Analysis

  • max time kernel
    57s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/08/2023, 08:51

General

  • Target

    ce1e11a976c0f6153096d8d9751bd4733be4a289dee0b41daaafd2f867df40ee.exe

  • Size

    1.4MB

  • MD5

    4a3cf6e8fb978797826a3b63507cc78b

  • SHA1

    43e404711655d5ef5402a3e7d6d255c4fbd29b69

  • SHA256

    ce1e11a976c0f6153096d8d9751bd4733be4a289dee0b41daaafd2f867df40ee

  • SHA512

    e0c628915885a1a039bfacd69196bdf615d2eb6398fcf022f2d91dc85b498561a333bd0bb3238c6ebfdf5ad4258a034f7740e80d94a401a98fd0dbc89b6e523f

  • SSDEEP

    24576:U2G/nvxW3Ww0tRp8GiXTBhq7yRDvHcUcjUvy0lr3Tl6icOB/UWoT:UbA30H4zF0UMSAicOB/UWk

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce1e11a976c0f6153096d8d9751bd4733be4a289dee0b41daaafd2f867df40ee.exe
    "C:\Users\Admin\AppData\Local\Temp\ce1e11a976c0f6153096d8d9751bd4733be4a289dee0b41daaafd2f867df40ee.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5080
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ratt.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c nslookup myip.opendns.com. resolver1.opendns.com
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1404
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup myip.opendns.com. resolver1.opendns.com
          4⤵
            PID:2496
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c wmic ComputerSystem get Domain
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1712
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic ComputerSystem get Domain
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3036
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1648
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\"'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:112
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command 'Add-MpPreference -ExclusionPath "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe"'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3820
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command 'Add-MpPreference -ExclusionPath "$Env:SystemDrive\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp"'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2148
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command 'Add-MpPreference -ExclusionProcess "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2436
        • C:\Users\Admin\AppData\Local\Temp\7z.exe
          7z.exe x -o"C:\Users\Admin\AppData\Local\Temp" -y ratt.7z
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3360
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -executionpolicy RemoteSigned -WindowStyle Hidden -file Add.ps1
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1436
          • C:\Windows\SysWOW64\netsh.exe
            "C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=in action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:1076
          • C:\Windows\SysWOW64\netsh.exe
            "C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=out action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:5004
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4744
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic computersystem where name="HISXQJCD" set AutomaticManagedPagefile=False
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1104
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:5096
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic pagefileset where name="C:\\pagefile.sys" set InitialSize=15000,MaximumSize=20000
              5⤵
                PID:4500
            • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe
              "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"
              4⤵
                PID:1836
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c ping 127.0.0.1 -n 9 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\rot.exe,"
                  5⤵
                    PID:4480
                    • C:\Windows\SysWOW64\PING.EXE
                      ping 127.0.0.1 -n 9
                      6⤵
                      • Runs ping.exe
                      PID:4532
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c ping 127.0.0.1 -n 16 > nul && copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" "C:\Users\Admin\Music\rot.exe" && ping 127.0.0.1 -n 16 > nul && "C:\Users\Admin\Music\rot.exe"
                    5⤵
                      PID:3960
                      • C:\Windows\SysWOW64\PING.EXE
                        ping 127.0.0.1 -n 16
                        6⤵
                        • Runs ping.exe
                        PID:2424
                  • C:\Windows\SysWOW64\attrib.exe
                    "C:\Windows\system32\attrib.exe" +h "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"
                    4⤵
                    • Views/modifies file attributes
                    PID:4400
                • C:\Windows\SysWOW64\reg.exe
                  REG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "ratt" /t REG_SZ /d "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe" /F
                  3⤵
                    PID:1416
                  • C:\Users\Admin\AppData\Local\Temp\ratt.exe
                    "ratt.exe"
                    3⤵
                      PID:4776

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe

                  Filesize

                  668.5MB

                  MD5

                  ed003330a160d3bfe02b7f4132587e11

                  SHA1

                  15b31bc02a0ae72721849c74b3f383b28365ebaa

                  SHA256

                  9cbb88ec5cd0fee1ec9c451fd6b3b56ce1e21b826103acab2c58455a28878de3

                  SHA512

                  e72f078bdaf34ca1a0e9f90ce597f70ecdb63bf3583772f70a7359291475aadfdcc823663c139a1851fbb0f94588793fd4ee57a3487eb98659dd7282e6c3acd5

                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe

                  Filesize

                  271.7MB

                  MD5

                  ca67c9f350ea2dfd22888757778a5096

                  SHA1

                  7374625fff3ee675a81d4b95fe9839158fb6a092

                  SHA256

                  2841c434467e07fb36c536bab00b476ef5a471a8c7bbb58a6f62a932694ba8b7

                  SHA512

                  36ec40a837608cb1402bcc65df97da640b9b072c0435c95cca6bec3fa80c9a663ef6bc501d44f175f7f16a3de6e7f81d862dc4e3db2cc9e16d5664cdee71b45d

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                  Filesize

                  1KB

                  MD5

                  33b19d75aa77114216dbc23f43b195e3

                  SHA1

                  36a6c3975e619e0c5232aa4f5b7dc1fec9525535

                  SHA256

                  b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2

                  SHA512

                  676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  11KB

                  MD5

                  628bb35359d01ab6d6b8c7c84524e98d

                  SHA1

                  38e5ca0a96cca2bea51c9db0f31706f1463ab21f

                  SHA256

                  a4e27c809e3a3369493fe369b442f6aa16cef250be1cacda050e6dd15f6a5892

                  SHA512

                  bbb0dce1d0a38469659920ad680eb7f1218a515b6ef8e5cc7a09a17cb89bffdca10a653e21f1774c613ac332c132c18b9b814b0b0202564ba6b79d2408d8d389

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  11KB

                  MD5

                  1069a1f27c4e6adb6121b161ff95c3b1

                  SHA1

                  5b57fd188871e56a8d41833104ff02f69102e03f

                  SHA256

                  7664f711406405c71eaf609a719c11334d27f3880dc186281be5f1b6b8dfd4ed

                  SHA512

                  70115ae8d5ab114b62790c7f1a0be5b9c0867d55d6413bb22f924c8f45c60f36666089379d8d056495d4c892be3c423362d75e2a66428cd001f2a8e40be5b419

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  11KB

                  MD5

                  cd93f1b74b8b0331d947a7bea6c5adef

                  SHA1

                  38958e7ed9cfaadc6d9c424dc5ebbdf676ac1dd3

                  SHA256

                  028aa89b0e5e1a05014c71a75d9e88f03b183673987fd24fd5f4c07776ff520d

                  SHA512

                  ea3e1a34a14a9bf5d84a875f20e4805379264f2691ddc9439afcbde93be6e42e2b2764c7a9f2b40be893816561468357be5ce99390c02fd9edc5f03f12b5c145

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  11KB

                  MD5

                  c5f4a4fdceb82d9e271aadc9ecc2ad51

                  SHA1

                  b42ad8c523b521ed71b3ffbab6b6b6c33da92a65

                  SHA256

                  483cddce6a36c7ef3c621d4b085fa7c7efde62de5bac366ea2a1ba946514e65c

                  SHA512

                  6d456da89d9877f38426115755c4c756404fdcef544d9c48cd68b08ab22e8b035ff4ed3d4a82d7bf22631dd6223a487f784038dd69e71249f1737a1440a56d62

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  11KB

                  MD5

                  427ab58862f9fa30327b69bc58a70bc1

                  SHA1

                  c286a2352fbe6086df94fe64a48dec7da7a9fd47

                  SHA256

                  eb9ef099c5a2840110c5c6aa9af5b266f4434e581ff5eb66f8d687306c672445

                  SHA512

                  3d20b44e8105a2c996be45e654bc53a3d74903896476c3d5219daf200772cfae414f299dd22b69906171090cc569c6749077a416fcd6d99c01d144d2d49387a3

                • C:\Users\Admin\AppData\Local\Temp\7z.dll

                  Filesize

                  328KB

                  MD5

                  15bbbe562f9be3e5dcbb834e635cc231

                  SHA1

                  7c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a

                  SHA256

                  ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde

                  SHA512

                  769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287

                • C:\Users\Admin\AppData\Local\Temp\7z.dll

                  Filesize

                  328KB

                  MD5

                  15bbbe562f9be3e5dcbb834e635cc231

                  SHA1

                  7c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a

                  SHA256

                  ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde

                  SHA512

                  769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287

                • C:\Users\Admin\AppData\Local\Temp\7z.exe

                  Filesize

                  71KB

                  MD5

                  8ba2e41b330ae9356e62eb63514cf82e

                  SHA1

                  8dc266467a5a0d587ed0181d4344581ef4ff30b2

                  SHA256

                  ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea

                  SHA512

                  2fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d

                • C:\Users\Admin\AppData\Local\Temp\7z.exe

                  Filesize

                  71KB

                  MD5

                  8ba2e41b330ae9356e62eb63514cf82e

                  SHA1

                  8dc266467a5a0d587ed0181d4344581ef4ff30b2

                  SHA256

                  ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea

                  SHA512

                  2fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d

                • C:\Users\Admin\AppData\Local\Temp\Add.ps1

                  Filesize

                  1KB

                  MD5

                  0df43097e0f0acd04d9e17fb43d618b9

                  SHA1

                  69b3ade12cb228393a93624e65f41604a17c83b6

                  SHA256

                  c8e4a63337a25f55f75ad10ab2b420d716bad4b35a2044fd39dcd5936419d873

                  SHA512

                  01ae71dd2ee040baad6f4b9afcfbaeca2b9f6cc7d60ade5de637238d65c17d74292734666f4ae6b533f6bf1007c46387d8e690d97c3b7a535bcd6f216e70c4fb

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ruwbeipk.qnf.ps1

                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\ratt.7z

                  Filesize

                  693KB

                  MD5

                  7de6fdf3629c73bf0c29a96fa23ae055

                  SHA1

                  dcb37f6d43977601c6460b17387a89b9e4c0609a

                  SHA256

                  069979bfb2aefe3cac239fe4f2477672eb75b90c9853fb67b2ac1438f2ec44ff

                  SHA512

                  d1ef2299aacf429572fd6df185009960e601e49126f080fdced26ec407e5db86eaa902e474635464aac146b7de286667a398f2c5e46c4a821dad2579bfb3acf8

                • C:\Users\Admin\AppData\Local\Temp\ratt.bat

                  Filesize

                  1KB

                  MD5

                  7ea1fec84d76294d9256ae3dca7676b2

                  SHA1

                  1e335451d1cbb6951bc77bf75430f4d983491342

                  SHA256

                  9a419095c0bafc6b550f3f760c7b4f91ef3a956cfa6403d3750164ecdbe35940

                  SHA512

                  ab712c45081b3d1c7edd03e67a8db1518a546f3fbf00e99838dfe03a689c4867a6953e6603dcd2be458b2441f4a2b70286fd7d096549cfcf032dd2cd54d68317

                • C:\Users\Admin\AppData\Local\Temp\ratt.exe

                  Filesize

                  745.1MB

                  MD5

                  be788bb3680cf3809d9678ee6f7ba321

                  SHA1

                  499f01d5f654f83e172004dcc03f99abdd251734

                  SHA256

                  03a17a2b669f72df082569ea477977d824796da3b6b7a8d0e6f91f2629ef406b

                  SHA512

                  83c0b885740a57b84b2c909d0d6bb25baaa49d62499773030b59058325f37a5fcf39a1cd59ef9c229ca7289af7250034f6652e449625b67c2d260b285ddb9a8e

                • C:\Users\Admin\AppData\Local\Temp\ratt.exe

                  Filesize

                  164.6MB

                  MD5

                  4c15ab90bf6c4c999df4454fa37feb6d

                  SHA1

                  cfa71d680b69710f10ec1499b7d7ed02a3dab4d6

                  SHA256

                  633231a192e73b0905e3d35544df9fe4ae37a0d27f801f69d26fb1477e105202

                  SHA512

                  76c10509d09f0fdba5c8ae4d85712b8d8417cb0eefb85f34c986786a02b4c33013448a017b91f19e135869790e12c696fffe284f7543dcc33ccc6b270dea1d1c

                • memory/112-182-0x0000000004DD0000-0x0000000004DE0000-memory.dmp

                  Filesize

                  64KB

                • memory/112-183-0x0000000074940000-0x00000000750F0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/112-170-0x0000000004DD0000-0x0000000004DE0000-memory.dmp

                  Filesize

                  64KB

                • memory/112-169-0x0000000074940000-0x00000000750F0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1436-269-0x00000000066A0000-0x00000000066BE000-memory.dmp

                  Filesize

                  120KB

                • memory/1436-243-0x0000000074870000-0x0000000075020000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1436-283-0x00000000086C0000-0x0000000008C64000-memory.dmp

                  Filesize

                  5.6MB

                • memory/1436-282-0x00000000077C0000-0x00000000077E2000-memory.dmp

                  Filesize

                  136KB

                • memory/1436-280-0x0000000007680000-0x0000000007688000-memory.dmp

                  Filesize

                  32KB

                • memory/1436-279-0x0000000007750000-0x000000000776A000-memory.dmp

                  Filesize

                  104KB

                • memory/1436-278-0x0000000007630000-0x000000000763E000-memory.dmp

                  Filesize

                  56KB

                • memory/1436-277-0x0000000004C30000-0x0000000004C40000-memory.dmp

                  Filesize

                  64KB

                • memory/1436-276-0x0000000004C30000-0x0000000004C40000-memory.dmp

                  Filesize

                  64KB

                • memory/1436-275-0x0000000004C30000-0x0000000004C40000-memory.dmp

                  Filesize

                  64KB

                • memory/1436-274-0x0000000074870000-0x0000000075020000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1436-273-0x00000000076B0000-0x0000000007746000-memory.dmp

                  Filesize

                  600KB

                • memory/1436-272-0x0000000007480000-0x000000000748A000-memory.dmp

                  Filesize

                  40KB

                • memory/1436-271-0x0000000007430000-0x000000000744A000-memory.dmp

                  Filesize

                  104KB

                • memory/1436-270-0x0000000007A90000-0x000000000810A000-memory.dmp

                  Filesize

                  6.5MB

                • memory/1436-291-0x0000000074870000-0x0000000075020000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1436-259-0x0000000070690000-0x00000000706DC000-memory.dmp

                  Filesize

                  304KB

                • memory/1436-258-0x00000000066C0000-0x00000000066F2000-memory.dmp

                  Filesize

                  200KB

                • memory/1436-257-0x0000000004C30000-0x0000000004C40000-memory.dmp

                  Filesize

                  64KB

                • memory/1436-245-0x0000000004C30000-0x0000000004C40000-memory.dmp

                  Filesize

                  64KB

                • memory/1436-244-0x0000000004C30000-0x0000000004C40000-memory.dmp

                  Filesize

                  64KB

                • memory/1648-148-0x00000000023E0000-0x00000000023F0000-memory.dmp

                  Filesize

                  64KB

                • memory/1648-167-0x0000000074940000-0x00000000750F0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1648-146-0x0000000002740000-0x0000000002776000-memory.dmp

                  Filesize

                  216KB

                • memory/1648-149-0x00000000023E0000-0x00000000023F0000-memory.dmp

                  Filesize

                  64KB

                • memory/1648-147-0x0000000074940000-0x00000000750F0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1648-151-0x0000000004D20000-0x0000000004D42000-memory.dmp

                  Filesize

                  136KB

                • memory/1648-152-0x0000000004EC0000-0x0000000004F26000-memory.dmp

                  Filesize

                  408KB

                • memory/1648-153-0x0000000005670000-0x00000000056D6000-memory.dmp

                  Filesize

                  408KB

                • memory/1648-163-0x0000000005CF0000-0x0000000005D0E000-memory.dmp

                  Filesize

                  120KB

                • memory/1648-164-0x00000000023E0000-0x00000000023F0000-memory.dmp

                  Filesize

                  64KB

                • memory/1648-150-0x0000000004F40000-0x0000000005568000-memory.dmp

                  Filesize

                  6.2MB

                • memory/1836-301-0x0000000074870000-0x0000000075020000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1836-294-0x0000000074870000-0x0000000075020000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1836-293-0x0000000005170000-0x000000000517A000-memory.dmp

                  Filesize

                  40KB

                • memory/1836-289-0x00000000051F0000-0x0000000005282000-memory.dmp

                  Filesize

                  584KB

                • memory/1836-288-0x0000000005020000-0x00000000050BC000-memory.dmp

                  Filesize

                  624KB

                • memory/1836-286-0x0000000074870000-0x0000000075020000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1836-287-0x0000000000350000-0x0000000000506000-memory.dmp

                  Filesize

                  1.7MB

                • memory/1836-299-0x0000000005340000-0x0000000005350000-memory.dmp

                  Filesize

                  64KB

                • memory/1836-292-0x0000000005340000-0x0000000005350000-memory.dmp

                  Filesize

                  64KB

                • memory/1836-295-0x0000000005340000-0x0000000005350000-memory.dmp

                  Filesize

                  64KB

                • memory/2148-200-0x0000000074940000-0x00000000750F0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2148-201-0x0000000001700000-0x0000000001710000-memory.dmp

                  Filesize

                  64KB

                • memory/2148-213-0x0000000074940000-0x00000000750F0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2436-228-0x0000000074940000-0x00000000750F0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2436-214-0x0000000074940000-0x00000000750F0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2436-215-0x0000000004B20000-0x0000000004B30000-memory.dmp

                  Filesize

                  64KB

                • memory/2436-216-0x0000000004B20000-0x0000000004B30000-memory.dmp

                  Filesize

                  64KB

                • memory/3360-235-0x0000000010000000-0x00000000100E2000-memory.dmp

                  Filesize

                  904KB

                • memory/3360-239-0x0000000000400000-0x0000000000432000-memory.dmp

                  Filesize

                  200KB

                • memory/3360-231-0x0000000000400000-0x0000000000432000-memory.dmp

                  Filesize

                  200KB

                • memory/3820-199-0x0000000074940000-0x00000000750F0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3820-198-0x0000000004F00000-0x0000000004F10000-memory.dmp

                  Filesize

                  64KB

                • memory/3820-186-0x0000000004F00000-0x0000000004F10000-memory.dmp

                  Filesize

                  64KB

                • memory/3820-185-0x0000000004F00000-0x0000000004F10000-memory.dmp

                  Filesize

                  64KB

                • memory/3820-184-0x0000000074940000-0x00000000750F0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4776-297-0x0000000074870000-0x0000000075020000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4776-298-0x0000000000270000-0x0000000000426000-memory.dmp

                  Filesize

                  1.7MB