Analysis

  • max time kernel
    47s
  • max time network
    52s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    06-06-2024 22:12

General

  • Target

    https://mega.nz/file/EFJGmYpa#ZiT1wrmVNhIueqpAbxJCQLmQBLShXkITzz4z6pseBS4

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI0NzYzNzgxNDM1NTU1ODQ1MA.G4sbnk.9ezgMP69gww_7bEKEHc545Loau-pps0Zwbt8Ls

  • server_id

    1247638063216201768

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://mega.nz/file/EFJGmYpa#ZiT1wrmVNhIueqpAbxJCQLmQBLShXkITzz4z6pseBS4
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff85ebb3cb8,0x7ff85ebb3cc8,0x7ff85ebb3cd8
      2⤵
        PID:1072
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1932,3182507314295922603,14874982984850096322,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1928 /prefetch:2
        2⤵
          PID:1540
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1932,3182507314295922603,14874982984850096322,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2688
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1932,3182507314295922603,14874982984850096322,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2796 /prefetch:8
          2⤵
            PID:3776
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,3182507314295922603,14874982984850096322,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
            2⤵
              PID:1844
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,3182507314295922603,14874982984850096322,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
              2⤵
                PID:1824
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1932,3182507314295922603,14874982984850096322,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5164 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1524
              • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1932,3182507314295922603,14874982984850096322,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5600 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2044
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1932,3182507314295922603,14874982984850096322,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5480 /prefetch:8
                2⤵
                  PID:2608
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,3182507314295922603,14874982984850096322,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4868 /prefetch:1
                  2⤵
                    PID:1196
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,3182507314295922603,14874982984850096322,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:1
                    2⤵
                      PID:2912
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,3182507314295922603,14874982984850096322,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4664 /prefetch:1
                      2⤵
                        PID:3708
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,3182507314295922603,14874982984850096322,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
                        2⤵
                          PID:232
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,3182507314295922603,14874982984850096322,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:1
                          2⤵
                            PID:4420
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1932,3182507314295922603,14874982984850096322,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6304 /prefetch:8
                            2⤵
                              PID:4736
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1932,3182507314295922603,14874982984850096322,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6484 /prefetch:8
                              2⤵
                              • NTFS ADS
                              • Suspicious behavior: EnumeratesProcesses
                              PID:840
                            • C:\Users\Admin\Downloads\Client-built.exe
                              "C:\Users\Admin\Downloads\Client-built.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5048
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:4576
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4556
                              • C:\Windows\system32\AUDIODG.EXE
                                C:\Windows\system32\AUDIODG.EXE 0x00000000000004C0 0x00000000000004BC
                                1⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2884

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Discovery

                              Query Registry

                              1
                              T1012

                              System Information Discovery

                              1
                              T1082

                              Command and Control

                              Web Service

                              1
                              T1102

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                Filesize

                                152B

                                MD5

                                5e027def9b55f3d49cde9fb82beba238

                                SHA1

                                64baabd8454c210162cbc3a90d6a2daaf87d856a

                                SHA256

                                9816e980b04f1fe7efaa4b9c83ff6a0fdd485ee65a884c001b43a0cad7c39d83

                                SHA512

                                a315e1336c5ec70cbb002969e539068ba92f3ec681b6d863db95227fd1808a778fd994e2fb03f28f0e401677aa5f7c66813e315b6b99a5065384c49586f9782e

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                Filesize

                                152B

                                MD5

                                0c5042350ee7871ccbfdc856bde96f3f

                                SHA1

                                90222f176bc96ec17d1bdad2d31bc994c000900c

                                SHA256

                                b8b1cb139d4d19a85adce0152fa3c4f6adfb73a322d7253820e848c6f82afc1b

                                SHA512

                                2efdb535fa6a06c4f9702b2129f2dd07c330e37fd10b492f2236007c660c1707773c22005d1e1fa580dbf633dc1a700ada3b7b611ef9accd9555a17a244f61ce

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\6ec9f58d-5d43-4856-8667-a7fff214717a.tmp
                                Filesize

                                5KB

                                MD5

                                b9df56d14fae528f0fdeb0f9e6522bf0

                                SHA1

                                b2534573818c9e0a37bf2602b8b72344be728467

                                SHA256

                                ae1587954caa5708909c3eefb7825835b2f87b3a89e346d61ad122c8249a92f1

                                SHA512

                                5eed61c659a2e4b202ca2e5ba545a39c66596675063145e04e9f1f0dd22c42d9421f60e9278411170ada3c4fef7a28d0b342cd865d37677fda456db8aa244d45

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                Filesize

                                72B

                                MD5

                                3a0e0d1847a392a9d5090d0373bfc8d9

                                SHA1

                                5eb3bd7eebfaa04da6118016956b6be4ee967749

                                SHA256

                                c875aa6d1f9720163c5d7aa667f3b31b3e0dc7133bd776e3e949f46fac58e7d6

                                SHA512

                                a95ae9c7ad57fe1a54a1c1b6bd22a1cd5abc770ac24c8afe12356c7281e1d3662ce40a1a9a57871dc096d33e353d69e23a833d3aa407b482a387bcab569626ab

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT
                                Filesize

                                16B

                                MD5

                                46295cac801e5d4857d09837238a6394

                                SHA1

                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                SHA256

                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                SHA512

                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                Filesize

                                188B

                                MD5

                                008114e1a1a614b35e8a7515da0f3783

                                SHA1

                                3c390d38126c7328a8d7e4a72d5848ac9f96549b

                                SHA256

                                7301b76033c2970e61bab5eaddaff5aa652c39db5c0ea5632814f989716a1d18

                                SHA512

                                a202fc891eace003c346bad7e5d2c73dadf9591d5ce950395ff4b63cc2866b17e02bd3f0ad92749df033a936685851455bcdbfad30f26e765c3c89d3309cb82b

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                10075bac5cfa3ce1c00514304dfea8d9

                                SHA1

                                bb281e021905dfe54412126d7cd094d2aca78f46

                                SHA256

                                fcaa29c2ba7fae151dd8d5a2051bd2c8ba046fdd2b445e336ea6ebde9f6d01b3

                                SHA512

                                7e64083ddf4f5c5649be0b00fa591662f7426fe6418a8f1fbdffeb38ad4804b1df208968e346b1dbe6f861035cd0830b5add228bd66cf83646501ec33c9f0da8

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                f172077178f7dd427e3dce6909e59541

                                SHA1

                                cf58b94591955d686485892212a1e3e464a36c47

                                SHA256

                                46cc6f3c62e50be9af212a948b159a1516764713a78a7a888d0402b45b01d0a7

                                SHA512

                                be8b130e9d5110d256b3a3e5220fdb1a9c1c2adb21b586b619a3fb5ccbc8032f669b173174b0def9cdbc58fb1ead562143fd8e851ed1ba0916902d4ef29f5656

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                c6b5c3533b07cf325c77cef82b610777

                                SHA1

                                fa6911abae0c01429869cc9da49699e7113086b0

                                SHA256

                                2e106faefcf65e5ef635820c9379b0124c14a7f881733ccf7d05c1b995d1f69f

                                SHA512

                                3f5a431c6989dfcbc9f1fbb5d5427c13ed0405ca06a6606e58a960fb36f5db61ae7c22445c3c3ddc8905416d27ca51a05d171d39fc61ca568826d8773b3016d8

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001
                                Filesize

                                41B

                                MD5

                                5af87dfd673ba2115e2fcf5cfdb727ab

                                SHA1

                                d5b5bbf396dc291274584ef71f444f420b6056f1

                                SHA256

                                f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                SHA512

                                de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                Filesize

                                72B

                                MD5

                                a0663f92d72b4b12fc52bda81038c94a

                                SHA1

                                07502166ec1d92d04b771b1a2c9f174557973070

                                SHA256

                                cef9727d7a04ad79e219bb52d6219f364565b78f4ff45a3dad034e784badfcaa

                                SHA512

                                a13de05cfc2ffee17eb98ac07d54638692792aaf4b60fc132582e2d48b753e4f82fa2325938c699383ca138a8e00466401cda3e6a3b086b878a8af62b3c1d8ec

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57c61f.TMP
                                Filesize

                                48B

                                MD5

                                b7d7e6d967dd5fa457d5d0dad717d44c

                                SHA1

                                3b508d6e8069180ecb8fa131f1d10dbb63914974

                                SHA256

                                3475021996fdd0027cb01efe2dca3d90e294d85c2bbbfba1e6a76664b65f21d2

                                SHA512

                                b7b0c69b20219443b1547be97db7b692ab6cf3f071193add823fbb92565c83b8b874f93be2fd9741638cb7a18854d57b0c8e411f12ebd1096ce1b23dcb9570e8

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                Filesize

                                16B

                                MD5

                                6752a1d65b201c13b62ea44016eb221f

                                SHA1

                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                SHA256

                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                SHA512

                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                Filesize

                                11KB

                                MD5

                                ffca6378d335e85f490e0752c353d8bc

                                SHA1

                                6bedbd36e69ddf33629464a802402b02b523e487

                                SHA256

                                ade5deeae4f4bf826bf816777cf7823d79d4a5ed23fe7ba3a17771a2f4b0d7eb

                                SHA512

                                4b14cda800c822215481879960aa72934a15a86948170369a106b6d42d40c647f74b418902d7746098c60f52525c562c70febaaa6eb2235a66bfa9187709c457

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                Filesize

                                11KB

                                MD5

                                ec8fcc0959b9b08ee8188fc696fa70ca

                                SHA1

                                efc5ad0ab7d2028906a0e7a140f3cd0f151c5789

                                SHA256

                                bd092a7154e64885154282469db23a61e859596083dda5f65ac1f3def9e0876c

                                SHA512

                                7ff4af2a1f80706baf5766d02e0ca694fffd72fc6d930413d4ef16782ee85887f80683f5328f0f6c2a42988937ca9481204c8a3f7623a46263c9a8c252da620a

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                Filesize

                                11KB

                                MD5

                                af305b213a75b6fa0c551a570fd69e76

                                SHA1

                                48199ba7c0676bd1c593503a1051ac816c05057a

                                SHA256

                                2277a0b70cadd760d9f1cbfcfe4161af469c0f07f1a5cc59ecd426c330c49604

                                SHA512

                                095f9ae6c2178aae23a0aa5f0a1cd4ef6e85dba4ae8563ed848e45c50583e4e84ae47793ba91bdf94446f031968801938c48378362d114e909b4c5de4255322a

                              • C:\Users\Admin\Downloads\Client-built.exe
                                Filesize

                                78KB

                                MD5

                                9aa4d6d002b7c2901c822139a9447385

                                SHA1

                                66071b5ec704ab156ffff8c6a28d0c0510e573f8

                                SHA256

                                5e0642b3b81119b04dcb9ac51a1277520696a59d656493de8346ea64fd71e9d2

                                SHA512

                                bc4668855e4c29187594591355b65fe36ef8bde2e2a3e8c98fb74cca4be3321c4209aa1430677baf32ee605d968eaa6e2e2ea2fdd9997a452a4b73ae22d03075

                              • C:\Users\Admin\Downloads\Client-built.exe:Zone.Identifier
                                Filesize

                                52B

                                MD5

                                dfcb8dc1e74a5f6f8845bcdf1e3dee6c

                                SHA1

                                ba515dc430c8634db4900a72e99d76135145d154

                                SHA256

                                161510bd3ea26ff17303de536054637ef1de87a9bd6966134e85d47fc4448b67

                                SHA512

                                c0eff5861c2df0828f1c1526536ec6a5a2e625a60ab75e7051a54e6575460c3af93d1452e75ca9a2110f38a84696c7e0e1e44fb13daa630ffcdda83db08ff78d

                              • \??\pipe\LOCAL\crashpad_1528_ENPKQUJXFTUDLHID
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • memory/5048-202-0x000001BA75180000-0x000001BA756A8000-memory.dmp
                                Filesize

                                5.2MB

                              • memory/5048-201-0x000001BA74930000-0x000001BA74AF2000-memory.dmp
                                Filesize

                                1.8MB

                              • memory/5048-200-0x000001BA5A300000-0x000001BA5A318000-memory.dmp
                                Filesize

                                96KB