Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 03:34

General

  • Target

    ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe

  • Size

    316KB

  • MD5

    c7248067bc8c5a1f5c33c3d55cb12ac9

  • SHA1

    6e2961c103372907db29a9b3e1cc939a54084ca1

  • SHA256

    ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577

  • SHA512

    691618e24ffc93fdceae880be28a771d6683708619255a298eccfc63e080db088bb722a72af525d274c685fefb5a53146dd448f7231b229786fa1c7e44580d0a

  • SSDEEP

    3072:aOXQxG+IpQZQneFAMx3qe8UzT+nWwXjDRJWwXjDRgjDRbL7SCqO69Z7gnWYU7Wh:l4GlpQEQAMtqNUzC7OSeDh

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 20 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • UPX dump on OEP (original entry point) 23 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Discovers systems in the same network 1 TTPs 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 3 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:796
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:804
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:388
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:3052
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2624
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3140
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3372
                  • C:\Users\Admin\AppData\Local\Temp\ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe
                    "C:\Users\Admin\AppData\Local\Temp\ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3064
                    • C:\Users\Admin\AppData\Local\Temp\ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe
                      C:\Users\Admin\AppData\Local\Temp\ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2088
                      • C:\ProgramData\Application Data\wmimgmt.exe
                        "C:\ProgramData\Application Data\wmimgmt.exe"
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4156
                        • C:\ProgramData\Application Data\wmimgmt.exe
                          "C:\ProgramData\Application Data\wmimgmt.exe"
                          5⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Enumerates connected drives
                          • Suspicious use of WriteProcessMemory
                          PID:2340
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /v:on /c "C:\Users\Admin\AppData\Local\MICROS~1\Windows\INETCA~1\ghi.bat"
                            6⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4892
                            • C:\Windows\SysWOW64\findstr.exe
                              findstr /s "YM.CGP_" "C:\Users\Admin"\..\*.txt
                              7⤵
                                PID:2572
                              • C:\Windows\SysWOW64\chcp.com
                                chcp
                                7⤵
                                  PID:4184
                                • C:\Windows\SysWOW64\net.exe
                                  net user
                                  7⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1788
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 user
                                    8⤵
                                      PID:2684
                                  • C:\Windows\SysWOW64\net.exe
                                    net localgroup administrators
                                    7⤵
                                      PID:2508
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 localgroup administrators
                                        8⤵
                                          PID:1000
                                      • C:\Windows\SysWOW64\tasklist.exe
                                        tasklist
                                        7⤵
                                        • Enumerates processes with tasklist
                                        PID:4236
                                      • C:\Windows\SysWOW64\systeminfo.exe
                                        systeminfo
                                        7⤵
                                        • Gathers system information
                                        PID:4920
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer"
                                        7⤵
                                          PID:3952
                                        • C:\Windows\SysWOW64\find.exe
                                          find "REG_"
                                          7⤵
                                            PID:4896
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg query HKEY_CURRENT_USER\Software\Microsoft\Office
                                            7⤵
                                              PID:3932
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg query HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\Common\UserInfo
                                              7⤵
                                                PID:4352
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg query HKEY_CURRENT_USER\Software\Microsoft\Office\9.0\Common\UserInfo
                                                7⤵
                                                  PID:4364
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg query HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Common\UserInfo
                                                  7⤵
                                                    PID:4700
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg query HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Common\UserInfo
                                                    7⤵
                                                      PID:3776
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg query HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\UserInfo
                                                      7⤵
                                                        PID:3004
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg query HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Common\UserInfo
                                                        7⤵
                                                          PID:540
                                                        • C:\Windows\SysWOW64\ipconfig.exe
                                                          ipconfig /all
                                                          7⤵
                                                          • Gathers network information
                                                          PID:4496
                                                        • C:\Windows\SysWOW64\NETSTAT.EXE
                                                          netstat -ano
                                                          7⤵
                                                          • Gathers network information
                                                          PID:3188
                                                        • C:\Windows\SysWOW64\ARP.EXE
                                                          arp -a
                                                          7⤵
                                                            PID:3980
                                                          • C:\Windows\SysWOW64\NETSTAT.EXE
                                                            netstat -r
                                                            7⤵
                                                            • Gathers network information
                                                            PID:4008
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                              8⤵
                                                                PID:2108
                                                                • C:\Windows\SysWOW64\ROUTE.EXE
                                                                  C:\Windows\system32\route.exe print
                                                                  9⤵
                                                                    PID:4396
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net start
                                                                7⤵
                                                                  PID:1056
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 start
                                                                    8⤵
                                                                      PID:5112
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net use
                                                                    7⤵
                                                                      PID:2088
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo n"
                                                                      7⤵
                                                                        PID:1668
                                                                      • C:\Windows\SysWOW64\net.exe
                                                                        net share
                                                                        7⤵
                                                                          PID:2756
                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                            C:\Windows\system32\net1 share
                                                                            8⤵
                                                                              PID:2140
                                                                          • C:\Windows\SysWOW64\net.exe
                                                                            net view /domain
                                                                            7⤵
                                                                            • Discovers systems in the same network
                                                                            PID:8
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\MICROS~1\Windows\INETCA~1\\s.log "
                                                                            7⤵
                                                                              PID:5092
                                                                            • C:\Windows\SysWOW64\find.exe
                                                                              find /i /v "------"
                                                                              7⤵
                                                                                PID:2740
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\MICROS~1\Windows\INETCA~1\\t.log "
                                                                                7⤵
                                                                                  PID:4432
                                                                                • C:\Windows\SysWOW64\find.exe
                                                                                  find /i /v "domain"
                                                                                  7⤵
                                                                                    PID:4876
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\MICROS~1\Windows\INETCA~1\\s.log "
                                                                                    7⤵
                                                                                      PID:3704
                                                                                    • C:\Windows\SysWOW64\find.exe
                                                                                      find /i /v "¬A╛╣"
                                                                                      7⤵
                                                                                        PID:4824
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\MICROS~1\Windows\INETCA~1\\t.log "
                                                                                        7⤵
                                                                                          PID:3540
                                                                                        • C:\Windows\SysWOW64\find.exe
                                                                                          find /i /v "░⌡ªµª¿"
                                                                                          7⤵
                                                                                            PID:4488
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\MICROS~1\Windows\INETCA~1\\s.log "
                                                                                            7⤵
                                                                                              PID:4668
                                                                                            • C:\Windows\SysWOW64\find.exe
                                                                                              find /i /v "├ⁿ┴ε"
                                                                                              7⤵
                                                                                                PID:3280
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\MICROS~1\Windows\INETCA~1\\t.log "
                                                                                                7⤵
                                                                                                  PID:3236
                                                                                                • C:\Windows\SysWOW64\find.exe
                                                                                                  find /i /v "completed successfully"
                                                                                                  7⤵
                                                                                                    PID:4560
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                        1⤵
                                                                                          PID:3552
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:3756
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:3880
                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                              1⤵
                                                                                                PID:3944
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:4032
                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:3788
                                                                                                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                                                                                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                                                                                    1⤵
                                                                                                      PID:392
                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:2644
                                                                                                      • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                        1⤵
                                                                                                          PID:1944
                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                          1⤵
                                                                                                            PID:4504

                                                                                                          Network

                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\ProgramData\wmimgmt.exe

                                                                                                            Filesize

                                                                                                            316KB

                                                                                                            MD5

                                                                                                            c7248067bc8c5a1f5c33c3d55cb12ac9

                                                                                                            SHA1

                                                                                                            6e2961c103372907db29a9b3e1cc939a54084ca1

                                                                                                            SHA256

                                                                                                            ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577

                                                                                                            SHA512

                                                                                                            691618e24ffc93fdceae880be28a771d6683708619255a298eccfc63e080db088bb722a72af525d274c685fefb5a53146dd448f7231b229786fa1c7e44580d0a

                                                                                                          • C:\Users\Admin\AppData\Local\MICROS~1\Windows\INETCA~1\INFO.TXT

                                                                                                            Filesize

                                                                                                            37.5MB

                                                                                                            MD5

                                                                                                            8479410d89540ef28ce83bcee8f23399

                                                                                                            SHA1

                                                                                                            4cc24a50b4465744360930ab30a06295c082a77b

                                                                                                            SHA256

                                                                                                            2a90f21116dc17fe5e5f964a29e5e8b7fc0c6741a56b7c92ba3c8d84dcec0197

                                                                                                            SHA512

                                                                                                            4499f6da685ea60faaaf94f2cac274401fcfa2eb118bb5fbd76dd25a4feceaab13bb880bb275ea00da730068786c0f915553a5ba0c41a3e6fcfe267cbf650f0c

                                                                                                          • C:\Users\Admin\AppData\Local\MICROS~1\Windows\INETCA~1\INFO.TXT

                                                                                                            Filesize

                                                                                                            12KB

                                                                                                            MD5

                                                                                                            74e081b859d3b6cd81c684c1a29d0e5e

                                                                                                            SHA1

                                                                                                            4e5d0595d13bde24cdc17f35af4cd36b107693a8

                                                                                                            SHA256

                                                                                                            f498071b9ced52559e083d49363b4c9bb927bc0e5bb67307da9089dd2dc9a56a

                                                                                                            SHA512

                                                                                                            d6cedcff3be87cf3c13a384f37733e482fe2be0ced29fe120b68a46b5f056ab8695e5df69777df6abdd2e1c546a2ce67cf322b911569d8abae209adcfd5cc390

                                                                                                          • C:\Users\Admin\AppData\Local\MICROS~1\Windows\INETCA~1\drivers.p

                                                                                                            Filesize

                                                                                                            15B

                                                                                                            MD5

                                                                                                            4ff8e80638f36abd8fb131c19425317b

                                                                                                            SHA1

                                                                                                            358665afaf5f88dfebcdb7c56e963693c520c136

                                                                                                            SHA256

                                                                                                            6b8ceb900443f4924efd3187693038965ad7edb488879305489aa72d78f69626

                                                                                                            SHA512

                                                                                                            d4e6e3d789bc76102c500b46a5aa799c5ebfc432a44117aa0b7c7512439d33a423630b963fb04cda1da17a7f6517b276a3e9298c17cbf795964090f4b9e5d8f1

                                                                                                          • C:\Users\Admin\AppData\Local\MICROS~1\Windows\INETCA~1\ghi.bat

                                                                                                            Filesize

                                                                                                            3KB

                                                                                                            MD5

                                                                                                            58a64905608130d77188e612e3972897

                                                                                                            SHA1

                                                                                                            fd2c205c16330cbd77bf3c4ffa8db0e0f245db49

                                                                                                            SHA256

                                                                                                            1ebd7eae014cf21830a64f251bf768e2935fa3de5223dcb86f3e69dc88c384c8

                                                                                                            SHA512

                                                                                                            288968fbce883e1ec8ba764ed9e82aa9712d1390a8aa98c9f4c7a45247be59825b981c3236e309c5bbff5d075998b406e0a1c049ecb035b58668a1f3354020fe

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\INFO.TXT

                                                                                                            Filesize

                                                                                                            43B

                                                                                                            MD5

                                                                                                            72366e30e15d58411d52ccb84fcc03a5

                                                                                                            SHA1

                                                                                                            1cdd3084594b9832fef1678924e6e73cdf9b651e

                                                                                                            SHA256

                                                                                                            57f3a3f7279f63c96f96194dd3fe6763008aa199cf9ce5b598b6fe1280059f5c

                                                                                                            SHA512

                                                                                                            5313ac9d475fa762591c4186011ba814908434169556f4b6e570a7b6785a70899d6a9e902292041977f679e96907e41ffd96a80f5d43fe562971a8fc5fd9e6d7

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\INFO.TXT

                                                                                                            Filesize

                                                                                                            22KB

                                                                                                            MD5

                                                                                                            fc083605963cff6afe20377b5af46251

                                                                                                            SHA1

                                                                                                            0dce2c3d68b4acad424f1320804236cb98a58d6d

                                                                                                            SHA256

                                                                                                            c285eec3a392ce43d523794d2deb529a29785b835e2218644f89e7b86f127032

                                                                                                            SHA512

                                                                                                            c5ed55f1ab92660ac22b480d75a15f4bc2c9b52777fdc3e6ccb7105dd04df9dbf497297c208c680645dc4c02b9fc17d89d7069916e539c706e25d1c04a46eb0c

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\AC#83A7.tmp

                                                                                                            Filesize

                                                                                                            59B

                                                                                                            MD5

                                                                                                            b4cfdcb9d43cb0a0dbc027dda83114a0

                                                                                                            SHA1

                                                                                                            f4529c2c9f6995259ef10842c12c7764c6307ba3

                                                                                                            SHA256

                                                                                                            a31dae29fef8c035c25ad6b869055484e60642297c50ccfcdbb8562dfe3f2938

                                                                                                            SHA512

                                                                                                            d8c68d6e639d65568eab2874d20c6578dfe461686912a8ae8392805640096a9ab8a85f62e993912955b9a5fad000bd08daf1bc721e66afbb8f8d5e573edeea22

                                                                                                          • C:\Windows\SYSTEM.INI

                                                                                                            Filesize

                                                                                                            255B

                                                                                                            MD5

                                                                                                            1a9835a96de85e23df7407fab840f033

                                                                                                            SHA1

                                                                                                            90440fa805fa9c15608bcb215dfa4eafa53a646f

                                                                                                            SHA256

                                                                                                            daf2240daefc88af97ed80cc9d0b483620d6dbb19cb391ceca61f748ac492e56

                                                                                                            SHA512

                                                                                                            ca460c82cb1d21d52d7f1ca6ccf5b5c55ebc9ec7444d21026df7bd8ede9c818a9007523a4b19456b28a4d5c5905fdbd138cc94dc5180f6227701c5ef7cd52061

                                                                                                          • memory/2088-20-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                            Filesize

                                                                                                            316KB

                                                                                                          • memory/2088-39-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                            Filesize

                                                                                                            144KB

                                                                                                          • memory/2340-104-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                            Filesize

                                                                                                            144KB

                                                                                                          • memory/2340-107-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                            Filesize

                                                                                                            144KB

                                                                                                          • memory/2340-108-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                            Filesize

                                                                                                            144KB

                                                                                                          • memory/2340-109-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                            Filesize

                                                                                                            144KB

                                                                                                          • memory/2340-81-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                            Filesize

                                                                                                            144KB

                                                                                                          • memory/2340-116-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                            Filesize

                                                                                                            144KB

                                                                                                          • memory/2340-120-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                            Filesize

                                                                                                            144KB

                                                                                                          • memory/2340-124-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                            Filesize

                                                                                                            144KB

                                                                                                          • memory/2340-126-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                            Filesize

                                                                                                            144KB

                                                                                                          • memory/3064-22-0x00000000023D0000-0x000000000348A000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.7MB

                                                                                                          • memory/3064-15-0x00000000023D0000-0x000000000348A000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.7MB

                                                                                                          • memory/3064-1-0x00000000023D0000-0x000000000348A000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.7MB

                                                                                                          • memory/3064-6-0x00000000023D0000-0x000000000348A000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.7MB

                                                                                                          • memory/3064-5-0x00000000023D0000-0x000000000348A000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.7MB

                                                                                                          • memory/3064-17-0x00000000023D0000-0x000000000348A000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.7MB

                                                                                                          • memory/3064-7-0x00000000023D0000-0x000000000348A000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.7MB

                                                                                                          • memory/3064-16-0x0000000000C00000-0x0000000000C02000-memory.dmp

                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/3064-9-0x0000000000C10000-0x0000000000C11000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3064-3-0x00000000023D0000-0x000000000348A000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.7MB

                                                                                                          • memory/3064-8-0x0000000000C00000-0x0000000000C02000-memory.dmp

                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/3064-21-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                            Filesize

                                                                                                            316KB

                                                                                                          • memory/3064-0-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                            Filesize

                                                                                                            316KB

                                                                                                          • memory/3064-24-0x0000000000C00000-0x0000000000C02000-memory.dmp

                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/3064-18-0x00000000023D0000-0x000000000348A000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.7MB

                                                                                                          • memory/4156-62-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.7MB

                                                                                                          • memory/4156-58-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.7MB

                                                                                                          • memory/4156-46-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                            Filesize

                                                                                                            316KB

                                                                                                          • memory/4156-54-0x0000000000920000-0x0000000000921000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4156-42-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.7MB

                                                                                                          • memory/4156-43-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.7MB

                                                                                                          • memory/4156-59-0x0000000000910000-0x0000000000912000-memory.dmp

                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4156-40-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.7MB

                                                                                                          • memory/4156-73-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                            Filesize

                                                                                                            316KB

                                                                                                          • memory/4156-44-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.7MB

                                                                                                          • memory/4156-61-0x0000000000910000-0x0000000000912000-memory.dmp

                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4156-57-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.7MB

                                                                                                          • memory/4156-56-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.7MB

                                                                                                          • memory/4156-45-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.7MB

                                                                                                          • memory/4156-52-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.7MB

                                                                                                          • memory/4156-55-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.7MB