Analysis

  • max time kernel
    117s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 04:18

General

  • Target

    c9dd53c61d7675d933dfd72f5f8e426d5557009b7cb41f0d8ed06b1ee78814b1.exe

  • Size

    1.8MB

  • MD5

    e9ea6107f88718d31e9a0e7f8a0f4874

  • SHA1

    5904f4873bd906f99727ee5c3d19dd65b14b87c4

  • SHA256

    c9dd53c61d7675d933dfd72f5f8e426d5557009b7cb41f0d8ed06b1ee78814b1

  • SHA512

    6fcd8e30e4ec24fde839079a58004d1ec63cbb50e804e2ed1572776a92270439e94858c28a497051b55177cbc2d6240cb7914311daf21f598a1421d91dfaedb2

  • SSDEEP

    12288:Q99Vbpgx4OuE+aCpBPY0PkI686WNUfWO6yuXzT5SPlSG9dA7W2FeDSIGVH/KIDgm:k1gg4CppEI6GGfWDkMQDbGV6eH8tk3

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9dd53c61d7675d933dfd72f5f8e426d5557009b7cb41f0d8ed06b1ee78814b1.exe
    "C:\Users\Admin\AppData\Local\Temp\c9dd53c61d7675d933dfd72f5f8e426d5557009b7cb41f0d8ed06b1ee78814b1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Users\Admin\AppData\Local\Temp\c9dd53c61d7675d933dfd72f5f8e426d5557009b7cb41f0d8ed06b1ee78814b1.exe
      "C:\Users\Admin\AppData\Local\Temp\c9dd53c61d7675d933dfd72f5f8e426d5557009b7cb41f0d8ed06b1ee78814b1.exe"
      2⤵
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1772
      • \??\c:\windows\system\explorer.exe
        c:\windows\system\explorer.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1924
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visiblity of hidden/system files in Explorer
          • Modifies Installed Components in the registry
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4112
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:4776
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:3360
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:908
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:1820
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:4740
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:2660
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:4656
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:4824
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:5044
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:4720
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:4576
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:3744
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:5108
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:692
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:4648
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:1628
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:3864
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:4272
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:3464
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:2784
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:1544
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:2396
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:220
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:1828
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:3756
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:4364
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:2716
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:1676
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:3724
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:228
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:2320
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:4632
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:2724
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:3588
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:1616
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:1916
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:1664
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:1864
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:3476
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:3976
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:720
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:4504
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:4492
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:2848
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:4792
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:1940
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:3220
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:2576
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:3836
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:4624
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:4884
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:2560
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:464
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:2788
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:3500
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:2860
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:4908
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:4076
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:4516
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:1084
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:2176
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            PID:1680
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe SE
            5⤵
              PID:4324
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
                PID:2780
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                  PID:2948
              • C:\Windows\SysWOW64\diskperf.exe
                "C:\Windows\SysWOW64\diskperf.exe"
                4⤵
                  PID:748
            • C:\Windows\SysWOW64\diskperf.exe
              "C:\Windows\SysWOW64\diskperf.exe"
              2⤵
                PID:4972

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            3
            T1547

            Registry Run Keys / Startup Folder

            2
            T1547.001

            Winlogon Helper DLL

            1
            T1547.004

            Privilege Escalation

            Boot or Logon Autostart Execution

            3
            T1547

            Registry Run Keys / Startup Folder

            2
            T1547.001

            Winlogon Helper DLL

            1
            T1547.004

            Defense Evasion

            Modify Registry

            4
            T1112

            Hide Artifacts

            1
            T1564

            Hidden Files and Directories

            1
            T1564.001

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe
              Filesize

              1.8MB

              MD5

              e9ea6107f88718d31e9a0e7f8a0f4874

              SHA1

              5904f4873bd906f99727ee5c3d19dd65b14b87c4

              SHA256

              c9dd53c61d7675d933dfd72f5f8e426d5557009b7cb41f0d8ed06b1ee78814b1

              SHA512

              6fcd8e30e4ec24fde839079a58004d1ec63cbb50e804e2ed1572776a92270439e94858c28a497051b55177cbc2d6240cb7914311daf21f598a1421d91dfaedb2

            • C:\Windows\System\explorer.exe
              Filesize

              1.8MB

              MD5

              b66895973c5ed3b22c7d2b42f737b9a2

              SHA1

              c400806d085486ed93192ded4c21efa80a77138b

              SHA256

              982d5d20c54c6defbbb7606d72f0da8507f41401b665bb03a5f4f15aef19dffb

              SHA512

              ffed92c81f6155ae5eedc4182114758cb89454ca4cffd14270f52417f67c2826872f20a8940f8442b59db5966d1afd27063816ad4ef3fe284f96e52e137d2535

            • C:\Windows\System\spoolsv.exe
              Filesize

              1.8MB

              MD5

              a1550e25c8ce6cd98795eab301293b0b

              SHA1

              c3f1286dad94135603e55dfb015c378beb87a5a1

              SHA256

              0c34cfabf3adc10f65d5a38574b7f09da3190abd9fc1302a77e586c348f96766

              SHA512

              7d14bca9af25bd3e049ceacca6ee2ce342407a1482a63a6cb07009db5b985eed09502bd586c083f1290be03433715b45ae4d70dec499b75a1a61d817222310f9

            • memory/692-118-0x00000000009E0000-0x00000000009E1000-memory.dmp
              Filesize

              4KB

            • memory/692-114-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/692-98-0x00000000009E0000-0x00000000009E1000-memory.dmp
              Filesize

              4KB

            • memory/908-71-0x00000000009F0000-0x00000000009F1000-memory.dmp
              Filesize

              4KB

            • memory/908-53-0x00000000009F0000-0x00000000009F1000-memory.dmp
              Filesize

              4KB

            • memory/908-70-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/1296-1-0x0000000000B50000-0x0000000000B51000-memory.dmp
              Filesize

              4KB

            • memory/1296-0-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/1296-14-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/1296-3-0x0000000000B50000-0x0000000000B51000-memory.dmp
              Filesize

              4KB

            • memory/1296-2-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/1628-104-0x00000000005C0000-0x00000000005C1000-memory.dmp
              Filesize

              4KB

            • memory/1772-26-0x0000000000400000-0x000000000043E000-memory.dmp
              Filesize

              248KB

            • memory/1772-25-0x0000000000440000-0x0000000000509000-memory.dmp
              Filesize

              804KB

            • memory/1772-4-0x0000000000400000-0x000000000043E000-memory.dmp
              Filesize

              248KB

            • memory/1772-8-0x0000000000400000-0x000000000043E000-memory.dmp
              Filesize

              248KB

            • memory/1820-75-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/1820-76-0x00000000007A0000-0x00000000007A1000-memory.dmp
              Filesize

              4KB

            • memory/1820-55-0x00000000007A0000-0x00000000007A1000-memory.dmp
              Filesize

              4KB

            • memory/1924-38-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/1924-23-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/1924-24-0x00000000006D0000-0x00000000006D1000-memory.dmp
              Filesize

              4KB

            • memory/1924-27-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/1924-28-0x00000000006D0000-0x00000000006D1000-memory.dmp
              Filesize

              4KB

            • memory/2660-63-0x00000000022D0000-0x00000000022D1000-memory.dmp
              Filesize

              4KB

            • memory/2660-85-0x00000000022D0000-0x00000000022D1000-memory.dmp
              Filesize

              4KB

            • memory/2660-84-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/3360-67-0x00000000007A0000-0x00000000007A1000-memory.dmp
              Filesize

              4KB

            • memory/3360-65-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/3360-51-0x00000000007A0000-0x00000000007A1000-memory.dmp
              Filesize

              4KB

            • memory/3464-117-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/3464-119-0x0000000000690000-0x0000000000691000-memory.dmp
              Filesize

              4KB

            • memory/3744-89-0x00000000007E0000-0x00000000007E1000-memory.dmp
              Filesize

              4KB

            • memory/3744-108-0x00000000007E0000-0x00000000007E1000-memory.dmp
              Filesize

              4KB

            • memory/3744-106-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/3864-107-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/3864-109-0x00000000007F0000-0x00000000007F1000-memory.dmp
              Filesize

              4KB

            • memory/4112-58-0x0000000000400000-0x000000000043E000-memory.dmp
              Filesize

              248KB

            • memory/4112-36-0x0000000000400000-0x000000000043E000-memory.dmp
              Filesize

              248KB

            • memory/4272-115-0x00000000008E0000-0x00000000008E1000-memory.dmp
              Filesize

              4KB

            • memory/4272-112-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/4576-86-0x00000000009F0000-0x00000000009F1000-memory.dmp
              Filesize

              4KB

            • memory/4576-103-0x00000000009F0000-0x00000000009F1000-memory.dmp
              Filesize

              4KB

            • memory/4576-100-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/4648-101-0x0000000000B70000-0x0000000000B71000-memory.dmp
              Filesize

              4KB

            • memory/4656-88-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/4656-68-0x00000000006C0000-0x00000000006C1000-memory.dmp
              Filesize

              4KB

            • memory/4656-66-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/4720-82-0x00000000006A0000-0x00000000006A1000-memory.dmp
              Filesize

              4KB

            • memory/4720-97-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/4720-80-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/4740-57-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/4740-81-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
              Filesize

              4KB

            • memory/4740-79-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/4740-59-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
              Filesize

              4KB

            • memory/4776-47-0x00000000009A0000-0x00000000009A1000-memory.dmp
              Filesize

              4KB

            • memory/4776-61-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/4776-62-0x00000000009A0000-0x00000000009A1000-memory.dmp
              Filesize

              4KB

            • memory/4824-91-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/4824-73-0x00000000009A0000-0x00000000009A1000-memory.dmp
              Filesize

              4KB

            • memory/4824-72-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/4972-16-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/4972-12-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/4972-9-0x0000000000400000-0x0000000000412000-memory.dmp
              Filesize

              72KB

            • memory/5044-96-0x00000000006A0000-0x00000000006A1000-memory.dmp
              Filesize

              4KB

            • memory/5044-95-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/5044-77-0x00000000006A0000-0x00000000006A1000-memory.dmp
              Filesize

              4KB

            • memory/5108-111-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB

            • memory/5108-113-0x00000000022E0000-0x00000000022E1000-memory.dmp
              Filesize

              4KB

            • memory/5108-93-0x00000000022E0000-0x00000000022E1000-memory.dmp
              Filesize

              4KB

            • memory/5108-92-0x0000000000400000-0x0000000000514000-memory.dmp
              Filesize

              1.1MB