤵
        • Modifies WinLogon for persistence
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Users\Admin\AppData\Roaming\MSDCSC\IDMAN.exe
          "C:\Users\Admin\AppData\Roaming\MSDCSC\IDMAN.exe"
          3⤵
          • Modifies firewall policy service
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4356
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            4⤵
              PID:788
        • C:\Users\Admin\AppData\Roaming\NANOCORE.EXE
          "C:\Users\Admin\AppData\Roaming\NANOCORE.EXE"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3928
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
            dw20.exe -x -s 1248
            3⤵
            • Checks processor information in registry
            • Enumerates system info in registry
            • Suspicious use of AdjustPrivilegeToken
            PID:4776
      • C:\Users\Admin\Downloads\NanoCore-master\NanoCore-master\sample\NanoCore.exe
        "C:\Users\Admin\Downloads\NanoCore-master\NanoCore-master\sample\NanoCore.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:3912
        • C:\Users\Admin\AppData\Roaming\CRACKED.EXE
          "C:\Users\Admin\AppData\Roaming\CRACKED.EXE"
          2⤵
          • Modifies firewall policy service
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1688
        • C:\Users\Admin\AppData\Roaming\NANOCORE.EXE
          "C:\Users\Admin\AppData\Roaming\NANOCORE.EXE"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2676
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
            dw20.exe -x -s 1216
            3⤵
            • Checks processor information in registry
            • Enumerates system info in registry
            PID:1624
      • C:\Users\Admin\Downloads\NanoCore-master\NanoCore-master\sample\NanoCore.exe
        "C:\Users\Admin\Downloads\NanoCore-master\NanoCore-master\sample\NanoCore.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:4620
        • C:\Users\Admin\AppData\Roaming\CRACKED.EXE
          "C:\Users\Admin\AppData\Roaming\CRACKED.EXE"
          2⤵
          • Modifies firewall policy service
          • Executes dropped EXE
          PID:3928
        • C:\Users\Admin\AppData\Roaming\NANOCORE.EXE
          "C:\Users\Admin\AppData\Roaming\NANOCORE.EXE"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4220
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
            dw20.exe -x -s 1224
            3⤵
            • Checks processor information in registry
            • Enumerates system info in registry
            PID:4360
      • C:\Windows\system32\OpenWith.exe
        C:\Windows\system32\OpenWith.exe -Embedding
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4428
      • C:\Users\Admin\Downloads\NanoCore-master\NanoCore-master\sample\NanoCore.exe
        "C:\Users\Admin\Downloads\NanoCore-master\NanoCore-master\sample\NanoCore.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:544
        • C:\Users\Admin\AppData\Roaming\CRACKED.EXE
          "C:\Users\Admin\AppData\Roaming\CRACKED.EXE"
          2⤵
          • Modifies firewall policy service
          • Executes dropped EXE
          PID:2144
        • C:\Users\Admin\AppData\Roaming\NANOCORE.EXE
          "C:\Users\Admin\AppData\Roaming\NANOCORE.EXE"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3432
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
            dw20.exe -x -s 1204
            3⤵
            • Checks processor information in registry
            • Enumerates system info in registry
            PID:2208
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /4
        1⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3744

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      5
      T1112

      Discovery

      Query Registry

      5
      T1012

      System Information Discovery

      5
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G1ORIWBN\NanoCore-master[1].zip
        Filesize

        3.0MB

        MD5

        4f1255d0e897c466f337d9707a55c218

        SHA1

        69bbae2a275f5cf245f7537d7d62e0f941428f13

        SHA256

        110c0ac80f4d6a7e73183cf5a98f83440943afe69abca9a572ca4a4e54de7d13

        SHA512

        0bd0f4d536d215e5d73a1791399e91a0bc18182488df3e87ff29b66b9d6232b06b766582cb5e66723d7ddcd7b2593fc25eaddfa0aadbdd02d2a23ec4c366729b

      • C:\Users\Admin\AppData\Roaming\CRACKED.EXE
        Filesize

        659KB

        MD5

        94c5b3199414b8fca9f134724acdd88e

        SHA1

        6c95291364476fc10c4e343120225dae72d11233

        SHA256

        dacd09444e389359d406450312e5fe66a2eb62c5c03948c8e7890303a43ee536

        SHA512

        5fdbaf9ede009cbfdb13a92ba5c409b1a590b1bc1ddccec45c551deb5e7b7f9ecc57ed0dd1a66c7a38666bd5eb2cab9fc52a18056a5e676c292bab871aa343e1

      • C:\Users\Admin\AppData\Roaming\CRACKED.EXE
        Filesize

        659KB

        MD5

        94c5b3199414b8fca9f134724acdd88e

        SHA1

        6c95291364476fc10c4e343120225dae72d11233

        SHA256

        dacd09444e389359d406450312e5fe66a2eb62c5c03948c8e7890303a43ee536

        SHA512

        5fdbaf9ede009cbfdb13a92ba5c409b1a590b1bc1ddccec45c551deb5e7b7f9ecc57ed0dd1a66c7a38666bd5eb2cab9fc52a18056a5e676c292bab871aa343e1

      • C:\Users\Admin\AppData\Roaming\CRACKED.EXE
        Filesize

        659KB

        MD5

        94c5b3199414b8fca9f134724acdd88e

        SHA1

        6c95291364476fc10c4e343120225dae72d11233

        SHA256

        dacd09444e389359d406450312e5fe66a2eb62c5c03948c8e7890303a43ee536

        SHA512

        5fdbaf9ede009cbfdb13a92ba5c409b1a590b1bc1ddccec45c551deb5e7b7f9ecc57ed0dd1a66c7a38666bd5eb2cab9fc52a18056a5e676c292bab871aa343e1

      • C:\Users\Admin\AppData\Roaming\CRACKED.EXE
        Filesize

        659KB

        MD5

        94c5b3199414b8fca9f134724acdd88e

        SHA1

        6c95291364476fc10c4e343120225dae72d11233

        SHA256

        dacd09444e389359d406450312e5fe66a2eb62c5c03948c8e7890303a43ee536

        SHA512

        5fdbaf9ede009cbfdb13a92ba5c409b1a590b1bc1ddccec45c551deb5e7b7f9ecc57ed0dd1a66c7a38666bd5eb2cab9fc52a18056a5e676c292bab871aa343e1

      • C:\Users\Admin\AppData\Roaming\CRACKED.EXE
        Filesize

        659KB

        MD5

        94c5b3199414b8fca9f134724acdd88e

        SHA1

        6c95291364476fc10c4e343120225dae72d11233

        SHA256

        dacd09444e389359d406450312e5fe66a2eb62c5c03948c8e7890303a43ee536

        SHA512

        5fdbaf9ede009cbfdb13a92ba5c409b1a590b1bc1ddccec45c551deb5e7b7f9ecc57ed0dd1a66c7a38666bd5eb2cab9fc52a18056a5e676c292bab871aa343e1

      • C:\Users\Admin\AppData\Roaming\CRACKED.EXE
        Filesize

        659KB

        MD5

        94c5b3199414b8fca9f134724acdd88e

        SHA1

        6c95291364476fc10c4e343120225dae72d11233

        SHA256

        dacd09444e389359d406450312e5fe66a2eb62c5c03948c8e7890303a43ee536

        SHA512

        5fdbaf9ede009cbfdb13a92ba5c409b1a590b1bc1ddccec45c551deb5e7b7f9ecc57ed0dd1a66c7a38666bd5eb2cab9fc52a18056a5e676c292bab871aa343e1

      • C:\Users\Admin\AppData\Roaming\CRACKED.EXE
        Filesize

        659KB

        MD5

        94c5b3199414b8fca9f134724acdd88e

        SHA1

        6c95291364476fc10c4e343120225dae72d11233

        SHA256

        dacd09444e389359d406450312e5fe66a2eb62c5c03948c8e7890303a43ee536

        SHA512

        5fdbaf9ede009cbfdb13a92ba5c409b1a590b1bc1ddccec45c551deb5e7b7f9ecc57ed0dd1a66c7a38666bd5eb2cab9fc52a18056a5e676c292bab871aa343e1

      • C:\Users\Admin\AppData\Roaming\CRACKED.EXE
        Filesize

        659KB

        MD5

        94c5b3199414b8fca9f134724acdd88e

        SHA1

        6c95291364476fc10c4e343120225dae72d11233

        SHA256

        dacd09444e389359d406450312e5fe66a2eb62c5c03948c8e7890303a43ee536

        SHA512

        5fdbaf9ede009cbfdb13a92ba5c409b1a590b1bc1ddccec45c551deb5e7b7f9ecc57ed0dd1a66c7a38666bd5eb2cab9fc52a18056a5e676c292bab871aa343e1

      • C:\Users\Admin\AppData\Roaming\CRACKED.EXE
        Filesize

        659KB

        MD5

        94c5b3199414b8fca9f134724acdd88e

        SHA1

        6c95291364476fc10c4e343120225dae72d11233

        SHA256

        dacd09444e389359d406450312e5fe66a2eb62c5c03948c8e7890303a43ee536

        SHA512

        5fdbaf9ede009cbfdb13a92ba5c409b1a590b1bc1ddccec45c551deb5e7b7f9ecc57ed0dd1a66c7a38666bd5eb2cab9fc52a18056a5e676c292bab871aa343e1

      • C:\Users\Admin\AppData\Roaming\MSDCSC\IDMAN.exe
        Filesize

        659KB

        MD5

        94c5b3199414b8fca9f134724acdd88e

        SHA1

        6c95291364476fc10c4e343120225dae72d11233

        SHA256

        dacd09444e389359d406450312e5fe66a2eb62c5c03948c8e7890303a43ee536

        SHA512

        5fdbaf9ede009cbfdb13a92ba5c409b1a590b1bc1ddccec45c551deb5e7b7f9ecc57ed0dd1a66c7a38666bd5eb2cab9fc52a18056a5e676c292bab871aa343e1

      • C:\Users\Admin\AppData\Roaming\MSDCSC\IDMAN.exe
        Filesize

        659KB

        MD5

        94c5b3199414b8fca9f134724acdd88e

        SHA1

        6c95291364476fc10c4e343120225dae72d11233

        SHA256

        dacd09444e389359d406450312e5fe66a2eb62c5c03948c8e7890303a43ee536

        SHA512

        5fdbaf9ede009cbfdb13a92ba5c409b1a590b1bc1ddccec45c551deb5e7b7f9ecc57ed0dd1a66c7a38666bd5eb2cab9fc52a18056a5e676c292bab871aa343e1

      • C:\Users\Admin\AppData\Roaming\NANOCORE.EXE
        Filesize

        403KB

        MD5

        d902fb22b92a7455eeac95712e9c2179

        SHA1

        8e4e0d0965055517c1ddef8442cf74c4f3d700af

        SHA256

        58f962401b52e043325cec66d88ad73032165cd0b8c3de1ec95292d83416b81f

        SHA512

        d097b22e30c20322c30f464dabf5bffeedc3e3728b82911db5f3ba79735915a3bb0fbc4bce65a153f665dc5e04ba93b6000d4230f8610bd17dbe3d625dff4269

      • C:\Users\Admin\AppData\Roaming\NANOCORE.EXE
        Filesize

        403KB

        MD5

        d902fb22b92a7455eeac95712e9c2179

        SHA1

        8e4e0d0965055517c1ddef8442cf74c4f3d700af

        SHA256

        58f962401b52e043325cec66d88ad73032165cd0b8c3de1ec95292d83416b81f

        SHA512

        d097b22e30c20322c30f464dabf5bffeedc3e3728b82911db5f3ba79735915a3bb0fbc4bce65a153f665dc5e04ba93b6000d4230f8610bd17dbe3d625dff4269

      • C:\Users\Admin\AppData\Roaming\NANOCORE.EXE
        Filesize

        403KB

        MD5

        d902fb22b92a7455eeac95712e9c2179

        SHA1

        8e4e0d0965055517c1ddef8442cf74c4f3d700af

        SHA256

        58f962401b52e043325cec66d88ad73032165cd0b8c3de1ec95292d83416b81f

        SHA512

        d097b22e30c20322c30f464dabf5bffeedc3e3728b82911db5f3ba79735915a3bb0fbc4bce65a153f665dc5e04ba93b6000d4230f8610bd17dbe3d625dff4269

      • C:\Users\Admin\AppData\Roaming\NANOCORE.EXE
        Filesize

        403KB

        MD5

        d902fb22b92a7455eeac95712e9c2179

        SHA1

        8e4e0d0965055517c1ddef8442cf74c4f3d700af

        SHA256

        58f962401b52e043325cec66d88ad73032165cd0b8c3de1ec95292d83416b81f

        SHA512

        d097b22e30c20322c30f464dabf5bffeedc3e3728b82911db5f3ba79735915a3bb0fbc4bce65a153f665dc5e04ba93b6000d4230f8610bd17dbe3d625dff4269

      • C:\Users\Admin\AppData\Roaming\NANOCORE.EXE
        Filesize

        403KB

        MD5

        d902fb22b92a7455eeac95712e9c2179

        SHA1

        8e4e0d0965055517c1ddef8442cf74c4f3d700af

        SHA256

        58f962401b52e043325cec66d88ad73032165cd0b8c3de1ec95292d83416b81f

        SHA512

        d097b22e30c20322c30f464dabf5bffeedc3e3728b82911db5f3ba79735915a3bb0fbc4bce65a153f665dc5e04ba93b6000d4230f8610bd17dbe3d625dff4269

      • C:\Users\Admin\AppData\Roaming\NANOCORE.EXE
        Filesize

        403KB

        MD5

        d902fb22b92a7455eeac95712e9c2179

        SHA1

        8e4e0d0965055517c1ddef8442cf74c4f3d700af

        SHA256

        58f962401b52e043325cec66d88ad73032165cd0b8c3de1ec95292d83416b81f

        SHA512

        d097b22e30c20322c30f464dabf5bffeedc3e3728b82911db5f3ba79735915a3bb0fbc4bce65a153f665dc5e04ba93b6000d4230f8610bd17dbe3d625dff4269

      • C:\Users\Admin\AppData\Roaming\NANOCORE.EXE
        Filesize

        403KB

        MD5

        d902fb22b92a7455eeac95712e9c2179

        SHA1

        8e4e0d0965055517c1ddef8442cf74c4f3d700af

        SHA256

        58f962401b52e043325cec66d88ad73032165cd0b8c3de1ec95292d83416b81f

        SHA512

        d097b22e30c20322c30f464dabf5bffeedc3e3728b82911db5f3ba79735915a3bb0fbc4bce65a153f665dc5e04ba93b6000d4230f8610bd17dbe3d625dff4269

      • C:\Users\Admin\AppData\Roaming\NANOCORE.EXE
        Filesize

        403KB

        MD5

        d902fb22b92a7455eeac95712e9c2179

        SHA1

        8e4e0d0965055517c1ddef8442cf74c4f3d700af

        SHA256

        58f962401b52e043325cec66d88ad73032165cd0b8c3de1ec95292d83416b81f

        SHA512

        d097b22e30c20322c30f464dabf5bffeedc3e3728b82911db5f3ba79735915a3bb0fbc4bce65a153f665dc5e04ba93b6000d4230f8610bd17dbe3d625dff4269

      • C:\Users\Admin\AppData\Roaming\NANOCORE.EXE
        Filesize

        403KB

        MD5

        d902fb22b92a7455eeac95712e9c2179

        SHA1

        8e4e0d0965055517c1ddef8442cf74c4f3d700af

        SHA256

        58f962401b52e043325cec66d88ad73032165cd0b8c3de1ec95292d83416b81f

        SHA512

        d097b22e30c20322c30f464dabf5bffeedc3e3728b82911db5f3ba79735915a3bb0fbc4bce65a153f665dc5e04ba93b6000d4230f8610bd17dbe3d625dff4269

      • C:\Users\Admin\Downloads\NanoCore-master.zip.wos3fq9.partial
        Filesize

        3.0MB

        MD5

        4f1255d0e897c466f337d9707a55c218

        SHA1

        69bbae2a275f5cf245f7537d7d62e0f941428f13

        SHA256

        110c0ac80f4d6a7e73183cf5a98f83440943afe69abca9a572ca4a4e54de7d13

        SHA512

        0bd0f4d536d215e5d73a1791399e91a0bc18182488df3e87ff29b66b9d6232b06b766582cb5e66723d7ddcd7b2593fc25eaddfa0aadbdd02d2a23ec4c366729b

      • memory/788-192-0x0000000001370000-0x0000000001371000-memory.dmp
        Filesize

        4KB

      • memory/1624-198-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1624-181-0x0000000002270000-0x0000000002271000-memory.dmp
        Filesize

        4KB

      • memory/1688-235-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/2144-296-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/2676-236-0x0000000000AF0000-0x0000000000B00000-memory.dmp
        Filesize

        64KB

      • memory/3432-297-0x0000000001120000-0x0000000001130000-memory.dmp
        Filesize

        64KB

      • memory/3744-313-0x0000028056C20000-0x0000028056C21000-memory.dmp
        Filesize

        4KB

      • memory/3744-305-0x0000028056C20000-0x0000028056C21000-memory.dmp
        Filesize

        4KB

      • memory/3744-317-0x0000028056C20000-0x0000028056C21000-memory.dmp
        Filesize

        4KB

      • memory/3744-316-0x0000028056C20000-0x0000028056C21000-memory.dmp
        Filesize

        4KB

      • memory/3744-315-0x0000028056C20000-0x0000028056C21000-memory.dmp
        Filesize

        4KB

      • memory/3744-314-0x0000028056C20000-0x0000028056C21000-memory.dmp
        Filesize

        4KB

      • memory/3744-312-0x0000028056C20000-0x0000028056C21000-memory.dmp
        Filesize

        4KB

      • memory/3744-311-0x0000028056C20000-0x0000028056C21000-memory.dmp
        Filesize

        4KB

      • memory/3744-307-0x0000028056C20000-0x0000028056C21000-memory.dmp
        Filesize

        4KB

      • memory/3744-306-0x0000028056C20000-0x0000028056C21000-memory.dmp
        Filesize

        4KB

      • memory/3928-196-0x00000000011C0000-0x00000000011D0000-memory.dmp
        Filesize

        64KB

      • memory/3928-265-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/3928-193-0x000000001B590000-0x000000001B636000-memory.dmp
        Filesize

        664KB

      • memory/3928-194-0x000000001BB10000-0x000000001BFDE000-memory.dmp
        Filesize

        4.8MB

      • memory/3928-195-0x000000001C0C0000-0x000000001C15C000-memory.dmp
        Filesize

        624KB

      • memory/3928-200-0x000000001C220000-0x000000001C26C000-memory.dmp
        Filesize

        304KB

      • memory/3928-191-0x0000000000660000-0x00000000006CC000-memory.dmp
        Filesize

        432KB

      • memory/3928-199-0x0000000000B70000-0x0000000000B78000-memory.dmp
        Filesize

        32KB

      • memory/4220-266-0x00000000014E0000-0x00000000014F0000-memory.dmp
        Filesize

        64KB

      • memory/4356-320-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/4356-319-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/4356-208-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/4356-207-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/4356-321-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/4356-318-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/4356-197-0x0000000002140000-0x0000000002141000-memory.dmp
        Filesize

        4KB

      • memory/4356-273-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/4356-304-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/4356-322-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/4356-323-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/4356-325-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/4356-326-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/4356-327-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/4356-328-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/4356-329-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB