Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-10-2022 17:41

General

  • Target

    5bbab8bdd280283872da971fb455b44f410dfc0ff0a5a2fbe0aa091462071129.exe

  • Size

    374KB

  • MD5

    667f558981c23c80e398f754b44a603f

  • SHA1

    df5b15120dc36c4507742f6317d9eb1034e57a50

  • SHA256

    5bbab8bdd280283872da971fb455b44f410dfc0ff0a5a2fbe0aa091462071129

  • SHA512

    d0def62704fab1029410c10bafca743ff06f8e023a33dde64b6da934ee80ff84a2663a128bcf25f16ca3c47d9329c1a13fe38c45c4c92e5853c4d652dd7c35b9

  • SSDEEP

    6144:xPnobS75poRPw/I+GtlKAyu/zpzIyEpR4d1v4CVCASiMu:hoS5poNwg+GtluYz1IyKK5RV

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 25 IoCs
  • NirSoft MailPassView 13 IoCs

    Password recovery tool for various email clients

  • Nirsoft 13 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 35 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 11 IoCs
  • Suspicious use of SetThreadContext 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bbab8bdd280283872da971fb455b44f410dfc0ff0a5a2fbe0aa091462071129.exe
    "C:\Users\Admin\AppData\Local\Temp\5bbab8bdd280283872da971fb455b44f410dfc0ff0a5a2fbe0aa091462071129.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4752
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4164
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\wp9j5hyJW7.ini"
        3⤵
          PID:664
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\ScOHBFPnGO.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:2188
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\scsisv.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\scsisv.exe"
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4892
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\agpmon.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\agpmon.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          PID:1272
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            PID:4176
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              /scomma "C:\Users\Admin\AppData\Local\Temp\We4tqkv5AD.ini"
              5⤵
                PID:3892
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                /scomma "C:\Users\Admin\AppData\Local\Temp\On4hbwXqml.ini"
                5⤵
                • Accesses Microsoft Outlook accounts
                PID:4492
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\scsisv.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\scsisv.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3604
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
              4⤵
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              PID:1912
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                /scomma "C:\Users\Admin\AppData\Local\Temp\TmoE3JdnYW.ini"
                5⤵
                  PID:404
                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                  /scomma "C:\Users\Admin\AppData\Local\Temp\xdsLUq78kS.ini"
                  5⤵
                  • Accesses Microsoft Outlook accounts
                  PID:3900
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                4⤵
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                PID:4244
                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                  /scomma "C:\Users\Admin\AppData\Local\Temp\s5FsMhZeyI.ini"
                  5⤵
                    PID:5072
                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                    /scomma "C:\Users\Admin\AppData\Local\Temp\STOcEvyQSd.ini"
                    5⤵
                    • Accesses Microsoft Outlook accounts
                    PID:4676
                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                  4⤵
                  • Suspicious use of SetThreadContext
                  • Suspicious use of SetWindowsHookEx
                  PID:2360
                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                    /scomma "C:\Users\Admin\AppData\Local\Temp\8MDVoOI41F.ini"
                    5⤵
                      PID:1968
                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                      /scomma "C:\Users\Admin\AppData\Local\Temp\wKttyzoh9p.ini"
                      5⤵
                      • Accesses Microsoft Outlook accounts
                      PID:4392
                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                    4⤵
                    • Suspicious use of SetThreadContext
                    • Suspicious use of SetWindowsHookEx
                    PID:5008
                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                      /scomma "C:\Users\Admin\AppData\Local\Temp\GoQMrKGqbp.ini"
                      5⤵
                        PID:4388
                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                        /scomma "C:\Users\Admin\AppData\Local\Temp\5hJ7vEsDW5.ini"
                        5⤵
                        • Accesses Microsoft Outlook accounts
                        PID:1748
                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                      4⤵
                      • Suspicious use of SetThreadContext
                      • Suspicious use of SetWindowsHookEx
                      PID:2156
                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                        /scomma "C:\Users\Admin\AppData\Local\Temp\g7o5vQ46nG.ini"
                        5⤵
                          PID:544
                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                          /scomma "C:\Users\Admin\AppData\Local\Temp\hnDpVQStA4.ini"
                          5⤵
                          • Accesses Microsoft Outlook accounts
                          PID:308
                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                        4⤵
                        • Suspicious use of SetThreadContext
                        • Suspicious use of SetWindowsHookEx
                        PID:904
                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                          /scomma "C:\Users\Admin\AppData\Local\Temp\FWFu60wcrC.ini"
                          5⤵
                            PID:4992
                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                            /scomma "C:\Users\Admin\AppData\Local\Temp\UMkXTB9r9Y.ini"
                            5⤵
                            • Accesses Microsoft Outlook accounts
                            PID:2840
                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                          4⤵
                          • Suspicious use of SetThreadContext
                          • Suspicious use of SetWindowsHookEx
                          PID:220
                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                            /scomma "C:\Users\Admin\AppData\Local\Temp\FJdV3u0Ayd.ini"
                            5⤵
                              PID:784
                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                              /scomma "C:\Users\Admin\AppData\Local\Temp\tnWxumiC3y.ini"
                              5⤵
                              • Accesses Microsoft Outlook accounts
                              PID:5012
                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                            4⤵
                            • Suspicious use of SetThreadContext
                            • Suspicious use of SetWindowsHookEx
                            PID:2112
                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                              /scomma "C:\Users\Admin\AppData\Local\Temp\zeviEwCeL4.ini"
                              5⤵
                                PID:4932
                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                          2⤵
                          • Suspicious use of SetThreadContext
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:996
                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                            /scomma "C:\Users\Admin\AppData\Local\Temp\iakMu2Yjky.ini"
                            3⤵
                              PID:3888
                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                              /scomma "C:\Users\Admin\AppData\Local\Temp\TPa2yhdQPl.ini"
                              3⤵
                              • Accesses Microsoft Outlook accounts
                              PID:1524
                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                            2⤵
                            • Suspicious use of SetThreadContext
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:2724
                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                              /scomma "C:\Users\Admin\AppData\Local\Temp\Kgd9Fw0oBc.ini"
                              3⤵
                                PID:2832
                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                /scomma "C:\Users\Admin\AppData\Local\Temp\qqXNKRt63v.ini"
                                3⤵
                                • Accesses Microsoft Outlook accounts
                                PID:3384

                          Network

                          MITRE ATT&CK Enterprise v6

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\scsisv.exe.log

                            Filesize

                            128B

                            MD5

                            a5dcc7c9c08af7dddd82be5b036a4416

                            SHA1

                            4f998ca1526d199e355ffb435bae111a2779b994

                            SHA256

                            e24033ceec97fd03402b03acaaabd1d1e378e83bb1683afbccac760e00f8ead5

                            SHA512

                            56035de734836c0c39f0b48641c51c26adb6e79c6c65e23ca96603f71c95b8673e2ef853146e87efc899dd1878d0bbc2c82d91fbf0fce81c552048e986f9bb5a

                          • C:\Users\Admin\AppData\Local\Temp\8MDVoOI41F.ini

                            Filesize

                            5B

                            MD5

                            d1ea279fb5559c020a1b4137dc4de237

                            SHA1

                            db6f8988af46b56216a6f0daf95ab8c9bdb57400

                            SHA256

                            fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

                            SHA512

                            720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

                          • C:\Users\Admin\AppData\Local\Temp\FJdV3u0Ayd.ini

                            Filesize

                            5B

                            MD5

                            d1ea279fb5559c020a1b4137dc4de237

                            SHA1

                            db6f8988af46b56216a6f0daf95ab8c9bdb57400

                            SHA256

                            fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

                            SHA512

                            720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

                          • C:\Users\Admin\AppData\Local\Temp\FWFu60wcrC.ini

                            Filesize

                            5B

                            MD5

                            d1ea279fb5559c020a1b4137dc4de237

                            SHA1

                            db6f8988af46b56216a6f0daf95ab8c9bdb57400

                            SHA256

                            fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

                            SHA512

                            720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

                          • C:\Users\Admin\AppData\Local\Temp\GoQMrKGqbp.ini

                            Filesize

                            5B

                            MD5

                            d1ea279fb5559c020a1b4137dc4de237

                            SHA1

                            db6f8988af46b56216a6f0daf95ab8c9bdb57400

                            SHA256

                            fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

                            SHA512

                            720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

                          • C:\Users\Admin\AppData\Local\Temp\Kgd9Fw0oBc.ini

                            Filesize

                            5B

                            MD5

                            d1ea279fb5559c020a1b4137dc4de237

                            SHA1

                            db6f8988af46b56216a6f0daf95ab8c9bdb57400

                            SHA256

                            fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

                            SHA512

                            720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

                          • C:\Users\Admin\AppData\Local\Temp\TmoE3JdnYW.ini

                            Filesize

                            5B

                            MD5

                            d1ea279fb5559c020a1b4137dc4de237

                            SHA1

                            db6f8988af46b56216a6f0daf95ab8c9bdb57400

                            SHA256

                            fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

                            SHA512

                            720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

                          • C:\Users\Admin\AppData\Local\Temp\We4tqkv5AD.ini

                            Filesize

                            5B

                            MD5

                            d1ea279fb5559c020a1b4137dc4de237

                            SHA1

                            db6f8988af46b56216a6f0daf95ab8c9bdb57400

                            SHA256

                            fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

                            SHA512

                            720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

                          • C:\Users\Admin\AppData\Local\Temp\g7o5vQ46nG.ini

                            Filesize

                            5B

                            MD5

                            d1ea279fb5559c020a1b4137dc4de237

                            SHA1

                            db6f8988af46b56216a6f0daf95ab8c9bdb57400

                            SHA256

                            fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

                            SHA512

                            720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

                          • C:\Users\Admin\AppData\Local\Temp\iakMu2Yjky.ini

                            Filesize

                            5B

                            MD5

                            d1ea279fb5559c020a1b4137dc4de237

                            SHA1

                            db6f8988af46b56216a6f0daf95ab8c9bdb57400

                            SHA256

                            fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

                            SHA512

                            720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

                          • C:\Users\Admin\AppData\Local\Temp\s5FsMhZeyI.ini

                            Filesize

                            5B

                            MD5

                            d1ea279fb5559c020a1b4137dc4de237

                            SHA1

                            db6f8988af46b56216a6f0daf95ab8c9bdb57400

                            SHA256

                            fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

                            SHA512

                            720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

                          • C:\Users\Admin\AppData\Local\Temp\wp9j5hyJW7.ini

                            Filesize

                            5B

                            MD5

                            d1ea279fb5559c020a1b4137dc4de237

                            SHA1

                            db6f8988af46b56216a6f0daf95ab8c9bdb57400

                            SHA256

                            fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

                            SHA512

                            720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\agpmon.exe

                            Filesize

                            374KB

                            MD5

                            667f558981c23c80e398f754b44a603f

                            SHA1

                            df5b15120dc36c4507742f6317d9eb1034e57a50

                            SHA256

                            5bbab8bdd280283872da971fb455b44f410dfc0ff0a5a2fbe0aa091462071129

                            SHA512

                            d0def62704fab1029410c10bafca743ff06f8e023a33dde64b6da934ee80ff84a2663a128bcf25f16ca3c47d9329c1a13fe38c45c4c92e5853c4d652dd7c35b9

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\agpmon.exe

                            Filesize

                            374KB

                            MD5

                            667f558981c23c80e398f754b44a603f

                            SHA1

                            df5b15120dc36c4507742f6317d9eb1034e57a50

                            SHA256

                            5bbab8bdd280283872da971fb455b44f410dfc0ff0a5a2fbe0aa091462071129

                            SHA512

                            d0def62704fab1029410c10bafca743ff06f8e023a33dde64b6da934ee80ff84a2663a128bcf25f16ca3c47d9329c1a13fe38c45c4c92e5853c4d652dd7c35b9

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\scsisv.exe

                            Filesize

                            11KB

                            MD5

                            354c75cc8a921b6ba9749e64de08f261

                            SHA1

                            67390585b73570f9fa3ca861b37d852e64911437

                            SHA256

                            09baae74521dddfa4a50886ad79cb76b98d67386b38810fd0e95bbbb2eea26fc

                            SHA512

                            7b27b54528290d3bbb214a8627f7ce077fc520c28a158e2739b1aef276b2a978382161b6acc23cfb5147d437fa401a31c9dc2ba2c75e89123a5ed06cf158579b

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\scsisv.exe

                            Filesize

                            11KB

                            MD5

                            354c75cc8a921b6ba9749e64de08f261

                            SHA1

                            67390585b73570f9fa3ca861b37d852e64911437

                            SHA256

                            09baae74521dddfa4a50886ad79cb76b98d67386b38810fd0e95bbbb2eea26fc

                            SHA512

                            7b27b54528290d3bbb214a8627f7ce077fc520c28a158e2739b1aef276b2a978382161b6acc23cfb5147d437fa401a31c9dc2ba2c75e89123a5ed06cf158579b

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\scsisv.exe

                            Filesize

                            11KB

                            MD5

                            354c75cc8a921b6ba9749e64de08f261

                            SHA1

                            67390585b73570f9fa3ca861b37d852e64911437

                            SHA256

                            09baae74521dddfa4a50886ad79cb76b98d67386b38810fd0e95bbbb2eea26fc

                            SHA512

                            7b27b54528290d3bbb214a8627f7ce077fc520c28a158e2739b1aef276b2a978382161b6acc23cfb5147d437fa401a31c9dc2ba2c75e89123a5ed06cf158579b

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\scsisv.exe

                            Filesize

                            11KB

                            MD5

                            354c75cc8a921b6ba9749e64de08f261

                            SHA1

                            67390585b73570f9fa3ca861b37d852e64911437

                            SHA256

                            09baae74521dddfa4a50886ad79cb76b98d67386b38810fd0e95bbbb2eea26fc

                            SHA512

                            7b27b54528290d3bbb214a8627f7ce077fc520c28a158e2739b1aef276b2a978382161b6acc23cfb5147d437fa401a31c9dc2ba2c75e89123a5ed06cf158579b

                          • memory/220-373-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/220-365-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/308-332-0x0000000000400000-0x000000000041F000-memory.dmp

                            Filesize

                            124KB

                          • memory/404-244-0x0000000000400000-0x0000000000453000-memory.dmp

                            Filesize

                            332KB

                          • memory/544-325-0x0000000000400000-0x0000000000453000-memory.dmp

                            Filesize

                            332KB

                          • memory/664-144-0x0000000000400000-0x0000000000453000-memory.dmp

                            Filesize

                            332KB

                          • memory/664-143-0x0000000000400000-0x0000000000453000-memory.dmp

                            Filesize

                            332KB

                          • memory/664-142-0x0000000000400000-0x0000000000453000-memory.dmp

                            Filesize

                            332KB

                          • memory/664-140-0x0000000000400000-0x0000000000453000-memory.dmp

                            Filesize

                            332KB

                          • memory/784-364-0x0000000000400000-0x0000000000453000-memory.dmp

                            Filesize

                            332KB

                          • memory/904-353-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/904-345-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/996-177-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/996-185-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/1272-153-0x0000000075360000-0x0000000075911000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/1272-164-0x0000000075360000-0x0000000075911000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/1524-184-0x0000000000400000-0x000000000041F000-memory.dmp

                            Filesize

                            124KB

                          • memory/1748-312-0x0000000000400000-0x000000000041F000-memory.dmp

                            Filesize

                            124KB

                          • memory/1912-254-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/1912-245-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/1968-285-0x0000000000400000-0x0000000000453000-memory.dmp

                            Filesize

                            332KB

                          • memory/2112-385-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/2156-322-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/2156-333-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/2188-156-0x0000000000400000-0x000000000041F000-memory.dmp

                            Filesize

                            124KB

                          • memory/2188-158-0x0000000000400000-0x000000000041F000-memory.dmp

                            Filesize

                            124KB

                          • memory/2188-161-0x0000000000400000-0x000000000041F000-memory.dmp

                            Filesize

                            124KB

                          • memory/2188-160-0x0000000000400000-0x000000000041F000-memory.dmp

                            Filesize

                            124KB

                          • memory/2188-159-0x0000000000400000-0x000000000041F000-memory.dmp

                            Filesize

                            124KB

                          • memory/2360-293-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/2360-286-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/2724-196-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/2724-224-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/2832-197-0x0000000000400000-0x0000000000453000-memory.dmp

                            Filesize

                            332KB

                          • memory/2832-225-0x0000000000400000-0x0000000000453000-memory.dmp

                            Filesize

                            332KB

                          • memory/2840-352-0x0000000000400000-0x000000000041F000-memory.dmp

                            Filesize

                            124KB

                          • memory/3384-222-0x0000000000400000-0x000000000041F000-memory.dmp

                            Filesize

                            124KB

                          • memory/3384-221-0x0000000000400000-0x000000000041F000-memory.dmp

                            Filesize

                            124KB

                          • memory/3384-223-0x0000000000400000-0x000000000041F000-memory.dmp

                            Filesize

                            124KB

                          • memory/3604-217-0x0000000075360000-0x0000000075911000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/3604-246-0x0000000075360000-0x0000000075911000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/3888-174-0x0000000000400000-0x0000000000453000-memory.dmp

                            Filesize

                            332KB

                          • memory/3888-175-0x0000000000400000-0x0000000000453000-memory.dmp

                            Filesize

                            332KB

                          • memory/3888-176-0x0000000000400000-0x0000000000453000-memory.dmp

                            Filesize

                            332KB

                          • memory/3892-208-0x0000000000400000-0x0000000000453000-memory.dmp

                            Filesize

                            332KB

                          • memory/3892-210-0x0000000000400000-0x0000000000453000-memory.dmp

                            Filesize

                            332KB

                          • memory/3892-214-0x0000000000400000-0x0000000000453000-memory.dmp

                            Filesize

                            332KB

                          • memory/3900-253-0x0000000000400000-0x000000000041F000-memory.dmp

                            Filesize

                            124KB

                          • memory/4164-163-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/4164-135-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/4164-148-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/4164-165-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/4176-233-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/4176-216-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/4244-274-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/4244-266-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/4388-304-0x0000000000400000-0x0000000000453000-memory.dmp

                            Filesize

                            332KB

                          • memory/4492-232-0x0000000000400000-0x000000000041F000-memory.dmp

                            Filesize

                            124KB

                          • memory/4676-273-0x0000000000400000-0x000000000041F000-memory.dmp

                            Filesize

                            124KB

                          • memory/4752-198-0x0000000075360000-0x0000000075911000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/4752-132-0x0000000075360000-0x0000000075911000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/4752-133-0x0000000075360000-0x0000000075911000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/4892-162-0x0000000075360000-0x0000000075911000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/4892-199-0x0000000075360000-0x0000000075911000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/4892-151-0x0000000075360000-0x0000000075911000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/4932-384-0x0000000000400000-0x0000000000453000-memory.dmp

                            Filesize

                            332KB

                          • memory/4992-344-0x0000000000400000-0x0000000000453000-memory.dmp

                            Filesize

                            332KB

                          • memory/5008-313-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/5008-305-0x0000000000400000-0x0000000000442000-memory.dmp

                            Filesize

                            264KB

                          • memory/5012-372-0x0000000000400000-0x000000000041F000-memory.dmp

                            Filesize

                            124KB

                          • memory/5072-265-0x0000000000400000-0x0000000000453000-memory.dmp

                            Filesize

                            332KB