Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2023 00:26

General

  • Target

    A1DB2JVWGG.CNT.exe

  • Size

    2.1MB

  • MD5

    a7817732eded62797b0c5e9da109edd7

  • SHA1

    e7e868e8a529cdd6bd32b4fa3711eff0c9029dbb

  • SHA256

    95969e3e0c1793e6177d5c5d20c9a667c9f28bb64907ad489682c41668efc29d

  • SHA512

    3664953e0e5c601e8d8123c0b9f3f43d727bf6f48f81a93fed051d6f0d275728ceda92ecef201e4cdceac29c17ce66b46820a43a6dac9fd4b77b6d54f226db01

  • SSDEEP

    24576:tA74/4qimDN0nixgBQcZ+WtGsK0i+CqBRCJcbpaa4S7qeL7pjhlyIy6Vs6wGpYUa:tA74/t6FQcZ+WRs+BRL4ShjTyIF

Malware Config

Extracted

Family

darkcomet

Botnet

JUNE 2023

C2

timmy08.ddns.net:39399

Mutex

DC_MUTEX-75NC51J

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    l2V3BCJaaFmA

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    chrome

Extracted

Family

nanocore

Version

1.2.2.0

C2

timmy08.ddns.net:28289

timmy06.ddns.net:28289

Mutex

29684d78-e3d5-43d3-a123-9a499c3134c7

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    timmy06.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2023-03-13T20:49:24.260578036Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    28289

  • default_group

    JUNE 2023

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    29684d78-e3d5-43d3-a123-9a499c3134c7

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    timmy08.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Windows security bypass 2 TTPs 2 IoCs
  • Disables Task Manager via registry modification
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 5 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\A1DB2JVWGG.CNT.exe
    "C:\Users\Admin\AppData\Local\Temp\A1DB2JVWGG.CNT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\A1DB2JVWGG.CNT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:664
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JXayEzy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1132
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JXayEzy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFAE3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1924
    • C:\Users\Admin\AppData\Local\Temp\A1DB2JVWGG.CNT.exe
      "C:\Users\Admin\AppData\Local\Temp\A1DB2JVWGG.CNT.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1564
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\A1DB2JVWGG.CNT.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1164
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\A1DB2JVWGG.CNT.exe" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:428
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1032
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2020
      • C:\Users\Admin\AppData\Local\Temp\JUNE STUB.EXE
        "C:\Users\Admin\AppData\Local\Temp\JUNE STUB.EXE"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:316
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
        • Deletes itself
        PID:1732
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1996
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2044
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JXayEzy.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:828
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JXayEzy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE38C.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:1632
        • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
          4⤵
          • Modifies security service
          • Windows security bypass
          • Executes dropped EXE
          • Loads dropped DLL
          • Windows security modification
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:664
          • C:\Users\Admin\AppData\Local\Temp\JUNE STUB.EXE
            "C:\Users\Admin\AppData\Local\Temp\JUNE STUB.EXE"
            5⤵
            • Executes dropped EXE
            PID:1708
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            5⤵
              PID:1232

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\JUNE STUB.EXE

      Filesize

      202KB

      MD5

      4d9ac7d6e684cd3874b662971b6bc536

      SHA1

      726cd96b680082910ebc451d7741a2d6934ed339

      SHA256

      48987956556721dfb5f988683693bebc094b5965f6bd58eeff928fd7c6ba9330

      SHA512

      27ddc60b921ed3b6b9223321ea310fa6ce9a3f4d0cb1b96899fc8fb08556d73f92fb3ec7da93a60de046105129b1b128828d5ab57869160749a5f7f2a7a8ab71

    • C:\Users\Admin\AppData\Local\Temp\JUNE STUB.EXE

      Filesize

      202KB

      MD5

      4d9ac7d6e684cd3874b662971b6bc536

      SHA1

      726cd96b680082910ebc451d7741a2d6934ed339

      SHA256

      48987956556721dfb5f988683693bebc094b5965f6bd58eeff928fd7c6ba9330

      SHA512

      27ddc60b921ed3b6b9223321ea310fa6ce9a3f4d0cb1b96899fc8fb08556d73f92fb3ec7da93a60de046105129b1b128828d5ab57869160749a5f7f2a7a8ab71

    • C:\Users\Admin\AppData\Local\Temp\JUNE STUB.EXE

      Filesize

      202KB

      MD5

      4d9ac7d6e684cd3874b662971b6bc536

      SHA1

      726cd96b680082910ebc451d7741a2d6934ed339

      SHA256

      48987956556721dfb5f988683693bebc094b5965f6bd58eeff928fd7c6ba9330

      SHA512

      27ddc60b921ed3b6b9223321ea310fa6ce9a3f4d0cb1b96899fc8fb08556d73f92fb3ec7da93a60de046105129b1b128828d5ab57869160749a5f7f2a7a8ab71

    • C:\Users\Admin\AppData\Local\Temp\JUNE STUB.EXE

      Filesize

      202KB

      MD5

      4d9ac7d6e684cd3874b662971b6bc536

      SHA1

      726cd96b680082910ebc451d7741a2d6934ed339

      SHA256

      48987956556721dfb5f988683693bebc094b5965f6bd58eeff928fd7c6ba9330

      SHA512

      27ddc60b921ed3b6b9223321ea310fa6ce9a3f4d0cb1b96899fc8fb08556d73f92fb3ec7da93a60de046105129b1b128828d5ab57869160749a5f7f2a7a8ab71

    • C:\Users\Admin\AppData\Local\Temp\tmpE38C.tmp

      Filesize

      1KB

      MD5

      07720fd463d5567672de85d1bb852a69

      SHA1

      eff08b38772ed7b0cf251a30629cb53478ce787e

      SHA256

      5e35d9669d51d69fb2ceef4e7f920172765b98cc189d25fdb11934fb6c62d9a3

      SHA512

      ba676cd8d07dcdc8b76f77f8cd5fd81c6321958fcfbcb6585786fe7375fbd7f3858a9f614487816175b9791840b37898ccf8728c0e6cb24e2fe814087ed01092

    • C:\Users\Admin\AppData\Local\Temp\tmpFAE3.tmp

      Filesize

      1KB

      MD5

      07720fd463d5567672de85d1bb852a69

      SHA1

      eff08b38772ed7b0cf251a30629cb53478ce787e

      SHA256

      5e35d9669d51d69fb2ceef4e7f920172765b98cc189d25fdb11934fb6c62d9a3

      SHA512

      ba676cd8d07dcdc8b76f77f8cd5fd81c6321958fcfbcb6585786fe7375fbd7f3858a9f614487816175b9791840b37898ccf8728c0e6cb24e2fe814087ed01092

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5X7GFYP262MJUTY6Q96O.temp

      Filesize

      7KB

      MD5

      18562b0823a4ddf625cb4e9d8ea7eba9

      SHA1

      5ede15b001974aba418f563f1fb760f8b20d426c

      SHA256

      6e714a34b14653eeec7993ce6d29838dec0b901824621e520dd51b6088e666b1

      SHA512

      7ab63102dc28886465ed90257959847e34534cb76f7850a6fb7354403fbb249f30be24f6a29f46f33c2ba8bfb745191757dc847b6fd98555f751ffefc15cace4

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      18562b0823a4ddf625cb4e9d8ea7eba9

      SHA1

      5ede15b001974aba418f563f1fb760f8b20d426c

      SHA256

      6e714a34b14653eeec7993ce6d29838dec0b901824621e520dd51b6088e666b1

      SHA512

      7ab63102dc28886465ed90257959847e34534cb76f7850a6fb7354403fbb249f30be24f6a29f46f33c2ba8bfb745191757dc847b6fd98555f751ffefc15cace4

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      18562b0823a4ddf625cb4e9d8ea7eba9

      SHA1

      5ede15b001974aba418f563f1fb760f8b20d426c

      SHA256

      6e714a34b14653eeec7993ce6d29838dec0b901824621e520dd51b6088e666b1

      SHA512

      7ab63102dc28886465ed90257959847e34534cb76f7850a6fb7354403fbb249f30be24f6a29f46f33c2ba8bfb745191757dc847b6fd98555f751ffefc15cace4

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      18562b0823a4ddf625cb4e9d8ea7eba9

      SHA1

      5ede15b001974aba418f563f1fb760f8b20d426c

      SHA256

      6e714a34b14653eeec7993ce6d29838dec0b901824621e520dd51b6088e666b1

      SHA512

      7ab63102dc28886465ed90257959847e34534cb76f7850a6fb7354403fbb249f30be24f6a29f46f33c2ba8bfb745191757dc847b6fd98555f751ffefc15cace4

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe

      Filesize

      2.1MB

      MD5

      a7817732eded62797b0c5e9da109edd7

      SHA1

      e7e868e8a529cdd6bd32b4fa3711eff0c9029dbb

      SHA256

      95969e3e0c1793e6177d5c5d20c9a667c9f28bb64907ad489682c41668efc29d

      SHA512

      3664953e0e5c601e8d8123c0b9f3f43d727bf6f48f81a93fed051d6f0d275728ceda92ecef201e4cdceac29c17ce66b46820a43a6dac9fd4b77b6d54f226db01

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe

      Filesize

      2.1MB

      MD5

      a7817732eded62797b0c5e9da109edd7

      SHA1

      e7e868e8a529cdd6bd32b4fa3711eff0c9029dbb

      SHA256

      95969e3e0c1793e6177d5c5d20c9a667c9f28bb64907ad489682c41668efc29d

      SHA512

      3664953e0e5c601e8d8123c0b9f3f43d727bf6f48f81a93fed051d6f0d275728ceda92ecef201e4cdceac29c17ce66b46820a43a6dac9fd4b77b6d54f226db01

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe

      Filesize

      2.1MB

      MD5

      a7817732eded62797b0c5e9da109edd7

      SHA1

      e7e868e8a529cdd6bd32b4fa3711eff0c9029dbb

      SHA256

      95969e3e0c1793e6177d5c5d20c9a667c9f28bb64907ad489682c41668efc29d

      SHA512

      3664953e0e5c601e8d8123c0b9f3f43d727bf6f48f81a93fed051d6f0d275728ceda92ecef201e4cdceac29c17ce66b46820a43a6dac9fd4b77b6d54f226db01

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe

      Filesize

      2.1MB

      MD5

      a7817732eded62797b0c5e9da109edd7

      SHA1

      e7e868e8a529cdd6bd32b4fa3711eff0c9029dbb

      SHA256

      95969e3e0c1793e6177d5c5d20c9a667c9f28bb64907ad489682c41668efc29d

      SHA512

      3664953e0e5c601e8d8123c0b9f3f43d727bf6f48f81a93fed051d6f0d275728ceda92ecef201e4cdceac29c17ce66b46820a43a6dac9fd4b77b6d54f226db01

    • \Users\Admin\AppData\Local\Temp\JUNE STUB.EXE

      Filesize

      202KB

      MD5

      4d9ac7d6e684cd3874b662971b6bc536

      SHA1

      726cd96b680082910ebc451d7741a2d6934ed339

      SHA256

      48987956556721dfb5f988683693bebc094b5965f6bd58eeff928fd7c6ba9330

      SHA512

      27ddc60b921ed3b6b9223321ea310fa6ce9a3f4d0cb1b96899fc8fb08556d73f92fb3ec7da93a60de046105129b1b128828d5ab57869160749a5f7f2a7a8ab71

    • \Users\Admin\AppData\Local\Temp\JUNE STUB.EXE

      Filesize

      202KB

      MD5

      4d9ac7d6e684cd3874b662971b6bc536

      SHA1

      726cd96b680082910ebc451d7741a2d6934ed339

      SHA256

      48987956556721dfb5f988683693bebc094b5965f6bd58eeff928fd7c6ba9330

      SHA512

      27ddc60b921ed3b6b9223321ea310fa6ce9a3f4d0cb1b96899fc8fb08556d73f92fb3ec7da93a60de046105129b1b128828d5ab57869160749a5f7f2a7a8ab71

    • \Users\Admin\AppData\Local\Temp\JUNE STUB.EXE

      Filesize

      202KB

      MD5

      4d9ac7d6e684cd3874b662971b6bc536

      SHA1

      726cd96b680082910ebc451d7741a2d6934ed339

      SHA256

      48987956556721dfb5f988683693bebc094b5965f6bd58eeff928fd7c6ba9330

      SHA512

      27ddc60b921ed3b6b9223321ea310fa6ce9a3f4d0cb1b96899fc8fb08556d73f92fb3ec7da93a60de046105129b1b128828d5ab57869160749a5f7f2a7a8ab71

    • \Users\Admin\AppData\Local\Temp\JUNE STUB.EXE

      Filesize

      202KB

      MD5

      4d9ac7d6e684cd3874b662971b6bc536

      SHA1

      726cd96b680082910ebc451d7741a2d6934ed339

      SHA256

      48987956556721dfb5f988683693bebc094b5965f6bd58eeff928fd7c6ba9330

      SHA512

      27ddc60b921ed3b6b9223321ea310fa6ce9a3f4d0cb1b96899fc8fb08556d73f92fb3ec7da93a60de046105129b1b128828d5ab57869160749a5f7f2a7a8ab71

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe

      Filesize

      2.1MB

      MD5

      a7817732eded62797b0c5e9da109edd7

      SHA1

      e7e868e8a529cdd6bd32b4fa3711eff0c9029dbb

      SHA256

      95969e3e0c1793e6177d5c5d20c9a667c9f28bb64907ad489682c41668efc29d

      SHA512

      3664953e0e5c601e8d8123c0b9f3f43d727bf6f48f81a93fed051d6f0d275728ceda92ecef201e4cdceac29c17ce66b46820a43a6dac9fd4b77b6d54f226db01

    • memory/316-132-0x0000000000660000-0x00000000006A0000-memory.dmp

      Filesize

      256KB

    • memory/316-99-0x0000000000660000-0x00000000006A0000-memory.dmp

      Filesize

      256KB

    • memory/664-164-0x0000000000400000-0x00000000004EC000-memory.dmp

      Filesize

      944KB

    • memory/664-170-0x00000000001A0000-0x00000000001A1000-memory.dmp

      Filesize

      4KB

    • memory/664-155-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/664-160-0x0000000000400000-0x00000000004EC000-memory.dmp

      Filesize

      944KB

    • memory/664-191-0x0000000000400000-0x00000000004EC000-memory.dmp

      Filesize

      944KB

    • memory/664-192-0x0000000000400000-0x00000000004EC000-memory.dmp

      Filesize

      944KB

    • memory/664-163-0x0000000000400000-0x00000000004EC000-memory.dmp

      Filesize

      944KB

    • memory/664-77-0x00000000006C0000-0x0000000000700000-memory.dmp

      Filesize

      256KB

    • memory/664-193-0x0000000000400000-0x00000000004EC000-memory.dmp

      Filesize

      944KB

    • memory/664-196-0x0000000000400000-0x00000000004EC000-memory.dmp

      Filesize

      944KB

    • memory/828-166-0x00000000023F0000-0x0000000002430000-memory.dmp

      Filesize

      256KB

    • memory/828-165-0x00000000023F0000-0x0000000002430000-memory.dmp

      Filesize

      256KB

    • memory/828-161-0x00000000023F0000-0x0000000002430000-memory.dmp

      Filesize

      256KB

    • memory/1132-75-0x0000000002740000-0x0000000002780000-memory.dmp

      Filesize

      256KB

    • memory/1232-190-0x0000000000910000-0x0000000000911000-memory.dmp

      Filesize

      4KB

    • memory/1376-54-0x0000000000E00000-0x0000000001026000-memory.dmp

      Filesize

      2.1MB

    • memory/1376-55-0x0000000000C00000-0x0000000000C40000-memory.dmp

      Filesize

      256KB

    • memory/1376-56-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/1376-57-0x0000000000C00000-0x0000000000C40000-memory.dmp

      Filesize

      256KB

    • memory/1376-58-0x0000000000450000-0x000000000045C000-memory.dmp

      Filesize

      48KB

    • memory/1376-59-0x0000000008750000-0x00000000088B0000-memory.dmp

      Filesize

      1.4MB

    • memory/1376-72-0x00000000088B0000-0x00000000089DC000-memory.dmp

      Filesize

      1.2MB

    • memory/1564-81-0x0000000000400000-0x00000000004EC000-memory.dmp

      Filesize

      944KB

    • memory/1564-74-0x0000000000400000-0x00000000004EC000-memory.dmp

      Filesize

      944KB

    • memory/1564-85-0x0000000000400000-0x00000000004EC000-memory.dmp

      Filesize

      944KB

    • memory/1564-84-0x0000000000400000-0x00000000004EC000-memory.dmp

      Filesize

      944KB

    • memory/1564-82-0x0000000000400000-0x00000000004EC000-memory.dmp

      Filesize

      944KB

    • memory/1564-101-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/1564-83-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1564-80-0x0000000000400000-0x00000000004EC000-memory.dmp

      Filesize

      944KB

    • memory/1564-86-0x0000000000400000-0x00000000004EC000-memory.dmp

      Filesize

      944KB

    • memory/1564-79-0x0000000000400000-0x00000000004EC000-memory.dmp

      Filesize

      944KB

    • memory/1564-78-0x0000000000400000-0x00000000004EC000-memory.dmp

      Filesize

      944KB

    • memory/1564-100-0x0000000000400000-0x00000000004EC000-memory.dmp

      Filesize

      944KB

    • memory/1564-76-0x0000000000400000-0x00000000004EC000-memory.dmp

      Filesize

      944KB

    • memory/1564-128-0x0000000000400000-0x00000000004EC000-memory.dmp

      Filesize

      944KB

    • memory/1564-73-0x0000000000400000-0x00000000004EC000-memory.dmp

      Filesize

      944KB

    • memory/1708-195-0x00000000003F0000-0x0000000000430000-memory.dmp

      Filesize

      256KB

    • memory/1732-118-0x00000000001E0000-0x00000000001E1000-memory.dmp

      Filesize

      4KB

    • memory/1732-103-0x0000000000080000-0x0000000000081000-memory.dmp

      Filesize

      4KB

    • memory/1996-133-0x00000000004C0000-0x0000000000500000-memory.dmp

      Filesize

      256KB

    • memory/1996-130-0x00000000004C0000-0x0000000000500000-memory.dmp

      Filesize

      256KB

    • memory/1996-126-0x0000000000C60000-0x0000000000E86000-memory.dmp

      Filesize

      2.1MB

    • memory/2044-162-0x0000000002480000-0x00000000024C0000-memory.dmp

      Filesize

      256KB

    • memory/2044-159-0x0000000002480000-0x00000000024C0000-memory.dmp

      Filesize

      256KB