Resubmissions

03-07-2024 16:04

240703-thygmaycpc 10

01-07-2024 18:12

240701-ws6xvswbkj 10

01-07-2024 18:03

240701-wm5sls1gka 10

01-07-2024 18:03

240701-wm39sa1gjf 10

01-07-2024 18:03

240701-wm2e7avhkj 10

01-07-2024 18:03

240701-wmzxcs1fre 10

01-07-2024 18:02

240701-wmzats1frc 10

01-07-2024 18:02

240701-wmvbwa1fqh 10

22-11-2023 17:02

231122-vkac9adg64 10

Analysis

  • max time kernel
    9s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 18:02

General

  • Target

    42f972925508a82236e8533567487761(1).exe

  • Size

    3.7MB

  • MD5

    9d2a888ca79e1ff3820882ea1d88d574

  • SHA1

    112c38d80bf2c0d48256249bbabe906b834b1f66

  • SHA256

    8b5b38085f12d51393ed5a481a554074d3c482d53ecd917f2f5dffdf3d2ee138

  • SHA512

    17a9f74ecf9f118ed0252fa0bc6ce0f9758a4dc75f238cae304def9c37cd94623818dd4aef38826642ff9e549b7e6047318f8bf6de7edff2d61a298d0bf5c840

  • SSDEEP

    98304:Nn1CVf+y/EFc7DvOUxlpq2JdnQ+O2M7hlXKUmkbtT2TMI:A/EqaUFqItO2M7PXKUmkbtT2T

Malware Config

Extracted

Family

babylonrat

C2

sandyclark255.hopto.org

Extracted

Family

asyncrat

Version

0.5.6A

C2

sandyclark255.hopto.org:6606

sandyclark255.hopto.org:8808

sandyclark255.hopto.org:7707

Mutex

adweqsds56332

Attributes
  • delay

    5

  • install

    true

  • install_file

    prndrvest.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

warzonerat

C2

sandyclark255.hopto.org:5200

Extracted

Family

darkcomet

Botnet

2020NOV1

C2

sandyclark255.hopto.org:35887

Mutex

DC_MUTEX-6XT818D

Attributes
  • InstallPath

    excelsl.exe

  • gencode

    n7asq0Dbu7D2

  • install

    true

  • offline_keylogger

    true

  • password

    hhhhhh

  • persistence

    true

  • reg_key

    office

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Babylon RAT

    Babylon RAT is remote access trojan written in C++.

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Async RAT payload 2 IoCs
  • Warzone RAT payload 2 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42f972925508a82236e8533567487761(1).exe
    "C:\Users\Admin\AppData\Local\Temp\42f972925508a82236e8533567487761(1).exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4440
    • C:\Users\Admin\AppData\Local\Temp\XLcwViOYgl4P2EeD.exe
      "C:\Users\Admin\AppData\Local\Temp\XLcwViOYgl4P2EeD.exe"
      2⤵
        PID:2396
        • C:\Windows\svehosts.exe
          "C:\Windows\svehosts.exe"
          3⤵
            PID:3404
            • C:\Windows\SysWOW64\netsh.exe
              netsh firewall add allowedprogram "C:\Windows\svehosts.exe" "svehosts.exe" ENABLE
              4⤵
              • Modifies Windows Firewall
              PID:2272
        • C:\Users\Admin\AppData\Local\Temp\7cdnVy3DC3a0yckI.exe
          "C:\Users\Admin\AppData\Local\Temp\7cdnVy3DC3a0yckI.exe"
          2⤵
            PID:2044
            • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
              "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"
              3⤵
                PID:5064
                • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
                  "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe" 5064
                  4⤵
                    PID:4432
                    • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
                      "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"
                      5⤵
                        PID:4908
                      • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
                        "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"
                        5⤵
                          PID:2416
                        • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
                          "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"
                          5⤵
                            PID:1740
                          • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
                            "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"
                            5⤵
                              PID:4076
                      • C:\Users\Admin\AppData\Local\Temp\UJoDixEEBxNVyvwH.exe
                        "C:\Users\Admin\AppData\Local\Temp\UJoDixEEBxNVyvwH.exe"
                        2⤵
                          PID:5032
                          • C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe
                            "C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"
                            3⤵
                              PID:2172
                              • C:\Windows\SysWOW64\notepad.exe
                                notepad
                                4⤵
                                  PID:3572
                                • C:\Users\Admin\Documents\excelsl.exe
                                  "C:\Users\Admin\Documents\excelsl.exe"
                                  4⤵
                                    PID:4804
                                    • C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe
                                      "C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"
                                      5⤵
                                        PID:4868
                                      • C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe
                                        "C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"
                                        5⤵
                                          PID:1956
                                        • C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe
                                          "C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"
                                          5⤵
                                            PID:1404
                                            • C:\Windows\SysWOW64\notepad.exe
                                              notepad
                                              6⤵
                                                PID:1812
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 1164
                                              5⤵
                                              • Program crash
                                              PID:4688
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 1128
                                          3⤵
                                          • Program crash
                                          PID:3884
                                      • C:\Users\Admin\AppData\Local\Temp\PnqeA1SpxCngHi2c.exe
                                        "C:\Users\Admin\AppData\Local\Temp\PnqeA1SpxCngHi2c.exe"
                                        2⤵
                                          PID:3200
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            "C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "'prndrvest"' /tr "'C:\Users\Admin\AppData\Roaming\prndrvest.exe"'
                                            3⤵
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1764
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE0CB.tmp.bat""
                                            3⤵
                                              PID:2080
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout 3
                                                4⤵
                                                • Delays execution with timeout.exe
                                                PID:4472
                                              • C:\Users\Admin\AppData\Roaming\prndrvest.exe
                                                "C:\Users\Admin\AppData\Roaming\prndrvest.exe"
                                                4⤵
                                                  PID:1732
                                            • C:\Users\Admin\AppData\Local\Temp\atWHA6LOncdsaqky.exe
                                              "C:\Users\Admin\AppData\Local\Temp\atWHA6LOncdsaqky.exe"
                                              2⤵
                                                PID:1244
                                                • C:\Users\Admin\AppData\Local\Temp\fI87ltOJhCNhEwlw\eridjeht.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\fI87ltOJhCNhEwlw\eridjeht.exe"
                                                  3⤵
                                                    PID:1732
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1244 -s 1148
                                                    3⤵
                                                    • Program crash
                                                    PID:4916
                                                • C:\Users\Admin\AppData\Local\Temp\mzCtADFwd3T5txSL.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\mzCtADFwd3T5txSL.exe"
                                                  2⤵
                                                    PID:5112
                                                    • C:\Users\Admin\AppData\Local\Temp\9Wr8gF4Xq79ka0w0\svrhost.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\9Wr8gF4Xq79ka0w0\svrhost.exe"
                                                      3⤵
                                                        PID:4608
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5112 -s 1164
                                                        3⤵
                                                        • Program crash
                                                        PID:3188
                                                    • C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"
                                                      2⤵
                                                        PID:1408
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 1704
                                                        2⤵
                                                        • Program crash
                                                        PID:1688
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4440 -ip 4440
                                                      1⤵
                                                        PID:3976
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1244 -ip 1244
                                                        1⤵
                                                          PID:4472
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 5112 -ip 5112
                                                          1⤵
                                                            PID:3028
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 5032 -ip 5032
                                                            1⤵
                                                              PID:4080
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4804 -ip 4804
                                                              1⤵
                                                                PID:3400

                                                              Network

                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                              Execution

                                                              Scheduled Task/Job

                                                              1
                                                              T1053

                                                              Scheduled Task

                                                              1
                                                              T1053.005

                                                              Persistence

                                                              Create or Modify System Process

                                                              1
                                                              T1543

                                                              Windows Service

                                                              1
                                                              T1543.003

                                                              Scheduled Task/Job

                                                              1
                                                              T1053

                                                              Scheduled Task

                                                              1
                                                              T1053.005

                                                              Privilege Escalation

                                                              Create or Modify System Process

                                                              1
                                                              T1543

                                                              Windows Service

                                                              1
                                                              T1543.003

                                                              Scheduled Task/Job

                                                              1
                                                              T1053

                                                              Scheduled Task

                                                              1
                                                              T1053.005

                                                              Defense Evasion

                                                              Impair Defenses

                                                              1
                                                              T1562

                                                              Disable or Modify System Firewall

                                                              1
                                                              T1562.004

                                                              Discovery

                                                              System Information Discovery

                                                              1
                                                              T1082

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\excelsl.exe.log
                                                                Filesize

                                                                400B

                                                                MD5

                                                                0a9b4592cd49c3c21f6767c2dabda92f

                                                                SHA1

                                                                f534297527ae5ccc0ecb2221ddeb8e58daeb8b74

                                                                SHA256

                                                                c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd

                                                                SHA512

                                                                6b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307

                                                              • C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe
                                                                Filesize

                                                                3.7MB

                                                                MD5

                                                                9d2a888ca79e1ff3820882ea1d88d574

                                                                SHA1

                                                                112c38d80bf2c0d48256249bbabe906b834b1f66

                                                                SHA256

                                                                8b5b38085f12d51393ed5a481a554074d3c482d53ecd917f2f5dffdf3d2ee138

                                                                SHA512

                                                                17a9f74ecf9f118ed0252fa0bc6ce0f9758a4dc75f238cae304def9c37cd94623818dd4aef38826642ff9e549b7e6047318f8bf6de7edff2d61a298d0bf5c840

                                                              • C:\Users\Admin\AppData\Local\Temp\7cdnVy3DC3a0yckI.exe
                                                                Filesize

                                                                801KB

                                                                MD5

                                                                9133c2a5ebf3e25aceae5a001ca6f279

                                                                SHA1

                                                                319f911282f3cded94de3730fa0abd5dec8f14be

                                                                SHA256

                                                                7c3615c405f7a11f1c217b9ecd1000cf60a37bca7da1f2d12da21cc110b16b4d

                                                                SHA512

                                                                1d1af3fcfcdba41874e3eb3e2571d25798acfd49b63b7fcf9393be2f59c9ba77e563da1717abcd6445fc52fd6d948bf4c0dd5978a192c8e32e0a9279fd0be33e

                                                              • C:\Users\Admin\AppData\Local\Temp\PnqeA1SpxCngHi2c.exe
                                                                Filesize

                                                                376KB

                                                                MD5

                                                                590acb5fa6b5c3001ebce3d67242aac4

                                                                SHA1

                                                                5df39906dc4e60f01b95783fc55af6128402d611

                                                                SHA256

                                                                7bf9b7b25cf1671e5640f8eeac149f9a4e8c9f6c63415f4bd61bccb10ddf8509

                                                                SHA512

                                                                4ac518140ee666491132525853f2843357d622fe351e59cca7ce3b054d665f77ad8987adddd601e6b1afe6903222d77cf3c41a5aa69e8caf0dcdc7656a43e9ba

                                                              • C:\Users\Admin\AppData\Local\Temp\UJoDixEEBxNVyvwH.exe
                                                                Filesize

                                                                742KB

                                                                MD5

                                                                3e804917c454ca31c1cbd602682542b7

                                                                SHA1

                                                                1df3e81b9d879e21af299f5478051b98f3cb7739

                                                                SHA256

                                                                f9f7b6f7b8c5068f9e29a5b50afca609018c50ffd61929e1b78124f5381868f1

                                                                SHA512

                                                                28e59bc545179c2503771b93d947930bd56f8ebd0402ecbb398335c5ac89f40051e93fbfd84d35b8c625b253bb4cafea6a5360914b8d54d1bc121977f1eadbaf

                                                              • C:\Users\Admin\AppData\Local\Temp\XLcwViOYgl4P2EeD.exe
                                                                Filesize

                                                                472KB

                                                                MD5

                                                                2819e45588024ba76f248a39d3e232ba

                                                                SHA1

                                                                08a797b87ecfbee682ce14d872177dae1a5a46a2

                                                                SHA256

                                                                b82b23059e398b39f183ec833d498200029033b0fd3a138b6c2064a6fa3c4b93

                                                                SHA512

                                                                a38b58768daf58fa56ca7b8c37826d57e9dbfcd2dedf120a5b7b9aa36c4e10f64ec07c11dbd77b5861236c005fe5d453523911906dd77a302634408f1d78503a

                                                              • C:\Users\Admin\AppData\Local\Temp\atWHA6LOncdsaqky.exe
                                                                Filesize

                                                                366KB

                                                                MD5

                                                                f07d2c33e4afe36ec6f6f14f9a56e84a

                                                                SHA1

                                                                3ebed0c1a265d1e17ce038dfaf1029387f0b53ee

                                                                SHA256

                                                                309385e6cd68c0dd148905c3147f77383edaf35da9609c0717da7df1a894e3ca

                                                                SHA512

                                                                b4fbf0e6b8e7e8e1679680039e4ac0aebdf7967a9cc36d9ddac35fa31d997253384a51656d886afb2ded9f911b7b8b44c2dcb8ebe71962e551c5025a4d75ebe2

                                                              • C:\Users\Admin\AppData\Local\Temp\mzCtADFwd3T5txSL.exe
                                                                Filesize

                                                                336KB

                                                                MD5

                                                                e87459f61fd1f017d4bd6b0a1a1fc86a

                                                                SHA1

                                                                30838d010aad8c9f3fd0fc302e71b4cbe6f138c0

                                                                SHA256

                                                                ec1b56551036963a425f6a0564d75980054e01d251c88eb29c81c1b2182f5727

                                                                SHA512

                                                                dd13993174d234d60ec98124b71bfefcf556c069e482a2e1f127f81f6738b71cd37cee95bf0119d3a61513c01438055767d480e26d6ed260ee16a96533d0cfa2

                                                              • C:\Users\Admin\AppData\Local\Temp\tmpE0CB.tmp.bat
                                                                Filesize

                                                                153B

                                                                MD5

                                                                e9deb58a958086bdd888e55b697006a2

                                                                SHA1

                                                                cd6b8f147ab90e59ee8c18b6ae0d432584f6cade

                                                                SHA256

                                                                ea0c53c2feae2c7f67389c75796fc23b76b8d8d07ed83e3a8d0adc31857e3dbe

                                                                SHA512

                                                                8220bf290fc7d3185814794e697fa8af235b7e72a3594c0bb233900fb8db2817a104c5c56410ba7fed4f11e9f8ce88579aab99ce16aaee47230530bfbdc455cb

                                                              • C:\Users\Admin\AppData\Roaming\prndrvest.exe
                                                                Filesize

                                                                4.3MB

                                                                MD5

                                                                f655556088b69491c74a2bc5ed96bf93

                                                                SHA1

                                                                88ae52b1c56c2d12facadc74d99f88c29dc7c8ab

                                                                SHA256

                                                                e43d6bd14177717366e5606adbfded49d1c76ec7c506e6294c4b755344ca10a8

                                                                SHA512

                                                                125beafe368cb8bf765a7eb4e416c2cb9194db84c769a31212fb7ccf58566bf160b815b74d9fba4ff0756af9c2c41e3a78637dda5a675e5b9a7d8bc95801d0d6

                                                              • C:\Users\Admin\AppData\Roaming\prndrvest.exe
                                                                Filesize

                                                                4.9MB

                                                                MD5

                                                                2b40a678bfcdf9eada03119a3be16a08

                                                                SHA1

                                                                0616773ba540c53682d198443f684bb9f4925171

                                                                SHA256

                                                                436aaf756eb6186ee78fcbe44292ead088e8e00afb1d4184632f6b8dc926cda5

                                                                SHA512

                                                                cdf9ff093b3598e7100a4adf09935f966d4ad57d32eff5be41417a4d1271ce543fea045cf84959d57cb4555ddd46f61ff5e39eb3a465cfe103ece55dc98ae0e3

                                                              • memory/1404-218-0x0000000000400000-0x00000000004BA000-memory.dmp
                                                                Filesize

                                                                744KB

                                                              • memory/1404-217-0x0000000000400000-0x00000000004BA000-memory.dmp
                                                                Filesize

                                                                744KB

                                                              • memory/1404-215-0x0000000000400000-0x00000000004BA000-memory.dmp
                                                                Filesize

                                                                744KB

                                                              • memory/1404-213-0x0000000000400000-0x00000000004BA000-memory.dmp
                                                                Filesize

                                                                744KB

                                                              • memory/1408-75-0x0000000000400000-0x00000000004BA000-memory.dmp
                                                                Filesize

                                                                744KB

                                                              • memory/1732-103-0x0000000000400000-0x0000000000554000-memory.dmp
                                                                Filesize

                                                                1.3MB

                                                              • memory/1732-242-0x0000000005A70000-0x0000000005A82000-memory.dmp
                                                                Filesize

                                                                72KB

                                                              • memory/1732-238-0x0000000009680000-0x00000000096A4000-memory.dmp
                                                                Filesize

                                                                144KB

                                                              • memory/1732-100-0x0000000000400000-0x0000000000554000-memory.dmp
                                                                Filesize

                                                                1.3MB

                                                              • memory/1812-216-0x0000000000490000-0x0000000000491000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2044-239-0x0000000075540000-0x0000000075AF1000-memory.dmp
                                                                Filesize

                                                                5.7MB

                                                              • memory/2044-77-0x0000000075540000-0x0000000075AF1000-memory.dmp
                                                                Filesize

                                                                5.7MB

                                                              • memory/2044-67-0x0000000075540000-0x0000000075AF1000-memory.dmp
                                                                Filesize

                                                                5.7MB

                                                              • memory/2172-114-0x0000000000400000-0x00000000004BA000-memory.dmp
                                                                Filesize

                                                                744KB

                                                              • memory/2172-119-0x0000000000400000-0x00000000004BA000-memory.dmp
                                                                Filesize

                                                                744KB

                                                              • memory/2172-117-0x0000000000400000-0x00000000004BA000-memory.dmp
                                                                Filesize

                                                                744KB

                                                              • memory/2396-43-0x0000000075540000-0x0000000075AF1000-memory.dmp
                                                                Filesize

                                                                5.7MB

                                                              • memory/2396-54-0x0000000075540000-0x0000000075AF1000-memory.dmp
                                                                Filesize

                                                                5.7MB

                                                              • memory/2396-198-0x0000000075540000-0x0000000075AF1000-memory.dmp
                                                                Filesize

                                                                5.7MB

                                                              • memory/2396-33-0x0000000075540000-0x0000000075AF1000-memory.dmp
                                                                Filesize

                                                                5.7MB

                                                              • memory/3200-79-0x0000000005420000-0x00000000059C4000-memory.dmp
                                                                Filesize

                                                                5.6MB

                                                              • memory/3200-80-0x0000000004E70000-0x0000000004F02000-memory.dmp
                                                                Filesize

                                                                584KB

                                                              • memory/3200-81-0x0000000004E20000-0x0000000004E2A000-memory.dmp
                                                                Filesize

                                                                40KB

                                                              • memory/3200-97-0x00000000047D0000-0x00000000047E2000-memory.dmp
                                                                Filesize

                                                                72KB

                                                              • memory/3200-78-0x0000000000540000-0x00000000005A4000-memory.dmp
                                                                Filesize

                                                                400KB

                                                              • memory/3200-82-0x0000000005400000-0x0000000005424000-memory.dmp
                                                                Filesize

                                                                144KB

                                                              • memory/3200-184-0x0000000009240000-0x00000000092A6000-memory.dmp
                                                                Filesize

                                                                408KB

                                                              • memory/3200-185-0x0000000009690000-0x000000000972C000-memory.dmp
                                                                Filesize

                                                                624KB

                                                              • memory/3572-123-0x0000000000F30000-0x0000000000F31000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/4076-227-0x0000000000400000-0x00000000004C2000-memory.dmp
                                                                Filesize

                                                                776KB

                                                              • memory/4440-1-0x0000000075540000-0x0000000075AF1000-memory.dmp
                                                                Filesize

                                                                5.7MB

                                                              • memory/4440-84-0x0000000075540000-0x0000000075AF1000-memory.dmp
                                                                Filesize

                                                                5.7MB

                                                              • memory/4440-0-0x0000000075542000-0x0000000075543000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/4440-2-0x0000000075540000-0x0000000075AF1000-memory.dmp
                                                                Filesize

                                                                5.7MB

                                                              • memory/4608-106-0x0000000000400000-0x000000000040F000-memory.dmp
                                                                Filesize

                                                                60KB

                                                              • memory/4608-109-0x0000000000400000-0x000000000040F000-memory.dmp
                                                                Filesize

                                                                60KB

                                                              • memory/5064-94-0x0000000000400000-0x00000000004C2000-memory.dmp
                                                                Filesize

                                                                776KB

                                                              • memory/5064-92-0x0000000000400000-0x00000000004C2000-memory.dmp
                                                                Filesize

                                                                776KB

                                                              • memory/5064-202-0x0000000000400000-0x00000000004C2000-memory.dmp
                                                                Filesize

                                                                776KB

                                                              • memory/5064-203-0x0000000000400000-0x00000000004C2000-memory.dmp
                                                                Filesize

                                                                776KB

                                                              • memory/5064-199-0x0000000000400000-0x00000000004C2000-memory.dmp
                                                                Filesize

                                                                776KB

                                                              • memory/5064-200-0x0000000000400000-0x00000000004C2000-memory.dmp
                                                                Filesize

                                                                776KB

                                                              • memory/5064-96-0x0000000000400000-0x00000000004C2000-memory.dmp
                                                                Filesize

                                                                776KB

                                                              • memory/5064-240-0x0000000000400000-0x00000000004C2000-memory.dmp
                                                                Filesize

                                                                776KB

                                                              • memory/5064-89-0x0000000000400000-0x00000000004C2000-memory.dmp
                                                                Filesize

                                                                776KB

                                                              • memory/5064-243-0x0000000000400000-0x00000000004C2000-memory.dmp
                                                                Filesize

                                                                776KB