Analysis

  • max time kernel
    151s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 12:42

General

  • Target

    36851699890e8d2ed92224eaa6d8661b.exe

  • Size

    3.1MB

  • MD5

    36851699890e8d2ed92224eaa6d8661b

  • SHA1

    5998d5f3aa5953dae2898054b76da6b5a4c12442

  • SHA256

    592dea4eea3a4fc6540a4c677253f3936822f9040add569257eb1878cbafecca

  • SHA512

    09d4d80a104278c173400b9ac6daf4377f934e193ee8a69136761349504615f70f76ca79642ff45cc8a1ca7847575e68fd676f0569b5162b096d96cc74d8da0b

  • SSDEEP

    98304:9p31ZVRYXDG9EGbkXJ8RaScZSYZYDPZjxoZ4MQk4d:9pjgipF/GZYs5Qk8

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Ser1

C2

fpt1.duckdns.org:6606

fpt1.duckdns.org:7707

fpt1.duckdns.org:8808

Mutex

Mutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    WindowsUpdate.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Async RAT payload 8 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 12 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36851699890e8d2ed92224eaa6d8661b.exe
    "C:\Users\Admin\AppData\Local\Temp\36851699890e8d2ed92224eaa6d8661b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Users\Admin\AppData\Local\Temp\Hmofnka.exe
        "C:\Users\Admin\AppData\Local\Temp\Hmofnka.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1244
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1268.tmp.bat""
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:772
          • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe
            "C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:980
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"' & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2504
      • C:\Users\Admin\AppData\Local\Temp\Tnbspwkmj.exe
        "C:\Users\Admin\AppData\Local\Temp\Tnbspwkmj.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2800
        • C:\Users\Admin\AppData\Local\Temp\is-8LTTM.tmp\Tnbspwkmj.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-8LTTM.tmp\Tnbspwkmj.tmp" /SL5="$70124,2136956,315904,C:\Users\Admin\AppData\Local\Temp\Tnbspwkmj.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:2920
  • C:\Windows\SysWOW64\timeout.exe
    timeout 3
    1⤵
    • Delays execution with timeout.exe
    PID:1572
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks /create /f /sc onlogon /rl highest /tn "WindowsUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"'
    1⤵
    • Creates scheduled task(s)
    PID:1472

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Hmofnka.exe

    Filesize

    221KB

    MD5

    6949d6180927b1a762ee30504f335b54

    SHA1

    0d8a1af44c75051a19c5b8aa8605fe3445563b70

    SHA256

    4f25f4da66d6baf5850347d3fd7863bb84a6e90d04b285864e5d144eaa1d84fb

    SHA512

    6f0bd23388135898856fd39dbde90a4b559ef6e443b209a5efc08da6abcd2cd6c9744072474a9bd8eee58e0b3bb72218395029bfd217ff960d281ef50e45dd97

  • C:\Users\Admin\AppData\Local\Temp\Tnbspwkmj.exe

    Filesize

    111KB

    MD5

    a2bc5558ec45bda6d6756e14e204383c

    SHA1

    e547b0e2124b6db097e4e9c56602a725e2533aef

    SHA256

    6a33a4b07a565eb7f65fa0e0b7e8724436315995535cfd8c80b9871458af66e0

    SHA512

    1a5580be5d07b4293ce1c2ec0ce10f6f6f363bc4bd80da94f4789a0238678fd6274fbe888d653016259c563d8600548a301066abb2f0d1b270beed83eb66bbb3

  • C:\Users\Admin\AppData\Local\Temp\Tnbspwkmj.exe

    Filesize

    201KB

    MD5

    189eb02fc20d91cac13d09b41ada619b

    SHA1

    a69429e6db69e4efd802cda47fcae171e2b11c1c

    SHA256

    198eb97c237b6d4febef01fb6811a2a228a4df64709bd388eaa0b3074a731317

    SHA512

    6a212230d110b778bf3e40ef9746d72663713883e0d08c528cfa91892f2b43918a89e01694225dd8536541eaaf794437e5128b084cfc344976d8ba79e44d9b49

  • C:\Users\Admin\AppData\Local\Temp\is-8LTTM.tmp\Tnbspwkmj.tmp

    Filesize

    178KB

    MD5

    7acee626391b9b1346b1121e36c1bd1d

    SHA1

    08a6422b102be71efce5d47657a32760d2ac52c0

    SHA256

    d1fae4224fa0a430a1be5ae584201677ed760546563cf49421eff1e60b4c3f2d

    SHA512

    2a3607245305b75bfc0ad1f6bdf4e7fe9fd9cd722ee1de1a5714fea673a977325c834b366d25daae8f5a9f9b7b1ababe706efce7ae0beff9188ca57c365238eb

  • C:\Users\Admin\AppData\Local\Temp\tmp1268.tmp.bat

    Filesize

    157B

    MD5

    6753448dabc1f3f450a0ad525062972d

    SHA1

    571d63051cf8b18184372d228bef80f03a2b2d3f

    SHA256

    5bb95d700204ec3bb5c57b9d4139ce3d212f9c222c561c294e5990f03c4a696a

    SHA512

    6bfb425923647d350cb0a0f454ab005eaae33c7b0163d23e7cb68d8697fdac7ef67dbbe6e3856c7fbd093891d25740aaeb6bd62e17d58206b48ad1d357b9e890

  • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe

    Filesize

    23KB

    MD5

    7e0b78600efdd62f4c26cd668920cefd

    SHA1

    32b561f15239c78aa015a1e403ff25cddd5fb4fd

    SHA256

    4947362783fdc2cda3a68b8a818be60a0f82875da59a11ca11060211417d23c1

    SHA512

    3b7be16540082c4b1f8f7a346c81a8c1e622a0bc1db65c3b141bcd90383d5ee48f7989a90b9575be983a59e7aa91d6fd8bbc191de0f430d3cc24e35f3361d06a

  • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe

    Filesize

    62KB

    MD5

    1ff81b2a6ff1c458212bfbea607bfdf3

    SHA1

    a9705b4716a19a69954ce6b02b98facc7e05e775

    SHA256

    ede382a36eebb9750a752a6610bfafb6f63ddeffddb589bdee23dca11bc5330f

    SHA512

    4e481b3261224ec367a67922279eaff084b59d81af2e0f571157574555a1f73d51951e5b45db05d75f88a99f2415c2e0195571961af33da686b29e3f0a990649

  • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe

    Filesize

    44KB

    MD5

    04c748864679470aadb91bc1b4619b9c

    SHA1

    d0265574f342ab00f7b5f2de57d3b35b9e8168a1

    SHA256

    2b5c5932b34bc61b43136cf9a7465679487e49faa8e6de9c9021787f2faa18ce

    SHA512

    67616499cec2352cc0d9cbca89b022e35a74fc499f6dda4120b56200dbdb53661df3baa393d8dd1d63699068ee6d41352eb316722a7777a201dc742684879ebe

  • \Users\Admin\AppData\Local\Temp\Hmofnka.exe

    Filesize

    179KB

    MD5

    a8e2be0f8a8783ef31bd99fdcf1a660c

    SHA1

    cbc95996b5c0570e7baacd34cb0089179b61f9d9

    SHA256

    dc743c6dc519b69fb69455dab93f84c09e66f51756587d68c4cc7c9efe26c8a3

    SHA512

    05d0617239aeb9417430a137db307784460b950cc4c40a7f0efb4450de1d7daf0e2a0cc9288effb2c5f666cac4a5b305c5b0fc0416eee0c05aa81f120578973a

  • \Users\Admin\AppData\Local\Temp\Tnbspwkmj.exe

    Filesize

    118KB

    MD5

    bfa2f076fe5edd14c6f8d925c8294d39

    SHA1

    a69695b6948d379feb56b7707eaebbbebe10e73b

    SHA256

    7b0feaadc224108f557335787ad99ae2a3ee95a93afee1ace8ae4338675e73af

    SHA512

    fd414ed3aa7d49b6c19e2e8d53f6ce9726499c02a123e5b14a17455eaf904ea1f47f4270b1319e881caaa993819225130dbfc087bc3a8e7d352304ef304eb4b1

  • \Users\Admin\AppData\Local\Temp\is-8LTTM.tmp\Tnbspwkmj.tmp

    Filesize

    86KB

    MD5

    0bd5983c01c41c3746abbcff162e95eb

    SHA1

    7934c44f2c4618195ae1c23baae44c68324f6e41

    SHA256

    4e8959959c333df88293ed250d0838c498d64b1168e2fa64efb5ddef483a0be4

    SHA512

    acf6bd3ae674a61440fd0fbb585b375ba824351bfb6fd484e81778f5ea7d299ec250383085d50b4806c4008dc7c1550578137fbfb583a47e344ccd106c0d7986

  • \Users\Admin\AppData\Local\Temp\is-JD1D3.tmp\CallbackCtrl.dll

    Filesize

    4KB

    MD5

    f07e819ba2e46a897cfabf816d7557b2

    SHA1

    8d5fd0a741dd3fd84650e40dd3928ae1f15323cc

    SHA256

    68f42a7823ed7ee88a5c59020ac52d4bbcadf1036611e96e470d986c8faa172d

    SHA512

    7ed26d41ead2ace0b5379639474d319af9a3e4ed2dd9795c018f8c5b9b533fd36bfc1713a1f871789bf14884d186fd0559939de511dde24673b0515165d405af

  • \Users\Admin\AppData\Local\Temp\is-JD1D3.tmp\ISDone.dll

    Filesize

    116KB

    MD5

    41505c765eafcaef80427c14b9bfc5b7

    SHA1

    257188b662d0d64626d44bc2980548d2002278c3

    SHA256

    5af3dfd93ae7ad7eedbdf17d04b7dd91b4730f71b285983766540253671b3856

    SHA512

    2247b5638afd1d7a21f09a4078fe45eb7c8c363f599382977f3228d2155df971c7661949750ff5a83b109fcb46bada45c086346af12190c9ddf802515db5117b

  • \Users\Admin\AppData\Local\Temp\is-JD1D3.tmp\_isetup\_shfoldr.dll

    Filesize

    19KB

    MD5

    184098a40bbfdad71a5a5250576cde83

    SHA1

    6cdda1fc299fc4ceb2523d3d5dfd667500ed2ed8

    SHA256

    5074f38b193308257386ac0221ae945e0d864abca362e31d1244d64056191b74

    SHA512

    5732719716159ea8f982170ba299ae478e5fca6d7874ee38e5dfd4484f504f390e5c1d322deec413ba78981e3e520ee1214bf81f00adff4c119d5a71834391d5

  • \Users\Admin\AppData\Local\Temp\is-JD1D3.tmp\_isetup\_shfoldr.dll

    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-JD1D3.tmp\b2p.dll

    Filesize

    22KB

    MD5

    ab35386487b343e3e82dbd2671ff9dab

    SHA1

    03591d07aea3309b631a7d3a6e20a92653e199b8

    SHA256

    c3729545522fcff70db61046c0efd962df047d40e3b5ccd2272866540fc872b2

    SHA512

    b67d7384c769b2b1fdd3363fc3b47d300c2ea4d37334acfd774cf29169c0a504ba813dc3ecbda5b71a3f924110a77a363906b16a87b4b1432748557567d1cf09

  • \Users\Admin\AppData\Local\Temp\is-JD1D3.tmp\botva2.dll

    Filesize

    37KB

    MD5

    67965a5957a61867d661f05ae1f4773e

    SHA1

    f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

    SHA256

    450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

    SHA512

    c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

  • \Users\Admin\AppData\Local\Temp\is-JD1D3.tmp\isskin.dll

    Filesize

    140KB

    MD5

    2c98f396f69a423ae02a8616920922b2

    SHA1

    f257d62db3059a27954a8369ca9a9174d44885ae

    SHA256

    001ca7ffb1903f2a4d99a63dd28f6b30ab43a17912d9600d1bef9be62affd878

    SHA512

    b116e6fd33d95baf0ccc3a5e3bcf2afb5bcbffa95caa18f82fab56dc97d96f9f3f97238c9eb9facd593919885796ac208205f2039eff892076bdd31d1d47818d

  • \Users\Admin\AppData\Local\Temp\is-JD1D3.tmp\skin.tm

    Filesize

    131KB

    MD5

    e11a5b4cdd821ed2fd03f7fb08e6eb5b

    SHA1

    b95810846ef7d864d062b94e491128d38915caa9

    SHA256

    60da91fde741356ab74f667d1f439834c3db265cd55e64ca2e04df7aae9bfa84

    SHA512

    28680bea5d43eb1c08d84802365e88bffd08287c1baff69b8783cfe6058c65a00853a5ce13fc262fdbc309068c488e7751dbf45c1f40437f9928633f752e913a

  • \Users\Admin\AppData\Roaming\WindowsUpdate.exe

    Filesize

    133KB

    MD5

    7ba61a3fbc75d571abdbb368190d1184

    SHA1

    5ee6630725062947a4010f6f2531263cec72adb7

    SHA256

    28de6b4176ac7efe39689b0f9b0c00d114bf9b908b950d9f279df1dcb4abb84f

    SHA512

    1fa38d14262c72f12c3dfb51a1707d74cb7d6e449ff7761957064bd207ea539c0e656966ad0735e87acd7776bf1cecc62d2ead301c84ec19c97c92062376c35f

  • memory/980-391-0x0000000074D50000-0x000000007543E000-memory.dmp

    Filesize

    6.9MB

  • memory/980-88-0x0000000000830000-0x000000000086E000-memory.dmp

    Filesize

    248KB

  • memory/980-90-0x0000000074D50000-0x000000007543E000-memory.dmp

    Filesize

    6.9MB

  • memory/980-392-0x00000000020A0000-0x00000000020E0000-memory.dmp

    Filesize

    256KB

  • memory/980-227-0x00000000020A0000-0x00000000020E0000-memory.dmp

    Filesize

    256KB

  • memory/1156-14-0x0000000000400000-0x0000000000720000-memory.dmp

    Filesize

    3.1MB

  • memory/1156-7-0x0000000000400000-0x0000000000720000-memory.dmp

    Filesize

    3.1MB

  • memory/1156-6-0x0000000000400000-0x0000000000720000-memory.dmp

    Filesize

    3.1MB

  • memory/1156-8-0x0000000000400000-0x0000000000720000-memory.dmp

    Filesize

    3.1MB

  • memory/1156-9-0x0000000000400000-0x0000000000720000-memory.dmp

    Filesize

    3.1MB

  • memory/1156-18-0x0000000000750000-0x0000000000790000-memory.dmp

    Filesize

    256KB

  • memory/1156-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1156-16-0x0000000000400000-0x0000000000720000-memory.dmp

    Filesize

    3.1MB

  • memory/1156-12-0x0000000000400000-0x0000000000720000-memory.dmp

    Filesize

    3.1MB

  • memory/1244-80-0x0000000074DA0000-0x000000007548E000-memory.dmp

    Filesize

    6.9MB

  • memory/1244-67-0x0000000000C90000-0x0000000000CD0000-memory.dmp

    Filesize

    256KB

  • memory/1244-29-0x0000000074DA0000-0x000000007548E000-memory.dmp

    Filesize

    6.9MB

  • memory/1244-28-0x0000000000EB0000-0x0000000000EEE000-memory.dmp

    Filesize

    248KB

  • memory/2104-1-0x0000000001050000-0x0000000001374000-memory.dmp

    Filesize

    3.1MB

  • memory/2104-17-0x0000000074DA0000-0x000000007548E000-memory.dmp

    Filesize

    6.9MB

  • memory/2104-4-0x0000000000F40000-0x0000000000F80000-memory.dmp

    Filesize

    256KB

  • memory/2104-5-0x00000000054D0000-0x00000000057F2000-memory.dmp

    Filesize

    3.1MB

  • memory/2104-3-0x0000000074DA0000-0x000000007548E000-memory.dmp

    Filesize

    6.9MB

  • memory/2104-2-0x0000000000F40000-0x0000000000F80000-memory.dmp

    Filesize

    256KB

  • memory/2104-0-0x0000000074DA0000-0x000000007548E000-memory.dmp

    Filesize

    6.9MB

  • memory/2800-379-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2800-34-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2800-37-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2920-97-0x0000000075AB0000-0x0000000075B4D000-memory.dmp

    Filesize

    628KB

  • memory/2920-131-0x0000000076B30000-0x0000000076CCD000-memory.dmp

    Filesize

    1.6MB

  • memory/2920-99-0x0000000074AC0000-0x0000000074B11000-memory.dmp

    Filesize

    324KB

  • memory/2920-96-0x0000000075CE0000-0x0000000075D80000-memory.dmp

    Filesize

    640KB

  • memory/2920-95-0x0000000077050000-0x00000000771AC000-memory.dmp

    Filesize

    1.4MB

  • memory/2920-102-0x00000000748F0000-0x0000000074A0C000-memory.dmp

    Filesize

    1.1MB

  • memory/2920-106-0x00000000747C0000-0x00000000747D1000-memory.dmp

    Filesize

    68KB

  • memory/2920-108-0x0000000073F90000-0x0000000074085000-memory.dmp

    Filesize

    980KB

  • memory/2920-111-0x0000000077540000-0x00000000775CF000-memory.dmp

    Filesize

    572KB

  • memory/2920-114-0x0000000075660000-0x0000000075669000-memory.dmp

    Filesize

    36KB

  • memory/2920-117-0x0000000074AC0000-0x0000000074B11000-memory.dmp

    Filesize

    324KB

  • memory/2920-118-0x0000000075D80000-0x00000000769CA000-memory.dmp

    Filesize

    12.3MB

  • memory/2920-125-0x0000000074820000-0x0000000074852000-memory.dmp

    Filesize

    200KB

  • memory/2920-130-0x0000000073F90000-0x0000000074085000-memory.dmp

    Filesize

    980KB

  • memory/2920-133-0x0000000010000000-0x0000000010060000-memory.dmp

    Filesize

    384KB

  • memory/2920-140-0x0000000074AC0000-0x0000000074B11000-memory.dmp

    Filesize

    324KB

  • memory/2920-145-0x0000000074860000-0x00000000748EC000-memory.dmp

    Filesize

    560KB

  • memory/2920-144-0x00000000769D0000-0x0000000076A53000-memory.dmp

    Filesize

    524KB

  • memory/2920-143-0x0000000070530000-0x0000000070543000-memory.dmp

    Filesize

    76KB

  • memory/2920-141-0x0000000075A30000-0x0000000075AAB000-memory.dmp

    Filesize

    492KB

  • memory/2920-139-0x0000000077850000-0x00000000778A7000-memory.dmp

    Filesize

    348KB

  • memory/2920-138-0x0000000074610000-0x00000000747AE000-memory.dmp

    Filesize

    1.6MB

  • memory/2920-137-0x0000000075600000-0x0000000075612000-memory.dmp

    Filesize

    72KB

  • memory/2920-136-0x0000000075AB0000-0x0000000075B4D000-memory.dmp

    Filesize

    628KB

  • memory/2920-135-0x0000000075CE0000-0x0000000075D80000-memory.dmp

    Filesize

    640KB

  • memory/2920-134-0x0000000077540000-0x00000000775CF000-memory.dmp

    Filesize

    572KB

  • memory/2920-132-0x0000000074B50000-0x0000000074B86000-memory.dmp

    Filesize

    216KB

  • memory/2920-98-0x0000000077850000-0x00000000778A7000-memory.dmp

    Filesize

    348KB

  • memory/2920-129-0x0000000075510000-0x0000000075549000-memory.dmp

    Filesize

    228KB

  • memory/2920-94-0x0000000077540000-0x00000000775CF000-memory.dmp

    Filesize

    572KB

  • memory/2920-128-0x0000000074420000-0x00000000745B0000-memory.dmp

    Filesize

    1.6MB

  • memory/2920-127-0x00000000747C0000-0x00000000747D1000-memory.dmp

    Filesize

    68KB

  • memory/2920-124-0x0000000074BA0000-0x0000000074BB7000-memory.dmp

    Filesize

    92KB

  • memory/2920-123-0x0000000074A50000-0x0000000074A88000-memory.dmp

    Filesize

    224KB

  • memory/2920-122-0x00000000769D0000-0x0000000076A53000-memory.dmp

    Filesize

    524KB

  • memory/2920-119-0x0000000075A30000-0x0000000075AAB000-memory.dmp

    Filesize

    492KB

  • memory/2920-116-0x0000000077850000-0x00000000778A7000-memory.dmp

    Filesize

    348KB

  • memory/2920-115-0x0000000074610000-0x00000000747AE000-memory.dmp

    Filesize

    1.6MB

  • memory/2920-113-0x0000000075CE0000-0x0000000075D80000-memory.dmp

    Filesize

    640KB

  • memory/2920-112-0x0000000077050000-0x00000000771AC000-memory.dmp

    Filesize

    1.4MB

  • memory/2920-110-0x0000000010000000-0x0000000010060000-memory.dmp

    Filesize

    384KB

  • memory/2920-109-0x0000000076B30000-0x0000000076CCD000-memory.dmp

    Filesize

    1.6MB

  • memory/2920-107-0x0000000074420000-0x00000000745B0000-memory.dmp

    Filesize

    1.6MB

  • memory/2920-105-0x0000000074820000-0x0000000074852000-memory.dmp

    Filesize

    200KB

  • memory/2920-104-0x0000000077200000-0x000000007722A000-memory.dmp

    Filesize

    168KB

  • memory/2920-103-0x0000000074860000-0x00000000748EC000-memory.dmp

    Filesize

    560KB

  • memory/2920-101-0x0000000074A50000-0x0000000074A88000-memory.dmp

    Filesize

    224KB

  • memory/2920-100-0x0000000075D80000-0x00000000769CA000-memory.dmp

    Filesize

    12.3MB

  • memory/2920-62-0x00000000747C0000-0x00000000747D1000-memory.dmp

    Filesize

    68KB

  • memory/2920-64-0x0000000000750000-0x000000000075F000-memory.dmp

    Filesize

    60KB

  • memory/2920-65-0x0000000000740000-0x0000000000742000-memory.dmp

    Filesize

    8KB

  • memory/2920-381-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2920-52-0x0000000001F80000-0x0000000001FF6000-memory.dmp

    Filesize

    472KB

  • memory/2920-43-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB