Analysis

  • max time kernel
    73s
  • max time network
    76s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 18:30

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    9f8192bca777a039d99372a530cdb635

  • SHA1

    a2556acb2ef8989c7d1b07d1744a0b5fd7f58a68

  • SHA256

    9d75cc219fc049368f2dcd1a0e2b6d770c5c00e25e9fcaa43cbffb64beec2f4f

  • SHA512

    9e32db23374ac09ef4833fd1b5e603c294842dc380daca3aa6f2cf27d5be9df081634c589b97f7850c7eadbf672bf3ad5a2f580b6dbb570a68f7280524de3f81

  • SSDEEP

    1536:F2WjO8XeEXFd5P7v88wbjNrfxCXhRoKV6+V+4PIC:FZz5PDwbjNrmAE+cIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    OTg4NTc4MzE5NDUwNjU2ODA4.GJB_CK.pGGNRyaGaQAGmQrFjvmnUeTW-IdHcYf2pAyEXQ

  • server_id

    1163956714090016808

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:604
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:1016
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{f9d2c77c-6c4f-43a2-aef7-1d8cff191c88}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:328
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:664
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:936
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:504
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:932
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1096
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1108
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                    1⤵
                    • Drops file in System32 directory
                    PID:1132
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1156
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:2280
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                      1⤵
                        PID:1236
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1300
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                          1⤵
                            PID:1312
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                            1⤵
                              PID:1408
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1444
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:2764
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1572
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1584
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                      1⤵
                                        PID:1632
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                        1⤵
                                          PID:1696
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1728
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                            1⤵
                                              PID:1744
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1804
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                1⤵
                                                  PID:1908
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                  1⤵
                                                    PID:1944
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1956
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:2024
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:1824
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                          1⤵
                                                            PID:2144
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2152
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2272
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2416
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2424
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                    • Drops file in System32 directory
                                                                    PID:2596
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2652
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                      1⤵
                                                                        PID:2664
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2676
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                          1⤵
                                                                            PID:2684
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                            1⤵
                                                                              PID:2816
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:2984
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                1⤵
                                                                                  PID:2644
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                  1⤵
                                                                                    PID:3332
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                      PID:3420
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
                                                                                        2⤵
                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4496
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                      1⤵
                                                                                        PID:3552
                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                        1⤵
                                                                                          PID:3736
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:3892
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                            PID:4104
                                                                                          • C:\Windows\system32\SppExtComObj.exe
                                                                                            C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                            1⤵
                                                                                              PID:4580
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                              1⤵
                                                                                                PID:5116
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                1⤵
                                                                                                  PID:4700
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                  1⤵
                                                                                                    PID:4980
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                    1⤵
                                                                                                      PID:792
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                      1⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:732
                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                      1⤵
                                                                                                        PID:1140
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                        1⤵
                                                                                                          PID:4160
                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:2196
                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:3056
                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:1660
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                1⤵
                                                                                                                  PID:2284
                                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:3912
                                                                                                                  • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                    C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                    1⤵
                                                                                                                      PID:3836
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                      1⤵
                                                                                                                        PID:3352
                                                                                                                      • C:\Windows\System32\mousocoreworker.exe
                                                                                                                        C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                        1⤵
                                                                                                                        • Checks processor information in registry
                                                                                                                        • Enumerates system info in registry
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2300
                                                                                                                      • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                        C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:5052
                                                                                                                        • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                          1⤵
                                                                                                                            PID:2788

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                          Credential Access

                                                                                                                          Unsecured Credentials

                                                                                                                          1
                                                                                                                          T1552

                                                                                                                          Credentials In Files

                                                                                                                          1
                                                                                                                          T1552.001

                                                                                                                          Discovery

                                                                                                                          Query Registry

                                                                                                                          2
                                                                                                                          T1012

                                                                                                                          System Information Discovery

                                                                                                                          2
                                                                                                                          T1082

                                                                                                                          Collection

                                                                                                                          Data from Local System

                                                                                                                          1
                                                                                                                          T1005

                                                                                                                          Command and Control

                                                                                                                          Web Service

                                                                                                                          1
                                                                                                                          T1102

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • memory/328-10-0x0000000140000000-0x0000000140040000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            256KB

                                                                                                                          • memory/328-11-0x0000000140000000-0x0000000140040000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            256KB

                                                                                                                          • memory/328-12-0x0000000140000000-0x0000000140040000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            256KB

                                                                                                                          • memory/328-13-0x00007FFE558D0000-0x00007FFE55AC5000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.0MB

                                                                                                                          • memory/328-14-0x00007FFE539B0000-0x00007FFE53A6E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            760KB

                                                                                                                          • memory/328-15-0x0000000140000000-0x0000000140040000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            256KB

                                                                                                                          • memory/504-35-0x00000197F5F20000-0x00000197F5F4A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/504-36-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/504-293-0x00000197F5F20000-0x00000197F5F4A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/504-44-0x00000197F5F20000-0x00000197F5F4A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/604-18-0x000002721DA00000-0x000002721DA23000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            140KB

                                                                                                                          • memory/604-19-0x000002721DAA0000-0x000002721DACA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/604-20-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/604-39-0x00007FFE5596D000-0x00007FFE5596E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/604-38-0x000002721DAA0000-0x000002721DACA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/664-40-0x0000023A4A800000-0x0000023A4A82A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/664-24-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/664-23-0x0000023A4A800000-0x0000023A4A82A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/932-51-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/932-138-0x0000023A7AC60000-0x0000023A7AC8A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/932-50-0x0000023A7AC60000-0x0000023A7AC8A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/936-33-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/936-43-0x00007FFE5596C000-0x00007FFE5596D000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/936-32-0x000001C4D5050000-0x000001C4D507A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/936-42-0x000001C4D5050000-0x000001C4D507A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/1016-29-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/1016-28-0x0000026C13E30000-0x0000026C13E5A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/1016-41-0x0000026C13E30000-0x0000026C13E5A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/1096-54-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/1096-139-0x000002558F2F0000-0x000002558F31A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/1096-53-0x000002558F2F0000-0x000002558F31A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/1108-56-0x000002548BF40000-0x000002548BF6A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/1108-57-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/1132-59-0x000001F6E3030000-0x000001F6E305A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/1132-60-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/1156-63-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/1156-62-0x00000266C2DC0000-0x00000266C2DEA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/1236-66-0x000001FC61D30000-0x000001FC61D5A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/1236-67-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/4496-4-0x00000206186A0000-0x0000020618BC8000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            5.2MB

                                                                                                                          • memory/4496-0-0x00007FFE378C3000-0x00007FFE378C5000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/4496-1-0x000002067D840000-0x000002067D858000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            96KB

                                                                                                                          • memory/4496-2-0x000002067FE20000-0x000002067FFE2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.8MB

                                                                                                                          • memory/4496-3-0x00007FFE378C0000-0x00007FFE38381000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/4496-7-0x00000206181A0000-0x00000206181DE000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            248KB

                                                                                                                          • memory/4496-5-0x00007FFE378C3000-0x00007FFE378C5000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/4496-6-0x00007FFE378C0000-0x00007FFE38381000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/4496-9-0x00007FFE539B0000-0x00007FFE53A6E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            760KB

                                                                                                                          • memory/4496-290-0x000002067FFF0000-0x0000020680066000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            472KB

                                                                                                                          • memory/4496-291-0x0000020618570000-0x0000020618582000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            72KB

                                                                                                                          • memory/4496-292-0x000002067F530000-0x000002067F54E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            120KB

                                                                                                                          • memory/4496-8-0x00007FFE558D0000-0x00007FFE55AC5000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.0MB