Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:52

General

  • Target

    750436665f359f923aecbd0fd5aa843d.exe

  • Size

    2.1MB

  • MD5

    750436665f359f923aecbd0fd5aa843d

  • SHA1

    033bb9b9c23e8b30dcbda60b89e2d8f12203bb0e

  • SHA256

    74cf223967e9587cc43b0a76a55e3b18737f2999aab3d0ac6a20f97fd143c7fb

  • SHA512

    a3c893f0a5bbbc38ddea5fac2c05698d3e78ea9959e00b4b340f1149a3b59fcf7554b2eacc17c3b7db6ceaffc43cc93b480b507174c3bfefcbdd29c6e830a777

  • SSDEEP

    49152:bfB3z1BjXd5lsZkIrTbyGSBUKmC3XlgiWWy3co:5z1JtQ+8qGSPXlgi8c

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 23 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 32 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\750436665f359f923aecbd0fd5aa843d.exe
    "C:\Users\Admin\AppData\Local\Temp\750436665f359f923aecbd0fd5aa843d.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Windows\SysWOW64\msupdate.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:3864
    • C:\Windows\security\msconf.exe
      --basedir=C:\Windows\security netconfig.dll
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      PID:1452
    • C:\Windows\security\FireDaemon.exe
      -i C:\Windows\security\msagent
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1196
    • C:\Windows\security\FireDaemon.exe
      -i C:\Windows\security\winsecure.xml
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3804
    • C:\Windows\security\weblog32.exe
      --fileprefix=cache winsecure.dll
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      PID:2080
    • C:\Windows\SysWOW64\secedit.exe
      /configure /db C:\Users\Admin\AppData\Local\Temp\temp.mdb /cfg sectemp /areas USER_RIGHTS
      2⤵
        PID:1832
      • C:\Windows\security\FireDaemon.exe
        -i C:\Windows\security\netclient
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2836
    • C:\Windows\security\netclient.exe
      C:\Windows\security\netclient.exe
      1⤵
      • Executes dropped EXE
      PID:4344
    • C:\Windows\security\winsecure.exe
      C:\Windows\security\winsecure.exe winsecure.dll
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:1156
    • C:\Windows\security\msagent.exe
      C:\Windows\security\msagent.exe
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      PID:2196
    • C:\Windows\security\FireDaemon.exe
      C:\Windows\security\FireDaemon.exe -s
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1972
    • C:\Windows\security\FireDaemon.exe
      C:\Windows\security\FireDaemon.exe -s
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4380
    • C:\Windows\security\FireDaemon.exe
      C:\Windows\security\FireDaemon.exe -s
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4800
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3784

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\msupdate.exe

      Filesize

      22KB

      MD5

      c4b47285d91a0ec55a1013513bc1bffa

      SHA1

      5997d1b3e89eff402e88504e697307d22ff4f89a

      SHA256

      6d332a094871fe48bea7f8ce972a9c631db6398c3e216049d338f1f06a7a734d

      SHA512

      052fe765ae11e5e761b32aff3d8ac3e00c8eb2f95cb042e714c11bdd3ea28b0a2d8168ecfbf9430f8e280b1c3fe033f918a3caec56afd3227bee1317ec14177a

    • C:\Windows\security\BugSlayerUtil.dll

      Filesize

      32KB

      MD5

      7fa6a4eb44c09ccd324ce804d3323010

      SHA1

      16194e340984c32f903f2d321eda9e4a0db67bd0

      SHA256

      e41736b0e5d328c3d828069edfd8cd90a359b0ae549a9195bff8e426b4bbb1b7

      SHA512

      c727c11445c1f109a9eef0d5bf8850ba8a5645074b1382bc6d2061cde5596e37fee53d5f07b8f6e79b76429d1f3cc649f1c133f6c3af6ad3be78dfcebcba7705

    • C:\Windows\security\FireDaemon.dtd

      Filesize

      2KB

      MD5

      e63f6f3334db605ccedc0d2d99e9c9e0

      SHA1

      1e45853df50c079621c75847c66baba98408eb48

      SHA256

      45ce51b01a94bd1d4432f3761035052078b3b434dc94af02ed0f2d93d00ec612

      SHA512

      514d6a9b60dbcdfb8f14a902497c6c64d9d94e990bf02b7b170afa33816045787c5c3e6b38bcdd572fa6131392f4083f78a417a2ffbd7019f4efcc3d35fa6a33

    • C:\Windows\security\FireDaemon.exe

      Filesize

      24KB

      MD5

      3ace6bb21bc80662abe4ad5374a840b2

      SHA1

      5ae539c6f9582cd7c569d1863be2c61ff9609b38

      SHA256

      a6910968305756bf13f90cdce3f1830ec2275585d677ea36183f69d88309e912

      SHA512

      437be72d44dc537a04d3de8412308d05d3e0d2b85c8e6f46747bf32dfe61af4d314b88b5ad54bc25038dcf1005f33009fbdbebc21ab26333b2d9872bc4569722

    • C:\Windows\security\FireDaemonRT.dll

      Filesize

      72KB

      MD5

      91d56d2a2538088d6469e703fc3ab2b9

      SHA1

      3dea697db785cb9c7498fcd8af1255233319e954

      SHA256

      2a13b285f31fda79a10e2c5e8d4a397494c825cf6a6a955dfa7df3cfc3a1596d

      SHA512

      75e64f641b6f127bfef5808a913379d225f93e6dd0c38486768f9309468f2c4d582cb27b6d1b4998e6745ad6e2b0c00a27ad120ecd6bd1aeca9de72e6be33440

    • C:\Windows\security\SvcAdmin.dll

      Filesize

      92KB

      MD5

      03dd912f6814a93649bc2d4f50952baf

      SHA1

      e62a71c82bb63fe46add4b5a2de7f7e89713559d

      SHA256

      ad43d5cbf81c06d51fc169d9589da7ca84e00e6eb01628389fb4a98e81b7cf23

      SHA512

      1b3287eb31e784b3af4f55cfc73e0d3ce0eeaa0b080c4a0faa0352452f06d9e6de81ab14f032989e8967fc8a705cabe6a466c25e783e44149f91d6c9ff01e6c7

    • C:\Windows\security\cygwin1.dll

      Filesize

      419KB

      MD5

      9d2fa1f4405a002bb5dd9fe615ee896e

      SHA1

      9d6bd8d68dff33f6da4888bf7ff862848f3dd9cd

      SHA256

      d9b994bc0325584d615b890d1284392d6f262bd65f3cd5048c9152a1ef6ab72b

      SHA512

      1f08dcd4b5d78145da514128d60e9a8e3506922bd9f99a82774825336e4c7bb5a55b4f78277df14a53818afe1f373f6f1864acf54e1f64a91613391fafa2b727

    • C:\Windows\security\cygwin1.dll

      Filesize

      451KB

      MD5

      046a607165870af7bde80b4700a35064

      SHA1

      86c27a27361430cfa929a7d5f9fc0e2fac390d18

      SHA256

      aa2b24b7f5bd53ddd82218e6999a366831bbf1718c77a2ef1d4375d43c102359

      SHA512

      efe03acfed7105c01432ebbb227e9dd689dd74cec4f9093851571ef159674d0d7ec905c79490d264792f2b39bf002ef6cb7d8485ed68fcc358bcbb41cef83b2b

    • C:\Windows\security\libeay32.DLL

      Filesize

      217KB

      MD5

      5de8a86cc385038b0d960e91f1de4126

      SHA1

      3a71df2565a2d9de70f3213e7609d7e4a195786f

      SHA256

      c5f059c38cb0a8b6576fe99bdae5e69c74c40541fb095cc42e5917f75a78be20

      SHA512

      38934541001f04e13a8911cad37e29e9251c2051abf7368b3c0e11f64f3c82f2920499bafae02a614ee37d60fc305d455cf582cb7d9f21161d327b85340f39e2

    • C:\Windows\security\libeay32.dll

      Filesize

      274KB

      MD5

      b27e734092f72f0ebbed48712f640679

      SHA1

      f50a0741674f605c29f80a50ac9c7ecb48ee5d08

      SHA256

      57b1b4400f6c6c69e9ba1b7a840c312eab127e99a04857d0b9b460a894e4af67

      SHA512

      d7fb7000f22a736e5b9f95795753bcdcc6cd35e38e98258a6da4980520e1a090791c82103401d941da61f728c4146df6d72fa3bdb9ef9974ef128889fd534396

    • C:\Windows\security\libxml2.dll

      Filesize

      515KB

      MD5

      4f046db9e00413f10118e21c44a61ec0

      SHA1

      9ceab7a40cd1681b629273b959151e5d294bb8e3

      SHA256

      b181294b7f200cdd652d9e4ee479c2a18e63ee5601cb0f8c15bb2716a4bde9a2

      SHA512

      a437fd20027fa3dc82efcb505cbb1dd6a663c953f45e378e41edea2a496821d86922b3ad1356d11143fff1c88a99c093642ffd95b264552d9301cbc84c888691

    • C:\Windows\security\libxml2.dll

      Filesize

      609KB

      MD5

      5537bea689bb79c2e917249ecac71f99

      SHA1

      b1bbac4827faa0e85db12a0de84005355d0f0d14

      SHA256

      8f60fffc969e58b1d46d0d1fcd5ee28bbb9f447d7baca304da3181d61b5c859c

      SHA512

      ae6c57d7d06105e524bd75037f35bbef6b8d55fac075e87374bbc8f5a9061a97fccb8a92a8e3cade697e82de29d0504c55de915324c5566b7a5552814c8f1dda

    • C:\Windows\security\libxml2.dll

      Filesize

      685KB

      MD5

      2ba42a1fc297e4bd08a29d1a572950cc

      SHA1

      0a2222bfbb5296dd1cbeb1c41cf9a85819db7cff

      SHA256

      3223906d604a2af64db7ec2d42c285f8f317293b94985262aae14d6cd6c1bf7d

      SHA512

      890eab777a3eb7fa95d602956fe02925f1324e0b00c61d06f67a329bb048174d9bee7ad7e10568d65a7302984c639a09dad3133c755c8940c24eb2cd529e9664

    • C:\Windows\security\libxml2.dll

      Filesize

      659KB

      MD5

      be213b2d92a47e0f993e54e9e2a6956a

      SHA1

      762e66c2c96c481a864772a668bafe2152977c0a

      SHA256

      1ef72ed2548f35156d67cc655281720969b83a0eb5919cc835e9de8ef9a4d40b

      SHA512

      e3834564a889627dbaef587b7a4a7f5ca1cb15ccd3510aad5f79b9040e0585cb2c77695c4f34b9cf64417162ffd93f0805003be6b5b3f70894f2f4b8d66dfc31

    • C:\Windows\security\libxml2.dll

      Filesize

      726KB

      MD5

      e5e6a1116082b226c8d0ff2653bf8638

      SHA1

      2d1246452fa9280f8a00e9418fd5363e1663b94a

      SHA256

      1d552d6f12fdd32aafd2b71f9ff19e3158d3834359bc47b9e0332a485c293a14

      SHA512

      46f6a10e33a14382d635c35074805658a1b978fd2a42abcbf841a75861b206a6497a78c8c009f4083bc9e267e30196f88dce5bb6747409c97cbd070b0150662a

    • C:\Windows\security\libxml2.dll

      Filesize

      543KB

      MD5

      1fb69ba3c231551ad88e886b9a60a038

      SHA1

      15f6b5359cf14a3d1d675d9931ff4f5ae03baa09

      SHA256

      b5e6c0cd470861e24aa2395beccb66e073bcc00fd5a122a5df657c817a986a9a

      SHA512

      e1c5e409833cb36aac45ba36fc7322acf2182effe69a35a6ea54d060ce0bc1a92553cfec5ca68c9de8170718332a43651c3324855181b1fb90ce42b55e616ec8

    • C:\Windows\security\libxml2.dll

      Filesize

      477KB

      MD5

      f951d4f3e064e32876f1e875aaf94da1

      SHA1

      6df90d61f9df46d95b6bc90392cbaabfc3111add

      SHA256

      519f67e3a6ddd22cbb2c1741a5fb891c23c5891b06dba695b1a837c7a368afcd

      SHA512

      70771a27687f91dba38e29a5d3278f5a796f00f0d4ae88215a31c1fd47ae4daa5e10af8f12954245f0b3b32f83a71cb25ba1089911aaf32ab1b3d2cfbf922dda

    • C:\Windows\security\msagent.exe

      Filesize

      516KB

      MD5

      c64f40a2d8a6d7bec5dec9c40d0287bb

      SHA1

      94de991a7a8ab41ca196e8e58759ae3ae6394ca5

      SHA256

      92bc5f26442498fe51a7d011b82b33fc923bedaae5e548eb740d284b98f97073

      SHA512

      05970fe2668e68384a5635510a20b47fb3f3045db73bc3bf14210f085562818bfa4ff6a926c2845ece3c36d168db5bed852dc62fae384c278b51ff298928aa4a

    • C:\Windows\security\msagent.exe

      Filesize

      396KB

      MD5

      c01f68d680a6b270ed4b7d1f00a12dc3

      SHA1

      aad450a2e2c99035abbd1bb01984c1a184bab2f4

      SHA256

      5fbc40a6709f78b89c8200eb895e0ba8355562ab27c2c9334a2a3f6e986c6729

      SHA512

      14c088a06b65167b0eaebfb8ec1d6cdc4df59e89705ca7c9624b0ec5271c404217f5c636cedf9516d5f0694632b1ba5755a00ec9106dc696c50ed95f77ed6656

    • C:\Windows\security\msagent.xml

      Filesize

      768B

      MD5

      073ad8df5d01dfbecdae0ac821cc8244

      SHA1

      30727193a484d646afc53b201f5f6a17681fe89d

      SHA256

      bb5670d2db6157845db5bcf45e5186a8a7ed5db651d5e29b91af8a2541a0d325

      SHA512

      39abb56718c8384d8d5995e27e8133d35faa731af60c7f3fc32729de3d4693d37620bf21ec5d29ff9643338e45905b58486146a458ae69da61f29fb80ecfaaf0

    • C:\Windows\security\msconf.exe

      Filesize

      21KB

      MD5

      749362c0ae7d993e6d74f10c827d73c4

      SHA1

      5a057f500deb5a9017ff13371b65ed441523cf88

      SHA256

      978ad6011c9cd6a5d6735937754ab638fdaca012afbae59a82501ff0350e5306

      SHA512

      7093847f4a792102cfd12499a6ea09baf9c62407be26bee218ea899031654e936e1d0b526cf77dab87c7d695b0286dca16aa8db82531b208c38977761d60216e

    • C:\Windows\security\netclient.exe

      Filesize

      22KB

      MD5

      e5c854620aedfa59b784b5231e5a448f

      SHA1

      22e03443b1e6e01b4787ef8f2c2b8e419498c170

      SHA256

      e611167d2e662d4e14dc83fe242cecea60f3493b6557e1c87a41b992df3b898d

      SHA512

      16af2005802d355f68fe22c5b172cf86d6d4168a4e0cacc2fd69c0c223759bfeced4c20e9e80757ce0a054bca9745ba1a65511c785b8692bbfc0708a0de9d3c9

    • C:\Windows\security\netclient.xml

      Filesize

      776B

      MD5

      ddb1d5026459a1260ed3714cb72efba7

      SHA1

      7bfdbeab56aac92b85d0ab21e872e56166bbef07

      SHA256

      1a9505c723aaba5586196ef1fa9a1910e0bd91f8a91bfa69fe3845e5834ccc14

      SHA512

      eb669de7661845308c975e80ad303498563008131640d145a3b73dc6a178b85753c2bb4fd60685ba6a9a6b1228dcaccd437a203c1b866495a86622ab68e0d188

    • C:\Windows\security\netconfig.dll

      Filesize

      1KB

      MD5

      e70164dd65e11c99368922c9d688f44d

      SHA1

      fe93f258a25603b7b6fec3ae81a39ead43ee4984

      SHA256

      21a9dac8a8aeca25a670aecf34960c39cb7449e525728d39a42e19c1a2145379

      SHA512

      871bb65bfe3dfb2af1bda746bf94d02628bc8aacd77675f73c2bfcf2cc325fbfed6586f986dc79ee6eb3d66b950a55be45e881a255fb34b170a6f8d14ad1f611

    • C:\Windows\security\ssleay32.dll

      Filesize

      126KB

      MD5

      a33f2c5ae0fed85c5a0764530224c792

      SHA1

      d27fa255a84adb327128db40eaade7f41f77374a

      SHA256

      80929db92d00e59122931523514cb59c375171df00d9b32b8b68cb34da1dd7aa

      SHA512

      c4df206951846fb191c801d87ac945d13d1845b08d624a8ad9cc044b0b19dcf7190f357bd441030f8db778c6d878ed992c0bd135e051a376a5b2f3e19e541cff

    • C:\Windows\security\ssleay32.dll

      Filesize

      152KB

      MD5

      d7103a683acf83407b608fa040ea136d

      SHA1

      7414a6e5b229c1f0b1921c8efe7578c68ee3f8ac

      SHA256

      a4c3ff8f36291dcd78aee4870e33559672c432a7b23381b80c1593a14a4ff1f2

      SHA512

      3533efd78e584b73aa8b4caed2935e001e6ad73684b0b66399fce3efa8e78dbeff848cf2a7d42b5bbdf7e249bd9f9ca67a58d0868cfeb0e3a88d38c915c1fbfc

    • C:\Windows\security\weblog32.exe

      Filesize

      52KB

      MD5

      5fc736460f0ce1d8de9e8e41844f81c1

      SHA1

      2f41ad8534d737cc296ec58590a69f28f0be5b61

      SHA256

      0219d77b559cdc26cc019c97b175076f9445f46f581e5cb318a18e8c7eda2e50

      SHA512

      c3939c216bea0d8ae1bf088cc7f8c9e463378b39e88704e862626c8db90e99d0d274a34ded2eb590eaba9de9ae151bdc35000a4f26b74f5d0a21b4d3b09da1b0

    • C:\Windows\security\winsecure.exe

      Filesize

      78KB

      MD5

      1f4a5a69fc3119bfd1f12ff8ae68290b

      SHA1

      b32ebd3ca86b75ec3260dad14bdf079f5e0f8e53

      SHA256

      e4fe6a3b0beb12cabdecac05bd220baecef948e77d28cca84ab92cb9d9339959

      SHA512

      889c3bc9fe786b72847bad21c18a527934b2bb28530f497ea928c3cd63663b2a8359038348677866df4e1c91987275c45e6d15fb62d4ee9b8d220080bbb32a56

    • C:\Windows\security\winsecure.xml

      Filesize

      820B

      MD5

      bc70fbe90d30c4db52465eff487ee748

      SHA1

      5a29c65a840e75c9f61fdbd2f030275077698dd2

      SHA256

      eef1e69a5fb5630e1701ce415f2aa144f8cd42a862f5a7b11e9c98740a45ddc6

      SHA512

      e9d4fdcddbbf410722b8d988446ca9e1f7802515eea541061621dc8b3c291fa5480c9c0289a96cac84016dfcd9d19dc7f035c181ca0389b2d4f221ed502b6d9b

    • \??\c:\Windows\security\winsecure.dll

      Filesize

      1KB

      MD5

      79e6c3792abb341a75a2cc6fcbac238f

      SHA1

      aa948b825ebb5bc4ee79006547cc4d64b10f57fb

      SHA256

      bf5deb3bfc36bc70e2b0cbee920331497a3b7bc98e5b93c618de1e281d262a64

      SHA512

      699751da28c4d1db8718b0ce2cfa6f75b67c9bef04465bce698244a4d03f8e370819c111754c31ddd3cc252abffcb08a46ce0d1fab73d7eeb460dbe8e6be2d80

    • memory/1156-250-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/1156-208-0x0000000061000000-0x0000000061166000-memory.dmp

      Filesize

      1.4MB

    • memory/1156-182-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/1156-285-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/1156-230-0x0000000061000000-0x0000000061166000-memory.dmp

      Filesize

      1.4MB

    • memory/1156-189-0x0000000061000000-0x0000000061166000-memory.dmp

      Filesize

      1.4MB

    • memory/1156-278-0x0000000061000000-0x0000000061166000-memory.dmp

      Filesize

      1.4MB

    • memory/1156-229-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/1156-221-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/1156-277-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/1156-222-0x0000000061000000-0x0000000061166000-memory.dmp

      Filesize

      1.4MB

    • memory/1156-243-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/1156-271-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/1156-264-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/1156-291-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/1156-258-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/1156-235-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/1156-298-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/1156-207-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/1156-215-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/1156-251-0x0000000061000000-0x0000000061166000-memory.dmp

      Filesize

      1.4MB

    • memory/1156-216-0x0000000061000000-0x0000000061166000-memory.dmp

      Filesize

      1.4MB

    • memory/1196-37-0x0000000002290000-0x0000000002377000-memory.dmp

      Filesize

      924KB

    • memory/1196-33-0x00000000005F0000-0x0000000000607000-memory.dmp

      Filesize

      92KB

    • memory/1372-0-0x0000000000400000-0x00000000007A6000-memory.dmp

      Filesize

      3.6MB

    • memory/1372-191-0x0000000000400000-0x00000000007A6000-memory.dmp

      Filesize

      3.6MB

    • memory/1452-20-0x0000000000400000-0x000000000040D000-memory.dmp

      Filesize

      52KB

    • memory/1452-23-0x0000000000400000-0x000000000040D000-memory.dmp

      Filesize

      52KB

    • memory/2196-206-0x0000000000400000-0x0000000000614000-memory.dmp

      Filesize

      2.1MB

    • memory/2196-263-0x0000000000400000-0x0000000000614000-memory.dmp

      Filesize

      2.1MB

    • memory/2196-242-0x0000000000400000-0x0000000000614000-memory.dmp

      Filesize

      2.1MB

    • memory/2196-220-0x0000000000400000-0x0000000000614000-memory.dmp

      Filesize

      2.1MB

    • memory/2196-249-0x0000000000400000-0x0000000000614000-memory.dmp

      Filesize

      2.1MB

    • memory/2196-214-0x0000000000400000-0x0000000000614000-memory.dmp

      Filesize

      2.1MB

    • memory/2196-284-0x0000000000400000-0x0000000000614000-memory.dmp

      Filesize

      2.1MB

    • memory/2196-257-0x0000000000400000-0x0000000000614000-memory.dmp

      Filesize

      2.1MB

    • memory/2196-85-0x0000000000400000-0x0000000000614000-memory.dmp

      Filesize

      2.1MB

    • memory/2196-234-0x0000000000400000-0x0000000000614000-memory.dmp

      Filesize

      2.1MB

    • memory/2196-198-0x00000000006F0000-0x0000000000716000-memory.dmp

      Filesize

      152KB

    • memory/2196-276-0x0000000000400000-0x0000000000614000-memory.dmp

      Filesize

      2.1MB

    • memory/2836-66-0x0000000002100000-0x00000000021E7000-memory.dmp

      Filesize

      924KB

    • memory/2836-63-0x0000000000570000-0x0000000000587000-memory.dmp

      Filesize

      92KB

    • memory/3804-55-0x00000000021B0000-0x0000000002297000-memory.dmp

      Filesize

      924KB

    • memory/3804-52-0x0000000000560000-0x0000000000577000-memory.dmp

      Filesize

      92KB

    • memory/3864-6-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/3864-5-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB

    • memory/4344-187-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB