Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-10-2023 00:47

General

  • Target

    14a10ef4f604c227bfa74bae7dd4b0ea95e27f0d1711080cd31efe6ab1141e95.exe

  • Size

    315KB

  • MD5

    999d17f66b6e237453ad899d94fb6998

  • SHA1

    fec99ee5b5e7d1e1f13ee69208292921a843a0bd

  • SHA256

    14a10ef4f604c227bfa74bae7dd4b0ea95e27f0d1711080cd31efe6ab1141e95

  • SHA512

    ba8e66801fcf49e6e5bcd74b03760f35d13060fee0c1e66daa8117976f8ae6e995acfc9208c44679425ba06b1d9bce86fb22d7ec867cc71ab7cf291cd811d99b

  • SSDEEP

    6144:UD0AJsZbY+kdRpmXmfFgjYEIyv49iVt//Vzo+F0w3qmsTcKSK:K0AJ1+8RpmXmfFgjYEIyv49KnB5fiLS

Score
8/10

Malware Config

Signatures

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14a10ef4f604c227bfa74bae7dd4b0ea95e27f0d1711080cd31efe6ab1141e95.exe
    "C:\Users\Admin\AppData\Local\Temp\14a10ef4f604c227bfa74bae7dd4b0ea95e27f0d1711080cd31efe6ab1141e95.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5028
    • C:\Users\Admin\AppData\Local\Temp\meta+rms031023.exe
      "C:\Users\Admin\AppData\Local\Temp\meta+rms031023.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4072
      • C:\Users\Admin\AppData\Local\Temp\BUILD.exe
        "C:\Users\Admin\AppData\Local\Temp\BUILD.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7z.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7z.exe e sevenz.7z -oC:\ProgramData\SevenZip
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1760
        • C:\ProgramData\SevenZip\Silverlight.Configuration.exe
          C:\ProgramData\SevenZip\Silverlight.Configuration.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:4784
          • C:\ProgramData\SevenZip\wuapihost.exe
            "C:\ProgramData\SevenZip\wuapihost.exe"
            5⤵
            • Sets DLL path for service in the registry
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:4236
      • C:\Users\Admin\AppData\Local\Temp\meta+rms031023.exe
        C:\Users\Admin\AppData\Local\Temp\meta+rms031023.exe
        3⤵
        • Executes dropped EXE
        PID:552
      • C:\Users\Admin\AppData\Local\Temp\meta+rms031023.exe
        C:\Users\Admin\AppData\Local\Temp\meta+rms031023.exe
        3⤵
        • Executes dropped EXE
        PID:4280
    • C:\Users\Admin\AppData\Local\Temp\14a10ef4f604c227bfa74bae7dd4b0ea95e27f0d1711080cd31efe6ab1141e95.exe
      C:\Users\Admin\AppData\Local\Temp\14a10ef4f604c227bfa74bae7dd4b0ea95e27f0d1711080cd31efe6ab1141e95.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1416
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '14a10ef4f604c227bfa74bae7dd4b0ea95e27f0d1711080cd31efe6ab1141e95';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '14a10ef4f604c227bfa74bae7dd4b0ea95e27f0d1711080cd31efe6ab1141e95' -Value '"C:\Users\Admin\AppData\Local\Temp\14a10ef4f604c227bfa74bae7dd4b0ea95e27f0d1711080cd31efe6ab1141e95.exe"' -PropertyType 'String'
        3⤵
        • Adds Run key to start application
        PID:1316
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "USBSafeManagerGrp" -svcr "wuapihost.exe" -s USBSafeManager
    1⤵
    • Loads dropped DLL
    PID:1808

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\SevenZip\MSIMG32.dll

    Filesize

    48KB

    MD5

    15c0a8ccb51a6f76b144dce017b03bda

    SHA1

    281423f550494b859a8625638a607488347bf6fc

    SHA256

    32aad79a798a66bd11eb59858b8589396023c0faf1dfcd7b9f5533d44b8cf20b

    SHA512

    50f2871f2a85645fd445cabe68e272434672eb7aa8d2075e9771804853bd6ecf899eb91954e0426c2c9666031408bc4c32e1dd46923a13c8fb542d100ff6f845

  • C:\ProgramData\SevenZip\Silverlight.Configuration.exe

    Filesize

    231KB

    MD5

    17e40315660830aa625483bbf608730c

    SHA1

    c8f5825499315eaf4b5046ff79ac9553e71ad1c0

    SHA256

    f11009988b813821857c8d2db0f88e1d45b20762f62a3cf432339f352b12cefe

    SHA512

    0a3468dcff23ccb2458a8241388b7092d0711a4ebb491d5d8141cc352db8008fc6afc9af1e668104ac657fb4b3651ebcfdf1575557ff918d0f0905cd88c59e85

  • C:\ProgramData\SevenZip\Silverlight.Configuration.exe

    Filesize

    231KB

    MD5

    17e40315660830aa625483bbf608730c

    SHA1

    c8f5825499315eaf4b5046ff79ac9553e71ad1c0

    SHA256

    f11009988b813821857c8d2db0f88e1d45b20762f62a3cf432339f352b12cefe

    SHA512

    0a3468dcff23ccb2458a8241388b7092d0711a4ebb491d5d8141cc352db8008fc6afc9af1e668104ac657fb4b3651ebcfdf1575557ff918d0f0905cd88c59e85

  • C:\ProgramData\SevenZip\libeay32.dll

    Filesize

    1.3MB

    MD5

    d9871a6ba02aacf3d51e6c168d9c6066

    SHA1

    42012a0116a9e8aed16c7298bd43cb1206a0f0cd

    SHA256

    7975ac81130ae8fe09caf6bef313c44fe064b67ed9205f0bd11ac165386e2f95

    SHA512

    ae9118dac893097cd0e388ce45ff76c26b99b1cc9aea59547cc1dedf00bfbaf575f3d05317fac2f3f8b5c97896f6080bea9a90425333dbf02013eb01a002e43f

  • C:\ProgramData\SevenZip\libeay32.dll

    Filesize

    1.3MB

    MD5

    d9871a6ba02aacf3d51e6c168d9c6066

    SHA1

    42012a0116a9e8aed16c7298bd43cb1206a0f0cd

    SHA256

    7975ac81130ae8fe09caf6bef313c44fe064b67ed9205f0bd11ac165386e2f95

    SHA512

    ae9118dac893097cd0e388ce45ff76c26b99b1cc9aea59547cc1dedf00bfbaf575f3d05317fac2f3f8b5c97896f6080bea9a90425333dbf02013eb01a002e43f

  • C:\ProgramData\SevenZip\msimg32.dll

    Filesize

    48KB

    MD5

    15c0a8ccb51a6f76b144dce017b03bda

    SHA1

    281423f550494b859a8625638a607488347bf6fc

    SHA256

    32aad79a798a66bd11eb59858b8589396023c0faf1dfcd7b9f5533d44b8cf20b

    SHA512

    50f2871f2a85645fd445cabe68e272434672eb7aa8d2075e9771804853bd6ecf899eb91954e0426c2c9666031408bc4c32e1dd46923a13c8fb542d100ff6f845

  • C:\ProgramData\SevenZip\msimg32.dll

    Filesize

    48KB

    MD5

    15c0a8ccb51a6f76b144dce017b03bda

    SHA1

    281423f550494b859a8625638a607488347bf6fc

    SHA256

    32aad79a798a66bd11eb59858b8589396023c0faf1dfcd7b9f5533d44b8cf20b

    SHA512

    50f2871f2a85645fd445cabe68e272434672eb7aa8d2075e9771804853bd6ecf899eb91954e0426c2c9666031408bc4c32e1dd46923a13c8fb542d100ff6f845

  • C:\ProgramData\SevenZip\msimg32.dll

    Filesize

    48KB

    MD5

    15c0a8ccb51a6f76b144dce017b03bda

    SHA1

    281423f550494b859a8625638a607488347bf6fc

    SHA256

    32aad79a798a66bd11eb59858b8589396023c0faf1dfcd7b9f5533d44b8cf20b

    SHA512

    50f2871f2a85645fd445cabe68e272434672eb7aa8d2075e9771804853bd6ecf899eb91954e0426c2c9666031408bc4c32e1dd46923a13c8fb542d100ff6f845

  • C:\ProgramData\SevenZip\settings.dat

    Filesize

    5KB

    MD5

    0e7ba2cb293b0068f7016063f1724d50

    SHA1

    0a1fbad5c284cde95559e2ceb1a59579336337ff

    SHA256

    d36aa23d6d4d64937fb02f67da38a03f51221ed68917e7148ff005ba8bc4454d

    SHA512

    eb1a7309846c0cd614bb0de519248a2c17a3cbc6f06f8f45df4b1d04786687e1923c0ff2cdf08e7cf74a1071687160445ee6e76be8364b4a27befccab7e4fe5e

  • C:\ProgramData\SevenZip\ssleay32.dll

    Filesize

    337KB

    MD5

    fe6d8feaeae983513e0a9a223604041b

    SHA1

    efa54892735d331a24b707068040e5a697455cee

    SHA256

    af029ac96a935594de92f771ef86c3e92fe22d08cb78ebf815cbfd4ef0cb94b0

    SHA512

    a78b1643c9ea02004aabefc9c72d418ee3292edb63a90002608ac02ad4e1a92d86b0fc95e66d6d4b49404c1fc75845d0e6262821b6052ab037b4542fcaf2047d

  • C:\ProgramData\SevenZip\ssleay32.dll

    Filesize

    337KB

    MD5

    fe6d8feaeae983513e0a9a223604041b

    SHA1

    efa54892735d331a24b707068040e5a697455cee

    SHA256

    af029ac96a935594de92f771ef86c3e92fe22d08cb78ebf815cbfd4ef0cb94b0

    SHA512

    a78b1643c9ea02004aabefc9c72d418ee3292edb63a90002608ac02ad4e1a92d86b0fc95e66d6d4b49404c1fc75845d0e6262821b6052ab037b4542fcaf2047d

  • C:\ProgramData\SevenZip\wuapihost.exe

    Filesize

    19.8MB

    MD5

    31c0bafc3f6e6c7322a7a32ac1bd87da

    SHA1

    42fd1a41e1eef5998de674ec068c702f1ee3b4f3

    SHA256

    f2a5023cd559597a1b70a7e02345fb9c80b740377fcf7341d5df2d462efafda5

    SHA512

    ab8dcda75a2e9c4d7dfcc23e76b3ca76b4ec5f1fbf24007bf0e9707de17461c5016ec9005dae3f62e34f586452aa145871d371536572365b35bf33b43a8d24ab

  • C:\ProgramData\SevenZip\wuapihost.exe

    Filesize

    19.8MB

    MD5

    31c0bafc3f6e6c7322a7a32ac1bd87da

    SHA1

    42fd1a41e1eef5998de674ec068c702f1ee3b4f3

    SHA256

    f2a5023cd559597a1b70a7e02345fb9c80b740377fcf7341d5df2d462efafda5

    SHA512

    ab8dcda75a2e9c4d7dfcc23e76b3ca76b4ec5f1fbf24007bf0e9707de17461c5016ec9005dae3f62e34f586452aa145871d371536572365b35bf33b43a8d24ab

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\14a10ef4f604c227bfa74bae7dd4b0ea95e27f0d1711080cd31efe6ab1141e95.exe.log

    Filesize

    1KB

    MD5

    489c7565f9b029ba9fadff774073cc98

    SHA1

    56c05089b33ee7e7dfa9e6a2d098164efd8e1150

    SHA256

    10bf6242da02dad8b2e1208b9dab9a7303cf986320e05e5ef20b99c9b71326d4

    SHA512

    ddea09c011a8d4f85905842c2f34c98add0110a0b6b3b2709718c3614a2c42dec5f4f5d5b9442cfd3c6c23e9a90c8c0b25c14c3dbd42faea9cc8dd232cace1ac

  • C:\Users\Admin\AppData\Local\Temp\BUILD.exe

    Filesize

    6.7MB

    MD5

    18031de0de98a42fde0535a86d1e81ee

    SHA1

    f80a0caf4f2c2d3c528e90270452f6cb2db53bb7

    SHA256

    90cca38c74a458bfc7247d87b266637a3ea867e650d703025b07845d774b5184

    SHA512

    e6134a2d706cee81dc3391af60dce7de1b917e1b7909e1e2289313b41dfe0f632a6c3e54ffcc1345b009e609f770c66768665c37120f8dcaa327475caa7c760e

  • C:\Users\Admin\AppData\Local\Temp\BUILD.exe

    Filesize

    6.7MB

    MD5

    18031de0de98a42fde0535a86d1e81ee

    SHA1

    f80a0caf4f2c2d3c528e90270452f6cb2db53bb7

    SHA256

    90cca38c74a458bfc7247d87b266637a3ea867e650d703025b07845d774b5184

    SHA512

    e6134a2d706cee81dc3391af60dce7de1b917e1b7909e1e2289313b41dfe0f632a6c3e54ffcc1345b009e609f770c66768665c37120f8dcaa327475caa7c760e

  • C:\Users\Admin\AppData\Local\Temp\BUILD.exe

    Filesize

    6.7MB

    MD5

    18031de0de98a42fde0535a86d1e81ee

    SHA1

    f80a0caf4f2c2d3c528e90270452f6cb2db53bb7

    SHA256

    90cca38c74a458bfc7247d87b266637a3ea867e650d703025b07845d774b5184

    SHA512

    e6134a2d706cee81dc3391af60dce7de1b917e1b7909e1e2289313b41dfe0f632a6c3e54ffcc1345b009e609f770c66768665c37120f8dcaa327475caa7c760e

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7z.exe

    Filesize

    796KB

    MD5

    90aac6489f6b226bf7dc1adabfdb1259

    SHA1

    c90c47b717b776922cdd09758d2b4212d9ae4911

    SHA256

    ba7f3627715614d113c1e1cd7dd9d47e3402a1e8a7404043e08bc14939364549

    SHA512

    befaa9b27dc11e226b00a651aa91cbfe1ec36127084d87d44b6cd8a5076e0a092a162059295d3fcd17abb6ea9adb3b703f3652ae558c2eef4e8932131397c12d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7z.exe

    Filesize

    796KB

    MD5

    90aac6489f6b226bf7dc1adabfdb1259

    SHA1

    c90c47b717b776922cdd09758d2b4212d9ae4911

    SHA256

    ba7f3627715614d113c1e1cd7dd9d47e3402a1e8a7404043e08bc14939364549

    SHA512

    befaa9b27dc11e226b00a651aa91cbfe1ec36127084d87d44b6cd8a5076e0a092a162059295d3fcd17abb6ea9adb3b703f3652ae558c2eef4e8932131397c12d

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\sevenz.7z

    Filesize

    6.2MB

    MD5

    2f56a4b5fb1490386b216a87dd1e2263

    SHA1

    fe4125de66aa73823261dff3632d6413b54d6d8d

    SHA256

    8953eff978793b488c8976fb61a3f0b259ab426670ec2de11de99eb4f5c07d14

    SHA512

    b6dab5a76716741c0b49bc70ad7b37a1de2c4c2b53c27dfa1e51cde2c82e9d8977915c7e0ee83c042f063a9defb8758cb48788fc34e52d12a48553b91e1f8a9d

  • C:\Users\Admin\AppData\Local\Temp\meta+rms031023.exe

    Filesize

    315KB

    MD5

    7dfb155e3c9601f991427c24ff75b99d

    SHA1

    54181f8be01d38ed50bbc202b5a02ba760008c60

    SHA256

    39682d0d28bcb5c5afa8ba6bfe6bb0f3cc3b7f6d9dbfee47d0b3162d947b2d07

    SHA512

    3b4cc807056b95f0e08f8485636805c43a06a19188d0fa7c45cb54387687d1d5f24b220863444b3bc79dbf32bccaa66ebdddd51771a14c6ccd5990e3fcc9e5f6

  • C:\Users\Admin\AppData\Local\Temp\meta+rms031023.exe

    Filesize

    315KB

    MD5

    7dfb155e3c9601f991427c24ff75b99d

    SHA1

    54181f8be01d38ed50bbc202b5a02ba760008c60

    SHA256

    39682d0d28bcb5c5afa8ba6bfe6bb0f3cc3b7f6d9dbfee47d0b3162d947b2d07

    SHA512

    3b4cc807056b95f0e08f8485636805c43a06a19188d0fa7c45cb54387687d1d5f24b220863444b3bc79dbf32bccaa66ebdddd51771a14c6ccd5990e3fcc9e5f6

  • C:\Users\Admin\AppData\Local\Temp\meta+rms031023.exe

    Filesize

    315KB

    MD5

    7dfb155e3c9601f991427c24ff75b99d

    SHA1

    54181f8be01d38ed50bbc202b5a02ba760008c60

    SHA256

    39682d0d28bcb5c5afa8ba6bfe6bb0f3cc3b7f6d9dbfee47d0b3162d947b2d07

    SHA512

    3b4cc807056b95f0e08f8485636805c43a06a19188d0fa7c45cb54387687d1d5f24b220863444b3bc79dbf32bccaa66ebdddd51771a14c6ccd5990e3fcc9e5f6

  • C:\Users\Admin\AppData\Local\Temp\meta+rms031023.exe

    Filesize

    315KB

    MD5

    7dfb155e3c9601f991427c24ff75b99d

    SHA1

    54181f8be01d38ed50bbc202b5a02ba760008c60

    SHA256

    39682d0d28bcb5c5afa8ba6bfe6bb0f3cc3b7f6d9dbfee47d0b3162d947b2d07

    SHA512

    3b4cc807056b95f0e08f8485636805c43a06a19188d0fa7c45cb54387687d1d5f24b220863444b3bc79dbf32bccaa66ebdddd51771a14c6ccd5990e3fcc9e5f6

  • C:\Users\Admin\AppData\Local\Temp\meta+rms031023.exe

    Filesize

    315KB

    MD5

    7dfb155e3c9601f991427c24ff75b99d

    SHA1

    54181f8be01d38ed50bbc202b5a02ba760008c60

    SHA256

    39682d0d28bcb5c5afa8ba6bfe6bb0f3cc3b7f6d9dbfee47d0b3162d947b2d07

    SHA512

    3b4cc807056b95f0e08f8485636805c43a06a19188d0fa7c45cb54387687d1d5f24b220863444b3bc79dbf32bccaa66ebdddd51771a14c6ccd5990e3fcc9e5f6

  • memory/552-153-0x0000000007AE0000-0x0000000007AEA000-memory.dmp

    Filesize

    40KB

  • memory/552-162-0x0000000008BB0000-0x00000000091C8000-memory.dmp

    Filesize

    6.1MB

  • memory/552-129-0x0000000007CD0000-0x0000000007CE0000-memory.dmp

    Filesize

    64KB

  • memory/552-126-0x0000000007B10000-0x0000000007BA2000-memory.dmp

    Filesize

    584KB

  • memory/552-164-0x0000000007D40000-0x0000000007D52000-memory.dmp

    Filesize

    72KB

  • memory/552-167-0x0000000007EA0000-0x0000000007FAA000-memory.dmp

    Filesize

    1.0MB

  • memory/552-171-0x0000000007DA0000-0x0000000007DDC000-memory.dmp

    Filesize

    240KB

  • memory/552-114-0x00000000749E0000-0x0000000075190000-memory.dmp

    Filesize

    7.7MB

  • memory/552-174-0x0000000007DE0000-0x0000000007E2C000-memory.dmp

    Filesize

    304KB

  • memory/552-105-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/552-1085-0x00000000749E0000-0x0000000075190000-memory.dmp

    Filesize

    7.7MB

  • memory/552-1195-0x0000000007CD0000-0x0000000007CE0000-memory.dmp

    Filesize

    64KB

  • memory/1416-34-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-44-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-64-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-66-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-68-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-70-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-72-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-75-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-77-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-79-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-83-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-61-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-90-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-59-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-6077-0x00000000058D0000-0x0000000005936000-memory.dmp

    Filesize

    408KB

  • memory/1416-97-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-56-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-54-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-111-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-113-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-238-0x0000000002F70000-0x0000000002F80000-memory.dmp

    Filesize

    64KB

  • memory/1416-117-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-52-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-50-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-48-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-46-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-103-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-24-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/1416-42-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-92-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-40-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-38-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-36-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-28-0x0000000005550000-0x0000000005624000-memory.dmp

    Filesize

    848KB

  • memory/1416-32-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-31-0x0000000005550000-0x000000000561D000-memory.dmp

    Filesize

    820KB

  • memory/1416-30-0x0000000002F70000-0x0000000002F80000-memory.dmp

    Filesize

    64KB

  • memory/1416-179-0x00000000749E0000-0x0000000075190000-memory.dmp

    Filesize

    7.7MB

  • memory/1416-29-0x00000000749E0000-0x0000000075190000-memory.dmp

    Filesize

    7.7MB

  • memory/4072-18-0x0000000000B30000-0x0000000000B86000-memory.dmp

    Filesize

    344KB

  • memory/4072-58-0x0000000009C10000-0x000000000A30C000-memory.dmp

    Filesize

    7.0MB

  • memory/4072-63-0x000000000A310000-0x000000000A9FC000-memory.dmp

    Filesize

    6.9MB

  • memory/4072-115-0x00000000749E0000-0x0000000075190000-memory.dmp

    Filesize

    7.7MB

  • memory/4072-22-0x0000000005340000-0x000000000534A000-memory.dmp

    Filesize

    40KB

  • memory/4072-23-0x0000000005420000-0x0000000005430000-memory.dmp

    Filesize

    64KB

  • memory/4072-20-0x00000000749E0000-0x0000000075190000-memory.dmp

    Filesize

    7.7MB

  • memory/5028-6-0x0000000006FB0000-0x0000000006FFC000-memory.dmp

    Filesize

    304KB

  • memory/5028-0-0x0000000000E90000-0x0000000000EE6000-memory.dmp

    Filesize

    344KB

  • memory/5028-19-0x0000000007AA0000-0x0000000008044000-memory.dmp

    Filesize

    5.6MB

  • memory/5028-5-0x0000000006E90000-0x0000000006F44000-memory.dmp

    Filesize

    720KB

  • memory/5028-4-0x0000000006CC0000-0x0000000006D84000-memory.dmp

    Filesize

    784KB

  • memory/5028-3-0x00000000057E0000-0x00000000057EA000-memory.dmp

    Filesize

    40KB

  • memory/5028-2-0x0000000005820000-0x0000000005830000-memory.dmp

    Filesize

    64KB

  • memory/5028-1-0x00000000749E0000-0x0000000075190000-memory.dmp

    Filesize

    7.7MB

  • memory/5028-27-0x00000000749E0000-0x0000000075190000-memory.dmp

    Filesize

    7.7MB