Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 03:39

General

  • Target

    Discord-RAT-2.0-master/Discord rat/Resources/rootkit.exe

  • Size

    223KB

  • MD5

    d72fea64a05b3f7dce725352d7c1d032

  • SHA1

    9c27e234567d237d9c495353567f2efa42e8f616

  • SHA256

    8fdae5b4490183c9057a684f0ac2f82dd5c8911cb2f43a54ff47a9ad6e93952a

  • SHA512

    56bb1c4d83587ecc5f8bb41882d449e1812cdf1db1fee4068f5ef1b49f28d3e0af95e14f306d494a6c6cd4771c052360a96388f59bfa409affb3b21790da00d3

  • SSDEEP

    6144:wguKV5BwUnZqazMhD9RLJt88sndcP8pPyDvUGOks:kKLBwiZlzMB9xgndcP88DvvP

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 21 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:624
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:316
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{f607ae4c-d8be-481c-a6be-c99496578dba}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3432
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Drops file in System32 directory
        PID:676
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:952
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:740
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:1048
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1104
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1116
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:1180
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:3128
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                    1⤵
                    • Drops file in System32 directory
                    PID:1208
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                    1⤵
                      PID:1264
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                      1⤵
                        PID:1328
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                        1⤵
                          PID:1356
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                          1⤵
                            PID:1424
                            • C:\Windows\system32\sihost.exe
                              sihost.exe
                              2⤵
                                PID:2988
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                              1⤵
                                PID:1432
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                1⤵
                                  PID:1560
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                  1⤵
                                    PID:1572
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                    1⤵
                                      PID:1652
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1676
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                        1⤵
                                          PID:1744
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                          1⤵
                                            PID:1776
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1824
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1916
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:1924
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                  1⤵
                                                    PID:1960
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                    1⤵
                                                      PID:1176
                                                    • C:\Windows\System32\spoolsv.exe
                                                      C:\Windows\System32\spoolsv.exe
                                                      1⤵
                                                        PID:1876
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                        1⤵
                                                          PID:2156
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                          1⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2196
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                          1⤵
                                                            PID:2280
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                            1⤵
                                                              PID:2416
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                              1⤵
                                                                PID:2424
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                1⤵
                                                                • Drops file in System32 directory
                                                                PID:2564
                                                              • C:\Windows\sysmon.exe
                                                                C:\Windows\sysmon.exe
                                                                1⤵
                                                                  PID:2644
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                  1⤵
                                                                  • Enumerates connected drives
                                                                  PID:2652
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                  1⤵
                                                                    PID:2676
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                    1⤵
                                                                      PID:2700
                                                                    • C:\Windows\system32\wbem\unsecapp.exe
                                                                      C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                      1⤵
                                                                        PID:2912
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                        1⤵
                                                                          PID:2816
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                          1⤵
                                                                            PID:3184
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                            1⤵
                                                                              PID:3340
                                                                            • C:\Windows\Explorer.EXE
                                                                              C:\Windows\Explorer.EXE
                                                                              1⤵
                                                                                PID:3436
                                                                                • C:\Users\Admin\AppData\Local\Temp\Discord-RAT-2.0-master\Discord rat\Resources\rootkit.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\Discord-RAT-2.0-master\Discord rat\Resources\rootkit.exe"
                                                                                  2⤵
                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:2716
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                1⤵
                                                                                  PID:3556
                                                                                • C:\Windows\system32\DllHost.exe
                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                  1⤵
                                                                                    PID:3752
                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                    1⤵
                                                                                      PID:3924
                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                      1⤵
                                                                                        PID:3572
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:4624
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                          1⤵
                                                                                            PID:2588
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                            1⤵
                                                                                              PID:404
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                              1⤵
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:3724
                                                                                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                              1⤵
                                                                                              • Drops file in System32 directory
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:5064
                                                                                            • C:\Windows\system32\SppExtComObj.exe
                                                                                              C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                              1⤵
                                                                                                PID:4280
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                1⤵
                                                                                                  PID:1640
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                  1⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:2628
                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                  1⤵
                                                                                                    PID:2732
                                                                                                  • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                    C:\Windows\System32\WaaSMedicAgent.exe f187f78931eb08435fedf36a11295a15 bhLuJnK5HE6w+XgDvyvCFA.0.1.0.0.0
                                                                                                    1⤵
                                                                                                    • Sets service image path in registry
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:2836
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      2⤵
                                                                                                        PID:2144
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                      1⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1768
                                                                                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                      C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                      1⤵
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                                      • Checks SCSI registry key(s)
                                                                                                      • Enumerates system info in registry
                                                                                                      PID:1084
                                                                                                    • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                      C:\Windows\servicing\TrustedInstaller.exe
                                                                                                      1⤵
                                                                                                        PID:2432
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                        1⤵
                                                                                                          PID:5004
                                                                                                        • C:\Windows\System32\mousocoreworker.exe
                                                                                                          C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                          1⤵
                                                                                                          • Checks processor information in registry
                                                                                                          • Enumerates system info in registry
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          PID:3836
                                                                                                        • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                          C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                          1⤵
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:5016

                                                                                                        Network

                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                          SHA1

                                                                                                          98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                          SHA256

                                                                                                          ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                          SHA512

                                                                                                          c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                        • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          f313c5b4f95605026428425586317353

                                                                                                          SHA1

                                                                                                          06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                          SHA256

                                                                                                          129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                          SHA512

                                                                                                          b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                        • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                          SHA1

                                                                                                          a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                          SHA256

                                                                                                          98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                          SHA512

                                                                                                          1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                        • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          7d612892b20e70250dbd00d0cdd4f09b

                                                                                                          SHA1

                                                                                                          63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                          SHA256

                                                                                                          727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                          SHA512

                                                                                                          f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                        • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                          SHA1

                                                                                                          5fd0a67671430f66237f483eef39ff599b892272

                                                                                                          SHA256

                                                                                                          55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                          SHA512

                                                                                                          5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                        • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          0b990e24f1e839462c0ac35fef1d119e

                                                                                                          SHA1

                                                                                                          9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                          SHA256

                                                                                                          a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                          SHA512

                                                                                                          c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                                                                          Filesize

                                                                                                          404B

                                                                                                          MD5

                                                                                                          4b5e956bb7f8e56e60a5d4acfc5b5f36

                                                                                                          SHA1

                                                                                                          65214ad1dfca20d5d0f21987e86f0f0a11124765

                                                                                                          SHA256

                                                                                                          8488e13d9c1469dda79c9ebe622eebce99310e11b5467f18079465df741333ba

                                                                                                          SHA512

                                                                                                          195a29a7eb90c43b27cf14a4bf9c8f8ffdd9e7bb9c99daa96e9aadb06f2cfc78b572c379cc7c59f240f48ec265ecbd670264e3eafe47d82d38c1737982eeab7a

                                                                                                        • memory/316-26-0x00007FF8F62B0000-0x00007FF8F62C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/316-34-0x00000258B7130000-0x00000258B715A000-memory.dmp

                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/316-25-0x00000258B7130000-0x00000258B715A000-memory.dmp

                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/624-17-0x00007FF8F62B0000-0x00007FF8F62C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/624-16-0x000001FE864A0000-0x000001FE864CA000-memory.dmp

                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/624-31-0x000001FE864A0000-0x000001FE864CA000-memory.dmp

                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/624-32-0x00007FF9362CD000-0x00007FF9362CE000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/624-15-0x000001FE86470000-0x000001FE86493000-memory.dmp

                                                                                                          Filesize

                                                                                                          140KB

                                                                                                        • memory/676-20-0x000001FA34360000-0x000001FA3438A000-memory.dmp

                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/676-21-0x00007FF8F62B0000-0x00007FF8F62C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/676-33-0x000001FA34360000-0x000001FA3438A000-memory.dmp

                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/740-247-0x0000018E8D540000-0x0000018E8D56A000-memory.dmp

                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/740-38-0x0000018E8D540000-0x0000018E8D56A000-memory.dmp

                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/740-39-0x00007FF8F62B0000-0x00007FF8F62C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/952-28-0x000001FB91AD0000-0x000001FB91AFA000-memory.dmp

                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/952-35-0x000001FB91AD0000-0x000001FB91AFA000-memory.dmp

                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/952-36-0x00007FF9362CC000-0x00007FF9362CD000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/952-29-0x00007FF8F62B0000-0x00007FF8F62C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1048-248-0x000001D4DA8C0000-0x000001D4DA8EA000-memory.dmp

                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/1048-43-0x00007FF8F62B0000-0x00007FF8F62C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1048-42-0x000001D4DA8C0000-0x000001D4DA8EA000-memory.dmp

                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/1104-49-0x000001FB31290000-0x000001FB312BA000-memory.dmp

                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/1104-50-0x00007FF8F62B0000-0x00007FF8F62C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1116-52-0x000001B217C90000-0x000001B217CBA000-memory.dmp

                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/1116-53-0x00007FF8F62B0000-0x00007FF8F62C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1180-55-0x0000026F7A8E0000-0x0000026F7A90A000-memory.dmp

                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/1180-56-0x00007FF8F62B0000-0x00007FF8F62C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1208-59-0x00007FF8F62B0000-0x00007FF8F62C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1208-58-0x00000243D50D0000-0x00000243D50FA000-memory.dmp

                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/1264-64-0x00007FF8F62B0000-0x00007FF8F62C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1264-63-0x000001685CDC0000-0x000001685CDEA000-memory.dmp

                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/1328-67-0x00007FF8F62B0000-0x00007FF8F62C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1328-66-0x000002AB07FB0000-0x000002AB07FDA000-memory.dmp

                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/1356-70-0x0000022594EC0000-0x0000022594EEA000-memory.dmp

                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/1356-71-0x00007FF8F62B0000-0x00007FF8F62C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/2716-2-0x00007FF936230000-0x00007FF936425000-memory.dmp

                                                                                                          Filesize

                                                                                                          2.0MB

                                                                                                        • memory/2716-0-0x00007FF918585000-0x00007FF918586000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2716-10-0x00007FF9182D0000-0x00007FF918C71000-memory.dmp

                                                                                                          Filesize

                                                                                                          9.6MB

                                                                                                        • memory/2716-12-0x00007FF9182D0000-0x00007FF918C71000-memory.dmp

                                                                                                          Filesize

                                                                                                          9.6MB

                                                                                                        • memory/2716-1-0x00007FF9182D0000-0x00007FF918C71000-memory.dmp

                                                                                                          Filesize

                                                                                                          9.6MB

                                                                                                        • memory/2716-3-0x00007FF9360B0000-0x00007FF93616E000-memory.dmp

                                                                                                          Filesize

                                                                                                          760KB

                                                                                                        • memory/3432-11-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                          Filesize

                                                                                                          256KB

                                                                                                        • memory/3432-9-0x00007FF9360B0000-0x00007FF93616E000-memory.dmp

                                                                                                          Filesize

                                                                                                          760KB

                                                                                                        • memory/3432-7-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                          Filesize

                                                                                                          256KB

                                                                                                        • memory/3432-6-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                          Filesize

                                                                                                          256KB

                                                                                                        • memory/3432-8-0x00007FF936230000-0x00007FF936425000-memory.dmp

                                                                                                          Filesize

                                                                                                          2.0MB

                                                                                                        • memory/3432-4-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                          Filesize

                                                                                                          256KB