Analysis

  • max time kernel
    601s
  • max time network
    603s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 16:53

Errors

Reason
Machine shutdown

General

  • Target

    1f4e927f6e5ff4ae660f4d99194a9a7c05d5d829c6c3dbe1ee52a00fc740d6a4.exe

  • Size

    2.2MB

  • MD5

    f5f2f6c370db4b38bdf8032ea3ef2a64

  • SHA1

    b5e188540539bc2b1d128f408160fa91e724c84b

  • SHA256

    1f4e927f6e5ff4ae660f4d99194a9a7c05d5d829c6c3dbe1ee52a00fc740d6a4

  • SHA512

    f2216faac5d07fb2d6f3faf6cf1e18e94c0ada8aba35a8d2d8491efd1ada526d5358a592b6877a9783cc9b5e81dd54fec8b9969ffd650c0f8aff2e3243dbe18c

  • SSDEEP

    49152:UtAZanCoV4BdnctNbS/iXmYjlV8O7pzTs8OYFFxZbVybdXERd:9x6Mdn0p7pzTsQR

Malware Config

Signatures

  • Drops file in Drivers directory 35 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 25 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f4e927f6e5ff4ae660f4d99194a9a7c05d5d829c6c3dbe1ee52a00fc740d6a4.exe
    "C:\Users\Admin\AppData\Local\Temp\1f4e927f6e5ff4ae660f4d99194a9a7c05d5d829c6c3dbe1ee52a00fc740d6a4.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops startup file
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2092
  • C:\Windows\Explorer.EXE
    "C:\Windows\Explorer.EXE"
    1⤵
    • Modifies Installed Components in the registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Dont_Worry.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:2240
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:1844
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x4d0
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2668
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:1824

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\$Recycle.Bin\Dont_Worry.txt
        Filesize

        738B

        MD5

        7854423ffc1ddebaf6d2aa0319df9da6

        SHA1

        102f885e12ab54c45788d080dfbfc259719c8897

        SHA256

        d00e18a6aabc9c410cf6ed54974e57d13a29d30cf561e21f3f2d6155fbc2a07d

        SHA512

        0d7b9473e003df7184d88c57c1f2a82c7afce00c560c8b8bf3d111551e89a0b651ec1fbccad8d6aa7042bcf23ba96a804cbc3b5b73466ea8b74bc18f2cc8345d

      • C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Microsoft.Office.InfoPath.xml
        Filesize

        248KB

        MD5

        0a31c174c8e4aa69f9211651ee735883

        SHA1

        49af2d472df93819074e04a0330bc08b4a40280c

        SHA256

        d2641e545ce2007f3299e0e64a7691ab3921aa7f0a2b70393d8292a8e6ae3197

        SHA512

        9d5edfcbc4e021cfe3d6214d16b786a60619a27ba92f30979f7ce03183a8e87b34a11f15c677ef642a060d0db0ab8deb76f2f0b66c7c39dc5c1189e32c63a5ed

      • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
        Filesize

        13KB

        MD5

        fe1f330900b876a614468ab00e05e887

        SHA1

        c4fe75f3cbc6f17872824d5df442a387f45e2d3e

        SHA256

        470a55bd3508372290686ef91b82a7df8c376ee5454bf0e4a880c2a15de5e4fe

        SHA512

        a07077f8067d576198543926806fedfecc3aee36598db45bf12455ddc7764c5b633f8a7762f8130439d10e1f47c5ed3017a94a5931520ee71ecf2cea91e71fb0

      • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html
        Filesize

        10KB

        MD5

        33a2e7dae7f7705d378a9f9c735908a2

        SHA1

        2572f53401d47caa0e06ea58dc2857c02dc66314

        SHA256

        2da2704f3e49aea17957309cfc9c60723c114a8101d273b4716fc210799424b2

        SHA512

        689ad9abf05023bf2bd2370e4e01660e6ce68c9167d3ef020e2a0e548310aeb747ecfe8ae3cc2c0ae98df022d82c863c5b7acbe0eec7ad825de734158a248770

      • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
        Filesize

        12KB

        MD5

        06355afb25b5989b66c1a8307896809b

        SHA1

        db5122844de58c023303479c8423d26ea32835e3

        SHA256

        0853ab8c634d303b7b04f1d047b71a11a6a0eb069b3038440660c9c5a71bfbf3

        SHA512

        752c99922fec9660944f37bdec0f882806b59e81bd9959d4ccb5d30cfb9aa2f4a4cf632729ca6fe1791b9855dad932a3091d1dc672b8458419f2d32e0f03551e

      • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
        Filesize

        13KB

        MD5

        98edd39dac08e326fca728aa9f8bfcda

        SHA1

        ae0b35a2923e18268ad9eee21d91a179e2517aad

        SHA256

        233ee1222ded09abb6951029a91c65f01e1a65ba91622d7bef07d278b0fddf94

        SHA512

        75f00724b31a076cbce55ebf3e4c4dec17a0820d76c9b18502428294347bc66d62edf09a59360f79006c6951552bff2bab4de5b0b287f66a0801089f44201cb0

      • C:\ProgramData\Microsoft\Windows\Caches\{5104CC3B-7FAE-455A-B937-96CF29EE6732}.2.ver0x0000000000000001.db.wog@onionmail.info-53cc16c238e0fcd4
        Filesize

        3KB

        MD5

        20460cd4e3980f98d6bb6810f055a50e

        SHA1

        48548defe9640a76498ce1d68dbb031738d88422

        SHA256

        2d207ea632762343771cf5cf19499bb008dd759f4bb822c5093173b9f6c697ee

        SHA512

        10932d155029b3558b95446b7488fc89c6b21d4814ab3d2f2d2917ed561249e3a2199c947f700b54b597162056428f056b5feaa582dab794c66090188727cb20

      • C:\ProgramData\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000015.db.wog@onionmail.info-33c866f8378397d2
        Filesize

        191KB

        MD5

        fa8088f504470dff4e641ddf43c62bf4

        SHA1

        912ffd77f474795921cc4e8395a87ff14717340e

        SHA256

        8f5b96ec96e6dd432f2dba7741dc892793dea0b220c00095d111b08161b3de0b

        SHA512

        719e38915f14e3bf303d99056f70e0b7d8c9f0e7058cf44e56778fd56f224ed2ca2030bf3feccde8ef4273436f25eee6230b6cf6e0bbcc401bd367a00fd29d52

      • C:\ProgramData\Microsoft\Windows\Caches\{8F7DDD68-8841-4710-B59A-3757534D6319}.2.ver0x0000000000000002.db.wog@onionmail.info-0543748127fe1927
        Filesize

        2KB

        MD5

        26d3836f6ac245f150cb77774e555a26

        SHA1

        c0746f2f15ed2de4b3bdca9753e38da4c5b9b20d

        SHA256

        0a046d7fe45c942d4804e70984478d3f029f2cd8cdaf938466fb451c2d7315c2

        SHA512

        aa964962ab49fd7f97a0c1c0df4b81ffe1c98355eced379cd047dd2dfade190a803b73784a3777593aba06484b3ba850b5792c56a6f740d6ee9efd86989eb7b5

      • C:\ProgramData\Microsoft\Windows\Caches\{903DD0CF-3A33-450D-83A4-DAC0BCA06155}.2.ver0x0000000000000001.db.wog@onionmail.info-328d9806453fbec8
        Filesize

        2KB

        MD5

        788c9581ad08152a6e8008b4bf3529fc

        SHA1

        41826b932381d7fa0698b3b34cb63562c13b6c64

        SHA256

        4f3ed67a3b5ea29b4d28094ab9cabd3a200b1b76e70cd80cd1d310e288bf3765

        SHA512

        099a6bda7bb72993f8e3e52775bdf1dfacee91f12184a06699682ea20f2137f79b370775dd0d299e2d8c41831ec36c3e0a53b6fe1684ad6757109a8fcfc9033d

      • C:\ProgramData\Microsoft\Windows\Caches\{903DD0CF-3A33-450D-83A4-DAC0BCA06155}.2.ver0x0000000000000002.db.wog@onionmail.info-6d0a206a7f2c495b
        Filesize

        2KB

        MD5

        8e2801b0ffde907dce931ba6cf765708

        SHA1

        0ffe30086ba5b239373aa3a9652b292ee7083370

        SHA256

        2b0207ff8f1f839992a0622fbe8bab1b7c63c69711693701ac5c35b40312eaa8

        SHA512

        642a86be27c70abaeeebdde84fd0a5577db1d5bb3cb4fed53e331ee08e9613241d3ce14fb8e7edcc2fba4b4bcc9cee1979251a29a1332447f4a2b3dfdac793f6

      • C:\ProgramData\Microsoft\Windows\Caches\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db.wog@onionmail.info-3b48dbeb33c96d48
        Filesize

        406KB

        MD5

        9e63c9e187650fee11ce4ddb26eb5a38

        SHA1

        a9b089b18407c5ca9783c0fe3c5b50b63e2b28fb

        SHA256

        ba60b1207e3abc8d56fc511c413fee3be25a3b14aa14c75c2f09e185932ca32c

        SHA512

        8e21ec3fd457a4768b154b4eabd69bc7a968220e1858cdc34f0c47bca6773a1593203263e5d333b3aefa1897cbf3efed5acfdda5dc3eeeb6f9f8193cad684c07

      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_2
        Filesize

        9KB

        MD5

        1ec674d9060679cee600926ef9cf55a0

        SHA1

        e3b48571d8fa9431ea49ce03261a183004798d86

        SHA256

        414fc60f49a26684d8079a442da0baf3bd582e1ba631e25150b80b2a6b52eef9

        SHA512

        9ae82aa0a6079fedc55f010f12178c0c10bbf7fbabd90beb9b9fe8126c91fd5c9a661e10948729502ca3dcb826f02f3cf9ef2a5aae23441eea642cc840e3de89

      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_0
        Filesize

        9KB

        MD5

        fbae61bca21e1340f090eb293c8f8f06

        SHA1

        95835daf72adf296443a254267eef9be6db28094

        SHA256

        797df8d80b6681f65bd8253f48807a9504da6f37f46b4cede415309777e4698f

        SHA512

        4c100afd9ac31a5a71a331310145df611db631a2302a4ea616e8ec4d7ecc08032b2638704e9bc1b349032b477b4541e7f30475502773d1fd189a2bd881fb918e

      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_1
        Filesize

        265KB

        MD5

        2f2b5beba5936b5b871013cbde117399

        SHA1

        af925bcce3988c66fcfa9f09d0437a94e0147db5

        SHA256

        9266d5e6430a5f968f3bce6fb85e5f3be4f79c7ad030e007e594ad7b95be7de0

        SHA512

        a85871a43bee31e9fe7c2abb0b4a9ef15d31808b26b7fb4074ced6225fc4eb7eddfefd1eeb9222e17e7d66b4332f3889ddbff9f27a886fc5640bb72819aadb66

      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_3
        Filesize

        9KB

        MD5

        ffb09675359dfb9783bb89775bc696e4

        SHA1

        182ed2c2da733dd302217112fd9a6d8ab35a17c6

        SHA256

        88dd970fa9cff3e7663502dd171f0881e0374648e4bcef53a15ed15f2fe705f2

        SHA512

        d1418b665a8b57ec3a58cec60c080f51090dedf0992bc218d042c47b874ecf1220c499d838a8a6c524090dd0bec873376ed746c5c9b20e00666ffab816d2d739

      • C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\edbres00001.jrs
        Filesize

        2.0MB

        MD5

        70ca5e52c4d80919e605691a5057460d

        SHA1

        44fe7541753ccf9ebcc473531aa7603a499a632d

        SHA256

        ef833335086c6f0f30cfba84c91bdc2dea7fd5a8b4727806d6054a622748d755

        SHA512

        9d96d81d43f82f497251e872cd1ed19cb728f00c7cf1c5e0e5fc759400df1f69415e98c29d93207cc07687bbfeb8a92d96378058e804100426f19b2533cb27f4

      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xkoyglns.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite
        Filesize

        49KB

        MD5

        1967e4303015ca813a409162fcb1cdea

        SHA1

        7ab6b10c2b9aa5c7a8e83a37104634dfa03c77a4

        SHA256

        3ee5651a5d445ed0891da89ceff5e579baafc64593c83186769d512a9e577909

        SHA512

        20723f83932ac781164745705cf8ff8e873d2f152bfd7588f3ac15e95e25aa1bea9795571078ce27a409afe84deece050b0cda0346690a4500712805cf53c9b8

      • C:\Users\Admin\Desktop\ExitNew.dot.wog@onionmail.info-7f722aa1661f64c7
        Filesize

        700KB

        MD5

        3f92ea19e5de18ce1a6944504d6d529e

        SHA1

        05abe0023e62aecebe1d10479973cd50948466da

        SHA256

        9d804c14a0cb7e5caff4caed3ac6008bb8c85c204262444d8f43d6a4dae65899

        SHA512

        01fa9d6054d3dabac6ebf1f86bf85e66bf25d11f0fe7a9e641b26a3f534a5abea87dc8feb8031ac6f1ceb2606d78b60ca6a366206770ce1bf4159bc7ea4af11c

      • C:\Users\Admin\Desktop\RestoreAdd.7z.wog@onionmail.info-05b54c5d586409d2
        Filesize

        960KB

        MD5

        248b4be585a3f63060f9da7f21cacd58

        SHA1

        498c09b110a6b4b2086f989143b0f5d58144aa76

        SHA256

        1498c41fa030da6bc3359046d4a6aed8e143207a0bbe4361d0f07ba7a728929a

        SHA512

        d215c8cebdc828d12fa06285ca2bb5972a3ace11824c57c59cbd9dcde5637b59f2fc7b0746964d6b7308e6986efa79632317ae15016e006a2ea8c8a7c953c2f1

      • C:\Users\Admin\Desktop\SaveReset.gif.wog@onionmail.info-6635cbba34d69a6c
        Filesize

        895KB

        MD5

        d8f517a04483d87e003ecfea21953d25

        SHA1

        3180b5e907393bcf83d05a6050da61367f07ffe4

        SHA256

        eaf885a26daca670d7b2b350bbc73dd36f44fd912ac1131adce75abd7430cc8f

        SHA512

        c3f74f038363fad60183798e3093bb2da26b9e3beed25cf8cb9fc896a6daaf88b721fd729ac80f2d31a364bdddad6f902c631e89c41b0c68c847fe8c08ea733d

      • C:\Users\Admin\Desktop\SaveUnregister.rar.wog@onionmail.info-42c8835d3e5474d3
        Filesize

        797KB

        MD5

        59313361637f026b0082625d8d6c04c2

        SHA1

        765063b888a91ac327a5e7ce8350bd9f147386b3

        SHA256

        21f962474072ae7d5c89b2d928bc1190aacbf5c7f8503d0115d4a278daf90047

        SHA512

        782dca6141bf248968b23da89c88631a7bf8601b553aade320bf92510cd4f45844d1791bc11e3b86882934dcb238d874ae6ed9d6f6096bb5c57275764f1fae1b

      • C:\Users\Admin\Desktop\StartSkip.gif.wog@onionmail.info-5070356d6f5c25a2
        Filesize

        602KB

        MD5

        6db8e63e6afc870db2b9a915b8e28958

        SHA1

        3d98f6aa96547f7039e992487ad70fca3c9536a6

        SHA256

        d71b7265e8d08841505908d5184771fbe8c2ab27a39ab71c24936bca477ba7d8

        SHA512

        ae1eda201f06dbf5ef2c9d18a4add2ab71526aa05eda10b0d83cee130478ad21d930cdf0a4f3d14d3bff84407a998c4f65b97adf72261c382757f15231d0ef53

      • C:\Users\Admin\Desktop\StopWait.ods.wog@onionmail.info-52f0cee81f02f902
        Filesize

        440KB

        MD5

        8253a96fd19934d916e7629d403f37d7

        SHA1

        6ddb13df72ae7424ee35c001c5e56d285b8fc6a7

        SHA256

        f3b71ab65434e3b6296e8986ccb391fb5b158b5cffc5c91c8fefbf690f181793

        SHA512

        00e1fc85e3180165ab4c7e7652b592cd386e69833df78a2c6ac95bca3013992b4e00f19226a2f874baa3e9442cf8593698980ee9be9da75204ee611323aafffd

      • C:\Users\Public\Desktop\Adobe Reader 9.lnk.wog@onionmail.info-4755bbe97df8306f
        Filesize

        3KB

        MD5

        75253610931a7c31fc45e04c551b52b6

        SHA1

        828cadf5e635be4b8daabcd7c913d7aae872ed21

        SHA256

        ae8c5242217305f11c73246208d2369a2558ad4860d870a3ab4d1a8bcde2afd4

        SHA512

        4c5a464d85d73c36726bc9e3d88a75a5e56a1ece23e61a7aafd9da96b50a4361b977d31c0fadd385bdb3988eee79d8ce29a0fc62ac78d621688d504c3642f4c5

      • C:\Users\Public\Desktop\Firefox.lnk.wog@onionmail.info-22f3d3986bd997f1
        Filesize

        2KB

        MD5

        853461bc4bd7d4350507c524e8aaa23b

        SHA1

        cd500c4752202c1bc1b8215ea0d06edb68135b69

        SHA256

        a6f695efe56a196eba5f5ba1fbb4bccc69d7e5031c6d08aac9257b82f71086a5

        SHA512

        feca3a6ce9ca216b2dfd94f934e8841ff60e187fa95f2a988864ca1da84de7b2f1e3449eba87858ae02406a733978df5a9166406bdcffcff9b74c0a44ddf123f

      • C:\Users\Public\Desktop\Google Chrome.lnk.wog@onionmail.info-7c75b51b492e86b9
        Filesize

        3KB

        MD5

        f43a0a70e0f45071cd2825f032c27792

        SHA1

        e0b2ce390494c4f411f94936e2870c9443eeefa4

        SHA256

        d55ac08969ed5a6af2529988c54bee77d7f2846afc4f1a744b26813de1d1434c

        SHA512

        6e4976a065bafe66d711063aae8e0f79c05e7e35c606a4fda8d1224dade74f0608f2c0e1fdcd408c8ba3c16d7e7149a63e5b94550128f64e5fea85e57b48b38e

      • C:\Users\Public\Desktop\VLC media player.lnk.wog@onionmail.info-39e999380e757d12
        Filesize

        2KB

        MD5

        7c9bf20c47a031a1f6a01b376cbf51f8

        SHA1

        7b35e544db826714ad9a8bdd61fdabfff7aada3c

        SHA256

        3ce0bdaf140710d6883bc6b0f9ae5dd2cb8f673b9585328feee56bfffa88357c

        SHA512

        01721f2ec8100517e5d004223ce904d6f96dd86595676a08f0e61059cf1e9c51256f00900dfa49c0a3698424cf5c6be74ae4c796bcc1b3fda5d98d0e301aa040

      • C:\Windows\Microsoft.NET\Framework64\v3.5\SQL\fr\SqlPersistenceProviderLogic.sql
        Filesize

        14KB

        MD5

        d2129ca9a1a190a4ce3d906897c1f13d

        SHA1

        c2bed8d49742657bbced66f19f0024fe155a53e8

        SHA256

        36fd23e9eaa4582f14530e9c90e569c2f0478784b67f19536dc9e18d83af643c

        SHA512

        cd44be8c4ac2e7d980d1d5d4ab1859175daceecd2899c27a13720ad373fad82a353e36449b5e24830f809e7b63f31c29f10e292df86bd4e404b762e713c7db91

      • C:\Windows\Microsoft.NET\Framework\v3.5\SQL\fr\SqlPersistenceProviderLogic.sql
        Filesize

        14KB

        MD5

        b7a6c8dad20e8593552c1b670390019d

        SHA1

        584a85ee25ba1fbd50bd8eff527b1bd294db5ae2

        SHA256

        e4ec16faf5f2483f75b37f438ce28a4a100fb98289f0b148b37976e75ba6d26c

        SHA512

        f5f84c1a6a474156ca1be338198dfd567ecab89bb2091704f51102a97182861888d4cb1e55e8b8bf78161e278145b191b5517d69b84c0b83b23f56ce90b49299

      • memory/1488-16208-0x0000000004800000-0x0000000004801000-memory.dmp
        Filesize

        4KB

      • memory/1488-16574-0x0000000002920000-0x0000000002930000-memory.dmp
        Filesize

        64KB

      • memory/1488-16542-0x0000000004800000-0x0000000004801000-memory.dmp
        Filesize

        4KB

      • memory/1824-16578-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
        Filesize

        4KB

      • memory/1844-16577-0x0000000002D90000-0x0000000002D91000-memory.dmp
        Filesize

        4KB

      • memory/2092-14696-0x0000000000400000-0x000000000064A000-memory.dmp
        Filesize

        2.3MB

      • memory/2092-16539-0x0000000000400000-0x000000000064A000-memory.dmp
        Filesize

        2.3MB

      • memory/2092-15618-0x0000000000400000-0x000000000064A000-memory.dmp
        Filesize

        2.3MB

      • memory/2092-16543-0x0000000000400000-0x000000000064A000-memory.dmp
        Filesize

        2.3MB

      • memory/2092-16573-0x0000000000400000-0x000000000064A000-memory.dmp
        Filesize

        2.3MB

      • memory/2092-15868-0x0000000000400000-0x000000000064A000-memory.dmp
        Filesize

        2.3MB

      • memory/2092-10200-0x0000000000400000-0x000000000064A000-memory.dmp
        Filesize

        2.3MB

      • memory/2092-5327-0x0000000000400000-0x000000000064A000-memory.dmp
        Filesize

        2.3MB