Analysis

  • max time kernel
    59s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2023 22:16

General

  • Target

    7ea5a8790f0dcedb279f154fa54e325f352dac747a16c4bef937c22c54e9fdb5.exe

  • Size

    1.4MB

  • MD5

    ef3c53159c8a97a1c7cdf7dc0a942011

  • SHA1

    f8d400bbc72260488d5cc88d78ac4257c4830ea1

  • SHA256

    7ea5a8790f0dcedb279f154fa54e325f352dac747a16c4bef937c22c54e9fdb5

  • SHA512

    90cde831a11955c48e68ea108840e52932d96307ce1729a69535370eb8b9a796c62cf4e9c9928ec351c10361b2b40e1b9c0c264d5b2ff2c5c4d9aa985f260888

  • SSDEEP

    24576:U2G/nvxW3Ww0tRp8GiXTBhq7yRDvHcUcjUvy0lr3Tl6icOB/UWoT:UbA30H4zF0UMSAicOB/UWk

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ea5a8790f0dcedb279f154fa54e325f352dac747a16c4bef937c22c54e9fdb5.exe
    "C:\Users\Admin\AppData\Local\Temp\7ea5a8790f0dcedb279f154fa54e325f352dac747a16c4bef937c22c54e9fdb5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ratt.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c nslookup myip.opendns.com. resolver1.opendns.com
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:984
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup myip.opendns.com. resolver1.opendns.com
          4⤵
            PID:3504
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c wmic ComputerSystem get Domain
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5012
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic ComputerSystem get Domain
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5116
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2112
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\"'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3748
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command 'Add-MpPreference -ExclusionPath "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe"'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4728
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command 'Add-MpPreference -ExclusionPath "$Env:SystemDrive\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp"'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1692
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command 'Add-MpPreference -ExclusionProcess "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4516
        • C:\Users\Admin\AppData\Local\Temp\7z.exe
          7z.exe x -o"C:\Users\Admin\AppData\Local\Temp" -y ratt.7z
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4908
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -executionpolicy RemoteSigned -WindowStyle Hidden -file Add.ps1
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4100
          • C:\Windows\SysWOW64\netsh.exe
            "C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=in action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:560
          • C:\Windows\SysWOW64\netsh.exe
            "C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=out action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:4672
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe"
            4⤵
              PID:5040
              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                wmic computersystem where name="LMMMEQUO" set AutomaticManagedPagefile=False
                5⤵
                  PID:2876
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe"
                4⤵
                  PID:1720
                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                    wmic pagefileset where name="C:\\pagefile.sys" set InitialSize=15000,MaximumSize=20000
                    5⤵
                      PID:1216
                  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe
                    "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"
                    4⤵
                      PID:1652
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c ping 127.0.0.1 -n 9 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\rot.exe,"
                        5⤵
                          PID:3800
                          • C:\Windows\SysWOW64\PING.EXE
                            ping 127.0.0.1 -n 9
                            6⤵
                            • Runs ping.exe
                            PID:1032
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c ping 127.0.0.1 -n 8 > nul && copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" "C:\Users\Admin\Music\rot.exe" && ping 127.0.0.1 -n 8 > nul && "C:\Users\Admin\Music\rot.exe"
                          5⤵
                            PID:5060
                            • C:\Windows\SysWOW64\PING.EXE
                              ping 127.0.0.1 -n 8
                              6⤵
                              • Runs ping.exe
                              PID:1976
                        • C:\Windows\SysWOW64\attrib.exe
                          "C:\Windows\system32\attrib.exe" +h "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"
                          4⤵
                          • Views/modifies file attributes
                          PID:3308
                      • C:\Windows\SysWOW64\reg.exe
                        REG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "ratt" /t REG_SZ /d "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe" /F
                        3⤵
                          PID:1988
                        • C:\Users\Admin\AppData\Local\Temp\ratt.exe
                          "ratt.exe"
                          3⤵
                            PID:4984

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe

                        Filesize

                        318.4MB

                        MD5

                        1f69d42618379a32b0d286882d9d50d8

                        SHA1

                        a66a92549af32b9d65ca261b4580e1c69846948a

                        SHA256

                        38fb6b13bc514ae679308c4bc638c40ea7af2d2c0f217a6d3d73083d81faea0d

                        SHA512

                        a69e1a7e4d5ae396cc39ba97433e3954703ff60bb773d5781718d0b4779a0265a2daf6ade193b6f372e995732ad56b8bbf2d57ce83ed4ea263b57df40e25f3e0

                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe

                        Filesize

                        168.4MB

                        MD5

                        254054b3e5731a07640986596ec7bacc

                        SHA1

                        b4e08fd5f858d71d8ed78a9ff2dd5f08fbe1e30d

                        SHA256

                        45315f8fdf469b275f0809ce9324ddf3b18a9aa813753d9f80fed274dffb4923

                        SHA512

                        b4f89f3fd08b64e6575e15599a7c2eb78e065cdefab3721a9af32d5b64bdd0b6d64a69f2ec945710d2934a15ba07958c07212400d8515ee5be85cd21eb85d124

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                        Filesize

                        1KB

                        MD5

                        33b19d75aa77114216dbc23f43b195e3

                        SHA1

                        36a6c3975e619e0c5232aa4f5b7dc1fec9525535

                        SHA256

                        b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2

                        SHA512

                        676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        11KB

                        MD5

                        14546f40f9dfcb28d642b03eeeda9afa

                        SHA1

                        72a75d9c776f262033e993440bef416e45e12253

                        SHA256

                        50e6adce72986bff8a82483158540e823da4e90ddc5a02dae15d362fed2e8579

                        SHA512

                        ba52b4aa0747c64308e56b8a76e5e1369988fdde76b52e7fedeca2b13a36054aa874fa44716bdf498c802654a89475d509421bc21cf780619823559465353c24

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        11KB

                        MD5

                        34371f2c72d5f87fae30af6ba6cc5beb

                        SHA1

                        a125f3889df63bf8cc288bcdc505dd580e743a8f

                        SHA256

                        006903bfedd3efde0ef1c93cae3d8fc48ef925dbe910088368448575887dd90d

                        SHA512

                        edf3b1c83602b6304b11688781962e5b5c287d6c5e38bf1b0e379752d64dae327e77752d4f23693fd466ccd2dd0b2c0167c591b56c1a1406a0c6f9e21dbf50a6

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        11KB

                        MD5

                        d3e002d64cb8e287f281f8a84c4f8e3a

                        SHA1

                        379c6d98c15e05c0e335eff3498b80d199cbcd11

                        SHA256

                        7f71eb806c33ebd8027832be585c80c4a41bd0de91dc54464353a4f427004496

                        SHA512

                        b5e53b7f7cc5180177a67587203e4d93a80336d6c1e3b6381871b5ca3d999de31bef4e5a4566b9d800bbfb5becbf2d2aee634cd61a2f65d3b8aec4bc2ce0b0d7

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        11KB

                        MD5

                        b7660b62a2eef6586ae7bfeeacf35c41

                        SHA1

                        abb6604f5f6ad86646e5a2a07c48a605a3e2bdcc

                        SHA256

                        6dc6000cbf053e497deb7841c3848111bc13325e1ccfed58b42eab187b71ca91

                        SHA512

                        64855eb18f02308ea729731fb11681b560bc18ce0d773f958c88f03f26511cf8b09f27b648736eb415ea31251e16d76197409fd807821066d82e4d5dbc010161

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        11KB

                        MD5

                        450323be636c30a53baad96db4336932

                        SHA1

                        fe5ad50903b54a0f1643f1fd5b8257625788b4cf

                        SHA256

                        5f3fc95a4498e559f735f0f6f423da2937c23ac8f8022faf15b8dba1bd219c1b

                        SHA512

                        48c047583929167399fec27e58a0d00632a5f2113940bf5925ac1b264e72b7a7201b645a9ae9a070cd7a5e4a1effd18d1777edfcafa7b4614bbbb0f815d373d6

                      • C:\Users\Admin\AppData\Local\Temp\7z.dll

                        Filesize

                        328KB

                        MD5

                        15bbbe562f9be3e5dcbb834e635cc231

                        SHA1

                        7c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a

                        SHA256

                        ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde

                        SHA512

                        769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287

                      • C:\Users\Admin\AppData\Local\Temp\7z.dll

                        Filesize

                        328KB

                        MD5

                        15bbbe562f9be3e5dcbb834e635cc231

                        SHA1

                        7c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a

                        SHA256

                        ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde

                        SHA512

                        769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287

                      • C:\Users\Admin\AppData\Local\Temp\7z.exe

                        Filesize

                        71KB

                        MD5

                        8ba2e41b330ae9356e62eb63514cf82e

                        SHA1

                        8dc266467a5a0d587ed0181d4344581ef4ff30b2

                        SHA256

                        ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea

                        SHA512

                        2fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d

                      • C:\Users\Admin\AppData\Local\Temp\7z.exe

                        Filesize

                        71KB

                        MD5

                        8ba2e41b330ae9356e62eb63514cf82e

                        SHA1

                        8dc266467a5a0d587ed0181d4344581ef4ff30b2

                        SHA256

                        ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea

                        SHA512

                        2fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d

                      • C:\Users\Admin\AppData\Local\Temp\Add.ps1

                        Filesize

                        1KB

                        MD5

                        0df43097e0f0acd04d9e17fb43d618b9

                        SHA1

                        69b3ade12cb228393a93624e65f41604a17c83b6

                        SHA256

                        c8e4a63337a25f55f75ad10ab2b420d716bad4b35a2044fd39dcd5936419d873

                        SHA512

                        01ae71dd2ee040baad6f4b9afcfbaeca2b9f6cc7d60ade5de637238d65c17d74292734666f4ae6b533f6bf1007c46387d8e690d97c3b7a535bcd6f216e70c4fb

                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ydnuajvg.eaq.ps1

                        Filesize

                        60B

                        MD5

                        d17fe0a3f47be24a6453e9ef58c94641

                        SHA1

                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                        SHA256

                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                        SHA512

                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                      • C:\Users\Admin\AppData\Local\Temp\ratt.7z

                        Filesize

                        693KB

                        MD5

                        7de6fdf3629c73bf0c29a96fa23ae055

                        SHA1

                        dcb37f6d43977601c6460b17387a89b9e4c0609a

                        SHA256

                        069979bfb2aefe3cac239fe4f2477672eb75b90c9853fb67b2ac1438f2ec44ff

                        SHA512

                        d1ef2299aacf429572fd6df185009960e601e49126f080fdced26ec407e5db86eaa902e474635464aac146b7de286667a398f2c5e46c4a821dad2579bfb3acf8

                      • C:\Users\Admin\AppData\Local\Temp\ratt.bat

                        Filesize

                        1KB

                        MD5

                        7ea1fec84d76294d9256ae3dca7676b2

                        SHA1

                        1e335451d1cbb6951bc77bf75430f4d983491342

                        SHA256

                        9a419095c0bafc6b550f3f760c7b4f91ef3a956cfa6403d3750164ecdbe35940

                        SHA512

                        ab712c45081b3d1c7edd03e67a8db1518a546f3fbf00e99838dfe03a689c4867a6953e6603dcd2be458b2441f4a2b70286fd7d096549cfcf032dd2cd54d68317

                      • C:\Users\Admin\AppData\Local\Temp\ratt.exe

                        Filesize

                        692.3MB

                        MD5

                        0653ea09f7728af3448db9c5036ac0bb

                        SHA1

                        57315c9d44fd86555c3251d6276532bfaa7da65c

                        SHA256

                        39f490df4e00b9736b6ba506f22b87ea0840bc10d4f19c207daa497758d628bf

                        SHA512

                        d41af07381f1e6cc5e75a3418c3b3e9daa94084c52d3275ef62854388c47879ae9632c6b018e1e671ce6464a0e42995fd7a2878a821534790802ee0696cf0c88

                      • C:\Users\Admin\AppData\Local\Temp\ratt.exe

                        Filesize

                        127.0MB

                        MD5

                        f9f97d64e85a50576d5eb9ce93c8771d

                        SHA1

                        20e05b91fdc9203f57963ada90dcbdaab898b607

                        SHA256

                        c6b3c31a2ff779b454658b1765ff323dd3b62627f883a0e1d82cc56d0100c322

                        SHA512

                        69b7264724e76053e599265a3395f405abea68e4ceea4486e5ce2278dd08b7cd0ad7526d2ca5d5b449444446988b15c8da3a363f737df130372e071dd2190278

                      • memory/1652-294-0x0000000004AF0000-0x0000000004B00000-memory.dmp

                        Filesize

                        64KB

                      • memory/1652-289-0x0000000000CC0000-0x0000000000E76000-memory.dmp

                        Filesize

                        1.7MB

                      • memory/1652-288-0x0000000074C20000-0x00000000753D0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/1652-303-0x0000000074C20000-0x00000000753D0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/1652-297-0x0000000004AF0000-0x0000000004B00000-memory.dmp

                        Filesize

                        64KB

                      • memory/1652-296-0x0000000074C20000-0x00000000753D0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/1652-295-0x0000000004E40000-0x0000000004E4A000-memory.dmp

                        Filesize

                        40KB

                      • memory/1652-292-0x0000000004B20000-0x0000000004BBC000-memory.dmp

                        Filesize

                        624KB

                      • memory/1652-293-0x0000000004C80000-0x0000000004D12000-memory.dmp

                        Filesize

                        584KB

                      • memory/1692-200-0x0000000074CF0000-0x00000000754A0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/1692-201-0x0000000002970000-0x0000000002980000-memory.dmp

                        Filesize

                        64KB

                      • memory/1692-214-0x0000000074CF0000-0x00000000754A0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/1692-213-0x0000000002970000-0x0000000002980000-memory.dmp

                        Filesize

                        64KB

                      • memory/2112-150-0x0000000005820000-0x0000000005842000-memory.dmp

                        Filesize

                        136KB

                      • memory/2112-146-0x0000000074CF0000-0x00000000754A0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/2112-149-0x0000000005940000-0x0000000005F68000-memory.dmp

                        Filesize

                        6.2MB

                      • memory/2112-162-0x0000000006810000-0x000000000682E000-memory.dmp

                        Filesize

                        120KB

                      • memory/2112-152-0x0000000006190000-0x00000000061F6000-memory.dmp

                        Filesize

                        408KB

                      • memory/2112-148-0x0000000005280000-0x00000000052B6000-memory.dmp

                        Filesize

                        216KB

                      • memory/2112-147-0x0000000005300000-0x0000000005310000-memory.dmp

                        Filesize

                        64KB

                      • memory/2112-163-0x0000000005300000-0x0000000005310000-memory.dmp

                        Filesize

                        64KB

                      • memory/2112-166-0x0000000074CF0000-0x00000000754A0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/2112-151-0x0000000006120000-0x0000000006186000-memory.dmp

                        Filesize

                        408KB

                      • memory/3748-182-0x0000000002E90000-0x0000000002EA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3748-168-0x0000000074CF0000-0x00000000754A0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/3748-169-0x0000000002E90000-0x0000000002EA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3748-170-0x0000000002E90000-0x0000000002EA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3748-183-0x0000000074CF0000-0x00000000754A0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/4100-278-0x00000000075D0000-0x0000000007666000-memory.dmp

                        Filesize

                        600KB

                      • memory/4100-284-0x00000000076E0000-0x0000000007702000-memory.dmp

                        Filesize

                        136KB

                      • memory/4100-246-0x00000000026A0000-0x00000000026B0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4100-245-0x0000000074C20000-0x00000000753D0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/4100-259-0x00000000026A0000-0x00000000026B0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4100-260-0x00000000071F0000-0x0000000007222000-memory.dmp

                        Filesize

                        200KB

                      • memory/4100-261-0x0000000070A40000-0x0000000070A8C000-memory.dmp

                        Filesize

                        304KB

                      • memory/4100-271-0x00000000065F0000-0x000000000660E000-memory.dmp

                        Filesize

                        120KB

                      • memory/4100-272-0x0000000007970000-0x0000000007FEA000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/4100-273-0x0000000007350000-0x000000000736A000-memory.dmp

                        Filesize

                        104KB

                      • memory/4100-274-0x00000000073A0000-0x00000000073AA000-memory.dmp

                        Filesize

                        40KB

                      • memory/4100-275-0x0000000074C20000-0x00000000753D0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/4100-276-0x00000000026A0000-0x00000000026B0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4100-277-0x00000000026A0000-0x00000000026B0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4100-291-0x0000000074C20000-0x00000000753D0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/4100-279-0x00000000026A0000-0x00000000026B0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4100-280-0x0000000004D80000-0x0000000004D8E000-memory.dmp

                        Filesize

                        56KB

                      • memory/4100-281-0x0000000007670000-0x000000000768A000-memory.dmp

                        Filesize

                        104KB

                      • memory/4100-282-0x00000000075A0000-0x00000000075A8000-memory.dmp

                        Filesize

                        32KB

                      • memory/4100-247-0x00000000026A0000-0x00000000026B0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4100-285-0x00000000085A0000-0x0000000008B44000-memory.dmp

                        Filesize

                        5.6MB

                      • memory/4516-215-0x0000000074CF0000-0x00000000754A0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/4516-216-0x0000000004A30000-0x0000000004A40000-memory.dmp

                        Filesize

                        64KB

                      • memory/4516-230-0x0000000074CF0000-0x00000000754A0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/4516-229-0x0000000004A30000-0x0000000004A40000-memory.dmp

                        Filesize

                        64KB

                      • memory/4516-217-0x0000000004A30000-0x0000000004A40000-memory.dmp

                        Filesize

                        64KB

                      • memory/4728-199-0x0000000074CF0000-0x00000000754A0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/4728-197-0x00000000024A0000-0x00000000024B0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4728-186-0x00000000024A0000-0x00000000024B0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4728-185-0x00000000024A0000-0x00000000024B0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4728-184-0x0000000074CF0000-0x00000000754A0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/4908-241-0x0000000000400000-0x0000000000432000-memory.dmp

                        Filesize

                        200KB

                      • memory/4908-233-0x0000000000400000-0x0000000000432000-memory.dmp

                        Filesize

                        200KB

                      • memory/4908-237-0x0000000010000000-0x00000000100E2000-memory.dmp

                        Filesize

                        904KB

                      • memory/4984-299-0x0000000074C20000-0x00000000753D0000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/4984-300-0x0000000000940000-0x0000000000AF6000-memory.dmp

                        Filesize

                        1.7MB

                      • memory/4984-301-0x00000000056D0000-0x00000000056E0000-memory.dmp

                        Filesize

                        64KB