Analysis

  • max time kernel
    144s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2024 06:04

General

  • Target

    4015be0e49c809a29e861b509467854f.exe

  • Size

    4.3MB

  • MD5

    4015be0e49c809a29e861b509467854f

  • SHA1

    ae005b39667c0b51c329de64702e4852d0f89643

  • SHA256

    f3d9f86ad6edd9e597c39fc1542b81b1297e98d80148ca6e448dd3bdd08bf8b6

  • SHA512

    a3116d07109dfc5372b5c468ec2c8af2af0e5f77cb27d6c9a30acb611b371710df2426d8793bf98958a66ed9134ccca6f8be73f4b72adb77423ffc03767c8055

  • SSDEEP

    98304:Mmb0qw6nTOV1Q3BmBNt2wAILYeVk6ja3frHG:Dbu6nKV1QcNkI8fDG

Malware Config

Signatures

  • Modifies security service 2 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 17 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 42 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs net.exe
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4015be0e49c809a29e861b509467854f.exe
    "C:\Users\Admin\AppData\Local\Temp\4015be0e49c809a29e861b509467854f.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\SysWOW64\decomp.exe
      "C:\Windows\System32\decomp.exe" aosmtp.dll
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:2640
    • C:\Windows\SysWOW64\Debugger\Bridge.exe
      C:\Windows\System32\Debugger\Bridge.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\SysWOW64\Debugger\Script.exe
        C:\Windows\SysWOW64\Debugger\Script.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2092
        • C:\Windows\SysWOW64\wscript.exe
          wscript.exe "C:\Windows\SysWOW64\Debugger\gizle.vbs"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2492
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Windows\SysWOW64\Debugger\kill_xp_firewall.bat" "
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:320
            • C:\Windows\SysWOW64\net.exe
              net stop "Security Center"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1308
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Security Center"
                7⤵
                  PID:1864
              • C:\Windows\SysWOW64\net.exe
                net stop SharedAccess
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:1528
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop SharedAccess
                  7⤵
                    PID:1512
                • C:\Windows\SysWOW64\net.exe
                  net stop MpsSvc
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1628
                • C:\Windows\SysWOW64\net.exe
                  net stop wscsvc
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1764
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Microsoft\Security Center" /v FirewallDisableNotify /t REG_DWORD /d 0x1 /f
                  6⤵
                  • Windows security bypass
                  PID:2116
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Microsoft\Security Center" /v AntiVirusDisableNotify /t REG_DWORD /d 0x1 /f
                  6⤵
                  • Windows security bypass
                  PID:2848
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Microsoft\Security Center" /v UpdatesDisableNotify /t REG_DWORD /d 0x1 /f
                  6⤵
                  • Windows security bypass
                  PID:2052
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Microsoft\Security Center" /v AntiVirusOverride /t REG_DWORD /d 0x1 /f
                  6⤵
                  • Windows security bypass
                  PID:2332
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Microsoft\Security Center" /v FirewallOverride /t REG_DWORD /d 0x1 /f
                  6⤵
                  • Windows security bypass
                  PID:1816
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess" /v Start /t REG_DWORD /d 0x4 /f
                  6⤵
                    PID:2028
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /v Start /t REG_DWORD /d 0x4 /f
                    6⤵
                    • Modifies security service
                    PID:1684
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\SYSTEM\CurrentControlSet\Services\wscsvc" /v Start /t REG_DWORD /d 0x4 /f
                    6⤵
                    • Modifies security service
                    PID:844
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\SYSTEM\CurrentControlSet\Services\wscntfy" /v Start /t REG_DWORD /d 0x4 /f
                    6⤵
                      PID:2284
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKLM\SYSTEM\CurrentControlSet\Services\MpsSvc" /v Start /t REG_DWORD /d 0x4 /f
                      6⤵
                      • Modifies security service
                      PID:1956
              • C:\Windows\SysWOW64\Debugger\decomp.exe
                "C:\Windows\SysWOW64\Debugger\decomp.exe" /all
                3⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                PID:2136
              • C:\Windows\SysWOW64\Debugger\Attr.exe
                "C:\Windows\SysWOW64\Debugger\Attr.exe" doit
                3⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                PID:2684
              • C:\Windows\SysWOW64\regsvr32.exe
                regsvr32.exe /s "C:\Windows\system32\aosmtp.dll"
                3⤵
                • Loads dropped DLL
                • Modifies registry class
                PID:2780
              • C:\Users\Admin\AppData\Local\Temp\Fraps-VirtualDub_Full_Version!_www_wardom_org.exe
                "C:\Users\Admin\AppData\Local\Temp\Fraps-VirtualDub_Full_Version!_www_wardom_org.exe"
                3⤵
                • Executes dropped EXE
                • Modifies Internet Explorer settings
                • Modifies system certificate store
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of SetWindowsHookEx
                PID:2120
              • C:\Windows\SysWOW64\Debugger\svchost.exe
                C:\Windows\SysWOW64\Debugger\svchost.exe
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Adds Run key to start application
                • Drops file in System32 directory
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of SetWindowsHookEx
                PID:828
                • C:\Windows\SysWOW64\wscript.exe
                  wscript.exe C:\Windows\SysWOW64\Debugger\FirstUpdate.vbs
                  4⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  PID:892
                • C:\Windows\SysWOW64\Debugger\ScreenCapture.exe
                  "C:\Windows\SysWOW64\Debugger\ScreenCapture.exe" 1
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1848
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop MpsSvc
            1⤵
              PID:1468
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop wscsvc
              1⤵
                PID:2020

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                Filesize

                65KB

                MD5

                ac05d27423a85adc1622c714f2cb6184

                SHA1

                b0fe2b1abddb97837ea0195be70ab2ff14d43198

                SHA256

                c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                SHA512

                6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

                Filesize

                1KB

                MD5

                a266bb7dcc38a562631361bbf61dd11b

                SHA1

                3b1efd3a66ea28b16697394703a72ca340a05bd5

                SHA256

                df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                SHA512

                0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                344B

                MD5

                39a585753ba8d806ae840fa7179c41e4

                SHA1

                ec15d4cb73ccfada5d802a5040075b890995ad9d

                SHA256

                d6a53a909b7d2a23c2394d7447e08f36d5e122da6e046ac639ae2ea129ac8c3f

                SHA512

                d5167ba914835319d0ce8c758578e2801d2793159bd73a6094059f3d2f2056f02416f53f862c0050cfcfb62708dc6584e85f5d6de7768b8fd0332c504ea237c8

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

                Filesize

                242B

                MD5

                2b8597e2cdfaab593e301dd074650bdb

                SHA1

                2c17044d40752203bf04904a3847fca7a231102d

                SHA256

                bbad3c72e4bbaf1326508ecc1a38dc637906c0fd51c389728e9145052f0c8895

                SHA512

                cfdd1f115598c1fbec9e896f40e71d8d8661f04f51dbaf52d6214288a9a9236087450dbe6fb0897c25670c80820e73d2277ccd879e7f5c0461f4208495bafa97

              • C:\Users\Admin\AppData\Local\Temp\Fraps-VirtualDub_Full_Version!_www_wardom_org.exe

                Filesize

                705KB

                MD5

                456f098d986b032c48abb8f21bc9c63c

                SHA1

                230261163823fe2e2cbc74755696955711dd8756

                SHA256

                38010b1b4f7583d5bb043e1a2713e3386a5f13584907b185a523132fc6f5759f

                SHA512

                6073645541a91d38b0268f8a09922469938be7f11574e8620818dd5dc9a293a1c48393278f3ff6d57d62c1fb2e118be60f464e6a82681ae53909f437fbdb1a24

              • C:\Users\Admin\AppData\Local\Temp\Fraps-VirtualDub_Full_Version!_www_wardom_org.exe

                Filesize

                76KB

                MD5

                3dde41042aac074c357a0c069abf7e8a

                SHA1

                fd8ca4dd97bee3176730fa916d8cd812b0e23aa8

                SHA256

                39b89d3916a05c57b34b31216da5769a5669b0160126fca443b9bb27eb95be47

                SHA512

                249d475aacf7ac1fed9bdc60f018a0734d4c65a4d7c473be42cd1d33b9d7f39013964d0035df353b5c266ef5c4d8a7bbb4ec0d6fbcca885b7f6fa7912f1b32c2

              • C:\Users\Admin\AppData\Local\Temp\Tar3789.tmp

                Filesize

                171KB

                MD5

                9c0c641c06238516f27941aa1166d427

                SHA1

                64cd549fb8cf014fcd9312aa7a5b023847b6c977

                SHA256

                4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                SHA512

                936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

              • C:\Windows\SysWOW64\Debugger\Attr.exe

                Filesize

                47KB

                MD5

                2e794f47e668a0492578c5f368a0d9fd

                SHA1

                813144c0472b65d3d0be7915e41af5e82a0392f9

                SHA256

                81f83a00b4c6e97221ba1af6878044cffba8ab42ab126e717d6018287e473a6d

                SHA512

                084bfdc16d4c3b2aab6027f2b1cf24bbcc1b95afd2355001b03edd6358be925760aed0e90333f90cc99e494c570951688208b6c845475bfea155b711f5771b7e

              • C:\Windows\SysWOW64\Debugger\Extractor.exe

                Filesize

                52KB

                MD5

                0b1ce68e91c9ceb7226be8a25d4e0e10

                SHA1

                353bf215141f01c77256449fae49b124b62aabbe

                SHA256

                80cfb3787b9beca186ba717bbb25912d0d1b5acb1516bd5792e89400d47a02fc

                SHA512

                ba06d8ab35ea271575c2eef973a6fb45d3a9efe8b395343f444499e3280a7b21a028aa9926f78710215e368c9d49841a2bb85e59129b9f7ae522d4bf845dc80e

              • C:\Windows\SysWOW64\Debugger\ScreenCapture.exe

                Filesize

                41KB

                MD5

                9440e2efdb570345f40440a694eb14c7

                SHA1

                ed51b0f0d402f73ecd67dd526261a8c038c0b2f0

                SHA256

                2509c65be9b478e23540e65db8c46989e02a26534c5f7d727bdd5461d42bb90b

                SHA512

                874ef724143f8d4702a464ee99362da0cb3b492f7df75f42f531a325b3104fde3a13c28d0d613ff00495c2581e3de183d2d03f68096ff510ff6bff8793fd01a7

              • C:\Windows\SysWOW64\Debugger\config.dat

                Filesize

                466B

                MD5

                f3130450a126db253d485fa4d11aa3aa

                SHA1

                dd0d94f1230adac0e7ba5b72a2d6f8537ae85109

                SHA256

                d9b2a5e88e4720837091c78ed7800067a4f734381c9ad8725857646e4b2b259a

                SHA512

                2660e934be4db474d3da710a79c67e5875ad6abddceac438b0139bc011ccd28d71e18d0045e5caaa34f43c582ad5ffe2a35d86d158df21016e9d4c35bddffece

              • C:\Windows\SysWOW64\Debugger\gizle.vbs

                Filesize

                186B

                MD5

                409f6c9929ff65bff4e518ddf2aaae2d

                SHA1

                b9433a61a120a5c4ad9cdfdd7b7342934fda89f0

                SHA256

                82203d31b6b9f6c650ec1d9fcedc076cd373a5e451b995d3c6185586ca4b61c8

                SHA512

                a2c72727c5e2430d42dfcb3c982a221d837efb0014adf35aeb0c93edc7b8d03c11a20837809b2d36c8d2aa1e0faac8bec762b8cd5abc912c3152b14fc467b066

              • C:\Windows\SysWOW64\Debugger\kill_xp_firewall.bat

                Filesize

                1KB

                MD5

                8b84197072de5daed7e0b6d749752ff3

                SHA1

                1a09167829201ebeb1f2e19ba2e1176b9dd6579d

                SHA256

                bfff40cb8d72beedf40a5271c5406a21c9517fa5313854446e2015d505cca4d8

                SHA512

                4fd4410bfe5311a6721f7409a01c06eaea3401a28b948dfad0e7d4d39fa895e5d84281c736007113c5b4503eabc42f31ed1f360076c05ad6c305440e6d67f561

              • C:\Windows\SysWOW64\Debugger\svchost.exe

                Filesize

                25KB

                MD5

                b2fa45c6280eed45f9da48667216fa12

                SHA1

                b1f3d5f9fd5a50918f00798d97a3a415a481e07e

                SHA256

                bfb3abf7bf33bb3416570bd749d10e02e3853eef5ee8b24423465c408f3255d8

                SHA512

                757eb1e5f666900398e3b12c565f3ac58c7f71634d9930612d832ef251e1c766160ff218b4c74d803b23cbb3a2ba064ed799aa5a966449bd09c07ecdc93c1279

              • C:\Windows\SysWOW64\Debugger\temp.bind

                Filesize

                1024KB

                MD5

                b92153a5a9447ef9fac0368a8d0371e2

                SHA1

                684bce2dbe4ff8b965e9b6bfd323f48ed3ee1c00

                SHA256

                af3256c3d9d1a327362ed5ad60652635a9f356c2c5257ae23af6fc040da03556

                SHA512

                276ff5f2193a59b6c1362d8eacfb7bbed2f81628fc13617399fe9385b73007122fa65df4d6c86b2bf66e0f3c5de814578319a078b790304a2e325a80b2adc530

              • C:\Windows\SysWOW64\aosmtp.dll.mail

                Filesize

                127KB

                MD5

                d575cf885392f325c0b1ab4633528f99

                SHA1

                2ea3b7949b92137830c2fe6adca6ffc9872e7634

                SHA256

                326652b5ef8c9abfb21185a32ad274c8070cea2b51ae32950fdf9e045501b990

                SHA512

                a3b3483d740f61cbd061a56e14471ef693e3b739c1ef77dbae882c6f8969976a11f7207b819e6bb25deb736ff5fc26f3cc4cbb294fae2463e2fcfe2d336c74bd

              • C:\Windows\SysWOW64\decomp.exe

                Filesize

                11KB

                MD5

                cdc7c8e80873bce728ce0d260a7d7ab5

                SHA1

                5c53b22475f69ae84acbffb25bb9fd3a6fcca56d

                SHA256

                e8d8e908adc80411e9c9b9bfb27fb1c44de8550e34f7943ce70efb2f565dc5c6

                SHA512

                102a3cfa80637a44b8322244a67503100915c83d27727e1616d890ed2cfc3d1c4f1c7973e817acad810e0fcf4e4f6f7ea16a85a8441752258f2e73360e232542

              • \Windows\SysWOW64\Debugger\Bridge.exe

                Filesize

                357KB

                MD5

                072dea68a8b4fe7c23e6d656a551abfe

                SHA1

                cb1769b6ecf7396a1ca74bc8da3f6adcef3ae85c

                SHA256

                f772ee4f00799150d0b13dd4361a6ca394f8f2c063a0150b32f0929749075632

                SHA512

                80c51178e8fca3aa08397ef5fb7ca4e69bd40327a4f922b2a0574dab48d86ba11ce89fcd4d48336846b6a28fbadfaa76d868dfabe83b35086ec75feda5343323

              • \Windows\SysWOW64\Debugger\Script.exe

                Filesize

                32KB

                MD5

                127d5346c33df3bc7eec0e97779b4098

                SHA1

                3c000c9c18fbcaf1cb17072766c5cd91e2320137

                SHA256

                3bbeae8d3b3e1e51ccc0a2a2d763adccfc4b470af168c125191de2f52a5d35dc

                SHA512

                751112dd4e64ce2d561f7976af5b034c5df1725c5330b10f932559f69c8f6a7b806cd65d001d897b4f9fe29efa939fb3811819d7d79edf757520dd57945c077d

              • \Windows\SysWOW64\aosmtp.dll

                Filesize

                125KB

                MD5

                2a20be5ec0a58b3a17900f336fdfa200

                SHA1

                caa8aa4367ead62a0aacc75de25e05bf162311a9

                SHA256

                52b3af25756ce8db7113d25a54a16d41c854e15c8a892b1f230aa1b5724ce5f7

                SHA512

                6bc1bd033f5cca09237aa19de0de5ac829529b6d83571bdbd46f851365f34ea2287bd3c52eb48e4fc3db0f777336c549f72de74c7b0ae9a4613579401e91ae60

              • memory/1848-270-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/2092-103-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/2092-98-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/2120-365-0x0000000000400000-0x0000000000437000-memory.dmp

                Filesize

                220KB

              • memory/2136-134-0x0000000000400000-0x000000000040B000-memory.dmp

                Filesize

                44KB

              • memory/2364-24-0x00000000003E0000-0x00000000003EB000-memory.dmp

                Filesize

                44KB

              • memory/2364-42-0x0000000001E20000-0x0000000001E7F000-memory.dmp

                Filesize

                380KB

              • memory/2364-45-0x0000000001E20000-0x0000000001E7F000-memory.dmp

                Filesize

                380KB

              • memory/2592-84-0x00000000049F0000-0x00000000049F1000-memory.dmp

                Filesize

                4KB

              • memory/2592-113-0x0000000004AF0000-0x0000000004AF1000-memory.dmp

                Filesize

                4KB

              • memory/2592-97-0x0000000004AA0000-0x0000000004AC1000-memory.dmp

                Filesize

                132KB

              • memory/2592-96-0x0000000000510000-0x0000000000511000-memory.dmp

                Filesize

                4KB

              • memory/2592-74-0x0000000000230000-0x0000000000231000-memory.dmp

                Filesize

                4KB

              • memory/2592-95-0x0000000004A80000-0x0000000004A81000-memory.dmp

                Filesize

                4KB

              • memory/2592-94-0x0000000004A90000-0x0000000004A91000-memory.dmp

                Filesize

                4KB

              • memory/2592-93-0x0000000004A60000-0x0000000004A61000-memory.dmp

                Filesize

                4KB

              • memory/2592-92-0x0000000004A70000-0x0000000004A71000-memory.dmp

                Filesize

                4KB

              • memory/2592-91-0x0000000004A40000-0x0000000004A41000-memory.dmp

                Filesize

                4KB

              • memory/2592-90-0x0000000004A50000-0x0000000004A51000-memory.dmp

                Filesize

                4KB

              • memory/2592-89-0x0000000004A20000-0x0000000004A21000-memory.dmp

                Filesize

                4KB

              • memory/2592-88-0x0000000004A30000-0x0000000004A31000-memory.dmp

                Filesize

                4KB

              • memory/2592-87-0x0000000004A00000-0x0000000004A01000-memory.dmp

                Filesize

                4KB

              • memory/2592-86-0x0000000004A10000-0x0000000004A11000-memory.dmp

                Filesize

                4KB

              • memory/2592-85-0x00000000049E0000-0x00000000049E1000-memory.dmp

                Filesize

                4KB

              • memory/2592-73-0x0000000000220000-0x0000000000221000-memory.dmp

                Filesize

                4KB

              • memory/2592-83-0x00000000036B0000-0x00000000036B1000-memory.dmp

                Filesize

                4KB

              • memory/2592-82-0x00000000036C0000-0x00000000036C1000-memory.dmp

                Filesize

                4KB

              • memory/2592-81-0x0000000003690000-0x0000000003691000-memory.dmp

                Filesize

                4KB

              • memory/2592-80-0x00000000036A0000-0x00000000036A1000-memory.dmp

                Filesize

                4KB

              • memory/2592-79-0x0000000003670000-0x0000000003671000-memory.dmp

                Filesize

                4KB

              • memory/2592-72-0x0000000003660000-0x0000000003661000-memory.dmp

                Filesize

                4KB

              • memory/2592-78-0x0000000003680000-0x0000000003681000-memory.dmp

                Filesize

                4KB

              • memory/2592-77-0x00000000027E0000-0x00000000027E1000-memory.dmp

                Filesize

                4KB

              • memory/2592-76-0x0000000002980000-0x0000000002981000-memory.dmp

                Filesize

                4KB

              • memory/2592-105-0x0000000004AB0000-0x0000000004AB1000-memory.dmp

                Filesize

                4KB

              • memory/2592-71-0x0000000002640000-0x0000000002641000-memory.dmp

                Filesize

                4KB

              • memory/2592-70-0x0000000000360000-0x0000000000370000-memory.dmp

                Filesize

                64KB

              • memory/2592-111-0x0000000004AD0000-0x0000000004AD1000-memory.dmp

                Filesize

                4KB

              • memory/2592-112-0x0000000004AC0000-0x0000000004AC1000-memory.dmp

                Filesize

                4KB

              • memory/2592-75-0x0000000003620000-0x0000000003621000-memory.dmp

                Filesize

                4KB

              • memory/2592-116-0x0000000004B10000-0x0000000004B11000-memory.dmp

                Filesize

                4KB

              • memory/2592-115-0x0000000004AE0000-0x0000000004AE1000-memory.dmp

                Filesize

                4KB

              • memory/2592-117-0x0000000004B00000-0x0000000004B01000-memory.dmp

                Filesize

                4KB

              • memory/2592-108-0x0000000004AA0000-0x0000000004AA1000-memory.dmp

                Filesize

                4KB

              • memory/2592-118-0x0000000004B30000-0x0000000004B31000-memory.dmp

                Filesize

                4KB

              • memory/2592-119-0x0000000004B20000-0x0000000004B21000-memory.dmp

                Filesize

                4KB

              • memory/2592-120-0x0000000004B50000-0x0000000004B51000-memory.dmp

                Filesize

                4KB

              • memory/2592-121-0x0000000004B40000-0x0000000004B41000-memory.dmp

                Filesize

                4KB

              • memory/2592-122-0x0000000004B70000-0x0000000004B71000-memory.dmp

                Filesize

                4KB

              • memory/2592-124-0x0000000004B60000-0x0000000004B61000-memory.dmp

                Filesize

                4KB

              • memory/2592-67-0x0000000000360000-0x0000000000370000-memory.dmp

                Filesize

                64KB

              • memory/2592-69-0x0000000000360000-0x0000000000370000-memory.dmp

                Filesize

                64KB

              • memory/2592-65-0x0000000000360000-0x0000000000370000-memory.dmp

                Filesize

                64KB

              • memory/2592-59-0x0000000003650000-0x0000000003651000-memory.dmp

                Filesize

                4KB

              • memory/2592-63-0x0000000000360000-0x0000000000370000-memory.dmp

                Filesize

                64KB

              • memory/2592-49-0x00000000004F0000-0x00000000004F1000-memory.dmp

                Filesize

                4KB

              • memory/2592-44-0x0000000000460000-0x00000000004B4000-memory.dmp

                Filesize

                336KB

              • memory/2592-47-0x0000000000400000-0x000000000045F000-memory.dmp

                Filesize

                380KB

              • memory/2592-58-0x0000000003600000-0x0000000003605000-memory.dmp

                Filesize

                20KB

              • memory/2592-50-0x0000000001E60000-0x0000000001E61000-memory.dmp

                Filesize

                4KB

              • memory/2592-51-0x00000000004D0000-0x00000000004D1000-memory.dmp

                Filesize

                4KB

              • memory/2592-52-0x00000000004C0000-0x00000000004C1000-memory.dmp

                Filesize

                4KB

              • memory/2592-53-0x0000000001E50000-0x0000000001E51000-memory.dmp

                Filesize

                4KB

              • memory/2592-288-0x0000000000400000-0x000000000045F000-memory.dmp

                Filesize

                380KB

              • memory/2592-54-0x0000000001E40000-0x0000000001E41000-memory.dmp

                Filesize

                4KB

              • memory/2592-55-0x0000000002630000-0x0000000002631000-memory.dmp

                Filesize

                4KB

              • memory/2592-56-0x00000000004E0000-0x00000000004E1000-memory.dmp

                Filesize

                4KB

              • memory/2592-57-0x0000000003610000-0x0000000003611000-memory.dmp

                Filesize

                4KB

              • memory/2640-35-0x0000000000400000-0x000000000040B000-memory.dmp

                Filesize

                44KB

              • memory/2640-32-0x0000000000400000-0x000000000040B000-memory.dmp

                Filesize

                44KB

              • memory/2684-141-0x0000000000400000-0x000000000041B000-memory.dmp

                Filesize

                108KB