Analysis

  • max time kernel
    37s
  • max time network
    40s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 12:11

General

  • Target

    F-M-E V2 @RFREE.exe

  • Size

    1001KB

  • MD5

    20f79abbb22e4ce80d8d91347945472b

  • SHA1

    5decdd32943e35c11e89d60aa359be115179b732

  • SHA256

    c1dc64a3e60375c031e62f0e04c48817752d67f55a047aa62a3058052067f6a9

  • SHA512

    3cbfbd778ded7f8fb07129664ec4d0672603088edc717e671970bd222c989625a126f5f8a7658f4b343cce3cf48597ef81f32d7349c2b993a65778158d8994d4

  • SSDEEP

    24576:QWmAu6LxlLQKjgl72Dyhg+XddI3rkbCTkQHwqgzJvAH:dLLDkogl72mRXEbqkkQH2o

Malware Config

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Venom Clients

C2

xdatarfree.ddns.net:4449

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\F-M-E V2 @RFREE.exe
    "C:\Users\Admin\AppData\Local\Temp\F-M-E V2 @RFREE.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3224
    • C:\Users\Admin\AppData\Local\Temp\Xbcliassvhpkb.exe
      "C:\Users\Admin\AppData\Local\Temp\Xbcliassvhpkb.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Users\Admin\AppData\Local\Temp\7zS863D7B17\name.exe
        .\name.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:260
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.com/invite/bN4Aynk
          4⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:1788
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcbac446f8,0x7ffcbac44708,0x7ffcbac44718
            5⤵
              PID:884
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,4222553804844401397,10179572782516545942,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:2
              5⤵
                PID:628
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,4222553804844401397,10179572782516545942,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:3
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2472
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,4222553804844401397,10179572782516545942,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2848 /prefetch:8
                5⤵
                  PID:1844
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,4222553804844401397,10179572782516545942,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                  5⤵
                    PID:1992
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,4222553804844401397,10179572782516545942,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
                    5⤵
                      PID:2140
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,4222553804844401397,10179572782516545942,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4748 /prefetch:1
                      5⤵
                        PID:4960
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2160,4222553804844401397,10179572782516545942,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4076 /prefetch:8
                        5⤵
                          PID:908
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2160,4222553804844401397,10179572782516545942,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4708 /prefetch:8
                          5⤵
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4076
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,4222553804844401397,10179572782516545942,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5728 /prefetch:8
                          5⤵
                            PID:936
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,4222553804844401397,10179572782516545942,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5728 /prefetch:8
                            5⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1548
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,4222553804844401397,10179572782516545942,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5724 /prefetch:1
                            5⤵
                              PID:2308
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,4222553804844401397,10179572782516545942,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3916 /prefetch:1
                              5⤵
                                PID:3528
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,4222553804844401397,10179572782516545942,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4708 /prefetch:1
                                5⤵
                                  PID:2796
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,4222553804844401397,10179572782516545942,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5964 /prefetch:1
                                  5⤵
                                    PID:1272
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Wkdm.BAT" "
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2304
                              • C:\Windows\system32\msg.exe
                                msg * Cracked By @RFREE
                                3⤵
                                  PID:1916
                              • C:\Users\Admin\AppData\Local\Temp\Dldp.exe
                                "C:\Users\Admin\AppData\Local\Temp\Dldp.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1608
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:3904
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:4456
                                • C:\Windows\System32\rundll32.exe
                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                  1⤵
                                    PID:4756

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Discovery

                                  Query Registry

                                  2
                                  T1012

                                  System Information Discovery

                                  3
                                  T1082

                                  Command and Control

                                  Web Service

                                  1
                                  T1102

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    eaa3db555ab5bc0cb364826204aad3f0

                                    SHA1

                                    a4cdfaac8de49e6e6e88b335cfeaa7c9e3c563ca

                                    SHA256

                                    ef7baeb1b2ab05ff3c5fbb76c2759db49294654548706c7c8e87f0cde855b86b

                                    SHA512

                                    e13981da51b52c15261ecabb98af32f9b920651b46b10ce0cc823c5878b22eb1420258c80deef204070d1e0bdd3a64d875ac2522e3713a3cf11657aa55aeccd4

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    4b4f91fa1b362ba5341ecb2836438dea

                                    SHA1

                                    9561f5aabed742404d455da735259a2c6781fa07

                                    SHA256

                                    d824b742eace197ddc8b6ed5d918f390fde4b0fbf0e371b8e1f2ed40a3b6455c

                                    SHA512

                                    fef22217dcdd8000bc193e25129699d4b8f7a103ca4fe1613baf73ccf67090d9fbae27eb93e4bb8747455853a0a4326f2d0c38df41c8d42351cdcd4132418dac

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    456B

                                    MD5

                                    59498a95c704c16adb49a847eb327079

                                    SHA1

                                    9e075bdaf8cf07ebeab769115a703d2d9fffd9ea

                                    SHA256

                                    7de6e0d38b262c04fd4b58d63a29f9385eae1577d309f354c7bf66c9f608640a

                                    SHA512

                                    4fbdc98112007e08f2005ba6398dc8ed16912aa6e49d333dc82b77f7e6ef576d51199bbafa12fce029aa5dc673c7f3d800258da83dc4146bbd271aefcce86b32

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                    Filesize

                                    255B

                                    MD5

                                    ff9f825925f89085b6c4809612c14b39

                                    SHA1

                                    3cd291d4b9d7bfff93177f074aa75d7034ce0d4e

                                    SHA256

                                    118d159f05b7fb0b7424c2374470d9e77857047f4a0663e944e2363ecf04b0fa

                                    SHA512

                                    735ec4fd0c01534dd09a61b341ed00a0bbb7488c1e267d736041d96e0f6a62c8b4090ded41986464cf82b472831c6d10f9fbf688e20340f6c293ba5332e05d58

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    5KB

                                    MD5

                                    9143b0012262d0855a2fc57f15a2ba81

                                    SHA1

                                    77c4b45748927ed5302890f6914d4c56c176f99f

                                    SHA256

                                    c7d3c2fd9bbb8f9de9a1ba47ea473a654991309400b920a1240b92814a158e49

                                    SHA512

                                    44b733b50d2aa317f0702e770baebedbf65cacabbcdca94d47152988caa1cf65d67fdcc20fd3045af53f67807d0d454651089d2929dd894b4bd90814f4a72d3a

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    227fa040a1d73f1c3abc7a29d796ffdf

                                    SHA1

                                    4cfb0f2a0b60bce4c5f4cbef6df509f840013a88

                                    SHA256

                                    ca4b7f7aa1fe21356dc0bf2e79a82fcbef6797032204aa2f4c88335903663572

                                    SHA512

                                    6371a51c75d6a2cc06af9e5803eba6d4f96921d17aff46343b8bb55d3ce516b8268865d2c3570741f39980d9999fef5bb4095199c44cec941cdbe13fd1f1d7b1

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    10KB

                                    MD5

                                    c182a17fe32932f19ea53a49b7e0ee9b

                                    SHA1

                                    bd350912760e37803ce1edd025871c6426931b88

                                    SHA256

                                    75de941046c35071a8d035984bf9f5eb3aef15ddbe47c0f426b585501cee00dc

                                    SHA512

                                    04fe1a30e6674236f0cf9c964878b53e85aadffbd27bad053af23e2e765013aa6181051e90561b93c17b8dc0f182d0ca592a96ee244db30a3cb7b9eb06999705

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    10KB

                                    MD5

                                    22bbbfaf5c1d507ee8ed890d72b083f9

                                    SHA1

                                    234a113f948609b482ee9a58ad4be13fe863e182

                                    SHA256

                                    b5631d905b144a0d4939ba526ca07a1e1dbd729bd6330a344e75493718a564f3

                                    SHA512

                                    59323b5d694009a3a4c4ed9acb08f81fde0647951245660423c98cda2b689f6044badfb957bb2c62e5daa3897b2aae0423a1eb5450757eac20bc1405bb3f20d4

                                  • C:\Users\Admin\AppData\Local\Temp\7zS863D7B17\fkfkkfkkfkkffffkffkkfkkfkkfffkkkfkfff
                                    Filesize

                                    1KB

                                    MD5

                                    393a8c17256ecff916e8e2e1476e7e77

                                    SHA1

                                    6f02651bb33c4be697049571066dd73960fabeb8

                                    SHA256

                                    1b89b8ac603d06a2b389871624b20b05456057c08eb709acb59e961bce576437

                                    SHA512

                                    32cdf249084c777d5b2c8beacfbe31b8fe3dd67bc31fda11e92238b2ca9957a8cd2f22d2ad608061a479f0f7c1155d339a0a33ce9c762a99c1135344a75f6304

                                  • C:\Users\Admin\AppData\Local\Temp\7zS863D7B17\name.exe
                                    Filesize

                                    1.2MB

                                    MD5

                                    14a8397b20d4d24d6c24f371b7a17607

                                    SHA1

                                    2ac04da61c13f0a24536d8fcfae74e77b713a296

                                    SHA256

                                    b2e9f7fe8442818af5bd3eb5d862ff86f5eb71a295cd999ef17bc302d233c968

                                    SHA512

                                    d637a16fbc37616f0d11438954f0b7eed9477ef33b918bbb40c331218b426702be17a6dd6eb0450328a6b4ff9e4e161519f9348680f030ae55097e5d3fb4e3ab

                                  • C:\Users\Admin\AppData\Local\Temp\Dldp.exe
                                    Filesize

                                    63KB

                                    MD5

                                    5fe700a0ac449741abf1169c81bc79fb

                                    SHA1

                                    ed58c091e3b326b041a87c8dc0785b6b9a3fb184

                                    SHA256

                                    1630f0a7e98dd0ed71dbcb9d7875b59aeeb2152b40324166ecb92f737582fa7b

                                    SHA512

                                    0d0eb52ab16aa8c5f7a4fa876aa337d19ade7d85cf66e6a9dd181786fb77dc6ebcfa67708c29d50951540cc92584c3abc5497fdbf08aa768034a5685183c67bd

                                  • C:\Users\Admin\AppData\Local\Temp\Wkdm.BAT
                                    Filesize

                                    29B

                                    MD5

                                    792e2d3f44cb8393a39d64cd7c8d7149

                                    SHA1

                                    e61432ef42b3ba38102fc267e0dab11fe03e7f0f

                                    SHA256

                                    8b61995b0af381fd55397b6b07b11fa627db5384de74f4ac7068b7c8aacbe702

                                    SHA512

                                    9ca96820b71d6b69e6b820258c6cadef00ad623aec17c19eef781ad8dbf24ff9453cefec0e731be0f936fad44c174a5b0a1545c585ad89c7b95be0704adab648

                                  • C:\Users\Admin\AppData\Local\Temp\Xbcliassvhpkb.exe
                                    Filesize

                                    1021KB

                                    MD5

                                    79799b08d2c033be250dd6428b9db572

                                    SHA1

                                    d301468af602a857a0d53244dfc3643cd6cba36f

                                    SHA256

                                    a67b92c1ead803283101fc39e4d978850b1cfea5003bacba8941423d0e316c5c

                                    SHA512

                                    7626fd94481647db27d434955469bc34ecd2c119dea3ef18c6c1554b4a95b27492ce0352c8fda611ceddf5ddcbed858da2d023c79e750fdb0523b2b8a854db56

                                  • \??\pipe\LOCAL\crashpad_1788_PPNINDJDUGKBAVXX
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/1608-28-0x0000000000C60000-0x0000000000C76000-memory.dmp
                                    Filesize

                                    88KB

                                  • memory/1608-168-0x00007FFCBF2A0000-0x00007FFCBFD61000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/1608-32-0x00007FFCBF2A0000-0x00007FFCBFD61000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/3224-33-0x00007FFCBF2A0000-0x00007FFCBFD61000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/3224-0-0x00007FFCBF2A3000-0x00007FFCBF2A5000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/3224-2-0x00007FFCBF2A0000-0x00007FFCBFD61000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/3224-1-0x0000000000D10000-0x0000000000E10000-memory.dmp
                                    Filesize

                                    1024KB