Analysis

  • max time kernel
    54s
  • max time network
    137s
  • platform
    windows10-1703_x64
  • resource
    win10-20230703-en
  • resource tags

    arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03/08/2023, 08:55

General

  • Target

    f1bdda8eedb0ee0772c8d13bdf67702362c860e3a6aa349661b9c032a073364e.exe

  • Size

    1.4MB

  • MD5

    ff26825995ab99c9a338e8f1c7c2639e

  • SHA1

    b36cae5467214b04a8065037d15b400fe87ca7c6

  • SHA256

    f1bdda8eedb0ee0772c8d13bdf67702362c860e3a6aa349661b9c032a073364e

  • SHA512

    aeb42decfc3aa5bf4c40fb41c04648122b44c202257869e1b04197c8a315c3eb38098d072b371fa2eed9a2795d42cb54c38ca18d9145f25cb3f5e1c7d5b60804

  • SSDEEP

    24576:U2G/nvxW3Ww0tRp8GiXTBhq7yRDvHcUcjUvy0lr3Tl6icOB/UWoT:UbA30H4zF0UMSAicOB/UWk

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1bdda8eedb0ee0772c8d13bdf67702362c860e3a6aa349661b9c032a073364e.exe
    "C:\Users\Admin\AppData\Local\Temp\f1bdda8eedb0ee0772c8d13bdf67702362c860e3a6aa349661b9c032a073364e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ratt.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4816
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c nslookup myip.opendns.com. resolver1.opendns.com
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:372
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup myip.opendns.com. resolver1.opendns.com
          4⤵
            PID:416
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c wmic ComputerSystem get Domain
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4872
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic ComputerSystem get Domain
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5016
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:688
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\"'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2312
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command 'Add-MpPreference -ExclusionPath "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe"'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4248
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command 'Add-MpPreference -ExclusionPath "$Env:SystemDrive\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp"'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4768
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command 'Add-MpPreference -ExclusionProcess "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2676
        • C:\Users\Admin\AppData\Local\Temp\7z.exe
          7z.exe x -o"C:\Users\Admin\AppData\Local\Temp" -y ratt.7z
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:5052
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -executionpolicy RemoteSigned -WindowStyle Hidden -file Add.ps1
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:388
          • C:\Windows\SysWOW64\netsh.exe
            "C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=in action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:4896
          • C:\Windows\SysWOW64\netsh.exe
            "C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=out action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:3404
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe"
            4⤵
              PID:2748
              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                wmic computersystem where name="CXVLSGIX" set AutomaticManagedPagefile=False
                5⤵
                  PID:4992
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe"
                4⤵
                  PID:3584
                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                    wmic pagefileset where name="C:\\pagefile.sys" set InitialSize=15000,MaximumSize=20000
                    5⤵
                      PID:4412
                  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe
                    "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"
                    4⤵
                      PID:4456
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c ping 127.0.0.1 -n 8 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\rot.exe,"
                        5⤵
                          PID:3772
                          • C:\Windows\SysWOW64\PING.EXE
                            ping 127.0.0.1 -n 8
                            6⤵
                            • Runs ping.exe
                            PID:3132
                          • C:\Windows\SysWOW64\reg.exe
                            REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\rot.exe,"
                            6⤵
                              PID:3672
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd" /c ping 127.0.0.1 -n 14 > nul && copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" "C:\Users\Admin\Music\rot.exe" && ping 127.0.0.1 -n 14 > nul && "C:\Users\Admin\Music\rot.exe"
                            5⤵
                              PID:3444
                              • C:\Windows\SysWOW64\PING.EXE
                                ping 127.0.0.1 -n 14
                                6⤵
                                • Runs ping.exe
                                PID:3668
                          • C:\Windows\SysWOW64\attrib.exe
                            "C:\Windows\system32\attrib.exe" +h "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"
                            4⤵
                            • Views/modifies file attributes
                            PID:1508
                        • C:\Windows\SysWOW64\reg.exe
                          REG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "ratt" /t REG_SZ /d "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe" /F
                          3⤵
                            PID:2336
                          • C:\Users\Admin\AppData\Local\Temp\ratt.exe
                            "ratt.exe"
                            3⤵
                              PID:4176

                        Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe

                                Filesize

                                417.9MB

                                MD5

                                0b360022cc55165695381c1dd7973627

                                SHA1

                                224d58383eb56b1cb757891587e8550fd21510fe

                                SHA256

                                71f0faf4742cfa97c0612c58e9301935c55d3c5452a99c5a0081f55782c05c14

                                SHA512

                                c9ab42e25f4663decdb449aeaa3c763a70459f983880b89e8337b6794b300f82008880ffcf5016c130a1533ef687344ed956486378832b72ce4c4791b4e2e79f

                              • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe

                                Filesize

                                306.5MB

                                MD5

                                4519bd535b1943c29c2eb8b466aab55c

                                SHA1

                                74ad328273fe3a9591ba08a3908f255603050c31

                                SHA256

                                f5a3c3ae3d16166a7bc2219874ee21325e7d5c111757adafbabeae5f780c2797

                                SHA512

                                b53d89d5e74a6651e3c3bee68f195c009bd4b9957fb989bbc8771f107b14294ca57cc0cafa63481f5a25535f51344bf4d7490926ab13e7813b6ec32909085335

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                Filesize

                                1KB

                                MD5

                                0f5cbdca905beb13bebdcf43fb0716bd

                                SHA1

                                9e136131389fde83297267faf6c651d420671b3f

                                SHA256

                                a99135d86804f5cf8aaeb5943c1929bd1458652a3318ab8c01aee22bb4991060

                                SHA512

                                a41d2939473cffcb6beb8b58b499441d16da8bcc22972d53b8b699b82a7dc7be0db39bcd2486edd136294eb3f1c97ddd27b2a9ff45b831579cba6896d1f776b0

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ratt.exe.log

                                Filesize

                                1KB

                                MD5

                                9e104e9aa0cfdec0753de24cbe3f587b

                                SHA1

                                f63b8d0b29c65e518be6a9412e7499c9de11be78

                                SHA256

                                59a9f13de0e003ea4adcd0193477f147b0c91ae847eebc744e91a4efe167223f

                                SHA512

                                8253854159ceac2d84eb371c9672730831505dea52ac3bc2cca45ee5308717ca3f11734602d0a409974b137084a8c20e6b7653640991e45708f692c65ac4933b

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                12KB

                                MD5

                                b3cfe0be5b3caed49e4b8115c8a4cbd5

                                SHA1

                                7d9a443ad9c379b207c1315cc41729a0a0b2b214

                                SHA256

                                9a6a894ae41ad23fd12b3ee8a9578cdd9809c33388ed298ebe87e4efebad04b4

                                SHA512

                                9f3f7ce1c393f62cc676afc3869213b6d6f5f8028d69e636ae22e1472f48bffb22460aabb4fa05055fc641887cac33cdb2d718358cc5be73f361a1727a03bdda

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                12KB

                                MD5

                                182e07bedc29424ed0e55f63b2aa56d0

                                SHA1

                                69260992e96d1d627dfc05a17bc830927ad86572

                                SHA256

                                dc59bf32a72841bb835d0ee2e6b1b63e59a39e164a8f697fa20858b10737bef1

                                SHA512

                                863b382d19de39380dee53c21e9cf21c6840797a6188eb7d456e136896e9436ffa15d3e9e3adfbea46ee3ceac658b8f35aad06337390f437fce5194f2f9b476b

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                12KB

                                MD5

                                f63006f159f0bf705c8edd7b32c7c9d3

                                SHA1

                                7b324ed79626ec90ff3031996abf8a90c4694dfc

                                SHA256

                                7b6f817dbb639c2cf128a9e0d68d287a4596d3b219fc4cf00133c3a438bcea75

                                SHA512

                                9222fee43c6485e8d53e050bcd1424bb03804bfced1b44404855d2055debbaeba8f70bb4afa74af3f0adb64ab92a2984f17114c7b7531d501c4b17fa005e4bbc

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                12KB

                                MD5

                                8dd2094d3f4df06fcfae5f4bb43cb9cc

                                SHA1

                                dba9da4026aa9c62d132389a352e0f2fc9615a56

                                SHA256

                                c45218bb97b331e91b15ed941b122ca11bd8642cdd7fe6b49582aa3c62be1aff

                                SHA512

                                6ccae2a36b61609f1b46e73b6eadc43e19c51f97320e4152977b4e9251a6f9534acc0a2464a4f71acd7d21e9a0b0deae6bc53d171f1a69d6904c8d271d07e6fe

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                12KB

                                MD5

                                939c713c49a28378e93086712b63e60f

                                SHA1

                                9c750ec751591846e2b6d98ae5348e5669112d11

                                SHA256

                                942e3643051fcbbf213dfb99a64b26e66fa8f3ac24f079e8fde4884da3d4c1f5

                                SHA512

                                d8e1b9579e26ad84d3865af90f5e9a2fd7fc8c862b15ce786298a5f249ad714004095bad1fa3f63946d55c4f2e91ad1e6f074c3d845c54528a36e3494ea0bb05

                              • C:\Users\Admin\AppData\Local\Temp\7z.dll

                                Filesize

                                328KB

                                MD5

                                15bbbe562f9be3e5dcbb834e635cc231

                                SHA1

                                7c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a

                                SHA256

                                ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde

                                SHA512

                                769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287

                              • C:\Users\Admin\AppData\Local\Temp\7z.exe

                                Filesize

                                71KB

                                MD5

                                8ba2e41b330ae9356e62eb63514cf82e

                                SHA1

                                8dc266467a5a0d587ed0181d4344581ef4ff30b2

                                SHA256

                                ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea

                                SHA512

                                2fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d

                              • C:\Users\Admin\AppData\Local\Temp\7z.exe

                                Filesize

                                71KB

                                MD5

                                8ba2e41b330ae9356e62eb63514cf82e

                                SHA1

                                8dc266467a5a0d587ed0181d4344581ef4ff30b2

                                SHA256

                                ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea

                                SHA512

                                2fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d

                              • C:\Users\Admin\AppData\Local\Temp\Add.ps1

                                Filesize

                                1KB

                                MD5

                                0df43097e0f0acd04d9e17fb43d618b9

                                SHA1

                                69b3ade12cb228393a93624e65f41604a17c83b6

                                SHA256

                                c8e4a63337a25f55f75ad10ab2b420d716bad4b35a2044fd39dcd5936419d873

                                SHA512

                                01ae71dd2ee040baad6f4b9afcfbaeca2b9f6cc7d60ade5de637238d65c17d74292734666f4ae6b533f6bf1007c46387d8e690d97c3b7a535bcd6f216e70c4fb

                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vt3m2cgg.v03.ps1

                                Filesize

                                1B

                                MD5

                                c4ca4238a0b923820dcc509a6f75849b

                                SHA1

                                356a192b7913b04c54574d18c28d46e6395428ab

                                SHA256

                                6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                SHA512

                                4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                              • C:\Users\Admin\AppData\Local\Temp\ratt.7z

                                Filesize

                                693KB

                                MD5

                                7de6fdf3629c73bf0c29a96fa23ae055

                                SHA1

                                dcb37f6d43977601c6460b17387a89b9e4c0609a

                                SHA256

                                069979bfb2aefe3cac239fe4f2477672eb75b90c9853fb67b2ac1438f2ec44ff

                                SHA512

                                d1ef2299aacf429572fd6df185009960e601e49126f080fdced26ec407e5db86eaa902e474635464aac146b7de286667a398f2c5e46c4a821dad2579bfb3acf8

                              • C:\Users\Admin\AppData\Local\Temp\ratt.bat

                                Filesize

                                1KB

                                MD5

                                7ea1fec84d76294d9256ae3dca7676b2

                                SHA1

                                1e335451d1cbb6951bc77bf75430f4d983491342

                                SHA256

                                9a419095c0bafc6b550f3f760c7b4f91ef3a956cfa6403d3750164ecdbe35940

                                SHA512

                                ab712c45081b3d1c7edd03e67a8db1518a546f3fbf00e99838dfe03a689c4867a6953e6603dcd2be458b2441f4a2b70286fd7d096549cfcf032dd2cd54d68317

                              • C:\Users\Admin\AppData\Local\Temp\ratt.exe

                                Filesize

                                745.1MB

                                MD5

                                be788bb3680cf3809d9678ee6f7ba321

                                SHA1

                                499f01d5f654f83e172004dcc03f99abdd251734

                                SHA256

                                03a17a2b669f72df082569ea477977d824796da3b6b7a8d0e6f91f2629ef406b

                                SHA512

                                83c0b885740a57b84b2c909d0d6bb25baaa49d62499773030b59058325f37a5fcf39a1cd59ef9c229ca7289af7250034f6652e449625b67c2d260b285ddb9a8e

                              • C:\Users\Admin\AppData\Local\Temp\ratt.exe

                                Filesize

                                63.7MB

                                MD5

                                d5b878f8db9fca1f1504604167b53774

                                SHA1

                                31a51b7e3d02bd114caf053637f69360c0e42e08

                                SHA256

                                97cd5d257d9d807b19df327f82c02b0d6346bcaa030d4698764ef1f4cfe9ce15

                                SHA512

                                a875846f01d76a6af764e645b59d6ac901ec6a5174c7da3a26924b9d268c83075172673164081ae6f1bb84a7e91e3447256f5689243551b08a5628e6cbce00bc

                              • \Users\Admin\AppData\Local\Temp\7z.dll

                                Filesize

                                328KB

                                MD5

                                15bbbe562f9be3e5dcbb834e635cc231

                                SHA1

                                7c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a

                                SHA256

                                ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde

                                SHA512

                                769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287

                              • memory/388-299-0x00000000093D0000-0x0000000009475000-memory.dmp

                                Filesize

                                660KB

                              • memory/388-301-0x00000000046F0000-0x0000000004700000-memory.dmp

                                Filesize

                                64KB

                              • memory/388-267-0x00000000046F0000-0x0000000004700000-memory.dmp

                                Filesize

                                64KB

                              • memory/388-266-0x00000000046F0000-0x0000000004700000-memory.dmp

                                Filesize

                                64KB

                              • memory/388-265-0x0000000073780000-0x0000000073E6E000-memory.dmp

                                Filesize

                                6.9MB

                              • memory/388-536-0x000000000AAC0000-0x000000000AFBE000-memory.dmp

                                Filesize

                                5.0MB

                              • memory/388-535-0x00000000095C0000-0x00000000095E2000-memory.dmp

                                Filesize

                                136KB

                              • memory/388-270-0x0000000007EA0000-0x0000000007EEB000-memory.dmp

                                Filesize

                                300KB

                              • memory/388-530-0x0000000009480000-0x000000000949A000-memory.dmp

                                Filesize

                                104KB

                              • memory/388-529-0x0000000009F40000-0x000000000A5B8000-memory.dmp

                                Filesize

                                6.5MB

                              • memory/388-503-0x0000000009330000-0x0000000009338000-memory.dmp

                                Filesize

                                32KB

                              • memory/388-498-0x0000000009350000-0x000000000936A000-memory.dmp

                                Filesize

                                104KB

                              • memory/388-447-0x00000000046F0000-0x0000000004700000-memory.dmp

                                Filesize

                                64KB

                              • memory/388-292-0x000000007EE40000-0x000000007EE50000-memory.dmp

                                Filesize

                                64KB

                              • memory/388-304-0x0000000009520000-0x00000000095B4000-memory.dmp

                                Filesize

                                592KB

                              • memory/388-303-0x00000000046F0000-0x0000000004700000-memory.dmp

                                Filesize

                                64KB

                              • memory/388-302-0x00000000046F0000-0x0000000004700000-memory.dmp

                                Filesize

                                64KB

                              • memory/388-293-0x00000000092F0000-0x0000000009323000-memory.dmp

                                Filesize

                                204KB

                              • memory/388-300-0x0000000073780000-0x0000000073E6E000-memory.dmp

                                Filesize

                                6.9MB

                              • memory/388-268-0x0000000007920000-0x0000000007C70000-memory.dmp

                                Filesize

                                3.3MB

                              • memory/388-294-0x00000000090B0000-0x00000000090CE000-memory.dmp

                                Filesize

                                120KB

                              • memory/688-143-0x0000000007C60000-0x0000000008288000-memory.dmp

                                Filesize

                                6.2MB

                              • memory/688-139-0x00000000050C0000-0x00000000050F6000-memory.dmp

                                Filesize

                                216KB

                              • memory/688-148-0x0000000008390000-0x00000000083AC000-memory.dmp

                                Filesize

                                112KB

                              • memory/688-146-0x0000000008470000-0x00000000084D6000-memory.dmp

                                Filesize

                                408KB

                              • memory/688-145-0x0000000008400000-0x0000000008466000-memory.dmp

                                Filesize

                                408KB

                              • memory/688-144-0x0000000007B40000-0x0000000007B62000-memory.dmp

                                Filesize

                                136KB

                              • memory/688-166-0x0000000073850000-0x0000000073F3E000-memory.dmp

                                Filesize

                                6.9MB

                              • memory/688-149-0x0000000008E00000-0x0000000008E4B000-memory.dmp

                                Filesize

                                300KB

                              • memory/688-147-0x0000000008500000-0x0000000008850000-memory.dmp

                                Filesize

                                3.3MB

                              • memory/688-141-0x0000000007620000-0x0000000007630000-memory.dmp

                                Filesize

                                64KB

                              • memory/688-142-0x0000000007620000-0x0000000007630000-memory.dmp

                                Filesize

                                64KB

                              • memory/688-140-0x0000000073850000-0x0000000073F3E000-memory.dmp

                                Filesize

                                6.9MB

                              • memory/688-150-0x0000000008BD0000-0x0000000008C46000-memory.dmp

                                Filesize

                                472KB

                              • memory/688-161-0x0000000007620000-0x0000000007630000-memory.dmp

                                Filesize

                                64KB

                              • memory/688-162-0x0000000007620000-0x0000000007630000-memory.dmp

                                Filesize

                                64KB

                              • memory/2312-172-0x0000000000DC0000-0x0000000000DD0000-memory.dmp

                                Filesize

                                64KB

                              • memory/2312-188-0x0000000073850000-0x0000000073F3E000-memory.dmp

                                Filesize

                                6.9MB

                              • memory/2312-170-0x0000000073850000-0x0000000073F3E000-memory.dmp

                                Filesize

                                6.9MB

                              • memory/2312-171-0x0000000000DC0000-0x0000000000DD0000-memory.dmp

                                Filesize

                                64KB

                              • memory/2312-184-0x0000000000DC0000-0x0000000000DD0000-memory.dmp

                                Filesize

                                64KB

                              • memory/2312-185-0x0000000000DC0000-0x0000000000DD0000-memory.dmp

                                Filesize

                                64KB

                              • memory/2676-248-0x0000000073850000-0x0000000073F3E000-memory.dmp

                                Filesize

                                6.9MB

                              • memory/2676-245-0x00000000010A0000-0x00000000010B0000-memory.dmp

                                Filesize

                                64KB

                              • memory/2676-247-0x00000000010A0000-0x00000000010B0000-memory.dmp

                                Filesize

                                64KB

                              • memory/2676-232-0x00000000010A0000-0x00000000010B0000-memory.dmp

                                Filesize

                                64KB

                              • memory/2676-231-0x00000000010A0000-0x00000000010B0000-memory.dmp

                                Filesize

                                64KB

                              • memory/2676-230-0x0000000073850000-0x0000000073F3E000-memory.dmp

                                Filesize

                                6.9MB

                              • memory/4248-207-0x0000000073850000-0x0000000073F3E000-memory.dmp

                                Filesize

                                6.9MB

                              • memory/4248-204-0x0000000006A40000-0x0000000006A50000-memory.dmp

                                Filesize

                                64KB

                              • memory/4248-191-0x0000000073850000-0x0000000073F3E000-memory.dmp

                                Filesize

                                6.9MB

                              • memory/4248-203-0x0000000006A40000-0x0000000006A50000-memory.dmp

                                Filesize

                                64KB

                              • memory/4456-568-0x0000000005930000-0x00000000059C2000-memory.dmp

                                Filesize

                                584KB

                              • memory/4456-565-0x0000000000200000-0x00000000003B6000-memory.dmp

                                Filesize

                                1.7MB

                              • memory/4456-566-0x0000000073780000-0x0000000073E6E000-memory.dmp

                                Filesize

                                6.9MB

                              • memory/4456-567-0x0000000005800000-0x000000000589C000-memory.dmp

                                Filesize

                                624KB

                              • memory/4456-569-0x0000000005B30000-0x0000000005B40000-memory.dmp

                                Filesize

                                64KB

                              • memory/4768-210-0x0000000073850000-0x0000000073F3E000-memory.dmp

                                Filesize

                                6.9MB

                              • memory/4768-223-0x0000000007240000-0x0000000007250000-memory.dmp

                                Filesize

                                64KB

                              • memory/4768-225-0x0000000007240000-0x0000000007250000-memory.dmp

                                Filesize

                                64KB

                              • memory/4768-227-0x0000000073850000-0x0000000073F3E000-memory.dmp

                                Filesize

                                6.9MB

                              • memory/4768-211-0x0000000007240000-0x0000000007250000-memory.dmp

                                Filesize

                                64KB

                              • memory/5052-259-0x0000000000400000-0x0000000000432000-memory.dmp

                                Filesize

                                200KB

                              • memory/5052-251-0x0000000000400000-0x0000000000432000-memory.dmp

                                Filesize

                                200KB

                              • memory/5052-255-0x0000000010000000-0x00000000100E2000-memory.dmp

                                Filesize

                                904KB