Resubmissions

03-07-2024 15:50

240703-s93d8axfmg 10

03-07-2024 15:50

240703-s9wxfaxflc 10

Analysis

  • max time kernel
    125s
  • max time network
    94s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    03-07-2024 15:50

General

  • Target

    veydovokna.exe

  • Size

    78KB

  • MD5

    7ee32f2553fa474e79b2f1a444172735

  • SHA1

    fc17876384c197f73a7471850d13748aa6f659b0

  • SHA256

    d99a4d776f04dfd3e8004c466ab81788da8f0ba08b83430df4dd984fa1ef4e39

  • SHA512

    2789dc16e615f28c29f5e81ade9e4b03a47d9855cc9092bbcdf90ce7419fe38cabd729a87f038f4aa3d8e2f5317ac69a0637737f468dd8d05532dbd3dda738b9

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+APIC:5Zv5PDwbjNrmAE+kIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1NjYyNDkzOTk3MzQ4MDYzOA.GmmRJ5.-nbYbt2H8apuatUJNXT2gF-Pq4ZpLJRKwy0hls

  • server_id

    1257063713945419826

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 58 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:636
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:484
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 484 -s 3764
            3⤵
            • Checks processor information in registry
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:2296
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{5c6c420e-a89e-4616-9166-9c2f9530460d}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1612
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 636 -s 1072
          2⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:4884
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:692
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:996
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:676
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:1044
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
              1⤵
                PID:1164
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                1⤵
                  PID:1172
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                  1⤵
                    PID:1180
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                    1⤵
                      PID:1188
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1268
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                        1⤵
                          PID:1288
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k netprofm -p -s netprofm
                          1⤵
                            PID:1328
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                            1⤵
                              PID:1416
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                2⤵
                                  PID:984
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:1912
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                      PID:4076
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:4112
                                      • C:\Windows\system32\sihost.exe
                                        sihost.exe
                                        2⤵
                                          PID:4660
                                        • C:\Windows\system32\sihost.exe
                                          sihost.exe
                                          2⤵
                                            PID:3516
                                          • C:\Windows\system32\sihost.exe
                                            sihost.exe
                                            2⤵
                                              PID:3988
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                            1⤵
                                            • Drops file in System32 directory
                                            PID:1588
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k NetworkService -p
                                            1⤵
                                              PID:1624
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                              1⤵
                                                PID:1644
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                1⤵
                                                  PID:1652
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                  1⤵
                                                    PID:1752
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                    1⤵
                                                      PID:1812
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                      1⤵
                                                        PID:1852
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                        1⤵
                                                          PID:1944
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                          1⤵
                                                            PID:1348
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                            1⤵
                                                              PID:1744
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                              1⤵
                                                                PID:2060
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                1⤵
                                                                  PID:2076
                                                                • C:\Windows\System32\spoolsv.exe
                                                                  C:\Windows\System32\spoolsv.exe
                                                                  1⤵
                                                                    PID:2156
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                    1⤵
                                                                      PID:2276
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                      1⤵
                                                                        PID:2380
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                        1⤵
                                                                          PID:2388
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k NetworkService -p
                                                                          1⤵
                                                                            PID:2424
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                            1⤵
                                                                              PID:2496
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                              1⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2512
                                                                            • C:\Windows\sysmon.exe
                                                                              C:\Windows\sysmon.exe
                                                                              1⤵
                                                                                PID:2540
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                1⤵
                                                                                  PID:2552
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                  1⤵
                                                                                    PID:2560
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                    1⤵
                                                                                      PID:2588
                                                                                    • C:\Windows\system32\wbem\unsecapp.exe
                                                                                      C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                      1⤵
                                                                                        PID:700
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                        1⤵
                                                                                          PID:2220
                                                                                        • C:\Windows\Explorer.EXE
                                                                                          C:\Windows\Explorer.EXE
                                                                                          1⤵
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          • Suspicious use of SendNotifyMessage
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:3332
                                                                                          • C:\Users\Admin\AppData\Local\Temp\veydovokna.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\veydovokna.exe"
                                                                                            2⤵
                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:3432
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                          1⤵
                                                                                            PID:3456
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                            1⤵
                                                                                              PID:3496
                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                              1⤵
                                                                                                PID:3860
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc
                                                                                                1⤵
                                                                                                  PID:3968
                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:3992
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                    1⤵
                                                                                                      PID:4092
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc
                                                                                                      1⤵
                                                                                                        PID:4364
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                        1⤵
                                                                                                          PID:4372
                                                                                                        • C:\Windows\system32\SppExtComObj.exe
                                                                                                          C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:4236
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                            1⤵
                                                                                                              PID:4044
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                              1⤵
                                                                                                                PID:3416
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                1⤵
                                                                                                                  PID:1820
                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                  1⤵
                                                                                                                    PID:2644
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                    1⤵
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    PID:944
                                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                    1⤵
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    PID:964
                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                    1⤵
                                                                                                                      PID:3548
                                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:3528
                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                        C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:4016
                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                          C:\Windows\system32\WerFault.exe -pss -s 592 -p 484 -ip 484
                                                                                                                          2⤵
                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                          PID:3940
                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{7966B4D8-4FDC-4126-A10B-39A3209AD251}
                                                                                                                        1⤵
                                                                                                                          PID:4084

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                        Discovery

                                                                                                                        Query Registry

                                                                                                                        3
                                                                                                                        T1012

                                                                                                                        System Information Discovery

                                                                                                                        2
                                                                                                                        T1082

                                                                                                                        Command and Control

                                                                                                                        Web Service

                                                                                                                        1
                                                                                                                        T1102

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WER.0a3236f4-3c19-4d9e-b355-7b2d9375ded2.tmp.txt
                                                                                                                          Filesize

                                                                                                                          13KB

                                                                                                                          MD5

                                                                                                                          27a503d0b342668189bc6398abb281de

                                                                                                                          SHA1

                                                                                                                          6347157ef01a9fc3db975eb36d9f11e57072f63d

                                                                                                                          SHA256

                                                                                                                          089fa88b1dd3c64fcadd315f809b4f41712a14968d125d3b1f1c73d70e542cae

                                                                                                                          SHA512

                                                                                                                          3d08422c3669084924892e800dd2a96dd78db2292c5d351ae00e22b54771b4aa75b2b6f0932f845a7dacda9a3a3f53384b5784809f08ffbf27a15e996cc32115

                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WER.3a4fd4a1-54d9-42ca-bf65-6059206c014b.tmp.csv
                                                                                                                          Filesize

                                                                                                                          35KB

                                                                                                                          MD5

                                                                                                                          ac5e566c5ede627c6ec0a42131331165

                                                                                                                          SHA1

                                                                                                                          ccb07049fbbb764ad69cb172ea750027a60f5497

                                                                                                                          SHA256

                                                                                                                          ae58ebd88b010a4d06cecf8e995ed068309d8811ba313d2aef296bcc43a08f13

                                                                                                                          SHA512

                                                                                                                          e29da6a2b4165f03864945f543105f4e6c0c0ab3d63a055bf2b21addae40b092cd909decb28992e5eff908d72147945bcc06f13d60264e2657b26457068e52f5

                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WER.a0a6bdb6-b241-42b6-94bb-871aa01f4b58.tmp.txt
                                                                                                                          Filesize

                                                                                                                          13KB

                                                                                                                          MD5

                                                                                                                          89bd8c2008c75a0985d3164ea829a824

                                                                                                                          SHA1

                                                                                                                          ecebd464c74d158ec7dde7e5f57668d7a69c42bc

                                                                                                                          SHA256

                                                                                                                          b99fe0faebf3e55c7fe16beaf60460afc72bee02d96f7702193bba7d09575422

                                                                                                                          SHA512

                                                                                                                          a2803689381ecbf1ca8de60d0d9df7d4b303d02507e76355733da71859be372aec4d5e5656a7d4a555bf6c1d07d024b8d3710c8b87455ee6538ae788d8526b4e

                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WER.f7f58991-adb5-4e90-8792-3bb3d6bb56a9.tmp.csv
                                                                                                                          Filesize

                                                                                                                          34KB

                                                                                                                          MD5

                                                                                                                          c1da3899b4de5c9ffe0c2bc7d9a5af34

                                                                                                                          SHA1

                                                                                                                          15d73383a15f7d17f0f998321b121f20c4cc149a

                                                                                                                          SHA256

                                                                                                                          b040e06db14bc513bbc30e1da180b7fea7137cd6cc28b17bce4153c173c92ce9

                                                                                                                          SHA512

                                                                                                                          acaa0a1e850531883b52189a868067dd8f719840f057a12a3f16fc9c00ba809a782d28c638df5747e9757c0b249ae1479814cd2c0d9111c803b5bb7022861cfd

                                                                                                                        • memory/484-27-0x000001FCAFBD0000-0x000001FCAFBFA000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/484-65-0x000001FCAFBD0000-0x000001FCAFBFA000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/484-298-0x00007FFF81126000-0x00007FFF81127000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/484-300-0x000001FCAFBD0000-0x000001FCAFBFA000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/484-299-0x00007FFF81123000-0x00007FFF81124000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/636-21-0x000001D654540000-0x000001D65456A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/636-60-0x000001D654540000-0x000001D65456A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/636-61-0x00007FFF81124000-0x00007FFF81125000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/636-62-0x00007FFF81126000-0x00007FFF81127000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/636-19-0x000001D654510000-0x000001D654533000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          140KB

                                                                                                                        • memory/636-291-0x000001D654540000-0x000001D65456A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/676-67-0x0000012A706C0000-0x0000012A706EA000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/676-33-0x0000012A706C0000-0x0000012A706EA000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/676-34-0x00007FFF41110000-0x00007FFF41120000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/692-22-0x0000022905170000-0x000002290519A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/692-23-0x00007FFF41110000-0x00007FFF41120000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/692-63-0x0000022905170000-0x000002290519A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/692-64-0x00007FFF81124000-0x00007FFF81125000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/996-29-0x0000022E50260000-0x0000022E5028A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/996-66-0x0000022E50260000-0x0000022E5028A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/996-30-0x00007FFF41110000-0x00007FFF41120000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/1044-42-0x000001F47EF60000-0x000001F47EF8A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/1044-68-0x000001F47EF60000-0x000001F47EF8A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/1044-43-0x00007FFF41110000-0x00007FFF41120000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/1164-45-0x000001865C0E0000-0x000001865C10A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/1164-46-0x00007FFF41110000-0x00007FFF41120000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/1172-49-0x00007FFF41110000-0x00007FFF41120000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/1172-48-0x0000027CFCF60000-0x0000027CFCF8A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/1180-51-0x000001E7D8520000-0x000001E7D854A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/1180-52-0x00007FFF41110000-0x00007FFF41120000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/1188-54-0x00000227F8D70000-0x00000227F8D9A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/1188-55-0x00007FFF41110000-0x00007FFF41120000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/1268-57-0x0000023F2B100000-0x0000023F2B12A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/1268-58-0x00007FFF41110000-0x00007FFF41120000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/1612-9-0x0000000140000000-0x0000000140040000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          256KB

                                                                                                                        • memory/1612-11-0x0000000140000000-0x0000000140040000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          256KB

                                                                                                                        • memory/1612-376-0x00007FFF81080000-0x00007FFF81289000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.0MB

                                                                                                                        • memory/1612-16-0x0000000140000000-0x0000000140040000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          256KB

                                                                                                                        • memory/1612-18-0x00007FFF81081000-0x00007FFF811AA000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                        • memory/1612-28-0x00007FFF81080000-0x00007FFF81289000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.0MB

                                                                                                                        • memory/1612-10-0x0000000140000000-0x0000000140040000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          256KB

                                                                                                                        • memory/1612-12-0x00007FFF81080000-0x00007FFF81289000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.0MB

                                                                                                                        • memory/1612-13-0x00007FFF80180000-0x00007FFF8023D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          756KB

                                                                                                                        • memory/3432-8-0x00007FFF80180000-0x00007FFF8023D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          756KB

                                                                                                                        • memory/3432-0-0x00007FFF60233000-0x00007FFF60235000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/3432-14-0x00007FFF60230000-0x00007FFF60CF2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/3432-7-0x00007FFF81080000-0x00007FFF81289000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.0MB

                                                                                                                        • memory/3432-6-0x000001ECAA4A0000-0x000001ECAA4DE000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          248KB

                                                                                                                        • memory/3432-5-0x00007FFF60233000-0x00007FFF60235000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/3432-4-0x000001ECC40B0000-0x000001ECC45D8000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.2MB

                                                                                                                        • memory/3432-3-0x00007FFF60230000-0x00007FFF60CF2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/3432-2-0x000001ECC2E30000-0x000001ECC2FF2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.8MB

                                                                                                                        • memory/3432-1-0x000001ECA8690000-0x000001ECA86A8000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          96KB

                                                                                                                        • memory/3432-15-0x00007FFF60230000-0x00007FFF60CF2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/3432-377-0x00007FFF60230000-0x00007FFF60CF2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          10.8MB