Analysis

  • max time kernel
    149s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2023 23:02

General

  • Target

    334b0146f08f2f23c5da72d82e7705836cc504e86e79e66e4e4b423c91ad1efa.exe

  • Size

    10.3MB

  • MD5

    8199091c471810e292ce733d456aec04

  • SHA1

    539f6b6d7b818fb02d5613fefdba7dcc63d8d91d

  • SHA256

    334b0146f08f2f23c5da72d82e7705836cc504e86e79e66e4e4b423c91ad1efa

  • SHA512

    d1041b0d3322eda6ff27d07e3d72c91c36c4408bd10e13e7dcf8474cab9d66c70bd55c7cbfbebe43b9ce267d861060a2a45168dcda85af461e7a538869476f1c

  • SSDEEP

    196608:E9TMF9bVn1q2R93lJwP+VeQSPdWHqNFnuv/6/1iPXFi0B9fbCbpp6ZwXW6:8I9bN1BR91Jq+oEE//CzClplv

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 53 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 30 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 21 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\334b0146f08f2f23c5da72d82e7705836cc504e86e79e66e4e4b423c91ad1efa.exe
    "C:\Users\Admin\AppData\Local\Temp\334b0146f08f2f23c5da72d82e7705836cc504e86e79e66e4e4b423c91ad1efa.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Users\Admin\AppData\Local\Temp\downNew.exe
      "C:\Users\Admin\AppData\Local\Temp\downNew.exe" 22.6 24.6 http://s-bj-7575-update.oss.dogecdn.com/X%E6%88%98%E8%AD%A6%E5%89%8D%E5%8F%B0V24.6.zip ÓÅ»¯ C:\Users\Admin\AppData\Local\Temp\334b0146f08f2f23c5da72d82e7705836cc504e86e79e66e4e4b423c91ad1efa.exe XÕ½¾¯Ç°Ì¨ 24.6 XÕ½¾¯Ç°Ì¨V24.6 ¼Ù
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3672
      • C:\Users\Admin\AppData\Local\Temp\XÕ½¾¯Ç°Ì¨V24.6.exe
        "C:\Users\Admin\AppData\Local\Temp\XÕ½¾¯Ç°Ì¨V24.6.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4124
        • C:\Users\Admin\AppData\Local\Temp\downNew.exe
          "C:\Users\Admin\AppData\Local\Temp\downNew.exe" null null http://cdn.fjwuping.cn/lib/WYlib.zip ¸üÐÂÔËÐл·¾³dll null 24.6 XÕ½¾¯Ç°Ì¨V24.6 XÕ½¾¯Ç°Ì¨V24.6.exe ¼Ù
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3556
          • C:\Users\Admin\AppData\Local\Temp\XÕ½¾¯Ç°Ì¨V24.6.exe
            "C:\Users\Admin\AppData\Local\Temp\XÕ½¾¯Ç°Ì¨V24.6.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:2292
            • C:\Users\Admin\AppData\Local\Temp\downNew.exe
              "C:\Users\Admin\AppData\Local\Temp\downNew.exe" null null http://cdn.fjwuping.cn/lib/ydServer.zip ¸üвå¼þydServer null 24.6 XÕ½¾¯Ç°Ì¨V24.6 XÕ½¾¯Ç°Ì¨V24.6.exe ¼Ù
              6⤵
                PID:520

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XÕ½¾¯Ç°Ì¨V24.6.exe

      Filesize

      10.2MB

      MD5

      646f7fc07e901e004649917a6c44b46f

      SHA1

      495646b20eb777a030c8022da4069021a3531cbe

      SHA256

      2f79970df25f90b6e7e1b6f64b4489851eece6956970885a607c55f7516bb4b6

      SHA512

      0a732ac64b0d7f28eae90369cb635e3a23de0c86623e7ebb2978919b8104bc6d402f02591bf0d884a5eecd8bfe7007b0efaadcb072db070133a669261ebaedaf

    • C:\Users\Admin\AppData\Local\Temp\XÕ½¾¯Ç°Ì¨V24.6.exe

      Filesize

      10.2MB

      MD5

      646f7fc07e901e004649917a6c44b46f

      SHA1

      495646b20eb777a030c8022da4069021a3531cbe

      SHA256

      2f79970df25f90b6e7e1b6f64b4489851eece6956970885a607c55f7516bb4b6

      SHA512

      0a732ac64b0d7f28eae90369cb635e3a23de0c86623e7ebb2978919b8104bc6d402f02591bf0d884a5eecd8bfe7007b0efaadcb072db070133a669261ebaedaf

    • C:\Users\Admin\AppData\Local\Temp\XÕ½¾¯Ç°Ì¨V24.6.exe

      Filesize

      10.2MB

      MD5

      646f7fc07e901e004649917a6c44b46f

      SHA1

      495646b20eb777a030c8022da4069021a3531cbe

      SHA256

      2f79970df25f90b6e7e1b6f64b4489851eece6956970885a607c55f7516bb4b6

      SHA512

      0a732ac64b0d7f28eae90369cb635e3a23de0c86623e7ebb2978919b8104bc6d402f02591bf0d884a5eecd8bfe7007b0efaadcb072db070133a669261ebaedaf

    • C:\Users\Admin\AppData\Local\Temp\XÕ½¾¯Ç°Ì¨V24.6.exe

      Filesize

      10.2MB

      MD5

      646f7fc07e901e004649917a6c44b46f

      SHA1

      495646b20eb777a030c8022da4069021a3531cbe

      SHA256

      2f79970df25f90b6e7e1b6f64b4489851eece6956970885a607c55f7516bb4b6

      SHA512

      0a732ac64b0d7f28eae90369cb635e3a23de0c86623e7ebb2978919b8104bc6d402f02591bf0d884a5eecd8bfe7007b0efaadcb072db070133a669261ebaedaf

    • C:\Users\Admin\AppData\Local\Temp\akupdate.tmp

      Filesize

      82B

      MD5

      c3bccd08c4a4c1ff494ccefc7160559f

      SHA1

      2cc27c5cbb80de0d89dbc529fdda26447c1b4d8c

      SHA256

      e9558aa264fcb8a016e01f17b840fa86ea35342ba965ac051e2390f57434a6cb

      SHA512

      2b275e2f3c2ee8bab701d75a3cda077a8a4a050b1033238bff3f402b64003c2eb5c3fe67ed26e5ad21d626d4259374bf7db971599c7b9ce4fa1cd6117a6d10ed

    • C:\Users\Admin\AppData\Local\Temp\akupdate.tmp

      Filesize

      118B

      MD5

      94ba4a52bf91414a3645894632d9fc83

      SHA1

      ba983ae08a1043a31c6bbc346e21ad8a79738137

      SHA256

      080280dc23992287dd214c5727c7faad522fb9e7dcca5b302455cf81e67918e0

      SHA512

      8608ca95b60bcc1dc2c469081e6e8ff4e189d3847222585db039f64f72db742b16c862dc4179383ce96ce50cfeb7a0440828e5c4233512e3db1eb54b470a7d00

    • C:\Users\Admin\AppData\Local\Temp\classification_dll.dll

      Filesize

      6.4MB

      MD5

      c72d1141b9680635df30e4ba3dc3081a

      SHA1

      edd57ead191549e19a19507f0fd3ba9a8d1a01cd

      SHA256

      77e57c6664a0586ab3a464d15fc27b4bf8027c0c38d067a55b23b96b4363cd68

      SHA512

      cac5ac715d1d64b094767004bb1ee0f69e287edc8bcac43c8bde5e64d9a1fc13d35d5e3b2c0751037bc970361346d34c02bb58eec2937c8e6c99ab22e48144ab

    • C:\Users\Admin\AppData\Local\Temp\config.ini

      Filesize

      47B

      MD5

      d3beb546b19edbaa8ee084fdf21e8c06

      SHA1

      8cbe765dfbbe8684b119f5f04e7eae29bde271d0

      SHA256

      952c06c160498222fca60312236b8520b28af714735b5e4e5a463f0853253bf7

      SHA512

      db407eb7aacf8d531377d005c0be04397e5205607e9404090ff0422c1080db67d0ad50d2665554edd45628601f239b0fa1d37e0fa2d5754137a7b0429f6f3107

    • C:\Users\Admin\AppData\Local\Temp\config.ini

      Filesize

      43B

      MD5

      bb8f900e214c7b686a0a51375181b614

      SHA1

      667bb6407dad20a89d618fd426e9545c87204786

      SHA256

      d7a9b40d241865fe68f8f7f8c3f2e24f5417ceab6e088996042eb37055eab660

      SHA512

      aae449224a2724ac88cac9d4fb122df1d4c8bae3d3794323c1fcc880512cb62a035fa3bfa031b297830d607f74abc94789c2422e97c71bcd76e472663c62474c

    • C:\Users\Admin\AppData\Local\Temp\config.ini

      Filesize

      43B

      MD5

      bb8f900e214c7b686a0a51375181b614

      SHA1

      667bb6407dad20a89d618fd426e9545c87204786

      SHA256

      d7a9b40d241865fe68f8f7f8c3f2e24f5417ceab6e088996042eb37055eab660

      SHA512

      aae449224a2724ac88cac9d4fb122df1d4c8bae3d3794323c1fcc880512cb62a035fa3bfa031b297830d607f74abc94789c2422e97c71bcd76e472663c62474c

    • C:\Users\Admin\AppData\Local\Temp\config.ini

      Filesize

      43B

      MD5

      bb8f900e214c7b686a0a51375181b614

      SHA1

      667bb6407dad20a89d618fd426e9545c87204786

      SHA256

      d7a9b40d241865fe68f8f7f8c3f2e24f5417ceab6e088996042eb37055eab660

      SHA512

      aae449224a2724ac88cac9d4fb122df1d4c8bae3d3794323c1fcc880512cb62a035fa3bfa031b297830d607f74abc94789c2422e97c71bcd76e472663c62474c

    • C:\Users\Admin\AppData\Local\Temp\config.ini

      Filesize

      43B

      MD5

      bb8f900e214c7b686a0a51375181b614

      SHA1

      667bb6407dad20a89d618fd426e9545c87204786

      SHA256

      d7a9b40d241865fe68f8f7f8c3f2e24f5417ceab6e088996042eb37055eab660

      SHA512

      aae449224a2724ac88cac9d4fb122df1d4c8bae3d3794323c1fcc880512cb62a035fa3bfa031b297830d607f74abc94789c2422e97c71bcd76e472663c62474c

    • C:\Users\Admin\AppData\Local\Temp\downNew.exe

      Filesize

      1.3MB

      MD5

      40b2d7a36450f08a317428c52dc84ae3

      SHA1

      23a325537a84ed0811b04d6f8124284099672283

      SHA256

      95162c88c4514933e17cb2e8c95ca272b80d38c87992aa5af712901a2af965cf

      SHA512

      87b1674ba12ee3a0380ddf15b951d3a6474771f30f75dc1b4d990666d9cf5091521e9c625f4fe63839e097c48f54450b568c551f27acd39774bbf99fe4348a11

    • C:\Users\Admin\AppData\Local\Temp\downNew.exe

      Filesize

      1.3MB

      MD5

      40b2d7a36450f08a317428c52dc84ae3

      SHA1

      23a325537a84ed0811b04d6f8124284099672283

      SHA256

      95162c88c4514933e17cb2e8c95ca272b80d38c87992aa5af712901a2af965cf

      SHA512

      87b1674ba12ee3a0380ddf15b951d3a6474771f30f75dc1b4d990666d9cf5091521e9c625f4fe63839e097c48f54450b568c551f27acd39774bbf99fe4348a11

    • C:\Users\Admin\AppData\Local\Temp\downNew.exe

      Filesize

      1.3MB

      MD5

      40b2d7a36450f08a317428c52dc84ae3

      SHA1

      23a325537a84ed0811b04d6f8124284099672283

      SHA256

      95162c88c4514933e17cb2e8c95ca272b80d38c87992aa5af712901a2af965cf

      SHA512

      87b1674ba12ee3a0380ddf15b951d3a6474771f30f75dc1b4d990666d9cf5091521e9c625f4fe63839e097c48f54450b568c551f27acd39774bbf99fe4348a11

    • C:\Users\Admin\AppData\Local\Temp\downNew.exe

      Filesize

      1.3MB

      MD5

      40b2d7a36450f08a317428c52dc84ae3

      SHA1

      23a325537a84ed0811b04d6f8124284099672283

      SHA256

      95162c88c4514933e17cb2e8c95ca272b80d38c87992aa5af712901a2af965cf

      SHA512

      87b1674ba12ee3a0380ddf15b951d3a6474771f30f75dc1b4d990666d9cf5091521e9c625f4fe63839e097c48f54450b568c551f27acd39774bbf99fe4348a11

    • C:\Users\Admin\AppData\Local\Temp\downNew.exe

      Filesize

      1.3MB

      MD5

      40b2d7a36450f08a317428c52dc84ae3

      SHA1

      23a325537a84ed0811b04d6f8124284099672283

      SHA256

      95162c88c4514933e17cb2e8c95ca272b80d38c87992aa5af712901a2af965cf

      SHA512

      87b1674ba12ee3a0380ddf15b951d3a6474771f30f75dc1b4d990666d9cf5091521e9c625f4fe63839e097c48f54450b568c551f27acd39774bbf99fe4348a11

    • C:\Users\Admin\AppData\Local\Temp\libgcc_s_sjlj-1.dll

      Filesize

      497KB

      MD5

      b7eeff5907e7d08eca94ca41501b2afd

      SHA1

      6f4b9ff39695b8f3d075efd288b1966b1da5207c

      SHA256

      f94ef1d6184dda5ded1baa70d92c10b62ae55ea2520994af5ea6ac9ad3397fe1

      SHA512

      d921e5ebdcb03278e1a7c4c24b5f7a22b7f894c7078c5a9b6581fec3a4244025247d3e413b24b768954412bee2297bf9de3afc353492f2a5978520baf1acce87

    • C:\Users\Admin\AppData\Local\Temp\libgfortran-3.dll

      Filesize

      986KB

      MD5

      564143a64a70fd4e7dd6b084b7d17ad7

      SHA1

      7c74b1154b176f12a2a15526684a04ccc4737a77

      SHA256

      e2d2bd6a97da894a5cf6cd4ff2702830b3dcf8b65b44dcc3ba47052dd09e86cb

      SHA512

      10bedb65d92ea97b4a22cf2925bde6de20d7876c6fae7df823a74bd43c8019f5f9378407207018d2ad63916087f949af8ad0af90c23029439bf45a7877be18f2

    • C:\Users\Admin\AppData\Local\Temp\libopenblas.dll

      Filesize

      20.3MB

      MD5

      9e5b61e47964f7788b8abbed165d97c1

      SHA1

      2f92cb79699df4714e70e49e65f78d32dfb91d56

      SHA256

      e7e770488f34cd1c0e7c062e9569eae00360226a9a25130a9911d36f122960a3

      SHA512

      2366c10cbd583776fb455d2a53790018a9aa8e5656e9ba804b4c1e73fa59e03af271b511a1341838de498a39891c6b8ae4c41b4c39f08779bb27aa692dbd55e2

    • C:\Users\Admin\AppData\Local\Temp\libquadmath-0.dll

      Filesize

      309KB

      MD5

      3354b9256750a6b7d97ba30b4ad00717

      SHA1

      e518b655c83985cc607f624addbc8cb61f8faead

      SHA256

      b543942b4484d49b95f0ef72399e6ddbf49c7be54024af1e7d6001136a9145e6

      SHA512

      fb086f26cd0c1c92f012819ccdd045cc4b7d84ba1bdd5cf5665ebf11172f49e712ffe5a354872a24715978955ec9ff7e14c730df4f917502e5533a3ebcb105fc

    • C:\Users\Admin\AppData\Local\Temp\ÕʺŷÖÅäÅäÖÃ-×ö¾µÏñÇëɾ³ýÎÒ.config

      Filesize

      103B

      MD5

      cd85e030e86687af71876e942153980e

      SHA1

      b8cf936b2f8a4547e4c313ef6c07ee0f9841ffbf

      SHA256

      c9eaf043f2390c9d1d542f7ad181b9018c4fca27d813708b9ba2630009c862e6

      SHA512

      965316c449800ee00f8f28a3767cd48cff2e4536d46e5c00200d9ca08b1f38aac1606efafdd914bba38f86558a5175148e7d3ba761f1fd1e77e6b5f65481525f

    • C:\Users\Admin\AppData\Local\Temp\ÕʺŷÖÅäÅäÖÃ-×ö¾µÏñÇëɾ³ýÎÒ.config

      Filesize

      103B

      MD5

      cd85e030e86687af71876e942153980e

      SHA1

      b8cf936b2f8a4547e4c313ef6c07ee0f9841ffbf

      SHA256

      c9eaf043f2390c9d1d542f7ad181b9018c4fca27d813708b9ba2630009c862e6

      SHA512

      965316c449800ee00f8f28a3767cd48cff2e4536d46e5c00200d9ca08b1f38aac1606efafdd914bba38f86558a5175148e7d3ba761f1fd1e77e6b5f65481525f

    • C:\Users\Admin\AppData\Local\Temp\ÕʺŷÖÅäÅäÖÃ-×ö¾µÏñÇëɾ³ýÎÒ.config

      Filesize

      103B

      MD5

      cd85e030e86687af71876e942153980e

      SHA1

      b8cf936b2f8a4547e4c313ef6c07ee0f9841ffbf

      SHA256

      c9eaf043f2390c9d1d542f7ad181b9018c4fca27d813708b9ba2630009c862e6

      SHA512

      965316c449800ee00f8f28a3767cd48cff2e4536d46e5c00200d9ca08b1f38aac1606efafdd914bba38f86558a5175148e7d3ba761f1fd1e77e6b5f65481525f

    • memory/2324-63-0x0000000076C10000-0x0000000076D00000-memory.dmp

      Filesize

      960KB

    • memory/2324-41-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-45-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-47-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-49-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-51-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-53-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-52-0x0000000003F90000-0x0000000003FB4000-memory.dmp

      Filesize

      144KB

    • memory/2324-54-0x0000000003F50000-0x0000000003F51000-memory.dmp

      Filesize

      4KB

    • memory/2324-56-0x0000000003F90000-0x0000000003FB4000-memory.dmp

      Filesize

      144KB

    • memory/2324-55-0x0000000003F40000-0x0000000003F41000-memory.dmp

      Filesize

      4KB

    • memory/2324-60-0x0000000000400000-0x0000000001E53000-memory.dmp

      Filesize

      26.3MB

    • memory/2324-61-0x0000000000400000-0x0000000001E53000-memory.dmp

      Filesize

      26.3MB

    • memory/2324-62-0x0000000000400000-0x0000000001E53000-memory.dmp

      Filesize

      26.3MB

    • memory/2324-39-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-64-0x0000000076C10000-0x0000000076D00000-memory.dmp

      Filesize

      960KB

    • memory/2324-66-0x0000000003F60000-0x0000000003F61000-memory.dmp

      Filesize

      4KB

    • memory/2324-67-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-65-0x0000000003F70000-0x0000000003F71000-memory.dmp

      Filesize

      4KB

    • memory/2324-68-0x0000000000400000-0x0000000001E53000-memory.dmp

      Filesize

      26.3MB

    • memory/2324-69-0x0000000077D30000-0x0000000077D31000-memory.dmp

      Filesize

      4KB

    • memory/2324-72-0x0000000005D60000-0x0000000005DDE000-memory.dmp

      Filesize

      504KB

    • memory/2324-73-0x0000000000400000-0x0000000001E53000-memory.dmp

      Filesize

      26.3MB

    • memory/2324-74-0x0000000076C10000-0x0000000076D00000-memory.dmp

      Filesize

      960KB

    • memory/2324-75-0x0000000076C10000-0x0000000076D00000-memory.dmp

      Filesize

      960KB

    • memory/2324-43-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-37-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-35-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-33-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-31-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-29-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-27-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-104-0x0000000003F80000-0x0000000003F81000-memory.dmp

      Filesize

      4KB

    • memory/2324-0-0x0000000000400000-0x0000000001E53000-memory.dmp

      Filesize

      26.3MB

    • memory/2324-25-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-119-0x0000000000400000-0x0000000001E53000-memory.dmp

      Filesize

      26.3MB

    • memory/2324-23-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-21-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-19-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-17-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-16-0x0000000000400000-0x0000000001E53000-memory.dmp

      Filesize

      26.3MB

    • memory/2324-14-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-12-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-11-0x0000000000400000-0x0000000001E53000-memory.dmp

      Filesize

      26.3MB

    • memory/2324-9-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-8-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-7-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/2324-6-0x0000000077A20000-0x0000000077A21000-memory.dmp

      Filesize

      4KB

    • memory/2324-5-0x0000000000400000-0x0000000001E53000-memory.dmp

      Filesize

      26.3MB

    • memory/2324-3-0x0000000000400000-0x0000000001E53000-memory.dmp

      Filesize

      26.3MB

    • memory/2324-1-0x0000000000400000-0x0000000001E53000-memory.dmp

      Filesize

      26.3MB

    • memory/2324-176-0x0000000076C10000-0x0000000076D00000-memory.dmp

      Filesize

      960KB

    • memory/3672-113-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/3672-116-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/3672-175-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/3672-170-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/3672-167-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/3672-163-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/3672-158-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/3672-193-0x0000000000400000-0x0000000000736000-memory.dmp

      Filesize

      3.2MB

    • memory/3672-99-0x0000000000400000-0x0000000000736000-memory.dmp

      Filesize

      3.2MB

    • memory/3672-100-0x0000000000400000-0x0000000000736000-memory.dmp

      Filesize

      3.2MB

    • memory/3672-172-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/3672-102-0x0000000077920000-0x0000000077921000-memory.dmp

      Filesize

      4KB

    • memory/3672-105-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/3672-146-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/3672-120-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/3672-155-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/3672-152-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/3672-123-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/3672-127-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/3672-130-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/3672-149-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/3672-134-0x0000000000400000-0x0000000000736000-memory.dmp

      Filesize

      3.2MB

    • memory/3672-136-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/3672-140-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/3672-143-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/4124-205-0x0000000000400000-0x0000000001E2D000-memory.dmp

      Filesize

      26.2MB

    • memory/4124-261-0x0000000003BD0000-0x0000000003BD1000-memory.dmp

      Filesize

      4KB

    • memory/4124-260-0x0000000003BE0000-0x0000000003BE1000-memory.dmp

      Filesize

      4KB

    • memory/4124-259-0x0000000076C10000-0x0000000076D00000-memory.dmp

      Filesize

      960KB

    • memory/4124-258-0x0000000076C10000-0x0000000076D00000-memory.dmp

      Filesize

      960KB

    • memory/4124-255-0x0000000000400000-0x0000000001E2D000-memory.dmp

      Filesize

      26.2MB

    • memory/4124-253-0x0000000000400000-0x0000000001E2D000-memory.dmp

      Filesize

      26.2MB

    • memory/4124-252-0x0000000003D10000-0x0000000003D34000-memory.dmp

      Filesize

      144KB

    • memory/4124-251-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/4124-241-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/4124-239-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/4124-236-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/4124-232-0x0000000010000000-0x000000001003D000-memory.dmp

      Filesize

      244KB

    • memory/4124-196-0x0000000000400000-0x0000000001E2D000-memory.dmp

      Filesize

      26.2MB

    • memory/4124-194-0x0000000000400000-0x0000000001E2D000-memory.dmp

      Filesize

      26.2MB