Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 11:00

General

  • Target

    2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe

  • Size

    1.9MB

  • MD5

    36fb7c68da3fc11162409029bb5539b8

  • SHA1

    5405ee370a56219ef379fe1906495bb833dcc43d

  • SHA256

    220b52976ed6f0bf0cfed381f4c66dcd5ce983745232b947a763cd7bb798dbd2

  • SHA512

    b5da27f82bec973a0cfef5284b2d413091bb69d5ab67d5244e96fd23930549f80c82c44cc470d5da508be8a315186459218e710ff57dc9d11c3998b4ae9e6050

  • SSDEEP

    49152:itgF4vrxgeRwblCvQ3g7c39j1AX/ECZViEJk/:i2FAgn8I3g7cNjSPXZVE/

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 7 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 19 IoCs
  • UPX dump on OEP (original entry point) 24 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:628
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        2⤵
          PID:772
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:332
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:680
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            1⤵
              PID:776
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch -p
              1⤵
                PID:796
                • C:\Windows\system32\wbem\unsecapp.exe
                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                  2⤵
                    PID:2992
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    2⤵
                      PID:3728
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      2⤵
                        PID:3820
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        2⤵
                          PID:3884
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          2⤵
                            PID:3996
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            2⤵
                              PID:8
                            • C:\Windows\system32\SppExtComObj.exe
                              C:\Windows\system32\SppExtComObj.exe -Embedding
                              2⤵
                                PID:4656
                              • C:\Windows\system32\DllHost.exe
                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                2⤵
                                  PID:2840
                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                  2⤵
                                    PID:804
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    2⤵
                                      PID:1484
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      2⤵
                                        PID:2912
                                      • C:\Windows\system32\backgroundTaskHost.exe
                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                        2⤵
                                          PID:3828
                                        • C:\Windows\system32\backgroundTaskHost.exe
                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                          2⤵
                                            PID:2220
                                          • C:\Windows\System32\RuntimeBroker.exe
                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                            2⤵
                                              PID:468
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k RPCSS -p
                                            1⤵
                                              PID:904
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                              1⤵
                                                PID:956
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                                1⤵
                                                  PID:412
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                  1⤵
                                                    PID:1032
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                    1⤵
                                                      PID:1040
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                      1⤵
                                                        PID:1128
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                        1⤵
                                                          PID:1136
                                                          • C:\Windows\system32\taskhostw.exe
                                                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                            2⤵
                                                              PID:2672
                                                            • C:\Windows\system32\MusNotification.exe
                                                              C:\Windows\system32\MusNotification.exe
                                                              2⤵
                                                                PID:4824
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                              1⤵
                                                                PID:1148
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                1⤵
                                                                  PID:1204
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                  1⤵
                                                                    PID:1232
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                    1⤵
                                                                      PID:1264
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                      1⤵
                                                                        PID:1396
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                        1⤵
                                                                          PID:1404
                                                                          • C:\Windows\system32\sihost.exe
                                                                            sihost.exe
                                                                            2⤵
                                                                              PID:2956
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                            1⤵
                                                                              PID:1504
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                              1⤵
                                                                                PID:1520
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                1⤵
                                                                                  PID:1536
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                  1⤵
                                                                                    PID:1660
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                    1⤵
                                                                                      PID:1696
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                      1⤵
                                                                                        PID:1756
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                        1⤵
                                                                                          PID:1764
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                          1⤵
                                                                                            PID:1836
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                            1⤵
                                                                                              PID:1884
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                              1⤵
                                                                                                PID:1892
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                                1⤵
                                                                                                  PID:2036
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                                  1⤵
                                                                                                    PID:1424
                                                                                                  • C:\Windows\System32\spoolsv.exe
                                                                                                    C:\Windows\System32\spoolsv.exe
                                                                                                    1⤵
                                                                                                      PID:2052
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                                      1⤵
                                                                                                        PID:2120
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                                        1⤵
                                                                                                          PID:2152
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                          1⤵
                                                                                                            PID:2204
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                            1⤵
                                                                                                              PID:2272
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                              1⤵
                                                                                                                PID:2448
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                                1⤵
                                                                                                                  PID:2456
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                                  1⤵
                                                                                                                    PID:2576
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                                    1⤵
                                                                                                                      PID:2644
                                                                                                                    • C:\Windows\sysmon.exe
                                                                                                                      C:\Windows\sysmon.exe
                                                                                                                      1⤵
                                                                                                                        PID:2664
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                                        1⤵
                                                                                                                          PID:2728
                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                                          1⤵
                                                                                                                            PID:2736
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                                            1⤵
                                                                                                                              PID:3000
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                                              1⤵
                                                                                                                                PID:3084
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                                1⤵
                                                                                                                                  PID:3332
                                                                                                                                • C:\Windows\Explorer.EXE
                                                                                                                                  C:\Windows\Explorer.EXE
                                                                                                                                  1⤵
                                                                                                                                    PID:3420
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe"
                                                                                                                                      2⤵
                                                                                                                                      • Modifies firewall policy service
                                                                                                                                      • UAC bypass
                                                                                                                                      • Windows security bypass
                                                                                                                                      • Windows security modification
                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                      • Enumerates connected drives
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                      • System policy modification
                                                                                                                                      PID:2388
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                        PID:2472
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2472 -s 300
                                                                                                                                          4⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:4876
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                    1⤵
                                                                                                                                      PID:3516
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                      1⤵
                                                                                                                                        PID:4104
                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                        1⤵
                                                                                                                                          PID:5052
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                          1⤵
                                                                                                                                            PID:4604
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                            1⤵
                                                                                                                                              PID:5072
                                                                                                                                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                              1⤵
                                                                                                                                                PID:1084
                                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                                C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                1⤵
                                                                                                                                                  PID:3636
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2472 -ip 2472
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4948

                                                                                                                                                  Network

                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                  Replay Monitor

                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                  Downloads

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe
                                                                                                                                                    Filesize

                                                                                                                                                    544KB

                                                                                                                                                    MD5

                                                                                                                                                    6b8b94ae97f88bc135ee03f4ef564342

                                                                                                                                                    SHA1

                                                                                                                                                    3688ace742ab4b7fe09229f2fc0ef8f981d6fad3

                                                                                                                                                    SHA256

                                                                                                                                                    9997199b5fc19b8c420cf7b04dc5377d7f20a7b6caf0c16a5dcaa553b68e2435

                                                                                                                                                    SHA512

                                                                                                                                                    a69cb767318604b4f954bf357e18e78401601a2ecc7183a591e33e3af521c112d26168277be1c5669295a6f89c3bf073b65388465dbe9bfeba68f2374b7a3779

                                                                                                                                                  • memory/2388-24-0x0000000002620000-0x00000000036AE000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    16.6MB

                                                                                                                                                  • memory/2388-22-0x0000000002620000-0x00000000036AE000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    16.6MB

                                                                                                                                                  • memory/2388-6-0x0000000002620000-0x00000000036AE000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    16.6MB

                                                                                                                                                  • memory/2388-30-0x00000000052B0000-0x00000000052B2000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/2388-12-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                  • memory/2388-68-0x0000000000400000-0x00000000005F0000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.9MB

                                                                                                                                                  • memory/2388-10-0x0000000002620000-0x00000000036AE000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    16.6MB

                                                                                                                                                  • memory/2388-69-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                  • memory/2388-49-0x0000000002620000-0x00000000036AE000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    16.6MB

                                                                                                                                                  • memory/2388-16-0x0000000077EC3000-0x0000000077EC4000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2388-15-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                  • memory/2388-8-0x0000000002620000-0x00000000036AE000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    16.6MB

                                                                                                                                                  • memory/2388-11-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                  • memory/2388-14-0x0000000002620000-0x00000000036AE000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    16.6MB

                                                                                                                                                  • memory/2388-20-0x0000000000400000-0x00000000005F0000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.9MB

                                                                                                                                                  • memory/2388-21-0x0000000002620000-0x00000000036AE000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    16.6MB

                                                                                                                                                  • memory/2388-19-0x0000000002620000-0x00000000036AE000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    16.6MB

                                                                                                                                                  • memory/2388-44-0x0000000002620000-0x00000000036AE000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    16.6MB

                                                                                                                                                  • memory/2388-25-0x00000000052B0000-0x00000000052B2000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/2388-0-0x0000000000400000-0x00000000005F0000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.9MB

                                                                                                                                                  • memory/2388-9-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                  • memory/2388-54-0x00000000052B0000-0x00000000052B2000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/2388-13-0x0000000002620000-0x00000000036AE000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    16.6MB

                                                                                                                                                  • memory/2388-26-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2388-23-0x0000000002620000-0x00000000036AE000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    16.6MB

                                                                                                                                                  • memory/2388-31-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                  • memory/2388-32-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                  • memory/2388-33-0x0000000002620000-0x00000000036AE000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    16.6MB

                                                                                                                                                  • memory/2388-34-0x0000000002620000-0x00000000036AE000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    16.6MB

                                                                                                                                                  • memory/2388-35-0x0000000002620000-0x00000000036AE000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    16.6MB

                                                                                                                                                  • memory/2388-46-0x0000000002620000-0x00000000036AE000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    16.6MB

                                                                                                                                                  • memory/2388-45-0x0000000002620000-0x00000000036AE000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    16.6MB

                                                                                                                                                  • memory/2388-36-0x0000000002620000-0x00000000036AE000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    16.6MB

                                                                                                                                                  • memory/2388-39-0x0000000002620000-0x00000000036AE000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    16.6MB

                                                                                                                                                  • memory/2472-18-0x0000000000570000-0x0000000000571000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2472-42-0x0000000000400000-0x00000000004C2000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    776KB

                                                                                                                                                  • memory/2472-37-0x0000000002220000-0x0000000002222000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/2472-5-0x0000000000400000-0x00000000004C2000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    776KB

                                                                                                                                                  • memory/2472-17-0x0000000077EC2000-0x0000000077EC3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2472-29-0x0000000002220000-0x0000000002222000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/2472-28-0x0000000002370000-0x0000000002371000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB