Resubmissions

07-08-2024 01:09

240807-bjbedazdqg 10

Analysis

  • max time kernel
    514s
  • max time network
    520s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-08-2024 01:09

General

  • Target

    FutureClient Installer.exe

  • Size

    513.0MB

  • MD5

    1bc454831d43186b177650744ee816ef

  • SHA1

    ea81e70af830fd270617db0a260b0efca6e71394

  • SHA256

    0d4daba50682885610e2d07d133532e78eb18ba7b7b2deb6a685230019a6d611

  • SHA512

    d0819a56e399c50ed3f062b7be9f195c2eadd40988b7127b1a106c3ec8102e3de231edb3efdc68eeb8f59fd080667db9d317fb72762e84b19efc3c5825a16f30

  • SSDEEP

    98304:U6vhXimZzuDhfThmDJ02+aHJfZRpiGCgcs6vhXimZzuDhfThmDJ02+aHJfZRpiGY:U6aQJ3+aHhZRXCgz6aQJ3+aHhZRXCg

Malware Config

Extracted

Family

asyncrat

Version

true

Botnet

Future G

Mutex

RRAT_nMo7Zfs0N

Attributes
  • delay

    3

  • install

    false

  • install_file

    powershell Add-MpPreference -ExclusionPath C:\

  • install_folder

    Explorer.exe

  • pastebin_config

    http://pastebin.com/raw/KKpnJShN

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 52 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FutureClient Installer.exe
    "C:\Users\Admin\AppData\Local\Temp\FutureClient Installer.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4144
    • C:\Users\Admin\AppData\Local\Explorer\a.exe
      "C:\Users\Admin\AppData\Local\Explorer\a.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1256
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath C:\
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3624
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"' & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"'
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1752
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBE00.tmp.bat""
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4992
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:516
        • C:\Users\Admin\AppData\Roaming\Explorer.exe
          "C:\Users\Admin\AppData\Roaming\Explorer.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1420
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1720
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2956
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:4492
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:1204
    • C:\Users\Admin\AppData\Local\Explorer\a.exe
      "C:\Users\Admin\AppData\Local\Explorer\a.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3852
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2168
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:448
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1868
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"' & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1596
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"'
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2676
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC36F.tmp.bat""
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:548
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:436
        • C:\Users\Admin\AppData\Roaming\Explorer.exe
          "C:\Users\Admin\AppData\Roaming\Explorer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4296

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Explorer\a.exe

    Filesize

    65KB

    MD5

    e515e48bc31d0b52297c3c87b6f3b9be

    SHA1

    091cf46625bddfc6838daff5835ca53bf54803e9

    SHA256

    1ccc32cda1b2c1f5e9e5a7a366c2aed89fe7bb98fcb3d44afa24ce0266ca2430

    SHA512

    d7528c2d596f7f4283347c900b5a6d032423ff1c2416f44c5768f374b16628f8dbc6f0fb6e30df4ebedb6c5adacea97475967d84532498d25dbe2656d6967c2e

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\a.exe.log

    Filesize

    522B

    MD5

    acc9090417037dfa2a55b46ed86e32b8

    SHA1

    53fa6fb25fb3e88c24d2027aca6ae492b2800a4d

    SHA256

    2412679218bb0a7d05ceee32869bbb223619bde9966c4c460a68304a3367724b

    SHA512

    d51f7085ec147c708f446b9fb6923cd2fb64596d354ed929e125b30ace57c8cb3217589447a36960e5d3aea87a4e48aaa82c7509eced6d6c2cecd71fcfe3697b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    6c47b3f4e68eebd47e9332eebfd2dd4e

    SHA1

    67f0b143336d7db7b281ed3de5e877fa87261834

    SHA256

    8c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c

    SHA512

    0acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_prvwaecb.0sn.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpBE00.tmp.bat

    Filesize

    152B

    MD5

    1830ebacc77b3319557bffe3301a49f0

    SHA1

    539b57d4ea4c83a7b48cc124ac263587828f3e23

    SHA256

    dbcd57941fcc488c7e8ac4134424f7b7ad25542b1feb662a120cef2d62c76cd0

    SHA512

    6966eb9f99fd7abda9b135de7efa2560d8cb6aa192761fb929583e031fc33241c56981bce2de6ab79e584f7d0399573a1d62d67a334a1b1e064586b82e80f141

  • C:\Users\Admin\AppData\Local\Temp\tmpC36F.tmp.bat

    Filesize

    152B

    MD5

    0c8622c326e7b238b1ae28d7bad0d800

    SHA1

    5a069de4f7398a2b3285c8e95a8c44a36669a7ff

    SHA256

    bc1ada93ddb120ae6b28f4a03fbdd5ad5f9a54b6b9c62bc9ffe9ea3752e4c48c

    SHA512

    a6a23505a039c16750080667dbf8181c06a92935ce51cb1392fc2baaf3ff00ea3e2bf626630fe79f80790124106a23a213bd928d126f6ec97a76e07db2254eba

  • memory/1108-136-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-139-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-8-0x000002E13B280000-0x000002E13B2F8000-memory.dmp

    Filesize

    480KB

  • memory/1108-9-0x00007FF855670000-0x00007FF856131000-memory.dmp

    Filesize

    10.8MB

  • memory/1108-113-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-159-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-158-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-157-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-6-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-156-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-4-0x00007FF872150000-0x00007FF872160000-memory.dmp

    Filesize

    64KB

  • memory/1108-115-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-155-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-154-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-153-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-152-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-151-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-150-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-5-0x00007FF855673000-0x00007FF855675000-memory.dmp

    Filesize

    8KB

  • memory/1108-149-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-148-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-147-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-7-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-114-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-146-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-145-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-144-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-143-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-142-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-141-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-140-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-134-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-138-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-137-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-133-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-3-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-2-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-1-0x00007FF43A0B0000-0x00007FF43A481000-memory.dmp

    Filesize

    3.8MB

  • memory/1108-101-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-102-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-108-0x00007FF43A0B0000-0x00007FF43A481000-memory.dmp

    Filesize

    3.8MB

  • memory/1108-110-0x00007FF855670000-0x00007FF856131000-memory.dmp

    Filesize

    10.8MB

  • memory/1108-111-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-112-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-0-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-135-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-132-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-116-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-117-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-118-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-119-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-120-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-121-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-122-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-123-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-124-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-125-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-126-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-127-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-129-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-130-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1108-131-0x00000000006E0000-0x0000000001588000-memory.dmp

    Filesize

    14.7MB

  • memory/1660-44-0x0000000000AF0000-0x0000000000B06000-memory.dmp

    Filesize

    88KB

  • memory/1660-86-0x0000000005BE0000-0x0000000005C7C000-memory.dmp

    Filesize

    624KB

  • memory/3624-76-0x0000000007670000-0x0000000007713000-memory.dmp

    Filesize

    652KB

  • memory/3624-75-0x0000000006A80000-0x0000000006A9E000-memory.dmp

    Filesize

    120KB

  • memory/3624-46-0x0000000004ED0000-0x0000000004F06000-memory.dmp

    Filesize

    216KB

  • memory/3624-83-0x00000000079F0000-0x0000000007A04000-memory.dmp

    Filesize

    80KB

  • memory/3624-85-0x0000000007AD0000-0x0000000007AD8000-memory.dmp

    Filesize

    32KB

  • memory/3624-84-0x0000000007AF0000-0x0000000007B0A000-memory.dmp

    Filesize

    104KB

  • memory/3624-82-0x00000000079E0000-0x00000000079EE000-memory.dmp

    Filesize

    56KB

  • memory/3624-81-0x00000000079B0000-0x00000000079C1000-memory.dmp

    Filesize

    68KB

  • memory/3624-80-0x0000000007A30000-0x0000000007AC6000-memory.dmp

    Filesize

    600KB

  • memory/3624-79-0x0000000007820000-0x000000000782A000-memory.dmp

    Filesize

    40KB

  • memory/3624-77-0x0000000007DF0000-0x000000000846A000-memory.dmp

    Filesize

    6.5MB

  • memory/3624-78-0x00000000077B0000-0x00000000077CA000-memory.dmp

    Filesize

    104KB

  • memory/3624-64-0x0000000006A40000-0x0000000006A72000-memory.dmp

    Filesize

    200KB

  • memory/3624-65-0x000000006FA20000-0x000000006FA6C000-memory.dmp

    Filesize

    304KB

  • memory/3624-62-0x0000000006480000-0x000000000649E000-memory.dmp

    Filesize

    120KB

  • memory/3624-63-0x00000000064C0000-0x000000000650C000-memory.dmp

    Filesize

    304KB

  • memory/3624-60-0x0000000005F70000-0x00000000062C4000-memory.dmp

    Filesize

    3.3MB

  • memory/3624-50-0x0000000005DA0000-0x0000000005E06000-memory.dmp

    Filesize

    408KB

  • memory/3624-49-0x0000000005C80000-0x0000000005CE6000-memory.dmp

    Filesize

    408KB

  • memory/3624-48-0x0000000005BE0000-0x0000000005C02000-memory.dmp

    Filesize

    136KB

  • memory/3624-47-0x0000000005580000-0x0000000005BA8000-memory.dmp

    Filesize

    6.2MB

  • memory/4144-10-0x00007FF855670000-0x00007FF856131000-memory.dmp

    Filesize

    10.8MB

  • memory/4144-25-0x00007FF855670000-0x00007FF856131000-memory.dmp

    Filesize

    10.8MB

  • memory/4144-18-0x000001FCFC300000-0x000001FCFC322000-memory.dmp

    Filesize

    136KB

  • memory/4144-12-0x00007FF855670000-0x00007FF856131000-memory.dmp

    Filesize

    10.8MB

  • memory/4144-11-0x00007FF855670000-0x00007FF856131000-memory.dmp

    Filesize

    10.8MB