Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 18:26

General

  • Target

    GreenLuma.2020.Manager/GreenLuma 2020 Manager.exe

  • Size

    17.4MB

  • MD5

    28e5aa70174cfb8e97a3d95b9632d37a

  • SHA1

    bcbfacb057c605ea9d5f1ed4f1198274ae9f10ed

  • SHA256

    03a792ce04b5f43d1da10bc07d0998e079363f96dc70eae3b41cc2c81019c13d

  • SHA512

    39d04abfdd58fbd98863720fb1e2c4ad53b49e2717396b4aa9b24ec00db77cb167f07c2c2c2f41810e8b4b136d90aad4239d5c56fb7b6e59b0640bc02c0bef99

  • SSDEEP

    393216:9RzOqxsCPsZgZjZSZ+Tlb8j3o/WiSaF5bTl6AF53MQ:3VyqsZudSZIlbyPiHnl6Ao

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 46 IoCs
  • UPX packed file 51 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GreenLuma.2020.Manager\GreenLuma 2020 Manager.exe
    "C:\Users\Admin\AppData\Local\Temp\GreenLuma.2020.Manager\GreenLuma 2020 Manager.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Users\Admin\AppData\Local\Temp\GreenLuma.2020.Manager\GreenLuma 2020 Manager.exe
      "C:\Users\Admin\AppData\Local\Temp\GreenLuma.2020.Manager\GreenLuma 2020 Manager.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Users\Admin\AppData\Local\Temp\GreenLuma.2020.Manager\GL2020 Updater.exe
        "GL2020 Updater.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1496

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\_ctypes.pyd
    Filesize

    50KB

    MD5

    462c7b4ec93132312c14c9f1dd55e2c8

    SHA1

    22ba2f65cd16b37bec81a23c8820529a46dfd78f

    SHA256

    aab84233a562a494834fd5a53cb733a93cdb12a47278397a2696c8591371165b

    SHA512

    290073b60359e129990aa87051c5d5a5c98a9faabf9c29f5bc61d044ee39439f4efd651318def0ab55d2e7b72a8d003210ffe217b1b21b369396e664194dba98

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\_socket.pyd
    Filesize

    32KB

    MD5

    33252c663e5175253c04d700d40b7406

    SHA1

    108fb7c88b06d15a349bedf482c56500cfbb78fd

    SHA256

    f59b487bcad5b0cf8f86f93a864c3af2649ccef1e7615a24bfa663d2d9468539

    SHA512

    829794ab12ed92108ee7a22a06d7131cc6e548b3d41cccbafb848c9dff5be27adbc28f9c8e2f7b22e6937a8fc2ec87e8440d5d18aa582ad11206fc0d98c32206

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\api-ms-win-core-file-l1-2-0.dll
    Filesize

    21KB

    MD5

    d54860bc805f73cd8e7e3fe05d544108

    SHA1

    b6184d9f4477e482801a0fa1f27b868533873d1d

    SHA256

    68e28b5944193ab45be2cc14e49424ba0c5d8713bb6b027e96ff1c16147f19a3

    SHA512

    22dffca161acdad3bcda6bc83ca63d4cedcbfd47b1b3549e98fc95d9b85ce2d49576f3ee3fc150da2e353731bf8d98e4eb3db80ba3913b32e783289905376a3a

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\api-ms-win-core-file-l2-1-0.dll
    Filesize

    21KB

    MD5

    51cdd94858eadfa992e3a397aae6a4ee

    SHA1

    6fe3a27f11c13fdd680802eb8c6f87a7a92518d6

    SHA256

    57cb180884f33b064957d9c1dd509bb5e8fd541e9458b84d88e025790c1dc986

    SHA512

    42702b377322fcd6e7090a01c262ce3a04a95154ff327a40841add210f678287658ad097e32bd53f23d88878cbe7625d868b7adfac042cdbc0f48e8e59b7504e

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\api-ms-win-core-localization-l1-2-0.dll
    Filesize

    21KB

    MD5

    c8cfb99f387edd7ee3677d10faed635e

    SHA1

    f5d0776b3e58ba231dfd5ff5e3a63860652b7ee5

    SHA256

    361ebbef6e0d77624560b87d888464b331403e09845836a04f5800682aa4ed48

    SHA512

    1332ae54f4af98365b973fe82311a09cec2a92e07f0ef56512bf3e2a3eef9d45e9484a74eae20df6a7fe44b6758bd6aedd16bc96ae866f2536a7c906f7535af0

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\api-ms-win-core-processthreads-l1-1-1.dll
    Filesize

    21KB

    MD5

    ab08093ceb1da2c238f28dec5e2db51e

    SHA1

    f3c97f9aea448b503390794b56d0cc1e5795e4d5

    SHA256

    92bb2dd3172befd83dc039deb83577efc0f4e42390aa3d428d6f296bd3f462fa

    SHA512

    146ebbdee11ebe472c6f45836a5051cb6c53db04bd8d2745fe2097b73b6fb410c1525883271e192523533789318f7825aa678bcba8b0f1d5f354506b4d4ddd11

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\api-ms-win-core-timezone-l1-1-0.dll
    Filesize

    21KB

    MD5

    6d5cff14d7b266bc9cfdeefb0a05d2a8

    SHA1

    5d76f1a5e3ac3caf2c7cd19590e8e578f55c1ccc

    SHA256

    bc0a3295b1e552f47f7034d47dcaa9123caa9423d202df5737b9301d68cb6667

    SHA512

    5af85dde1bef032893b4e5fdf4584ddc51dd33cc73be1e37f230544f6df383927995027bd5097ad23d0248e3980b66767698177c8ee8d61d309ab5dbb6ce3662

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\api-ms-win-crt-conio-l1-1-0.dll
    Filesize

    21KB

    MD5

    80cbe9a4a3a6f094e3d2197a4a60c339

    SHA1

    0608549d8d3b720b1aecf29efef2b63cbaf26868

    SHA256

    b33d0e78ff6e9a9bf3bf369942412eb9c85f02b65230e77cb11a99730f6c4030

    SHA512

    391dbe0e2dc7cdf5d44721bc6b700bba396424d4f35033b9265630512c8c9908d230118dc7445b84c9e587a3a20e37e3f29dd4c62d91651be9fbe3a6756925b9

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\api-ms-win-crt-filesystem-l1-1-0.dll
    Filesize

    21KB

    MD5

    42cb733761283599043fa29191322f6e

    SHA1

    2a3bec9f8a76473265e6a60aeb0146ff0f7474f4

    SHA256

    03f4bffe5e2c273be4ad87cbb84363e80f3d1a63f9e2965045a0922c76cadc69

    SHA512

    51f3c34b8a1d3f33daf9d0a41561890b5aefe239ec3190b60573e513a3176d2a6f6c85f5361fc3430a355c613a41197dc888a74e211cf6c1b4334f09ac230e2e

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\api-ms-win-crt-locale-l1-1-0.dll
    Filesize

    21KB

    MD5

    36639d9689192b3ae17d567fa17b0574

    SHA1

    caa8a2ee88ee3779b491a737ad1b45e2fac84b84

    SHA256

    c0225ee09d6779288c86db3bfcbdfbab58e39eb9355844653b5761ca09faf0ed

    SHA512

    bd85044220346db080b610b2446c7d7a6a1067567d546c3e8048351cf2a0fa7b23c098766a21c7872a6a1be0d798500f27c35842cd9c2caa9c07fa386cc06813

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\api-ms-win-crt-math-l1-1-0.dll
    Filesize

    29KB

    MD5

    b554b5072a9a7be819ebaa7e1b092c21

    SHA1

    f27cff65f79a450fe284cb0c485c923489aee6d3

    SHA256

    d4247022622bcecfa9e25c212e8833de1602aab55756eb3d1a54515704984e41

    SHA512

    1d983ffb8cc7d22e80ef2bcffd83c8c73a32f3dd09f1e239e5f9e45a1f33dc4cf98a7c850d4193920197d3c37f9d07471bfc5c5c120a35def8041dd4af4d19f9

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\api-ms-win-crt-process-l1-1-0.dll
    Filesize

    21KB

    MD5

    4c65a2278f53b68adb5da20cfb58bf6f

    SHA1

    df4a5bcd8cdca8f4783d4a5071fc71f6bb562e0a

    SHA256

    5e0543b480befd83f440f2a1a30c5b7a9a9f49abd305fe02ed8ca4f156076a09

    SHA512

    9b22eb8d390ed5dc450975c519e7bf6a1bf45a18bdf3b0dbf91f3dfb1309d0ff53fb9304b73ff12cf54e028e14aa6ef9f11d51be83c3eac329f86238b2587ce5

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\api-ms-win-crt-runtime-l1-1-0.dll
    Filesize

    25KB

    MD5

    0fb5e3fd3e4947fd056c81b1ef7f02cd

    SHA1

    fe9dd5fb81915408c9168f47b6d7d13bcf1848c0

    SHA256

    707073941e2b24bd94e7ef11e1fa7aca92fd63fcc6babf42865615ea6bb1f388

    SHA512

    ced7a3ab029722db874176d26493e216bb779a9473b18f4804332b77b08b38de88bc787c071ffcb9dcc257acefc6e93a72cd6c087ad25998fe6e0a3dd51033ff

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\api-ms-win-crt-stdio-l1-1-0.dll
    Filesize

    25KB

    MD5

    ad0daa821fb4c090b1c53307ec8cf235

    SHA1

    d7740cbe91f8a2625089407aeda9a019901106a7

    SHA256

    56f1507c3bcdb39d4db5af07908542486200488bc47927b9724a532e99134b8e

    SHA512

    0a636e5f21941ca78874884ff2844aa56d3375781c6e596af43dd7947f4eb3c448813ad33898d27e775586adadf3f3e50bf32f80bf14e80559ae86bf53c2e0ae

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\api-ms-win-crt-string-l1-1-0.dll
    Filesize

    25KB

    MD5

    1594a324156e471193c1d8a2fe5628e7

    SHA1

    495564f4843af3b5804c0371c03f8decd88af5d5

    SHA256

    bc0d452a9638c86705d93ef6b8a4dd8912cc6cfda8403dc6c6e9061599d6875e

    SHA512

    d092e47d3a76a2dc1343034808a1ca5ce4be127a53fdbf063955fc63dca1b843afbb179160c298801ce0fd64f33cccd05d261020d23305d8b4595ca31fbe09b2

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\api-ms-win-crt-utility-l1-1-0.dll
    Filesize

    21KB

    MD5

    d2c6ad121f260b98e77c380a51032181

    SHA1

    af36326e6feee56ca1742914eaaac315952b7d01

    SHA256

    2c9404ea15c37fd0fb6fff964917512c2191c73241cbaa40e056244b265b1171

    SHA512

    0994e56b8909012a0c7f896f3fc4220c61622bfc1b653e61fb85ea00dfbd95fb4c16efab5781f574693bab75dae25d3931f84c184be0fcb24f58f597dfe03e5f

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\base_library.zip
    Filesize

    674KB

    MD5

    49e6f92df410e8f1aa951074dac3ed51

    SHA1

    1d0f11483a02d3f5075b661602490ac1c56ec989

    SHA256

    f35bf475c959dd8e2bd9488112807b7bb6e827e1ef0d17f21a3b6a2f0f3d530f

    SHA512

    168dcec4d937f28c6d1144e500128ce1a0534a93516f2c85d80ef976200e7b75ab0737f9267dc67757f30661b62cbd1a76471a64b07566e738e3a2114f7974ec

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\charset_normalizer\md__mypyc.cp37-win_amd64.pyd
    Filesize

    37KB

    MD5

    6d542ba4f8638165b6c52ef252f3d302

    SHA1

    bbe16a85d78dc142a2f826e8ce33de310943724d

    SHA256

    9ff15b4da8f70f5c0e3e54508d43244d30e896641e04ed627a1cc6094f4a4010

    SHA512

    81fd6ee0554ab27566342a92cd421209020426666019169cdc7d93371288b17e0ce562587bd176d8e101dd5b02c80ffd2a487df940c8c8f20d7bf0d4402330f6

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\libcrypto-1_1.dll
    Filesize

    1.1MB

    MD5

    78d642c3ced4275d1a169ba53ef5672d

    SHA1

    9ce618188de0c04750be88ce441817269f123e2f

    SHA256

    a7c0aa47b5964b6b29f8120e58ed707b1b639b3d5246d557ae358a3a5d053457

    SHA512

    f84740e6fe0c0969e17523dbba21b2df6984d086a333597c141ac8782be286e4edb414873d591bf802a27635a6c820de1d92269a7488dcfa827cf304869070ba

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\libssl-1_1.dll
    Filesize

    204KB

    MD5

    2c8055ea02575a14f904c26bb6893730

    SHA1

    e7a3dfa6dfe7809924abf62830b42eb1685bfda2

    SHA256

    dddc7b4aac2594e22654f365d9b4d0c92506d50f6d63f54180ed2d67e9cb6fe1

    SHA512

    8e538727e1108018f21f5ded5db5ff1c1f446fc2876a93adc2d2157259b72c3de504bc8b9d765186757385072436e17680cfc93263a9029d37612630a1733833

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\python37.dll
    Filesize

    1.2MB

    MD5

    a59fdf0120f2ff8dc81a2d8963299206

    SHA1

    2b24c98ee1517b76c315da45736d759e3388396e

    SHA256

    c5ad4ec0a39119a1f3a2da7c333ba02e69effbe8f25629f939a18a23432709c1

    SHA512

    bba40967fdc840967906065a28b4b31baeb08e4229ec8c747bbc2e83696743ba08eb582a64d35d1544933c1da4d742ceda0d1df0064c3a27d10f20b7177242b0

  • C:\Users\Admin\AppData\Local\Temp\_MEI10682\ucrtbase.dll
    Filesize

    1.1MB

    MD5

    b76f01ae50ce43187be1d701b51ca644

    SHA1

    cb59f1ff16f8f3996646930f02d3090422c64a02

    SHA256

    903806c8888e3c9ac0212ed50be6889c21cf4fd12f49931da8b548b5326a0bf8

    SHA512

    d0962bdc5439c7068d67e59d6434606581744daf41a628c083ae147936074f489b44dca8dd737a6766dcdc2b99a2cb7e5cbc79e13e0d9b661f77acd13a9c5300

  • \Users\Admin\AppData\Local\Temp\_MEI10682\VCRUNTIME140.dll
    Filesize

    85KB

    MD5

    be7443b4af8c7f6607e2d009ba3e05ce

    SHA1

    eb0078ebf6a40d64cdbe344741cae46928be9db8

    SHA256

    6f34f6829e056fbb7b2dd663d33c9a7629464358039065adc311e1137644479c

    SHA512

    317f77564cc5631cfe06f6d6577ad6f81f32b373c301b418f7b2143dc23a0defe76b900cbd47dd8d0cb9324630892a154a425394e714b161a5fa4eefd3e6c369

  • \Users\Admin\AppData\Local\Temp\_MEI10682\_hashlib.pyd
    Filesize

    17KB

    MD5

    dad6299a40ffc26deffffb1f0ed9e541

    SHA1

    5182379bc65a548d779098b745d674c0773b0b56

    SHA256

    7abcae7ed326c19061b0178e285d553c77d08092e2924f7ea09901e5660c2021

    SHA512

    991a336a7cadc3a6c97b1fa203e795bfbad9342540bf1bee383cf4115d7b6af6c4a9e5652261fb37ca1a1b1c2a1996004a195df875a0893afbce03a62568f24a

  • \Users\Admin\AppData\Local\Temp\_MEI10682\_queue.pyd
    Filesize

    14KB

    MD5

    e062910834ca5a6450d8ff6201aaaa1d

    SHA1

    07c04e4ff81ace8e56e44944f3677b8d8ff85322

    SHA256

    f43c6c8ccd1ad4ec0d64cfa1ea4399a592d0031263fe82cb9e9b0263002c380d

    SHA512

    2f9d5bd65748541e86e3b11e7b4a0a80435ab84c96076ed34b8c90ae3d650e3f5bcea8242baaeaa8b39716bceeeaa9499dd8ac7c3db1921ad4d7a9b32b46f7f3

  • \Users\Admin\AppData\Local\Temp\_MEI10682\_ssl.pyd
    Filesize

    43KB

    MD5

    bdef7be46b982aefc1ff841f4666e85c

    SHA1

    d1d4e23e8fef8be4df9174735e768d0a97a2ee66

    SHA256

    87b46e2ee58694c42c4c0f333ae2c7e0bc57967f5c2f569d6084318de7efd8f1

    SHA512

    7e8dc1c99b3a8dea64f669e091e3daa6045a931f1d594f89f57657f521ba73338bf59ebc0fcd704312c6ed76b78987be3ead606791042239f01b72c61038a605

  • \Users\Admin\AppData\Local\Temp\_MEI10682\api-ms-win-crt-convert-l1-1-0.dll
    Filesize

    25KB

    MD5

    05a39fd0723df4ccae65007440234ea2

    SHA1

    cfbc74fb5f4556b7ff92e33226cd0ddce31aa1de

    SHA256

    43f20e591ae0afece324a2a9636ba557690f0bca29935967a0f33098725c94fb

    SHA512

    88f5f2b42257eb8c287bc131fc5e93cdef5974ec72851ae253dd87a109e19d817ad7c9a2418128e70102e962249f3a52aa88f688a988868c700737688bbc47d5

  • \Users\Admin\AppData\Local\Temp\_MEI10682\api-ms-win-crt-environment-l1-1-0.dll
    Filesize

    21KB

    MD5

    d0eacdb21caf6eb32fdcddd0bff82599

    SHA1

    f7e618e182b13341eba5e9b631fe561c7d114420

    SHA256

    41d678da2ed4089e9abd91ce70309d6bfadeeded25b7a96cc9a1071f1efdac12

    SHA512

    199cb191369fa68849e0acec293609e4683f87c5846ce02d27ac1c5a56724b59d7950ce9b0d01d2552e195ce2e85e915dce8b01a058df5c5c8b65443de93fa40

  • \Users\Admin\AppData\Local\Temp\_MEI10682\api-ms-win-crt-heap-l1-1-0.dll
    Filesize

    21KB

    MD5

    f6ac76d1f72d56e55f857131c04c9fd3

    SHA1

    4f445435d9f6de5cb7a737f5f7e35a4ef82bb8ac

    SHA256

    8c7d51aa0042969b8f1c99ee7d692a214e5b220b6c59a2016ddf60b030466b2f

    SHA512

    443fe22237842c418616f58fe69251fc69845eedb11f99ca70b9c9f700f3b63131b8eedc6eac6194d6715d3dfcb0243daf0516e7fc845a6a600fa966fc6ad6bb

  • \Users\Admin\AppData\Local\Temp\_MEI10682\api-ms-win-crt-time-l1-1-0.dll
    Filesize

    21KB

    MD5

    e5a12a2194e33c9a61cbc9f62173adcc

    SHA1

    55ffa6b44cf234874c9abe9a3413a371320d8ced

    SHA256

    e748d40325659477feda7e7b4d2d770fb69cbc94c3c28289fa45b60617c413d0

    SHA512

    c4de5eaeae0106be08a7f38276eea4b3dd74667f9241d7efcb1c8e054412d9683189dcbff14c537772611ecc746055c7a02ce04378d721a7ca5d545be8d09514

  • \Users\Admin\AppData\Local\Temp\_MEI10682\charset_normalizer\md.cp37-win_amd64.pyd
    Filesize

    9KB

    MD5

    e04153a5b45913a4097326348da40070

    SHA1

    1aae829705fbfa4e4d1625f3c5504e0ea2a62fa4

    SHA256

    6ad14ccd6161c36ca8a03a93bd767246ad0a2e2c9a09c67beb0fc661dd99d28a

    SHA512

    ac55ecf4800617a324c49cc4ac4a8fd780a39632cd9e794dd563b92f913200f305daec96bb6136b36033fa7d5d8205bad77469f53efcb689c3831a81e8d326f6

  • \Users\Admin\AppData\Local\Temp\_MEI10682\python3.dll
    Filesize

    50KB

    MD5

    15b563a2df081dcb69a027618e20ca29

    SHA1

    c1f73d2d5f778d3bf5c08f0272460a5fa16760ae

    SHA256

    519bc50aff176d177a5b2d01d40994405ccda7765306822faf196f386640a603

    SHA512

    83c591ab6c010a142f16ad60afbebfd17844f1a10ef30f3453c67c15f31af467bbf79380e4a53abf90140f3101eb15664fd6dba5d6bbfc09344b50df9dda5ffe

  • \Users\Admin\AppData\Local\Temp\_MEI10682\select.pyd
    Filesize

    14KB

    MD5

    dbd715c9fed00d114a4fc8507cb9f3da

    SHA1

    b7db2b8e76a5829dfeaadae01134fca84049b8a9

    SHA256

    d287430298c008ab1296b6c2d85fef194e23ec50d09a7f3c3f1ea823cf21a7d3

    SHA512

    480436422035c970e9eca36404da12b9e2b13925cdbc546cdce8d4c412b50faa3cec9230084b5b20e1e76bb280c795b0f4722af2b793e063c5d802ec4a9bc024

  • memory/1496-209-0x00000000009E0000-0x00000000009EA000-memory.dmp
    Filesize

    40KB

  • memory/1496-210-0x00000000047E0000-0x0000000004892000-memory.dmp
    Filesize

    712KB

  • memory/2008-177-0x000007FEF6E70000-0x000007FEF6E95000-memory.dmp
    Filesize

    148KB

  • memory/2008-199-0x000007FEF6E70000-0x000007FEF6E95000-memory.dmp
    Filesize

    148KB

  • memory/2008-179-0x000007FEF6DB0000-0x000007FEF6E68000-memory.dmp
    Filesize

    736KB

  • memory/2008-169-0x000007FEF6EA0000-0x000007FEF6EB2000-memory.dmp
    Filesize

    72KB

  • memory/2008-182-0x000007FEF62D0000-0x000007FEF62DE000-memory.dmp
    Filesize

    56KB

  • memory/2008-166-0x000007FEF72A0000-0x000007FEF72AE000-memory.dmp
    Filesize

    56KB

  • memory/2008-186-0x000007FEF62C0000-0x000007FEF62CB000-memory.dmp
    Filesize

    44KB

  • memory/2008-163-0x000007FEF72B0000-0x000007FEF72CA000-memory.dmp
    Filesize

    104KB

  • memory/2008-187-0x000007FEF6660000-0x000007FEF6A35000-memory.dmp
    Filesize

    3.8MB

  • memory/2008-190-0x000007FEF72D0000-0x000007FEF72F9000-memory.dmp
    Filesize

    164KB

  • memory/2008-191-0x000007FEF72B0000-0x000007FEF72CA000-memory.dmp
    Filesize

    104KB

  • memory/2008-192-0x000007FEF6160000-0x000007FEF617E000-memory.dmp
    Filesize

    120KB

  • memory/2008-189-0x000007FEF6180000-0x000007FEF628D000-memory.dmp
    Filesize

    1.1MB

  • memory/2008-188-0x000007FEF6290000-0x000007FEF62B6000-memory.dmp
    Filesize

    152KB

  • memory/2008-193-0x000007FEF6120000-0x000007FEF6152000-memory.dmp
    Filesize

    200KB

  • memory/2008-195-0x000007FEF6EA0000-0x000007FEF6EB2000-memory.dmp
    Filesize

    72KB

  • memory/2008-196-0x000007FEF5BD0000-0x000007FEF6117000-memory.dmp
    Filesize

    5.3MB

  • memory/2008-197-0x000007FEF62E0000-0x000007FEF6658000-memory.dmp
    Filesize

    3.5MB

  • memory/2008-198-0x000007FEF5580000-0x000007FEF5BC1000-memory.dmp
    Filesize

    6.3MB

  • memory/2008-172-0x000007FEF62E0000-0x000007FEF6658000-memory.dmp
    Filesize

    3.5MB

  • memory/2008-200-0x000007FEF4C50000-0x000007FEF54BA000-memory.dmp
    Filesize

    8.4MB

  • memory/2008-201-0x000007FEF4650000-0x000007FEF4C41000-memory.dmp
    Filesize

    5.9MB

  • memory/2008-203-0x000007FEF4380000-0x000007FEF4613000-memory.dmp
    Filesize

    2.6MB

  • memory/2008-202-0x000007FEF4620000-0x000007FEF4647000-memory.dmp
    Filesize

    156KB

  • memory/2008-204-0x000007FEF40E0000-0x000007FEF437A000-memory.dmp
    Filesize

    2.6MB

  • memory/2008-205-0x000007FEF6290000-0x000007FEF62B6000-memory.dmp
    Filesize

    152KB

  • memory/2008-208-0x000007FEF40C0000-0x000007FEF40D8000-memory.dmp
    Filesize

    96KB

  • memory/2008-159-0x000007FEF72D0000-0x000007FEF72F9000-memory.dmp
    Filesize

    164KB

  • memory/2008-134-0x000007FEF6660000-0x000007FEF6A35000-memory.dmp
    Filesize

    3.8MB

  • memory/2008-211-0x000007FEF6180000-0x000007FEF628D000-memory.dmp
    Filesize

    1.1MB

  • memory/2008-212-0x000007FEF6160000-0x000007FEF617E000-memory.dmp
    Filesize

    120KB

  • memory/2008-213-0x000007FEF6120000-0x000007FEF6152000-memory.dmp
    Filesize

    200KB

  • memory/2008-214-0x000007FEF6660000-0x000007FEF6A35000-memory.dmp
    Filesize

    3.8MB

  • memory/2008-228-0x000007FEF5BD0000-0x000007FEF6117000-memory.dmp
    Filesize

    5.3MB

  • memory/2008-229-0x000007FEF5580000-0x000007FEF5BC1000-memory.dmp
    Filesize

    6.3MB

  • memory/2008-230-0x000007FEF4C50000-0x000007FEF54BA000-memory.dmp
    Filesize

    8.4MB

  • memory/2008-231-0x000007FEF4650000-0x000007FEF4C41000-memory.dmp
    Filesize

    5.9MB

  • memory/2008-248-0x000007FEF4620000-0x000007FEF4647000-memory.dmp
    Filesize

    156KB

  • memory/2008-249-0x000007FEF4380000-0x000007FEF4613000-memory.dmp
    Filesize

    2.6MB

  • memory/2008-250-0x000007FEF40E0000-0x000007FEF437A000-memory.dmp
    Filesize

    2.6MB