Analysis

  • max time kernel
    123s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 04:41

General

  • Target

    1f6a91b673fd592947391ab6306589c048b58a6527d0ff045b94756a3d3b733d.exe

  • Size

    2.2MB

  • MD5

    6dd9dcbe4c4d68bc9c6e7bf2305d750b

  • SHA1

    067a02719cc89ccfdde95593cc3bf79583a9974a

  • SHA256

    1f6a91b673fd592947391ab6306589c048b58a6527d0ff045b94756a3d3b733d

  • SHA512

    729a5e5621fc17e9dff91547b1fb5273d6e72535da522b8c6c675352dd75eff4f329ed7ece5702782e04e2e693163cca2b7dd9d42f282ceae658d6f499efac13

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZY:0UzeyQMS4DqodCnoe+iitjWwwE

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 25 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f6a91b673fd592947391ab6306589c048b58a6527d0ff045b94756a3d3b733d.exe
    "C:\Users\Admin\AppData\Local\Temp\1f6a91b673fd592947391ab6306589c048b58a6527d0ff045b94756a3d3b733d.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3508
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1088
      • C:\Users\Admin\AppData\Local\Temp\1f6a91b673fd592947391ab6306589c048b58a6527d0ff045b94756a3d3b733d.exe
        "C:\Users\Admin\AppData\Local\Temp\1f6a91b673fd592947391ab6306589c048b58a6527d0ff045b94756a3d3b733d.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5112
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          PID:1796
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2492
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              • Suspicious use of WriteProcessMemory
              PID:2628
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:4840
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  PID:3012
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:3020
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious use of WriteProcessMemory
                PID:1740
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4848
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3488
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2040
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    PID:412
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:3148
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2888
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:5016
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  PID:4020
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                      PID:4480
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                          PID:2992
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      PID:1212
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                          PID:2788
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:3276
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                            PID:4672
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                                PID:3116
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            PID:4432
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:4344
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  7⤵
                                    PID:1064
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                PID:2448
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:1532
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:1988
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:456
                                      • \??\c:\windows\system\explorer.exe
                                        c:\windows\system\explorer.exe
                                        7⤵
                                          PID:1796
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:2696
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:1040
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            7⤵
                                              PID:1480
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Drops file in Windows directory
                                          PID:1336
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:4908
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:948
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:3028
                                                • \??\c:\windows\system\explorer.exe
                                                  c:\windows\system\explorer.exe
                                                  7⤵
                                                    PID:1912
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Executes dropped EXE
                                                • Drops file in Windows directory
                                                PID:4272
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:3172
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Windows directory
                                                  PID:2728
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:3892
                                                      • \??\c:\windows\system\explorer.exe
                                                        c:\windows\system\explorer.exe
                                                        7⤵
                                                          PID:3600
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Windows directory
                                                      PID:2416
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:1384
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:3332
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:2868
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                            PID:2316
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                              PID:1472
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                                PID:2116
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                  PID:1580
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                    PID:1408
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                      PID:2784
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                        PID:4028
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                          PID:1652
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                            PID:1488
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                              PID:4496
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                                PID:3272
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                        1⤵
                                                                          PID:4764
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1352 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:8
                                                                          1⤵
                                                                            PID:3972

                                                                          Network

                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                          Persistence

                                                                          Boot or Logon Autostart Execution

                                                                          3
                                                                          T1547

                                                                          Registry Run Keys / Startup Folder

                                                                          2
                                                                          T1547.001

                                                                          Winlogon Helper DLL

                                                                          1
                                                                          T1547.004

                                                                          Privilege Escalation

                                                                          Boot or Logon Autostart Execution

                                                                          3
                                                                          T1547

                                                                          Registry Run Keys / Startup Folder

                                                                          2
                                                                          T1547.001

                                                                          Winlogon Helper DLL

                                                                          1
                                                                          T1547.004

                                                                          Defense Evasion

                                                                          Modify Registry

                                                                          4
                                                                          T1112

                                                                          Hide Artifacts

                                                                          1
                                                                          T1564

                                                                          Hidden Files and Directories

                                                                          1
                                                                          T1564.001

                                                                          Discovery

                                                                          System Information Discovery

                                                                          1
                                                                          T1082

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Windows\Parameters.ini
                                                                            MD5

                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                            SHA1

                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                            SHA256

                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                            SHA512

                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                          • C:\Windows\Parameters.ini
                                                                            Filesize

                                                                            74B

                                                                            MD5

                                                                            6687785d6a31cdf9a5f80acb3abc459b

                                                                            SHA1

                                                                            1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                            SHA256

                                                                            3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                            SHA512

                                                                            5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                          • C:\Windows\System\explorer.exe
                                                                            Filesize

                                                                            2.2MB

                                                                            MD5

                                                                            966080b9de7fb6f21a49ee5b83960ba8

                                                                            SHA1

                                                                            e27e1552c408171bf6e2ebaf2eeee16603b73908

                                                                            SHA256

                                                                            0734381706d7c17cd75dd99650f21327e7f46180e52d8aca1dc9dba937abf64f

                                                                            SHA512

                                                                            cab0fecd4f0c9a1b0a0a8d9eba538c0f143d6126effcbe0219ad12e2417eb72ae4e073a8456150a0f8fafbafee35b69c7037e8dbf13f252b119e1cdfc4a2bd69

                                                                          • C:\Windows\System\spoolsv.exe
                                                                            Filesize

                                                                            2.2MB

                                                                            MD5

                                                                            3fa15f44f064f011f7c612aa30f2f985

                                                                            SHA1

                                                                            cf1956774ad7a31b1554328cab9e1d529ab3f3c5

                                                                            SHA256

                                                                            af5785779c25f6c5c5cad8d7146fdf78589366811bc9799f62ae0204b71e8013

                                                                            SHA512

                                                                            08f8d9a92911ca19c9472b8f66de03ae080f145ace8c6e481d1adfb5874c1dd2c42df415f911aae28c55a9f6c520774292773b7af93c752731d484ec254c5cb3

                                                                          • memory/456-1859-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/456-1948-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/948-1278-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/1040-2016-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/1040-2173-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/1212-625-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/1336-1275-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/1384-2386-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/1532-1754-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/1740-989-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/1740-352-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/1796-43-0x0000000003380000-0x000000000345B000-memory.dmp
                                                                            Filesize

                                                                            876KB

                                                                          • memory/1796-33-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/1796-42-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/1796-37-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/1988-1076-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/2040-1077-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/2040-1259-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/2448-993-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/2492-153-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/2628-223-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/2628-850-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/2696-1161-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/2788-1386-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/2788-1383-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/2888-494-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/2888-1157-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/3012-1279-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/3020-2192-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/3028-2182-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/3028-2285-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/3148-2393-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/3172-2201-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/3276-697-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/3488-1078-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/3488-423-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/3508-20-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/3508-0-0x0000000002470000-0x0000000002471000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3508-1-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/3508-26-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/3508-17-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/3508-18-0x0000000002470000-0x0000000002471000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3892-2476-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/3892-2371-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/4020-1277-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/4020-559-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/4344-1655-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/4344-1780-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/4432-854-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/4480-1434-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/4480-1280-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/4672-1486-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/4672-1635-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/4840-997-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/4840-855-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/4840-980-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                            Filesize

                                                                            804KB

                                                                          • memory/4848-995-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/4848-999-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/4908-2025-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/5016-1162-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/5016-1166-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/5112-32-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/5112-22-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB

                                                                          • memory/5112-21-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                            Filesize

                                                                            248KB