Analysis

  • max time kernel
    136s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-03-2024 14:15

General

  • Target

    0a7a88a2b4293117cd56300b67f3a0302c32c977bb9416ad0189a9e920a19ea1.exe

  • Size

    14.8MB

  • MD5

    4d324990c7128c2cb537384aa67e58b3

  • SHA1

    693c7101e3cec4d0373cbecdddcf45e053904499

  • SHA256

    0a7a88a2b4293117cd56300b67f3a0302c32c977bb9416ad0189a9e920a19ea1

  • SHA512

    2fd0d27b18eecbd4b3c8b75e9a96729087b485df11bc918a584fd7b48a356293447c0ba747c5e2efa6c4cb4855ca485e57f927470f41404c05b1f66be27cf17b

  • SSDEEP

    196608:1i7YLWdu8mDn8U8NSHdoH8W3vAQvoPz1pdwjIPhswX1mJV:ro3EBW3Y6oPz1fnhM

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 35 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a7a88a2b4293117cd56300b67f3a0302c32c977bb9416ad0189a9e920a19ea1.exe
    "C:\Users\Admin\AppData\Local\Temp\0a7a88a2b4293117cd56300b67f3a0302c32c977bb9416ad0189a9e920a19ea1.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Users\Admin\AppData\Local\Temp\·ÀÆÆ.exe
      C:\Users\Admin\AppData\Local\Temp\·ÀÆÆ.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      PID:2064
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4156 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4732

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\dm.dll

      Filesize

      2.2MB

      MD5

      acaf36d6b9fa9aa3f7ba9be68f866c28

      SHA1

      82b5a9fd6fa94d1e21036db9bc1843f55e7f55f1

      SHA256

      44ad8beaa498c520f0bbb793ecc51b2b9566ba85a46c4cf5ebf6014b0b91c16c

      SHA512

      bb393831048f8f71eac3a6628d9b330d1e8f129dba35f264ae650d1543bdc8e01fb0f3b7eb9bcb4181c918a49ca49e6fd2d82663bb2ec8795c0b04233942d4b9

    • C:\Users\Admin\AppData\Local\Temp\res\setsoft.ini

      Filesize

      1019B

      MD5

      8109d026e08760ca4ce5de065240fcea

      SHA1

      ae95f70e40858078174a4f7f9655ea3c572db2b3

      SHA256

      d97acb257c4212d8ffc28dce90d9dfd8574ec35f5f8857d9f4440678e372cda3

      SHA512

      0232cba4dad726048c217bf27caabebc89a96d2f17ffbfcf7f28652a02712349089be8c9b89266006e51047a7cff0de7d610ac2595e4b6cfa1e54c80a0b001f9

    • C:\Users\Admin\AppData\Local\Temp\res\setsoft.ini

      Filesize

      2KB

      MD5

      b6b551fb7da63f138fea4a0eed167b5d

      SHA1

      0a9d63cbb8af9b8f6fa89f8bc8f521e8e1a8efd9

      SHA256

      b929d8639f3821a15daeeba607cd749532894d2b05147b8af8b4e85ebf370c82

      SHA512

      42fd54808a246644e31d1bfb186601eeff1d37d5533151a2c59e9d23b75c11e926aef47afeb0fdfb7026fe2edc7b4002a913e267a1d12e32483b84559b78f681

    • C:\Users\Admin\AppData\Local\Temp\res\setsoft.ini

      Filesize

      2KB

      MD5

      169c8e0979e3d74a085a40587faa9e7a

      SHA1

      7994d2cad332bab4981997c6b0f97df0adfbfb63

      SHA256

      56974dc3086a7f828a2693129161546cd46a82dfb27082eab3631f8214863c6f

      SHA512

      dee22efee3b6f7b8a1923bbc5e66c395c6be8c910a186764f2b287c46bcb83b2ed6a34f17c1f7040e78644defa3048c39f52f05c87e0f5b02a522e02c90e0a7a

    • C:\Users\Admin\AppData\Local\Temp\res\setsoft.ini

      Filesize

      2KB

      MD5

      ad61e2261876de1cb1bfb48e885380ab

      SHA1

      31d1b59f95b8d3275ffedbcca6233b181da7dcd2

      SHA256

      f61a8cb2b61d025e87183ce5d3e280690ba2d431b6d3096eef9123bc4d4eebd4

      SHA512

      c79283c24602182647efd2b3dc85709220126876d03625e8018536144827ced4531bc68fdb5cf397bee5160355437db3c721d81bb475b68e8ec40cbeba7dd79e

    • C:\Users\Admin\AppData\Local\Temp\·ÀÆÆ.exe

      Filesize

      704KB

      MD5

      72c2c804d4551df519aa0daacd1f7fa3

      SHA1

      3ae900819cf5af5618c4aa21908aebc1ad1dba50

      SHA256

      6cf7dcae966d50566de67e992e8523173b7da6b4ff32d9d7377e0f293edcd977

      SHA512

      06f2898ea3655010aefa5f405c0952bf695a62822ec56c003c69db2e4d9e0260a06f0af9c8453beda84e64197116aec364797466e020922abc3f3a09351a61c5

    • C:\Users\Admin\AppData\Local\Temp\·ÀÆÆ.exe

      Filesize

      576KB

      MD5

      15d6c892c945895ad83d73e158879bc2

      SHA1

      d7d8be1adf0ccae4d92f91821963ad32544edc99

      SHA256

      1b67906eee23185493ff93772b836585c6c52422c73be01da630a0c651764143

      SHA512

      c8c6129450943c0bc5c2c02a324367d2943ec37a0967ea7d65a14b8a544814cfc8960a985f66e8d6723a2ba269728559154041fcafb23d402cdd61ba54d84850

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\±ð´«\³¤Ò¹ÁÙ¹â\NL-TR-2.json

      Filesize

      1KB

      MD5

      a81ffd0db77a3c9940d1fcdc77dfeb77

      SHA1

      ddb26126b9b2b37792edc846307fe73b131e6ccb

      SHA256

      72d84a817f662674b8209735468713f18f7e445320dfb6395f2cab02bd4898ee

      SHA512

      cd8e945c834658a9e1e9e6c0c32a873a5cd65af715da2b3a04d965a21d508788add90c3b90f265e552a6d45cc360eb6f121857bf279dde1697dab29138f80f1e

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\±ð´«\¶àË÷À×˹¼ÙÈÕ\DH-TR-2.json

      Filesize

      1KB

      MD5

      53f81027246df90f1b57a5756b2ed30f

      SHA1

      ecaec75ec3880dd47952ccb1c8ff818c36e0c833

      SHA256

      ef687a750ce2bf54cea8558af3ebf49d9b9a90fdd130d944588ac728405e0919

      SHA512

      92a1cd476f2121b9f835f65e50f3308e0ae5e913f18956da7d7d927851a7e7213e9447a83a0b1e630ba966f1d725011b46920c83b00bcf2d544245243627655e

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\±ð´«\¹ÂÐÇ\CW-ST-1.json

      Filesize

      1KB

      MD5

      b509deb9b25ce94ee1a5c09a8d7c7263

      SHA1

      a93f11d8f80cac305eddba45978ed9c49546013b

      SHA256

      0ebc825dd67ea0fb3fc8f01e5025c3c9b70b6add6d50d170fad2ef5928d73db9

      SHA512

      974b58d7c0111a7a38ff12036d3714995bf0c123b3c294e0216ce51c05db1673e41158768cc6e22ac34ecbb73c3484765d1a4307ee8877cf4515888a0f14f74b

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\±ð´«\Îáµ¼ÏÈ·\GA-TR-1.json

      Filesize

      1KB

      MD5

      5bb26ac226884040f153863dcc29445f

      SHA1

      3cb394d47bffbb8896837da33876609879773992

      SHA256

      2b12dfe7531f78528221f706a2cf87dc3f58d36d97e1e0f542a1991e49f627f5

      SHA512

      6064cd1fa6390a24cbc2a0946a5e79aa0a5a470983b0045657ff7ce5227c17b940aa2113417db7212c20c513644ac31d79cb85eaf5b7b6ba4ee92459823628c2

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\µÚ¶þÕÂ\Ä£°å - ¸±±¾.json

      Filesize

      1KB

      MD5

      c41183db3de106cb48a5145514090792

      SHA1

      e568cbcfc0b82e8e48da9d26430ca31c20f85059

      SHA256

      e36564d2216ca602c9635b1f8b1983ea287fa79431ffcb1131b21df7e64d1c12

      SHA512

      2c3c0180ef24cb79830e11fc90e3008ff721726e0439508bd4c5ffbe0d9464c03b8e3218ad49a0ec39ab8e041ab0f5647b072c0719573d3d35b8a0eb003de1a8

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\µÚÁùÕÂ\±¸·Ý\6-16.json

      Filesize

      1KB

      MD5

      c31798c00f2604ca5530b6baa373bf84

      SHA1

      d64cfda28a0bcf23f2c1bc1257f5371c66abc646

      SHA256

      d0e44e3a6851e4332257feedc3c0569453f11ddbc8e4e958271aa7cf736538ae

      SHA512

      b4757891638c3ee4e09a28c3f797c33e8443309f2d9c137a3de9bc1227a0631442e829a81076a6362ac73d76d809d589b447c574f0141854e253691e25195367

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\µÚʮһÕÂ\11-4.json

      Filesize

      1KB

      MD5

      c1b2b068f54357d27fd31ce3013fd24c

      SHA1

      d08a1cdd9839285040344021475c6d4f2860251c

      SHA256

      679951d109cc0bdf0cdd3493836ecac90afb9529b1428ca84f69b1843e9d2269

      SHA512

      120d6504b0c0c0ac2df7352ac6bc3f0a5d7ca8b23577e0fad3d2bd88977dc73dad4b33496f3a8489a249b1c66fb1b6de23a18b1202701dc0b766e6aa5b5c9c97

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\ÎÊÌⱸ·Ý\10-9 - ÐÞ¸´.json

      Filesize

      1KB

      MD5

      433cc51d269764514f72bc6781b1cea4

      SHA1

      89d0b92fe94d25ed808274d73e089958b6d8e4cf

      SHA256

      17191d8acfc68474499252598b451b7c49de8e5ed0433269d1bca12b1a90d21f

      SHA512

      8dab9cfe3069c5b9b91cdf82e62eaae9de25e51946ee7e1c3e423a883277994efe4a7365ba889443e930e656fe5ab92e03b93efb0d1a00855acb13fb9c5f44ff

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\ÎÊÌⱸ·Ý\6-11 - ÐÞ¸´.json

      Filesize

      1KB

      MD5

      60fadbce4fdb0e00108851ceaead3e69

      SHA1

      91c6f4ed679b683cf95cb83505f99a78e9b925f0

      SHA256

      737332d16b23ae7def46f327d183e3b9b765c2c8e987e9abc7a579869ffb3725

      SHA512

      2c51d96f3a41368cb80d256f97081c9bbbee9b360c951f911a230d2269e7d792b9d4ae9ba5b91af818f56d98922a9157b74fd2c65735101b8b998c99293d9b7b

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\ÎÊÌⱸ·Ý\ÈÎÎñ - ¸±±¾.json

      Filesize

      497B

      MD5

      3b91f0e652f9bed870dae4ad079437c0

      SHA1

      bedd22335c4e61c42bb0df0e30149b2330346b37

      SHA256

      fec840b8a70249079092a8237adfa1ce3f640354a2dcd60b5c81ccf62aee48e3

      SHA512

      2b4491744df2238cc765c58f5ce3e6e6ce787e9062f69f76c4a8adb6dbb762f6a8ee57e40b4495ced1db93afc51ff912f20d8b0fd52f33b96960732293983a39

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\ÎÊÌⱸ·Ý\ͻϮ¹ý²»È¥ ÒªÆÁ±Î9-15 -.json

      Filesize

      1KB

      MD5

      fb37429e45792fbb1a30f6102f62d5b5

      SHA1

      ac40bed9025c86ecf77c1a4a4d5463bab0ca222a

      SHA256

      218d03288f3d697980be189afeea15dfe430c17f0f3100abd0738ab2337dfccc

      SHA512

      a7c4cdb00923b87124512bffe5cca2b5c3e4d8115431264f452481fbad532f6d69b7c6be26ed67bfae083203a8d0dcf81d32f620f1efee212ea29da9f10faa0d

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\ÎÊÌⱸ·Ý\ÓеãСÎÊÌâ9-18 -.json

      Filesize

      2KB

      MD5

      1f100ca2d66b6b12ddabc1ffd178d22f

      SHA1

      da01c70e9464271cb32bcf36990d69871cdca395

      SHA256

      c7bfa2c444aa0f1e05419a222627d975847baf9c204b0643aa26c7e777a5368f

      SHA512

      7c7d96a559bbfd0ac285c01b01d64253eaab1f9446394f725a1003ce359b8eeaf4c91e16c4d37a9b71d213f20f01bc631a431ab2d2be80fcad478ec11ce06a03

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\×ÊÔ´\´Ý¿ÝÀ­Ðà\PR-B-1.json

      Filesize

      1KB

      MD5

      1cad72b4a95eae0d9dacc86c687f1a3c

      SHA1

      9ece87b174336aaafcb947a22a900cbaa903c8de

      SHA256

      5000461bfcd7f500418187b540d8e577c430004662831c8917d81e988fda4be7

      SHA512

      4d0cd779c8ec38e9d9d98141bc871f5555ad43ba2429a7cf145b95ad12b95b9435d10808549c551ecae4f69384eac0b2af8cf599a5809551732e053d79f48e80

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\×ÊÔ´\·ÛËé·ÀÓù\AP-2.json

      Filesize

      1KB

      MD5

      97e904d44f15963291ecd7c622425a3f

      SHA1

      04c4469e5e84c6c6d05922050295b19050535594

      SHA256

      b1d9bc8a0e733dd0c48c6acc6fadce1311b26a25f15dfe9a185a2282561db73b

      SHA512

      95fbb8fe4f3f933468cb68c28e855f91ff9dd355aa56ffc1165cd6a545548a98d85ba785313dea99a48d0c9fde590711d2bed4398c848dd6e1a5d15b065a2ce3

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\×ÊÔ´\»õÎïÔËËÍ\CE-5.json

      Filesize

      1KB

      MD5

      9f104a555a2a847baa86b37c2278e832

      SHA1

      c829bc86c5adabdff0ad239ad827cb4d4e11e6b2

      SHA256

      1449baaae39493b29428e0391e95e5f9dfcade1e0c92f72b40d51ee67a30c0aa

      SHA512

      dd50cc89c65060223cc2668681bb8604947be9e0ec0f021f71331dbfc8ba5c424b65bee48694a0541ce4b8d3b35af1d93e17006839d56d9ff4d86a1b66507668

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\×ÊÔ´\¾ÝÊØ.json

      Filesize

      1KB

      MD5

      f8d012817f4ac16482507c671b25cc32

      SHA1

      1ac49290bf06f4b3023b396aae4b8a4cbd54cd51

      SHA256

      8da3a1fdb43a533b2304bdc07658675574a5bf87d4097223d9ef1fe1d2636a19

      SHA512

      3812b6b17c9e5ae689befcd3b371f7390c94c75acbf09b19ef783dfbbf038f0837bc317cedf0cf0264096e6ca09275703bf6f251a1857d29725e0c280c70348c

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\×ÊÔ´\ÉíÏÈÊ¿×ä\PR-D-1.json

      Filesize

      1KB

      MD5

      a93e988cf782000de7066264e7d2d8cc

      SHA1

      329009ae7fb06dac130adf37c653824c288a576a

      SHA256

      57ff007e30ae3cbb1905ea2d9f11e7d7bf135d33638a3590c6bca7cc89755163

      SHA512

      a5a494bf27c9ad967d37e4b2a65b8b25f0df475407e64b522e280089fdc5d069f181e991a26eb6dbf712f053e673896e1999bb56eff1ac24848562c0760b6871

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\×ÊÔ´\н¨Îļþ¼Ð\»úÃÜÇ鱨ѺÔË.json

      Filesize

      1KB

      MD5

      963f0b885640a11343ddde3314b8a317

      SHA1

      f1c5c2729740c07679d73d89f21e6a22f2a36bf7

      SHA256

      b582e9a8d383e2bad7cea257ec00ed8d525b84340c2da7cee3c7cd45e4bb64c1

      SHA512

      41ce4673b6a261b68f607b48a7ed3806550995033055efa83aec4ffa4028fd5af26bf427db86446764fe7228fa5ac9a60cae00caf3397987faae4f50640b3745

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\×ÊÔ´\н¨Îļþ¼Ð\˽È˼ҾßѺÔË.json

      Filesize

      1KB

      MD5

      7ae8f778257a6fa9329015255fa81546

      SHA1

      02ecfdede6b359cbbc292c3c9ecf23cfebac0fd9

      SHA256

      f64c2cbf17b74141c3b69a78cf8f1c3388a65909a7dfffcfed619daae30ee755

      SHA512

      2963210f085e2958f6824d18441cc4984a6f755a29ceba8fad7cd3c761f9a8693f9608b5600ffb9f0c745f88927f960a24b5b16324aea1ce0d129c75bcf3bb33

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\×ÊÔ´\ÔâÓöÕ½ÑÝÏ°.json

      Filesize

      1KB

      MD5

      1a8278cea3302932be2725c94241d189

      SHA1

      c53d5e4f91c6efefd1799b0258d20b2db6b565e6

      SHA256

      4ff18cd16cf73232e9ccf93ab288c4ef06902a9f05b686e9a2bac4817bcaac47

      SHA512

      f5f91dd882c08ab16476a9179fe28b004a32cf9eb75263620cd83c1e4a6cc3320298187c3c2369242dcfc5e5cd2983fbb5ad1895bc52f07fee6fb1c7433f11cb

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\×ÊÔ´\Õ½ÂÔÒªµÀ¾»¿Õ.json

      Filesize

      1KB

      MD5

      0eabbdcdde2d18316a916ca952c123c3

      SHA1

      52254e92f2eee07342da99362d391cfcf4b0a0b2

      SHA256

      55afc2e7f579741db2269d5cb46092b12c52a3a29a44886a35702e09f0581fd3

      SHA512

      1943cb7401329d916ac6279ba212d9b148e08a5b802b4ebf6884fa9979a542927d2205e7a39f89e874a83938dc3176a5a5209f0893f8f73e1efd42e049d2c0f6

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\×ÊÔ´\Õ½ÊõÑÝÏ°\LS-3.json

      Filesize

      1KB

      MD5

      9d1fa873f4f2a45c569d8baecf213c3a

      SHA1

      f1316dc1cc7d723f19804ff601ec9374e2086dfa

      SHA256

      3c711ffd8c149fb92d40636124382aa5c4fd7b83f3b5ff7412657dbdeff8d162

      SHA512

      ddadb5c986cfe8f1507006777f51af295148afab4278d17754b5767510a9cbc234214df2fd7c62d9145b1f27cdd051d75f2a2fded7f0aae2234da841732cb44c

    • C:\Windows\SysWOW64\wy.txt

      Filesize

      36B

      MD5

      b007113f92a18e9d22a3aad0cfa53ae4

      SHA1

      d26ed4d935c6c55737eebb7562a4f346d1812a72

      SHA256

      84b127aeeecca7b4f97a318966c141f3b5acd4fd4fa0e2462c82e36a9692112c

      SHA512

      3a916ebe0a208186a66df8530b9fe4047a3856468aa346d89769a662e0732f4157a1ac89f7277787db157ac0d15c258970043be916fc9dd55203210494fbb174

    • memory/2064-7188-0x0000000000400000-0x000000000050A000-memory.dmp

      Filesize

      1.0MB

    • memory/4912-48-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-7203-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-50-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-0-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-46-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-43-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-41-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-39-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-37-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-35-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-33-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-31-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-29-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-27-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-25-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-23-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-21-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-19-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-16-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-13-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-10-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-8-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-6-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-3-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-2-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-7192-0x00000000062F0000-0x00000000062FC000-memory.dmp

      Filesize

      48KB

    • memory/4912-1-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-7197-0x0000000008DE0000-0x00000000090B5000-memory.dmp

      Filesize

      2.8MB

    • memory/4912-7200-0x0000000008DE0000-0x00000000090B5000-memory.dmp

      Filesize

      2.8MB

    • memory/4912-7201-0x0000000076750000-0x00000000767E6000-memory.dmp

      Filesize

      600KB

    • memory/4912-7202-0x0000000006280000-0x0000000006281000-memory.dmp

      Filesize

      4KB

    • memory/4912-2163-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/4912-7204-0x0000000008DE0000-0x00000000090B5000-memory.dmp

      Filesize

      2.8MB

    • memory/4912-7205-0x00000000062F0000-0x00000000062FC000-memory.dmp

      Filesize

      48KB

    • memory/4912-7206-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-7207-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-7208-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-7209-0x0000000008DE0000-0x00000000090B5000-memory.dmp

      Filesize

      2.8MB

    • memory/4912-7210-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-7211-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-7212-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-7213-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-7215-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-7216-0x0000000008DE0000-0x00000000090B5000-memory.dmp

      Filesize

      2.8MB

    • memory/4912-7217-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-7218-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-7219-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-7220-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-7221-0x0000000008DE0000-0x00000000090B5000-memory.dmp

      Filesize

      2.8MB

    • memory/4912-7222-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-7223-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-7224-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-7225-0x0000000008DE0000-0x00000000090B5000-memory.dmp

      Filesize

      2.8MB

    • memory/4912-7226-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-7227-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-7229-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-7230-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-7231-0x0000000008DE0000-0x00000000090B5000-memory.dmp

      Filesize

      2.8MB

    • memory/4912-7232-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-7233-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB

    • memory/4912-7234-0x0000000075380000-0x00000000757D0000-memory.dmp

      Filesize

      4.3MB