Analysis

  • max time kernel
    164s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-10-2023 14:18

General

  • Target

    4776527f503f33a2854e1db14273a002a7ff8b50c47e49d83c98840add78ed38.exe

  • Size

    4.5MB

  • MD5

    a35b88f8716f20f5a89adf37c752f27a

  • SHA1

    6c6ae45f46e3afc66bba24d94c49718eac416483

  • SHA256

    4776527f503f33a2854e1db14273a002a7ff8b50c47e49d83c98840add78ed38

  • SHA512

    7e52886e3c4819e40fe9870a8763da79abf8d14bd26a3c87fed38188664521c4b2109cd2a55a736e9281f8292397adb91366e0fc09825993c37cd93d7b824441

  • SSDEEP

    98304:70bHVHZF9AnZp4WvOhvSmEHXK8L6nMWcAI3uL81Ah4DH/mviccF:7wVHZ3Ep4W213WXK8LUveeg1c4DH/mv

Malware Config

Signatures

  • FatalRat

    FatalRat is a modular infostealer family written in C++ first appearing in June 2021.

  • Fatal Rat payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 15 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4776527f503f33a2854e1db14273a002a7ff8b50c47e49d83c98840add78ed38.exe
    "C:\Users\Admin\AppData\Local\Temp\4776527f503f33a2854e1db14273a002a7ff8b50c47e49d83c98840add78ed38.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Windows\DNomb\spolsvt.exe
      C:\Windows\DNomb\spolsvt.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3564
      • C:\Users\Public\Documents\t\spolsvt.exe
        C:\Users\Public\Documents\t\spolsvt.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4412
    • C:\Windows\DNomb\spolsvt.exe
      C:\Windows\DNomb\spolsvt.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4540
      • C:\Users\Public\Documents\t\spolsvt.exe
        C:\Users\Public\Documents\t\spolsvt.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4472
    • C:\Windows\DNomb\spolsvt.exe
      C:\Windows\DNomb\spolsvt.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4620
      • C:\Users\Public\Documents\t\spolsvt.exe
        C:\Users\Public\Documents\t\spolsvt.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2280
    • C:\Windows\DNomb\spolsvt.exe
      C:\Windows\DNomb\spolsvt.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:668
      • C:\Users\Public\Documents\t\spolsvt.exe
        C:\Users\Public\Documents\t\spolsvt.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:744
    • C:\Windows\DNomb\spolsvt.exe
      C:\Windows\DNomb\spolsvt.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      PID:2444
      • C:\Users\Public\Documents\t\spolsvt.exe
        C:\Users\Public\Documents\t\spolsvt.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:312
    • C:\Windows\DNomb\spolsvt.exe
      C:\Windows\DNomb\spolsvt.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      PID:2468
      • C:\Users\Public\Documents\t\spolsvt.exe
        C:\Users\Public\Documents\t\spolsvt.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3400
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:844
    • C:\Users\Public\Documents\123\PTvrst.exe
      "C:\Users\Public\Documents\123\PTvrst.exe"
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3816
      • C:\WINDOWS\DNomb\spolsvt.exe
        C:\WINDOWS\DNomb\spolsvt.exe
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:4776
        • C:\Users\Public\Documents\t\spolsvt.exe
          C:\Users\Public\Documents\t\spolsvt.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:3684

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\123\PTvrst.exe

      Filesize

      1.2MB

      MD5

      d22cfb5bfaeb1503b12b07e53ef0a149

      SHA1

      8ea2c85e363f551a159fabd65377affed4e417a1

      SHA256

      260464fb05210cfb30ef7a12d568f75eb781634b251d958cae8911948f6ca360

      SHA512

      151024cb2960b1ee485ded7ccbb753fe368a93fda5699af72e568667fa54bfb0d1732444e7b60efaab6d372204157cdb6abbf8862d0e89d612dd963342215e45

    • C:\Users\Public\Documents\123\PTvrst.exe

      Filesize

      1.2MB

      MD5

      d22cfb5bfaeb1503b12b07e53ef0a149

      SHA1

      8ea2c85e363f551a159fabd65377affed4e417a1

      SHA256

      260464fb05210cfb30ef7a12d568f75eb781634b251d958cae8911948f6ca360

      SHA512

      151024cb2960b1ee485ded7ccbb753fe368a93fda5699af72e568667fa54bfb0d1732444e7b60efaab6d372204157cdb6abbf8862d0e89d612dd963342215e45

    • C:\Users\Public\Documents\t\spolsvt.exe

      Filesize

      16KB

      MD5

      cdce4713e784ae069d73723034a957ff

      SHA1

      9a393a6bab6568f1a774fb753353223f11367e09

      SHA256

      b29e48102ecb3d3614e8980a8b8cc63dd2b993c6346f466479244ec2b47b69d8

      SHA512

      0a3a59a305cc2a6fad4e1315b0bcc5a4129595dfe1e8b703363fa02528d2d7c48d3fd22d365708be84a5557cf1916873df9563c454732f93f94a66e7e3b9fb0f

    • C:\Users\Public\Documents\t\spolsvt.exe

      Filesize

      16KB

      MD5

      cdce4713e784ae069d73723034a957ff

      SHA1

      9a393a6bab6568f1a774fb753353223f11367e09

      SHA256

      b29e48102ecb3d3614e8980a8b8cc63dd2b993c6346f466479244ec2b47b69d8

      SHA512

      0a3a59a305cc2a6fad4e1315b0bcc5a4129595dfe1e8b703363fa02528d2d7c48d3fd22d365708be84a5557cf1916873df9563c454732f93f94a66e7e3b9fb0f

    • C:\Users\Public\Documents\t\spolsvt.exe

      Filesize

      16KB

      MD5

      cdce4713e784ae069d73723034a957ff

      SHA1

      9a393a6bab6568f1a774fb753353223f11367e09

      SHA256

      b29e48102ecb3d3614e8980a8b8cc63dd2b993c6346f466479244ec2b47b69d8

      SHA512

      0a3a59a305cc2a6fad4e1315b0bcc5a4129595dfe1e8b703363fa02528d2d7c48d3fd22d365708be84a5557cf1916873df9563c454732f93f94a66e7e3b9fb0f

    • C:\Users\Public\Documents\t\spolsvt.exe

      Filesize

      16KB

      MD5

      cdce4713e784ae069d73723034a957ff

      SHA1

      9a393a6bab6568f1a774fb753353223f11367e09

      SHA256

      b29e48102ecb3d3614e8980a8b8cc63dd2b993c6346f466479244ec2b47b69d8

      SHA512

      0a3a59a305cc2a6fad4e1315b0bcc5a4129595dfe1e8b703363fa02528d2d7c48d3fd22d365708be84a5557cf1916873df9563c454732f93f94a66e7e3b9fb0f

    • C:\Users\Public\Documents\t\spolsvt.exe

      Filesize

      16KB

      MD5

      cdce4713e784ae069d73723034a957ff

      SHA1

      9a393a6bab6568f1a774fb753353223f11367e09

      SHA256

      b29e48102ecb3d3614e8980a8b8cc63dd2b993c6346f466479244ec2b47b69d8

      SHA512

      0a3a59a305cc2a6fad4e1315b0bcc5a4129595dfe1e8b703363fa02528d2d7c48d3fd22d365708be84a5557cf1916873df9563c454732f93f94a66e7e3b9fb0f

    • C:\Users\Public\Documents\t\spolsvt.exe

      Filesize

      16KB

      MD5

      cdce4713e784ae069d73723034a957ff

      SHA1

      9a393a6bab6568f1a774fb753353223f11367e09

      SHA256

      b29e48102ecb3d3614e8980a8b8cc63dd2b993c6346f466479244ec2b47b69d8

      SHA512

      0a3a59a305cc2a6fad4e1315b0bcc5a4129595dfe1e8b703363fa02528d2d7c48d3fd22d365708be84a5557cf1916873df9563c454732f93f94a66e7e3b9fb0f

    • C:\Users\Public\Documents\t\spolsvt.exe

      Filesize

      16KB

      MD5

      cdce4713e784ae069d73723034a957ff

      SHA1

      9a393a6bab6568f1a774fb753353223f11367e09

      SHA256

      b29e48102ecb3d3614e8980a8b8cc63dd2b993c6346f466479244ec2b47b69d8

      SHA512

      0a3a59a305cc2a6fad4e1315b0bcc5a4129595dfe1e8b703363fa02528d2d7c48d3fd22d365708be84a5557cf1916873df9563c454732f93f94a66e7e3b9fb0f

    • C:\Users\Public\Documents\t\spolsvt.exe

      Filesize

      16KB

      MD5

      cdce4713e784ae069d73723034a957ff

      SHA1

      9a393a6bab6568f1a774fb753353223f11367e09

      SHA256

      b29e48102ecb3d3614e8980a8b8cc63dd2b993c6346f466479244ec2b47b69d8

      SHA512

      0a3a59a305cc2a6fad4e1315b0bcc5a4129595dfe1e8b703363fa02528d2d7c48d3fd22d365708be84a5557cf1916873df9563c454732f93f94a66e7e3b9fb0f

    • C:\Users\Public\Documents\t\yh.png

      Filesize

      93KB

      MD5

      766975a2dabf276ae2f819605c99826c

      SHA1

      9884170fb34adf01e68d2931b3848c84db9f26f9

      SHA256

      78d4cd14f316c4f5518d142c1c0c7832a00e0245a4a2d0f385e37d189a3f8fde

      SHA512

      a02b1722073dda81407a872a24391c65a88d17132e1d153c581a045cad9f1c7da5486c23187b13f8139b8dcff19697b86620eab20c6dbe8753f53a031be46795

    • C:\WINDOWS\DNomb\Mpec.mbt

      Filesize

      488KB

      MD5

      2574fda691d172cbc388ecf8519946b1

      SHA1

      b2026e000ba42db4339810a9cd6e166cbba0ffa0

      SHA256

      57dc57a72f09c0e9d9b3b98102fbcd2c7ff8f276b4f02832b300430bfebaa38c

      SHA512

      67c51cb0da666f2ec0810a0a27a8ca1c43a767f0d5a7b42474d383a1be926264645552af466393eb7a51ccd2d02033c3ddc7feb8f2d00a2db7a7f494e144ab1a

    • C:\Windows\DNomb\spolsvt.exe

      Filesize

      9KB

      MD5

      523d5c39f9d8d2375c3df68251fa2249

      SHA1

      d4ed365c44bec9246fc1a65a32a7791792647a10

      SHA256

      20e3dc90a3e83b6202e2a7f4603b60e5e859639cb68693426c400b13aaeabd78

      SHA512

      526e1bba30d03f1ac177c6ab7409187a730969c429cebef15da68ffcf44b3b93227781eebc827b2f7a0fa17c391e00a0e532263fd0167aeaeb0456f96cfe3ae4

    • C:\Windows\DNomb\spolsvt.exe

      Filesize

      9KB

      MD5

      523d5c39f9d8d2375c3df68251fa2249

      SHA1

      d4ed365c44bec9246fc1a65a32a7791792647a10

      SHA256

      20e3dc90a3e83b6202e2a7f4603b60e5e859639cb68693426c400b13aaeabd78

      SHA512

      526e1bba30d03f1ac177c6ab7409187a730969c429cebef15da68ffcf44b3b93227781eebc827b2f7a0fa17c391e00a0e532263fd0167aeaeb0456f96cfe3ae4

    • C:\Windows\DNomb\spolsvt.exe

      Filesize

      9KB

      MD5

      523d5c39f9d8d2375c3df68251fa2249

      SHA1

      d4ed365c44bec9246fc1a65a32a7791792647a10

      SHA256

      20e3dc90a3e83b6202e2a7f4603b60e5e859639cb68693426c400b13aaeabd78

      SHA512

      526e1bba30d03f1ac177c6ab7409187a730969c429cebef15da68ffcf44b3b93227781eebc827b2f7a0fa17c391e00a0e532263fd0167aeaeb0456f96cfe3ae4

    • C:\Windows\DNomb\spolsvt.exe

      Filesize

      9KB

      MD5

      523d5c39f9d8d2375c3df68251fa2249

      SHA1

      d4ed365c44bec9246fc1a65a32a7791792647a10

      SHA256

      20e3dc90a3e83b6202e2a7f4603b60e5e859639cb68693426c400b13aaeabd78

      SHA512

      526e1bba30d03f1ac177c6ab7409187a730969c429cebef15da68ffcf44b3b93227781eebc827b2f7a0fa17c391e00a0e532263fd0167aeaeb0456f96cfe3ae4

    • C:\Windows\DNomb\spolsvt.exe

      Filesize

      9KB

      MD5

      523d5c39f9d8d2375c3df68251fa2249

      SHA1

      d4ed365c44bec9246fc1a65a32a7791792647a10

      SHA256

      20e3dc90a3e83b6202e2a7f4603b60e5e859639cb68693426c400b13aaeabd78

      SHA512

      526e1bba30d03f1ac177c6ab7409187a730969c429cebef15da68ffcf44b3b93227781eebc827b2f7a0fa17c391e00a0e532263fd0167aeaeb0456f96cfe3ae4

    • C:\Windows\DNomb\spolsvt.exe

      Filesize

      9KB

      MD5

      523d5c39f9d8d2375c3df68251fa2249

      SHA1

      d4ed365c44bec9246fc1a65a32a7791792647a10

      SHA256

      20e3dc90a3e83b6202e2a7f4603b60e5e859639cb68693426c400b13aaeabd78

      SHA512

      526e1bba30d03f1ac177c6ab7409187a730969c429cebef15da68ffcf44b3b93227781eebc827b2f7a0fa17c391e00a0e532263fd0167aeaeb0456f96cfe3ae4

    • C:\Windows\DNomb\spolsvt.exe

      Filesize

      9KB

      MD5

      523d5c39f9d8d2375c3df68251fa2249

      SHA1

      d4ed365c44bec9246fc1a65a32a7791792647a10

      SHA256

      20e3dc90a3e83b6202e2a7f4603b60e5e859639cb68693426c400b13aaeabd78

      SHA512

      526e1bba30d03f1ac177c6ab7409187a730969c429cebef15da68ffcf44b3b93227781eebc827b2f7a0fa17c391e00a0e532263fd0167aeaeb0456f96cfe3ae4

    • C:\Windows\DNomb\spolsvt.exe

      Filesize

      9KB

      MD5

      523d5c39f9d8d2375c3df68251fa2249

      SHA1

      d4ed365c44bec9246fc1a65a32a7791792647a10

      SHA256

      20e3dc90a3e83b6202e2a7f4603b60e5e859639cb68693426c400b13aaeabd78

      SHA512

      526e1bba30d03f1ac177c6ab7409187a730969c429cebef15da68ffcf44b3b93227781eebc827b2f7a0fa17c391e00a0e532263fd0167aeaeb0456f96cfe3ae4

    • memory/668-100-0x0000000000400000-0x0000000000516000-memory.dmp

      Filesize

      1.1MB

    • memory/2476-8-0x0000000001260000-0x0000000001261000-memory.dmp

      Filesize

      4KB

    • memory/2476-6-0x0000000001240000-0x0000000001241000-memory.dmp

      Filesize

      4KB

    • memory/2476-1-0x0000000000EF0000-0x0000000000EF1000-memory.dmp

      Filesize

      4KB

    • memory/2476-216-0x0000000000400000-0x0000000000C14000-memory.dmp

      Filesize

      8.1MB

    • memory/2476-3-0x0000000001220000-0x0000000001221000-memory.dmp

      Filesize

      4KB

    • memory/2476-4-0x0000000001230000-0x0000000001231000-memory.dmp

      Filesize

      4KB

    • memory/2476-7-0x0000000001250000-0x0000000001251000-memory.dmp

      Filesize

      4KB

    • memory/2476-2-0x0000000000400000-0x0000000000C14000-memory.dmp

      Filesize

      8.1MB

    • memory/2476-66-0x0000000000400000-0x0000000000C14000-memory.dmp

      Filesize

      8.1MB

    • memory/2476-0-0x0000000000ED0000-0x0000000000ED1000-memory.dmp

      Filesize

      4KB

    • memory/2476-5-0x0000000000400000-0x0000000000C14000-memory.dmp

      Filesize

      8.1MB

    • memory/3564-15-0x0000000000400000-0x0000000000516000-memory.dmp

      Filesize

      1.1MB

    • memory/3564-17-0x0000000000400000-0x0000000000516000-memory.dmp

      Filesize

      1.1MB

    • memory/3564-22-0x0000000000400000-0x0000000000516000-memory.dmp

      Filesize

      1.1MB

    • memory/3564-16-0x0000000000400000-0x0000000000516000-memory.dmp

      Filesize

      1.1MB

    • memory/3564-23-0x0000000000400000-0x0000000000516000-memory.dmp

      Filesize

      1.1MB

    • memory/3564-14-0x0000000000400000-0x0000000000516000-memory.dmp

      Filesize

      1.1MB

    • memory/3816-112-0x00000000047A0000-0x00000000047A1000-memory.dmp

      Filesize

      4KB

    • memory/3816-121-0x0000000004810000-0x0000000004811000-memory.dmp

      Filesize

      4KB

    • memory/3816-147-0x0000000000400000-0x00000000006A2000-memory.dmp

      Filesize

      2.6MB

    • memory/3816-70-0x0000000000400000-0x00000000006A2000-memory.dmp

      Filesize

      2.6MB

    • memory/3816-103-0x00000000047F0000-0x00000000047F1000-memory.dmp

      Filesize

      4KB

    • memory/3816-104-0x0000000000400000-0x00000000006A2000-memory.dmp

      Filesize

      2.6MB

    • memory/3816-105-0x0000000004750000-0x0000000004751000-memory.dmp

      Filesize

      4KB

    • memory/3816-107-0x0000000004780000-0x0000000004781000-memory.dmp

      Filesize

      4KB

    • memory/3816-108-0x00000000047E0000-0x00000000047E2000-memory.dmp

      Filesize

      8KB

    • memory/3816-106-0x00000000047B0000-0x00000000047B1000-memory.dmp

      Filesize

      4KB

    • memory/3816-109-0x0000000004760000-0x0000000004761000-memory.dmp

      Filesize

      4KB

    • memory/3816-111-0x0000000004800000-0x0000000004801000-memory.dmp

      Filesize

      4KB

    • memory/3816-136-0x0000000004880000-0x0000000004881000-memory.dmp

      Filesize

      4KB

    • memory/3816-132-0x0000000004850000-0x0000000004851000-memory.dmp

      Filesize

      4KB

    • memory/3816-117-0x00000000047D0000-0x00000000047D1000-memory.dmp

      Filesize

      4KB

    • memory/3816-114-0x00000000047C0000-0x00000000047C1000-memory.dmp

      Filesize

      4KB

    • memory/3816-119-0x0000000004740000-0x0000000004741000-memory.dmp

      Filesize

      4KB

    • memory/3816-80-0x0000000077BE4000-0x0000000077BE6000-memory.dmp

      Filesize

      8KB

    • memory/3816-130-0x0000000004790000-0x0000000004791000-memory.dmp

      Filesize

      4KB

    • memory/3816-126-0x0000000004870000-0x0000000004871000-memory.dmp

      Filesize

      4KB

    • memory/3816-123-0x0000000004900000-0x0000000004901000-memory.dmp

      Filesize

      4KB

    • memory/4412-37-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/4412-36-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/4412-52-0x0000000010000000-0x000000001002A000-memory.dmp

      Filesize

      168KB

    • memory/4412-38-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/4412-43-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/4472-50-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/4472-55-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/4472-57-0x0000000010000000-0x000000001002A000-memory.dmp

      Filesize

      168KB

    • memory/4540-35-0x0000000000400000-0x0000000000516000-memory.dmp

      Filesize

      1.1MB

    • memory/4540-27-0x0000000000400000-0x0000000000516000-memory.dmp

      Filesize

      1.1MB

    • memory/4540-28-0x0000000000400000-0x0000000000516000-memory.dmp

      Filesize

      1.1MB

    • memory/4540-26-0x0000000000400000-0x0000000000516000-memory.dmp

      Filesize

      1.1MB

    • memory/4540-25-0x0000000000400000-0x0000000000516000-memory.dmp

      Filesize

      1.1MB

    • memory/4620-78-0x0000000000400000-0x0000000000516000-memory.dmp

      Filesize

      1.1MB