Analysis

  • max time kernel
    137s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 02:20

General

  • Target

    cad92167f1485252bcdb5a3824c66be38886b8ad333102cad575bc3325ad691d.exe

  • Size

    324KB

  • MD5

    81ce949bf717b5232928506f681eaafb

  • SHA1

    16ddf9e90e365539b909d1374561abcc4425070f

  • SHA256

    cad92167f1485252bcdb5a3824c66be38886b8ad333102cad575bc3325ad691d

  • SHA512

    e1f72e7502f1f4439a5d700c749dfbf5ccd08aed4d0a3d50bb080afe92a206d37849652e6eee6faca46a6b7c6afad4e6a3cd1e404ceb45bbaf42c3df5bb8b3b8

  • SSDEEP

    6144:d/j5C+EV3/4YIJ8m1MxUyRzoVOBlYQflIGE:d/s++P4BJTM6++OBlYERE

Malware Config

Signatures

  • ASPack v2.12-2.42 26 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 14 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 12 IoCs
  • Drops file in System32 directory 14 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cad92167f1485252bcdb5a3824c66be38886b8ad333102cad575bc3325ad691d.exe
    "C:\Users\Admin\AppData\Local\Temp\cad92167f1485252bcdb5a3824c66be38886b8ad333102cad575bc3325ad691d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\522f0c57.exe
      C:\522f0c57.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:4316
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.macromedia.com/shockwave/download/?P1_Prod_Version=SWArchive10.0.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4628
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4628 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1880
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s FastUserSwitchingCompatibility
    1⤵
    • Loads dropped DLL
    PID:5072
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Irmon
    1⤵
    • Loads dropped DLL
    PID:4492
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Nla
    1⤵
    • Loads dropped DLL
    PID:1340
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Ntmssvc
    1⤵
    • Loads dropped DLL
    PID:3400
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s NWCWorkstation
    1⤵
    • Loads dropped DLL
    PID:3780
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Nwsapagent
    1⤵
    • Loads dropped DLL
    PID:3312
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s SRService
    1⤵
    • Loads dropped DLL
    PID:1732
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s WmdmPmSp
    1⤵
    • Loads dropped DLL
    PID:4860
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s LogonHours
    1⤵
    • Loads dropped DLL
    PID:4280
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s PCAudit
    1⤵
    • Loads dropped DLL
    PID:3528
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s helpsvc
    1⤵
    • Loads dropped DLL
    PID:4524
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s uploadmgr
    1⤵
    • Loads dropped DLL
    PID:2568

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\522f0c57.exe
    Filesize

    240KB

    MD5

    f5d2a6e81cd9b23d4899371b296b8a8c

    SHA1

    7b095e73b522c5a1b12e26ae389464c5c123bc8e

    SHA256

    775082343ef68119bf9bf671c677c981b68ed6f627ff5b8b4de414e2e9d29a42

    SHA512

    77842aae633daac864c148fdc5d40b22cc1dc9e3e0c0e81df7694d2c6e95bfb02bc18bb34c047bbf4b12dc24d14eb1b89acf75f43f547e311fe63730b6a54662

  • C:\522f0c57.exe
    Filesize

    240KB

    MD5

    f5d2a6e81cd9b23d4899371b296b8a8c

    SHA1

    7b095e73b522c5a1b12e26ae389464c5c123bc8e

    SHA256

    775082343ef68119bf9bf671c677c981b68ed6f627ff5b8b4de414e2e9d29a42

    SHA512

    77842aae633daac864c148fdc5d40b22cc1dc9e3e0c0e81df7694d2c6e95bfb02bc18bb34c047bbf4b12dc24d14eb1b89acf75f43f547e311fe63730b6a54662

  • C:\Windows\SysWOW64\FastUserSwitchingCompatibility.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\Irmon.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\LogonHours.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\NWCWorkstation.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\Nla.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\Ntmssvc.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\Nwsapagent.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\PCAudit.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\SRService.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\WmdmPmSp.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\helpsvc.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\uploadmgr.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\helpsvc.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\irmon.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\logonhours.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\nla.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\ntmssvc.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\nwcworkstation.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\nwsapagent.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\pcaudit.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\srservice.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\uploadmgr.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\wmdmpmsp.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • memory/1340-152-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/1340-154-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/1340-153-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/1732-174-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/1732-173-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/1732-175-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/2568-201-0x0000000070380000-0x00000000703CE000-memory.dmp
    Filesize

    312KB

  • memory/2568-200-0x0000000070380000-0x00000000703CE000-memory.dmp
    Filesize

    312KB

  • memory/2568-199-0x0000000070380000-0x00000000703CE000-memory.dmp
    Filesize

    312KB

  • memory/2672-186-0x0000000020000000-0x0000000020053000-memory.dmp
    Filesize

    332KB

  • memory/2672-137-0x0000000020000000-0x0000000020053000-memory.dmp
    Filesize

    332KB

  • memory/3312-168-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/3312-169-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/3312-170-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/3400-158-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/3400-160-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/3400-159-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/3528-190-0x0000000075000000-0x000000007504E000-memory.dmp
    Filesize

    312KB

  • memory/3528-189-0x0000000075000000-0x000000007504E000-memory.dmp
    Filesize

    312KB

  • memory/3528-191-0x0000000075000000-0x000000007504E000-memory.dmp
    Filesize

    312KB

  • memory/3780-163-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/3780-164-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/3780-165-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/4280-185-0x0000000074EF0000-0x0000000074F3E000-memory.dmp
    Filesize

    312KB

  • memory/4280-183-0x0000000074EF0000-0x0000000074F3E000-memory.dmp
    Filesize

    312KB

  • memory/4280-184-0x0000000074EF0000-0x0000000074F3E000-memory.dmp
    Filesize

    312KB

  • memory/4316-155-0x0000000002EA0000-0x0000000006EA0000-memory.dmp
    Filesize

    64.0MB

  • memory/4316-202-0x0000000000A20000-0x0000000000A6E000-memory.dmp
    Filesize

    312KB

  • memory/4316-135-0x0000000000A20000-0x0000000000A6E000-memory.dmp
    Filesize

    312KB

  • memory/4316-132-0x0000000000000000-mapping.dmp
  • memory/4316-138-0x0000000000A20000-0x0000000000A6E000-memory.dmp
    Filesize

    312KB

  • memory/4316-144-0x0000000002EA0000-0x0000000006EA0000-memory.dmp
    Filesize

    64.0MB

  • memory/4316-136-0x0000000000A20000-0x0000000000A6E000-memory.dmp
    Filesize

    312KB

  • memory/4492-149-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/4492-148-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/4492-147-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/4524-194-0x0000000070740000-0x000000007078E000-memory.dmp
    Filesize

    312KB

  • memory/4524-195-0x0000000070740000-0x000000007078E000-memory.dmp
    Filesize

    312KB

  • memory/4524-196-0x0000000070740000-0x000000007078E000-memory.dmp
    Filesize

    312KB

  • memory/4860-180-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/4860-179-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/4860-178-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/5072-141-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/5072-142-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB

  • memory/5072-143-0x0000000075500000-0x000000007554E000-memory.dmp
    Filesize

    312KB