Analysis

  • max time kernel
    165s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:01

General

  • Target

    d299f018b08ae060918ebd7f272370bef47b4c1f2298286081cf284031a18232.exe

  • Size

    655KB

  • MD5

    45cf2906c13122a31550155262b97fb1

  • SHA1

    be018f70e580b218c405a689497fc6bcb20f74fb

  • SHA256

    d299f018b08ae060918ebd7f272370bef47b4c1f2298286081cf284031a18232

  • SHA512

    addee8d3212e7e7d304a68a6cc012c3c731305766e9349832f65acebe1c2a0754927fcc3cc96bd9df33ab0eb9fbbf2818c79d9ed157cb40d19b8fba4386345bc

  • SSDEEP

    12288:/ESqJwbBEE+tOiDc2xwlqXs4zUmvycM6xgNyJ6DsZuhEP60dIIFazZyun23:/EdYj+jDc21lz/VnxgAJxuOCciZzE

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 10 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 56 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies registry class 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d299f018b08ae060918ebd7f272370bef47b4c1f2298286081cf284031a18232.exe
    "C:\Users\Admin\AppData\Local\Temp\d299f018b08ae060918ebd7f272370bef47b4c1f2298286081cf284031a18232.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\d299f018b08ae060918ebd7f272370bef47b4c1f2298286081cf284031a18232.exe
      d299f018b08ae060918ebd7f272370bef47b4c1f2298286081cf284031a18232.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Users\Admin\R07924.exe
        C:\Users\Admin\R07924.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Users\Admin\weohur.exe
          "C:\Users\Admin\weohur.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:1784
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del R07924.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1928
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1352
      • C:\Users\Admin\aehost.exe
        C:\Users\Admin\aehost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:856
        • C:\Users\Admin\aehost.exe
          aehost.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1676
      • C:\Users\Admin\behost.exe
        C:\Users\Admin\behost.exe
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1064
        • C:\Users\Admin\behost.exe
          C:\Users\Admin\behost.exe startC:\Users\Admin\AppData\Roaming\C515A\80ED3.exe%C:\Users\Admin\AppData\Roaming\C515A
          4⤵
          • Executes dropped EXE
          PID:996
        • C:\Users\Admin\behost.exe
          C:\Users\Admin\behost.exe startC:\Program Files (x86)\5AABA\lvvm.exe%C:\Program Files (x86)\5AABA
          4⤵
          • Executes dropped EXE
          PID:856
        • C:\Program Files (x86)\LP\D3FC\8141.tmp
          "C:\Program Files (x86)\LP\D3FC\8141.tmp"
          4⤵
          • Executes dropped EXE
          PID:1564
      • C:\Users\Admin\cehost.exe
        C:\Users\Admin\cehost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:944
        • C:\Windows\explorer.exe
          000000C0*
          4⤵
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:624
      • C:\Users\Admin\dehost.exe
        C:\Users\Admin\dehost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1780
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del d299f018b08ae060918ebd7f272370bef47b4c1f2298286081cf284031a18232.exe
        3⤵
        • Deletes itself
        PID:1940
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1744
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2044
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1128
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x548
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:584

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\LP\D3FC\8141.tmp
    Filesize

    104KB

    MD5

    0cb09d0443d2eda312058ae1a2fa83c2

    SHA1

    1888844fcab4269a5c08b5cf122b100e8abb3cb0

    SHA256

    50a9af2fe05dd06d6ff825bcf2106b64385e7fdf9a06a0a18ac187c4a057503a

    SHA512

    93bfdc4d14a7ba7cce25d0a83faa29e0efa7932f3024aa82fcc1d606cb9a65e0ebd91942ad9992ce787f639df1748fde9599cb9b676245a17a8198064df2e24c

  • C:\Users\Admin\R07924.exe
    Filesize

    188KB

    MD5

    4f9c5823c5d1255ded151b01c0a58e15

    SHA1

    2f7018a9211472ddfa5d2f09629bf90adce4676c

    SHA256

    e38564871dc5952e2d1d22d51e312e3064cf84df95c0420021153cb5c264adcf

    SHA512

    b5518effbf476d9486a5ddaa65c937e97b10470d533f8e0c9af30956868c032f6bdb524d13a004e4a0d19e9a88b5f3f11ee82e5602b1175092fb36a9959d40ca

  • C:\Users\Admin\R07924.exe
    Filesize

    188KB

    MD5

    4f9c5823c5d1255ded151b01c0a58e15

    SHA1

    2f7018a9211472ddfa5d2f09629bf90adce4676c

    SHA256

    e38564871dc5952e2d1d22d51e312e3064cf84df95c0420021153cb5c264adcf

    SHA512

    b5518effbf476d9486a5ddaa65c937e97b10470d533f8e0c9af30956868c032f6bdb524d13a004e4a0d19e9a88b5f3f11ee82e5602b1175092fb36a9959d40ca

  • C:\Users\Admin\aehost.exe
    Filesize

    129KB

    MD5

    e2b1704acdf48221cd9be91bae3546c5

    SHA1

    f53a59b62276f58cf8689768f747e16f53dbd341

    SHA256

    8b1c13bb2e95f71ed75d8fca7aeefc556ecd377d5d4f6c544d77ac8f74255ca5

    SHA512

    1b3d8baa981851a79c4f12f3ea2a4d197b3439e76ca723acd578acabd731310d6eeb3a4567a10d48f45192ae9c4cd732eca04c0a7fffa636e7bd364ed1357b53

  • C:\Users\Admin\aehost.exe
    Filesize

    129KB

    MD5

    e2b1704acdf48221cd9be91bae3546c5

    SHA1

    f53a59b62276f58cf8689768f747e16f53dbd341

    SHA256

    8b1c13bb2e95f71ed75d8fca7aeefc556ecd377d5d4f6c544d77ac8f74255ca5

    SHA512

    1b3d8baa981851a79c4f12f3ea2a4d197b3439e76ca723acd578acabd731310d6eeb3a4567a10d48f45192ae9c4cd732eca04c0a7fffa636e7bd364ed1357b53

  • C:\Users\Admin\aehost.exe
    Filesize

    129KB

    MD5

    e2b1704acdf48221cd9be91bae3546c5

    SHA1

    f53a59b62276f58cf8689768f747e16f53dbd341

    SHA256

    8b1c13bb2e95f71ed75d8fca7aeefc556ecd377d5d4f6c544d77ac8f74255ca5

    SHA512

    1b3d8baa981851a79c4f12f3ea2a4d197b3439e76ca723acd578acabd731310d6eeb3a4567a10d48f45192ae9c4cd732eca04c0a7fffa636e7bd364ed1357b53

  • C:\Users\Admin\behost.exe
    Filesize

    279KB

    MD5

    2a583120a51178ee5f8bc2727faaa73e

    SHA1

    91296d42eeddb285aeea28f5139cadda10f21df7

    SHA256

    b315e97fff3561563da4dcf7283636f42eef9ebaf422506e01f03716d4877b02

    SHA512

    003e11b916256091486311881a06286d532a9940d75977a44afa3c116277a0f490505e9b4053f56846fb6d1d7584d7748f622bc9cae088af93820452027dac8b

  • C:\Users\Admin\behost.exe
    Filesize

    279KB

    MD5

    2a583120a51178ee5f8bc2727faaa73e

    SHA1

    91296d42eeddb285aeea28f5139cadda10f21df7

    SHA256

    b315e97fff3561563da4dcf7283636f42eef9ebaf422506e01f03716d4877b02

    SHA512

    003e11b916256091486311881a06286d532a9940d75977a44afa3c116277a0f490505e9b4053f56846fb6d1d7584d7748f622bc9cae088af93820452027dac8b

  • C:\Users\Admin\behost.exe
    Filesize

    279KB

    MD5

    2a583120a51178ee5f8bc2727faaa73e

    SHA1

    91296d42eeddb285aeea28f5139cadda10f21df7

    SHA256

    b315e97fff3561563da4dcf7283636f42eef9ebaf422506e01f03716d4877b02

    SHA512

    003e11b916256091486311881a06286d532a9940d75977a44afa3c116277a0f490505e9b4053f56846fb6d1d7584d7748f622bc9cae088af93820452027dac8b

  • C:\Users\Admin\behost.exe
    Filesize

    279KB

    MD5

    2a583120a51178ee5f8bc2727faaa73e

    SHA1

    91296d42eeddb285aeea28f5139cadda10f21df7

    SHA256

    b315e97fff3561563da4dcf7283636f42eef9ebaf422506e01f03716d4877b02

    SHA512

    003e11b916256091486311881a06286d532a9940d75977a44afa3c116277a0f490505e9b4053f56846fb6d1d7584d7748f622bc9cae088af93820452027dac8b

  • C:\Users\Admin\cehost.exe
    Filesize

    145KB

    MD5

    56be9270582de0986c72139ea218e121

    SHA1

    d33b8a2127ccf6b6f42a0c0f266136a376def18c

    SHA256

    8b40a882fde5ef3df2ec3112142b654c949adf7f559bc1912ad9d08ebb17c257

    SHA512

    dcee7d3d16e19e5a36a386d097c171ed7761ad4fc626b5d523b9c33f952fa24da733c56fcb8ff440894c3672c468d04cecc001ae9a680a9607347a5f517e6023

  • C:\Users\Admin\cehost.exe
    Filesize

    145KB

    MD5

    56be9270582de0986c72139ea218e121

    SHA1

    d33b8a2127ccf6b6f42a0c0f266136a376def18c

    SHA256

    8b40a882fde5ef3df2ec3112142b654c949adf7f559bc1912ad9d08ebb17c257

    SHA512

    dcee7d3d16e19e5a36a386d097c171ed7761ad4fc626b5d523b9c33f952fa24da733c56fcb8ff440894c3672c468d04cecc001ae9a680a9607347a5f517e6023

  • C:\Users\Admin\dehost.exe
    Filesize

    24KB

    MD5

    7cda5863b933988b7bd1d0c8035dafd9

    SHA1

    68c64d655d0df1c9974587d12b3b88f5ce1f4cac

    SHA256

    400cb530f1489c46ada1dedc35b51cb53e8174f5cdda0d086ef593c135e0f216

    SHA512

    978440c09b70b695fdc171c6e2a7c064aa078d4a300db7f297afde5e3c1cfdf513da01dae967a9a8c524c185432ef87bf922a5cc97a9c8a6d1fd9cc3155e0aea

  • C:\Users\Admin\weohur.exe
    Filesize

    188KB

    MD5

    d05d1eebfc7c2bb6a76cef9ec9cf61dc

    SHA1

    8efb841ea4aab3cda456dc653c3445d88efad2a5

    SHA256

    ffd1642d396d20b6c84d3e1b972558b10a028722a73bd056e6d79dcb326d6933

    SHA512

    78884e2cad909dd326a91bf60b8e9d9a0680b261ab397118a2f0a2a9789f1e0ffd9e8d89f8856e3fb2068e8966727dff69b495121060ef1fbbf5d900f472d2aa

  • C:\Users\Admin\weohur.exe
    Filesize

    188KB

    MD5

    d05d1eebfc7c2bb6a76cef9ec9cf61dc

    SHA1

    8efb841ea4aab3cda456dc653c3445d88efad2a5

    SHA256

    ffd1642d396d20b6c84d3e1b972558b10a028722a73bd056e6d79dcb326d6933

    SHA512

    78884e2cad909dd326a91bf60b8e9d9a0680b261ab397118a2f0a2a9789f1e0ffd9e8d89f8856e3fb2068e8966727dff69b495121060ef1fbbf5d900f472d2aa

  • \Program Files (x86)\LP\D3FC\8141.tmp
    Filesize

    104KB

    MD5

    0cb09d0443d2eda312058ae1a2fa83c2

    SHA1

    1888844fcab4269a5c08b5cf122b100e8abb3cb0

    SHA256

    50a9af2fe05dd06d6ff825bcf2106b64385e7fdf9a06a0a18ac187c4a057503a

    SHA512

    93bfdc4d14a7ba7cce25d0a83faa29e0efa7932f3024aa82fcc1d606cb9a65e0ebd91942ad9992ce787f639df1748fde9599cb9b676245a17a8198064df2e24c

  • \Program Files (x86)\LP\D3FC\8141.tmp
    Filesize

    104KB

    MD5

    0cb09d0443d2eda312058ae1a2fa83c2

    SHA1

    1888844fcab4269a5c08b5cf122b100e8abb3cb0

    SHA256

    50a9af2fe05dd06d6ff825bcf2106b64385e7fdf9a06a0a18ac187c4a057503a

    SHA512

    93bfdc4d14a7ba7cce25d0a83faa29e0efa7932f3024aa82fcc1d606cb9a65e0ebd91942ad9992ce787f639df1748fde9599cb9b676245a17a8198064df2e24c

  • \Users\Admin\R07924.exe
    Filesize

    188KB

    MD5

    4f9c5823c5d1255ded151b01c0a58e15

    SHA1

    2f7018a9211472ddfa5d2f09629bf90adce4676c

    SHA256

    e38564871dc5952e2d1d22d51e312e3064cf84df95c0420021153cb5c264adcf

    SHA512

    b5518effbf476d9486a5ddaa65c937e97b10470d533f8e0c9af30956868c032f6bdb524d13a004e4a0d19e9a88b5f3f11ee82e5602b1175092fb36a9959d40ca

  • \Users\Admin\R07924.exe
    Filesize

    188KB

    MD5

    4f9c5823c5d1255ded151b01c0a58e15

    SHA1

    2f7018a9211472ddfa5d2f09629bf90adce4676c

    SHA256

    e38564871dc5952e2d1d22d51e312e3064cf84df95c0420021153cb5c264adcf

    SHA512

    b5518effbf476d9486a5ddaa65c937e97b10470d533f8e0c9af30956868c032f6bdb524d13a004e4a0d19e9a88b5f3f11ee82e5602b1175092fb36a9959d40ca

  • \Users\Admin\aehost.exe
    Filesize

    129KB

    MD5

    e2b1704acdf48221cd9be91bae3546c5

    SHA1

    f53a59b62276f58cf8689768f747e16f53dbd341

    SHA256

    8b1c13bb2e95f71ed75d8fca7aeefc556ecd377d5d4f6c544d77ac8f74255ca5

    SHA512

    1b3d8baa981851a79c4f12f3ea2a4d197b3439e76ca723acd578acabd731310d6eeb3a4567a10d48f45192ae9c4cd732eca04c0a7fffa636e7bd364ed1357b53

  • \Users\Admin\aehost.exe
    Filesize

    129KB

    MD5

    e2b1704acdf48221cd9be91bae3546c5

    SHA1

    f53a59b62276f58cf8689768f747e16f53dbd341

    SHA256

    8b1c13bb2e95f71ed75d8fca7aeefc556ecd377d5d4f6c544d77ac8f74255ca5

    SHA512

    1b3d8baa981851a79c4f12f3ea2a4d197b3439e76ca723acd578acabd731310d6eeb3a4567a10d48f45192ae9c4cd732eca04c0a7fffa636e7bd364ed1357b53

  • \Users\Admin\behost.exe
    Filesize

    279KB

    MD5

    2a583120a51178ee5f8bc2727faaa73e

    SHA1

    91296d42eeddb285aeea28f5139cadda10f21df7

    SHA256

    b315e97fff3561563da4dcf7283636f42eef9ebaf422506e01f03716d4877b02

    SHA512

    003e11b916256091486311881a06286d532a9940d75977a44afa3c116277a0f490505e9b4053f56846fb6d1d7584d7748f622bc9cae088af93820452027dac8b

  • \Users\Admin\behost.exe
    Filesize

    279KB

    MD5

    2a583120a51178ee5f8bc2727faaa73e

    SHA1

    91296d42eeddb285aeea28f5139cadda10f21df7

    SHA256

    b315e97fff3561563da4dcf7283636f42eef9ebaf422506e01f03716d4877b02

    SHA512

    003e11b916256091486311881a06286d532a9940d75977a44afa3c116277a0f490505e9b4053f56846fb6d1d7584d7748f622bc9cae088af93820452027dac8b

  • \Users\Admin\cehost.exe
    Filesize

    145KB

    MD5

    56be9270582de0986c72139ea218e121

    SHA1

    d33b8a2127ccf6b6f42a0c0f266136a376def18c

    SHA256

    8b40a882fde5ef3df2ec3112142b654c949adf7f559bc1912ad9d08ebb17c257

    SHA512

    dcee7d3d16e19e5a36a386d097c171ed7761ad4fc626b5d523b9c33f952fa24da733c56fcb8ff440894c3672c468d04cecc001ae9a680a9607347a5f517e6023

  • \Users\Admin\cehost.exe
    Filesize

    145KB

    MD5

    56be9270582de0986c72139ea218e121

    SHA1

    d33b8a2127ccf6b6f42a0c0f266136a376def18c

    SHA256

    8b40a882fde5ef3df2ec3112142b654c949adf7f559bc1912ad9d08ebb17c257

    SHA512

    dcee7d3d16e19e5a36a386d097c171ed7761ad4fc626b5d523b9c33f952fa24da733c56fcb8ff440894c3672c468d04cecc001ae9a680a9607347a5f517e6023

  • \Users\Admin\dehost.exe
    Filesize

    24KB

    MD5

    7cda5863b933988b7bd1d0c8035dafd9

    SHA1

    68c64d655d0df1c9974587d12b3b88f5ce1f4cac

    SHA256

    400cb530f1489c46ada1dedc35b51cb53e8174f5cdda0d086ef593c135e0f216

    SHA512

    978440c09b70b695fdc171c6e2a7c064aa078d4a300db7f297afde5e3c1cfdf513da01dae967a9a8c524c185432ef87bf922a5cc97a9c8a6d1fd9cc3155e0aea

  • \Users\Admin\dehost.exe
    Filesize

    24KB

    MD5

    7cda5863b933988b7bd1d0c8035dafd9

    SHA1

    68c64d655d0df1c9974587d12b3b88f5ce1f4cac

    SHA256

    400cb530f1489c46ada1dedc35b51cb53e8174f5cdda0d086ef593c135e0f216

    SHA512

    978440c09b70b695fdc171c6e2a7c064aa078d4a300db7f297afde5e3c1cfdf513da01dae967a9a8c524c185432ef87bf922a5cc97a9c8a6d1fd9cc3155e0aea

  • \Users\Admin\weohur.exe
    Filesize

    188KB

    MD5

    d05d1eebfc7c2bb6a76cef9ec9cf61dc

    SHA1

    8efb841ea4aab3cda456dc653c3445d88efad2a5

    SHA256

    ffd1642d396d20b6c84d3e1b972558b10a028722a73bd056e6d79dcb326d6933

    SHA512

    78884e2cad909dd326a91bf60b8e9d9a0680b261ab397118a2f0a2a9789f1e0ffd9e8d89f8856e3fb2068e8966727dff69b495121060ef1fbbf5d900f472d2aa

  • \Users\Admin\weohur.exe
    Filesize

    188KB

    MD5

    d05d1eebfc7c2bb6a76cef9ec9cf61dc

    SHA1

    8efb841ea4aab3cda456dc653c3445d88efad2a5

    SHA256

    ffd1642d396d20b6c84d3e1b972558b10a028722a73bd056e6d79dcb326d6933

    SHA512

    78884e2cad909dd326a91bf60b8e9d9a0680b261ab397118a2f0a2a9789f1e0ffd9e8d89f8856e3fb2068e8966727dff69b495121060ef1fbbf5d900f472d2aa

  • memory/624-127-0x0000000000060000-0x0000000000075000-memory.dmp
    Filesize

    84KB

  • memory/624-128-0x0000000000060000-mapping.dmp
  • memory/624-130-0x0000000001BB0000-0x0000000001BC9000-memory.dmp
    Filesize

    100KB

  • memory/624-136-0x0000000001BB0000-0x0000000001BC9000-memory.dmp
    Filesize

    100KB

  • memory/624-141-0x0000000001BB0000-0x0000000001BC9000-memory.dmp
    Filesize

    100KB

  • memory/856-90-0x0000000000000000-mapping.dmp
  • memory/856-161-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/856-159-0x000000000069C000-0x00000000006E3000-memory.dmp
    Filesize

    284KB

  • memory/856-157-0x0000000000000000-mapping.dmp
  • memory/944-122-0x0000000000000000-mapping.dmp
  • memory/944-129-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/944-131-0x00000000003A0000-0x00000000003E2000-memory.dmp
    Filesize

    264KB

  • memory/944-125-0x00000000003A0000-0x00000000003E2000-memory.dmp
    Filesize

    264KB

  • memory/996-152-0x000000000057C000-0x00000000005C3000-memory.dmp
    Filesize

    284KB

  • memory/996-154-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/996-150-0x0000000000000000-mapping.dmp
  • memory/1064-118-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/1064-119-0x000000000061B000-0x0000000000662000-memory.dmp
    Filesize

    284KB

  • memory/1064-155-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/1064-115-0x000000000061B000-0x0000000000662000-memory.dmp
    Filesize

    284KB

  • memory/1064-156-0x000000000061B000-0x0000000000662000-memory.dmp
    Filesize

    284KB

  • memory/1064-113-0x0000000000000000-mapping.dmp
  • memory/1352-87-0x0000000000000000-mapping.dmp
  • memory/1472-69-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/1472-171-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/1472-110-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/1472-60-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/1472-62-0x00000000004C67D0-mapping.dmp
  • memory/1472-64-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/1472-57-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/1472-55-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/1472-54-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/1472-68-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB

  • memory/1472-65-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/1564-173-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1564-174-0x00000000004AF000-0x00000000004BF000-memory.dmp
    Filesize

    64KB

  • memory/1564-167-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1564-165-0x0000000000000000-mapping.dmp
  • memory/1564-168-0x00000000004AF000-0x00000000004BF000-memory.dmp
    Filesize

    64KB

  • memory/1572-72-0x0000000000000000-mapping.dmp
  • memory/1676-99-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1676-105-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1676-107-0x00000000004012A0-mapping.dmp
  • memory/1676-103-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1676-101-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1676-97-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1676-109-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1676-95-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1676-94-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1744-172-0x0000000000000000-mapping.dmp
  • memory/1780-144-0x0000000000000000-mapping.dmp
  • memory/1784-80-0x0000000000000000-mapping.dmp
  • memory/1928-86-0x0000000000000000-mapping.dmp
  • memory/1940-170-0x0000000000000000-mapping.dmp
  • memory/2044-117-0x000007FEFB881000-0x000007FEFB883000-memory.dmp
    Filesize

    8KB