Analysis

  • max time kernel
    38s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-08-2023 06:49

General

  • Target

    4aba0d68c9cdd294ad11236320542f65dd0449a3d6cd48e72f6587c1c335c8d9.exe

  • Size

    1.4MB

  • MD5

    8eca98198e6b09350ab74151ac6e576b

  • SHA1

    85354b4e8e4a8131bcab7dbb8ef15da009697c3c

  • SHA256

    4aba0d68c9cdd294ad11236320542f65dd0449a3d6cd48e72f6587c1c335c8d9

  • SHA512

    0355fb168b4eb6969b3fea6886165a9145db1b4713e2df3d188c9db996c68e08e2340034a35adf67106ff14fcb1f22f2796227a2e99dfd4c58ab9f3a9b2ebef6

  • SSDEEP

    24576:U2G/nvxW3Ww0tRp8GiXTBhq7yRDvHcUcjUvy0lr3Tl6icOB/UWoT:UbA30H4zF0UMSAicOB/UWk

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4aba0d68c9cdd294ad11236320542f65dd0449a3d6cd48e72f6587c1c335c8d9.exe
    "C:\Users\Admin\AppData\Local\Temp\4aba0d68c9cdd294ad11236320542f65dd0449a3d6cd48e72f6587c1c335c8d9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4064
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ratt.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4736
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c nslookup myip.opendns.com. resolver1.opendns.com
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1036
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup myip.opendns.com. resolver1.opendns.com
          4⤵
            PID:1480
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c wmic ComputerSystem get Domain
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5088
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic ComputerSystem get Domain
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3428
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1444
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\"'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1528
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command 'Add-MpPreference -ExclusionPath "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe"'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3240
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command 'Add-MpPreference -ExclusionPath "$Env:SystemDrive\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp"'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:460
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command 'Add-MpPreference -ExclusionProcess "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2496
        • C:\Users\Admin\AppData\Local\Temp\7z.exe
          7z.exe x -o"C:\Users\Admin\AppData\Local\Temp" -y ratt.7z
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:5116
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -executionpolicy RemoteSigned -WindowStyle Hidden -file Add.ps1
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4656
          • C:\Windows\SysWOW64\netsh.exe
            "C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=in action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:2664
          • C:\Windows\SysWOW64\netsh.exe
            "C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=out action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:3780
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3236
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic computersystem where name="HISXQJCD" set AutomaticManagedPagefile=False
              5⤵
                PID:4908
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe"
              4⤵
                PID:1360
                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                  wmic pagefileset where name="C:\\pagefile.sys" set InitialSize=15000,MaximumSize=20000
                  5⤵
                    PID:2040
                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe
                  "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"
                  4⤵
                    PID:2972
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c ping 127.0.0.1 -n 6 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\rot.exe,"
                      5⤵
                        PID:1768
                        • C:\Windows\SysWOW64\PING.EXE
                          ping 127.0.0.1 -n 6
                          6⤵
                          • Runs ping.exe
                          PID:3744
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c ping 127.0.0.1 -n 15 > nul && copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" "C:\Users\Admin\Music\rot.exe" && ping 127.0.0.1 -n 15 > nul && "C:\Users\Admin\Music\rot.exe"
                        5⤵
                          PID:1728
                          • C:\Windows\SysWOW64\PING.EXE
                            ping 127.0.0.1 -n 15
                            6⤵
                            • Runs ping.exe
                            PID:4900
                      • C:\Windows\SysWOW64\attrib.exe
                        "C:\Windows\system32\attrib.exe" +h "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"
                        4⤵
                        • Views/modifies file attributes
                        PID:2476
                    • C:\Windows\SysWOW64\reg.exe
                      REG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "ratt" /t REG_SZ /d "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe" /F
                      3⤵
                        PID:4568
                      • C:\Users\Admin\AppData\Local\Temp\ratt.exe
                        "ratt.exe"
                        3⤵
                          PID:1216

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe

                      Filesize

                      745.1MB

                      MD5

                      be788bb3680cf3809d9678ee6f7ba321

                      SHA1

                      499f01d5f654f83e172004dcc03f99abdd251734

                      SHA256

                      03a17a2b669f72df082569ea477977d824796da3b6b7a8d0e6f91f2629ef406b

                      SHA512

                      83c0b885740a57b84b2c909d0d6bb25baaa49d62499773030b59058325f37a5fcf39a1cd59ef9c229ca7289af7250034f6652e449625b67c2d260b285ddb9a8e

                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe

                      Filesize

                      304.8MB

                      MD5

                      7c2b9206a6ad258ea8350be92a5ad236

                      SHA1

                      ddb4f5c688bc7e18535770e1932e4f4602b0a3d0

                      SHA256

                      046ec729f38c04ea4ccebf770e4f601d6c7cb22e9446615608b46457688fbad5

                      SHA512

                      5032d3a257a87541c6be19eec1fad3bad029c6cfd4d313597519cc68c41f660d42ac972dabf96e9bb4fc00693149f2046668996bbb585d651ce7f97cae0a786d

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                      Filesize

                      1KB

                      MD5

                      33b19d75aa77114216dbc23f43b195e3

                      SHA1

                      36a6c3975e619e0c5232aa4f5b7dc1fec9525535

                      SHA256

                      b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2

                      SHA512

                      676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      11KB

                      MD5

                      b21081d9e9d43a1e8c44380a45b9c554

                      SHA1

                      2100cfebc69708bcf94bde4bd3eaa787626f526e

                      SHA256

                      dca3b559c76d803cc5ef91aa1cac0cd2a6a83747d12859e8391c09b218246004

                      SHA512

                      3c5f587a358ab7fb4aa2573782554e5ac0999f71610fdf4a0fbddfc5ff8abc8b2571144d92f4c7aefc3b99eb5527a59effba9cd8b8499343f45ed65e5317cd6b

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      11KB

                      MD5

                      0cfd2463343850995ff4bcabab7b0c32

                      SHA1

                      36d21276d34ca79ed23f7d3640f37d272d457c4b

                      SHA256

                      82172d532f5838964696d19e0c51f6bc19525861186e0de5b84175b87eb3089e

                      SHA512

                      49d0eae11883eef29b52beb8bbc996bc39733d1f2a0a41f97703cde4ab2a8c7ee6148cb6a7b4c8113ce4a6e6c40af6046b836c0c9d07855f40a95dc5f96e83b8

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      11KB

                      MD5

                      5e75855d3ae0da02ccb7156c67ecfa57

                      SHA1

                      b7ced2ced1f4158ff720292259145ad38a6799fd

                      SHA256

                      c06627b30d5b55fb3d64a924d66e9c40ccbd3ae6f44d809e4c66e8db82a0d0e6

                      SHA512

                      ca3a2d0fa8b83b0125d9d7ad05a1aae72ba00eddc51baf4ae4eeeaeeb458ff395eeffac73547261c2f22d9533269c28af68fb4b55600d8189d312e35f9ab1770

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      11KB

                      MD5

                      7881ebe126d759ba13dcd658356b62d8

                      SHA1

                      a9a3e4118ef2f737e22350d493bf32698bd7bba2

                      SHA256

                      1fe62bb7941036161652abe2d453d84f7a6d641a257402d9e236548f0e76f314

                      SHA512

                      35fea63360d54bf6c9d07e1a58cd4f9c08ae5d233c66155048434a99ceb98e172cb4b72a9605fa8bf3c0a121223c8d9c9a95972e5e9113d71157db80a4deac5d

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      11KB

                      MD5

                      ab8f343fcbac8b5ea48a40de7e800aed

                      SHA1

                      81cae75b18ac9d2d1573883061fddd82b1efaeec

                      SHA256

                      771d1bbc8161c9b3bc369b810e2e2c5409d58f168e0f17c3490e3a1c6239478c

                      SHA512

                      991d8550ce5b010f7d84e90117fe9a9edd3775c4cea018eb9a3d3caa0f0d6ff52cb7d4cb479e355bae894e97f3d3a28772054348e97faa57b71359d52cadb7ac

                    • C:\Users\Admin\AppData\Local\Temp\7z.dll

                      Filesize

                      328KB

                      MD5

                      15bbbe562f9be3e5dcbb834e635cc231

                      SHA1

                      7c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a

                      SHA256

                      ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde

                      SHA512

                      769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287

                    • C:\Users\Admin\AppData\Local\Temp\7z.dll

                      Filesize

                      328KB

                      MD5

                      15bbbe562f9be3e5dcbb834e635cc231

                      SHA1

                      7c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a

                      SHA256

                      ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde

                      SHA512

                      769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287

                    • C:\Users\Admin\AppData\Local\Temp\7z.exe

                      Filesize

                      71KB

                      MD5

                      8ba2e41b330ae9356e62eb63514cf82e

                      SHA1

                      8dc266467a5a0d587ed0181d4344581ef4ff30b2

                      SHA256

                      ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea

                      SHA512

                      2fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d

                    • C:\Users\Admin\AppData\Local\Temp\7z.exe

                      Filesize

                      71KB

                      MD5

                      8ba2e41b330ae9356e62eb63514cf82e

                      SHA1

                      8dc266467a5a0d587ed0181d4344581ef4ff30b2

                      SHA256

                      ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea

                      SHA512

                      2fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d

                    • C:\Users\Admin\AppData\Local\Temp\Add.ps1

                      Filesize

                      1KB

                      MD5

                      0df43097e0f0acd04d9e17fb43d618b9

                      SHA1

                      69b3ade12cb228393a93624e65f41604a17c83b6

                      SHA256

                      c8e4a63337a25f55f75ad10ab2b420d716bad4b35a2044fd39dcd5936419d873

                      SHA512

                      01ae71dd2ee040baad6f4b9afcfbaeca2b9f6cc7d60ade5de637238d65c17d74292734666f4ae6b533f6bf1007c46387d8e690d97c3b7a535bcd6f216e70c4fb

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_agg5ghac.0df.ps1

                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Admin\AppData\Local\Temp\ratt.7z

                      Filesize

                      693KB

                      MD5

                      7de6fdf3629c73bf0c29a96fa23ae055

                      SHA1

                      dcb37f6d43977601c6460b17387a89b9e4c0609a

                      SHA256

                      069979bfb2aefe3cac239fe4f2477672eb75b90c9853fb67b2ac1438f2ec44ff

                      SHA512

                      d1ef2299aacf429572fd6df185009960e601e49126f080fdced26ec407e5db86eaa902e474635464aac146b7de286667a398f2c5e46c4a821dad2579bfb3acf8

                    • C:\Users\Admin\AppData\Local\Temp\ratt.bat

                      Filesize

                      1KB

                      MD5

                      7ea1fec84d76294d9256ae3dca7676b2

                      SHA1

                      1e335451d1cbb6951bc77bf75430f4d983491342

                      SHA256

                      9a419095c0bafc6b550f3f760c7b4f91ef3a956cfa6403d3750164ecdbe35940

                      SHA512

                      ab712c45081b3d1c7edd03e67a8db1518a546f3fbf00e99838dfe03a689c4867a6953e6603dcd2be458b2441f4a2b70286fd7d096549cfcf032dd2cd54d68317

                    • C:\Users\Admin\AppData\Local\Temp\ratt.exe

                      Filesize

                      745.1MB

                      MD5

                      be788bb3680cf3809d9678ee6f7ba321

                      SHA1

                      499f01d5f654f83e172004dcc03f99abdd251734

                      SHA256

                      03a17a2b669f72df082569ea477977d824796da3b6b7a8d0e6f91f2629ef406b

                      SHA512

                      83c0b885740a57b84b2c909d0d6bb25baaa49d62499773030b59058325f37a5fcf39a1cd59ef9c229ca7289af7250034f6652e449625b67c2d260b285ddb9a8e

                    • C:\Users\Admin\AppData\Local\Temp\ratt.exe

                      Filesize

                      139.4MB

                      MD5

                      fdf2ec9daeb4045e968f46539511e53c

                      SHA1

                      3c37861815e8ed4f7124761629c02551528a1de6

                      SHA256

                      2af1e99c7af24b6b6e9f88efc1f295ca79c52666c3e57960634edacfef646f05

                      SHA512

                      ef40cda09ae5eef3a5a36722a150a45d5fcc4cbcd897cb1ec23535dc2d373f2b7b58371cae5626925fba3c3ff20782a9401230f64f5db89797a39907bfbbc601

                    • memory/460-200-0x0000000004AD0000-0x0000000004AE0000-memory.dmp

                      Filesize

                      64KB

                    • memory/460-199-0x00000000745A0000-0x0000000074D50000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/460-212-0x00000000745A0000-0x0000000074D50000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/1216-298-0x00000000744D0000-0x0000000074C80000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/1216-299-0x0000000000950000-0x0000000000B06000-memory.dmp

                      Filesize

                      1.7MB

                    • memory/1216-300-0x0000000005920000-0x0000000005930000-memory.dmp

                      Filesize

                      64KB

                    • memory/1444-163-0x0000000004DD0000-0x0000000004DE0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1444-148-0x0000000004DD0000-0x0000000004DE0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1444-146-0x00000000745A0000-0x0000000074D50000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/1444-147-0x0000000002C40000-0x0000000002C76000-memory.dmp

                      Filesize

                      216KB

                    • memory/1444-149-0x0000000005410000-0x0000000005A38000-memory.dmp

                      Filesize

                      6.2MB

                    • memory/1444-150-0x0000000005270000-0x0000000005292000-memory.dmp

                      Filesize

                      136KB

                    • memory/1444-151-0x0000000005A40000-0x0000000005AA6000-memory.dmp

                      Filesize

                      408KB

                    • memory/1444-152-0x0000000005B60000-0x0000000005BC6000-memory.dmp

                      Filesize

                      408KB

                    • memory/1444-162-0x0000000006230000-0x000000000624E000-memory.dmp

                      Filesize

                      120KB

                    • memory/1444-166-0x00000000745A0000-0x0000000074D50000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/1528-170-0x0000000004D10000-0x0000000004D20000-memory.dmp

                      Filesize

                      64KB

                    • memory/1528-183-0x00000000745A0000-0x0000000074D50000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/1528-181-0x0000000004D10000-0x0000000004D20000-memory.dmp

                      Filesize

                      64KB

                    • memory/1528-168-0x00000000745A0000-0x0000000074D50000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/1528-169-0x0000000004D10000-0x0000000004D20000-memory.dmp

                      Filesize

                      64KB

                    • memory/2496-227-0x00000000745A0000-0x0000000074D50000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/2496-225-0x00000000029E0000-0x00000000029F0000-memory.dmp

                      Filesize

                      64KB

                    • memory/2496-214-0x00000000029E0000-0x00000000029F0000-memory.dmp

                      Filesize

                      64KB

                    • memory/2496-213-0x00000000745A0000-0x0000000074D50000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/2972-303-0x00000000744D0000-0x0000000074C80000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/2972-294-0x0000000004EA0000-0x0000000004EAA000-memory.dmp

                      Filesize

                      40KB

                    • memory/2972-301-0x0000000004BD0000-0x0000000004BE0000-memory.dmp

                      Filesize

                      64KB

                    • memory/2972-295-0x00000000744D0000-0x0000000074C80000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/2972-293-0x0000000004BD0000-0x0000000004BE0000-memory.dmp

                      Filesize

                      64KB

                    • memory/2972-291-0x0000000004BE0000-0x0000000004C72000-memory.dmp

                      Filesize

                      584KB

                    • memory/2972-289-0x0000000004AA0000-0x0000000004B3C000-memory.dmp

                      Filesize

                      624KB

                    • memory/2972-288-0x0000000000D20000-0x0000000000ED6000-memory.dmp

                      Filesize

                      1.7MB

                    • memory/2972-287-0x00000000744D0000-0x0000000074C80000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/2972-296-0x0000000004BD0000-0x0000000004BE0000-memory.dmp

                      Filesize

                      64KB

                    • memory/3240-184-0x00000000745A0000-0x0000000074D50000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/3240-198-0x00000000745A0000-0x0000000074D50000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/3240-185-0x0000000005280000-0x0000000005290000-memory.dmp

                      Filesize

                      64KB

                    • memory/3240-196-0x0000000005280000-0x0000000005290000-memory.dmp

                      Filesize

                      64KB

                    • memory/4656-269-0x0000000006090000-0x00000000060AE000-memory.dmp

                      Filesize

                      120KB

                    • memory/4656-258-0x0000000006C60000-0x0000000006C92000-memory.dmp

                      Filesize

                      200KB

                    • memory/4656-277-0x0000000006FE0000-0x0000000006FEE000-memory.dmp

                      Filesize

                      56KB

                    • memory/4656-278-0x0000000007100000-0x000000000711A000-memory.dmp

                      Filesize

                      104KB

                    • memory/4656-279-0x0000000007030000-0x0000000007038000-memory.dmp

                      Filesize

                      32KB

                    • memory/4656-280-0x0000000004780000-0x0000000004790000-memory.dmp

                      Filesize

                      64KB

                    • memory/4656-281-0x0000000007170000-0x0000000007192000-memory.dmp

                      Filesize

                      136KB

                    • memory/4656-282-0x0000000008050000-0x00000000085F4000-memory.dmp

                      Filesize

                      5.6MB

                    • memory/4656-270-0x0000000007420000-0x0000000007A9A000-memory.dmp

                      Filesize

                      6.5MB

                    • memory/4656-285-0x000000007EF00000-0x000000007EF10000-memory.dmp

                      Filesize

                      64KB

                    • memory/4656-271-0x0000000006DD0000-0x0000000006DEA000-memory.dmp

                      Filesize

                      104KB

                    • memory/4656-272-0x0000000006E30000-0x0000000006E3A000-memory.dmp

                      Filesize

                      40KB

                    • memory/4656-259-0x00000000702F0000-0x000000007033C000-memory.dmp

                      Filesize

                      304KB

                    • memory/4656-276-0x0000000004780000-0x0000000004790000-memory.dmp

                      Filesize

                      64KB

                    • memory/4656-292-0x00000000744D0000-0x0000000074C80000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4656-257-0x000000007EF00000-0x000000007EF10000-memory.dmp

                      Filesize

                      64KB

                    • memory/4656-256-0x0000000004780000-0x0000000004790000-memory.dmp

                      Filesize

                      64KB

                    • memory/4656-244-0x0000000004780000-0x0000000004790000-memory.dmp

                      Filesize

                      64KB

                    • memory/4656-243-0x0000000004780000-0x0000000004790000-memory.dmp

                      Filesize

                      64KB

                    • memory/4656-242-0x00000000744D0000-0x0000000074C80000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4656-273-0x00000000744D0000-0x0000000074C80000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4656-274-0x0000000004780000-0x0000000004790000-memory.dmp

                      Filesize

                      64KB

                    • memory/4656-275-0x0000000007060000-0x00000000070F6000-memory.dmp

                      Filesize

                      600KB

                    • memory/5116-230-0x0000000000400000-0x0000000000432000-memory.dmp

                      Filesize

                      200KB

                    • memory/5116-234-0x0000000010000000-0x00000000100E2000-memory.dmp

                      Filesize

                      904KB

                    • memory/5116-238-0x0000000000400000-0x0000000000432000-memory.dmp

                      Filesize

                      200KB