Analysis

  • max time kernel
    485s
  • max time network
    1174s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-06-2024 14:16

General

  • Target

    AnyDesk.exe

  • Size

    5.1MB

  • MD5

    aee6801792d67607f228be8cec8291f9

  • SHA1

    bf6ba727ff14ca2fddf619f292d56db9d9088066

  • SHA256

    1cdafbe519f60aaadb4a92e266fff709129f86f0c9ee595c45499c66092e0499

  • SHA512

    09d9fc8702ab6fa4fc9323c37bc970b8a7dd180293b0dbf337de726476b0b9515a4f383fa294ba084eccf0698d1e3cb5a39d0ff9ea3ba40c8a56acafce3add4f

  • SSDEEP

    98304:G5WW6KEdJxfpDVOMdq2668yIv1//nvkYCRThGXBJdicotUgwoAo5beyjF:y3vEbxfjf4Y8yofvktkLdurH5iyR

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
    "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:392
    • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
      "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-service
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:896
      • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
        "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --backend
        3⤵
        • Drops file in System32 directory
        • Suspicious use of SetWindowsHookEx
        PID:1452
      • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
        "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --backend
        3⤵
        • Drops file in System32 directory
        • Suspicious use of SetWindowsHookEx
        PID:4084
    • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
      "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-control
      2⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4244
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x00000000000004D0 0x00000000000004D8
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4448

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db
    Filesize

    14KB

    MD5

    caf1f052e50bbcfb3b8808709f516320

    SHA1

    76da6c9797dbfb5e16d54c69146d753c864bd9d3

    SHA256

    75420d1a3a0567b4ca1ce14dbbcc88a72ace33678a58f5a68f5f010152a02d89

    SHA512

    2e2ebe6ba1c53e746ac1bfcb7db214a3381ae8eb0feda0d7649c5a09a40add2cef5a4b7620c40073a5000f0286a9ff4ec3dfcad89d451903b2167d60cd5fb7fd

  • C:\Users\Admin\AppData\Local\Temp\gcapi.dll
    Filesize

    385KB

    MD5

    1ce7d5a1566c8c449d0f6772a8c27900

    SHA1

    60854185f6338e1bfc7497fd41aa44c5c00d8f85

    SHA256

    73170761d6776c0debacfbbc61b6988cb8270a20174bf5c049768a264bb8ffaf

    SHA512

    7e3411be8614170ae91db1626c452997dc6db663d79130872a124af982ee1d457cefba00abd7f5269adce3052403be31238aecc3934c7379d224cb792d519753

  • C:\Users\Admin\AppData\Roaming\AnyDesk\ad.trace
    Filesize

    7KB

    MD5

    11ade90cd8b0953120967826ab4c6999

    SHA1

    1abca7d0bc8be60a3742e2f9ebf2924e8cf8dece

    SHA256

    d298204d8cacc6f2a9df50eee5d9a1e667f84c6f60bab28dd4f0087747673a1a

    SHA512

    d3bc36a19a2f4a30dc4823fc3414d8df9035f96805573162b47d37e55003db07f5f485779b296fa068ca0cd860498f19937807f5370e79fd0a67e910dd7ee9ec

  • C:\Users\Admin\AppData\Roaming\AnyDesk\ad.trace
    Filesize

    10KB

    MD5

    0e2078e26cc14e27451c8b8a698d3608

    SHA1

    ceebcfcac99174c17a202d7e71247cfb43b8a6f8

    SHA256

    b485e3afc343c56d3b81cb7eda24c1372e4b3d0830aca416098be59bcc7ac6c1

    SHA512

    8d2c68a37648ead7524c7b6df8d38c38f1a503dee5d7d246e6a1910bd63b9dc6dfd4d9585d0d34995b11e0ff69b5bbd67c9561223de4c0216e13bc1af5099592

  • C:\Users\Admin\AppData\Roaming\AnyDesk\ad.trace
    Filesize

    39KB

    MD5

    57620ab38ea98d03ab2a2259b73a127f

    SHA1

    14a755347e50eae9e763095087050afdc94fff10

    SHA256

    980dedc8bce760cd8a54a283c196a5b6f0d4a66d068a3c96d2c4efb1f6937ccd

    SHA512

    4ebc707f1c52c4420719a20fa91b948589ce05aadb952f0797122a91edefcb62f083396e51cb81be34e43ab24de248a65f4d3fc5339df658fadb75d776b9be0a

  • C:\Users\Admin\AppData\Roaming\AnyDesk\ad.trace
    Filesize

    76KB

    MD5

    5cb4811c85e023b30f409e563020bb91

    SHA1

    6f8efe31b1a79f811fc7725ec76cf37f62bc5ae9

    SHA256

    e37dcf2216b2c3699133bb2c502f833737dc7f8c8240e75b870cbd9e7359b049

    SHA512

    5aaee854055ffcdd02f75170ca9f66c3b5aea18d3ad45f2d717ffc68a0848dacfce74ed8a81bcb98a4f32f62c58278b426cb700dc935adbcd6e08251ae891a2e

  • C:\Users\Admin\AppData\Roaming\AnyDesk\ad.trace
    Filesize

    125KB

    MD5

    97b2e0af92e67efdfa787677db511e9e

    SHA1

    5adb848e04eb4f21e6d2611887b48205a12a08a4

    SHA256

    f6839f6f63359f8776cefdb51331c1b9728590524f57ac17ad746f3dab03482d

    SHA512

    86ce27980ea79942635480cfb75f533ad1aad37a94bf07463aaad211393d28bd27ff5eda2ff66990f26d0fd04ab929b35122be3a49af11522bb342f6d146097b

  • C:\Users\Admin\AppData\Roaming\AnyDesk\service.conf
    Filesize

    2KB

    MD5

    d03e9c0ad33cb81f6747507034f3ff8c

    SHA1

    92e8690ce4fa7de9574dc94ed091635055922d25

    SHA256

    481eb06e80f8ae4b5b3ba02e609d856423674fb889d82e4218241ff4bbf6b843

    SHA512

    f91bca27a7acf5576e229eb9776319f585e8701ab4600254ac6145303f1842f3a262ea9d007e5233371b6bfb37e2b1bf282a6fb4803f3d75a2f612f55a59d1f7

  • C:\Users\Admin\AppData\Roaming\AnyDesk\service.conf
    Filesize

    2KB

    MD5

    045343e3cf0d329c31e4fb5273a5625e

    SHA1

    f40249d11de7a39ee40ee021f396d06e8284b77d

    SHA256

    4f86fd5450f04db462dd27b165406f241f164c87138a9ac00fa43041b5a9ce3d

    SHA512

    9a0c730aee2465cac2e97576b9003f4fc8a33cc310b5305ff4c357af15e785861543f70b81f72232c593add24db3ce5674cac216d1f76211d56d6db58497cc18

  • C:\Users\Admin\AppData\Roaming\AnyDesk\service.conf
    Filesize

    2KB

    MD5

    3896c149019fde0b3cc2680580d96ad3

    SHA1

    3b8896bd39d99c34a7349e41baca9a1d32fd5fa3

    SHA256

    a0c3d64e83e76bebc1673a6c571d5323c5904ba9c3d689b2d6c8d76ea3e71089

    SHA512

    322614bd7311d5cf33ce2cc1b009ec85bc2e59a8dfbc054207b83529e4184e34a9065956e1a99f592a9a628e7da8c304e109e5e3efb817c9d686feb84428702c

  • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf
    Filesize

    701B

    MD5

    88dbdd21bf76a5bad06e80013cbade26

    SHA1

    6b0b155822e0dedd28581cb41ae06f7689daa2a0

    SHA256

    5daf9c7231578b61304ede5c337cf71d3d82a8ff609b96b5a8fb616dc0eaf758

    SHA512

    289f074b2ef0aaedb5913610f7e3742ee51de7bac6df8d793e3718c7a6ea3e38e4da6fba0c979e7b5e533c7492ac9bdf5f23ba863238eb818ebacb64088d0205

  • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf
    Filesize

    758B

    MD5

    2c2d9ceed537259b67aacfa71a74f180

    SHA1

    961225a41288d336db00e6fcbd8342d86fb7c1a8

    SHA256

    24822cbefb3df6d6333b5d57c0c6b77e19531739bbd4b0c0432a415820985f92

    SHA512

    f83ecf51285d092ddad6e81ddfd166d6a9f1303d89a12b6c9b4793951b9ae56f695de1f1ae5a1f5aae30f6855f28890dc08fc6fffb19a9a194ab3cfe9020b005

  • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf
    Filesize

    312B

    MD5

    0c04ad1083dc5c7c45e3ee2cd344ae38

    SHA1

    f1cf190f8ca93000e56d49732e9e827e2554c46f

    SHA256

    6452273c017db7cbe0ffc5b109bbf3f8d3282fb91bfa3c5eabc4fb8f1fc98cb0

    SHA512

    6c414b39bbc1f1f08446c6c6da6f6e1ceb9303bbf183ae279c872d91641ea8d67ec5e5c4e0824da3837eca73ec29fe70e92b72c09458c8ce50fa6f08791d1492

  • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf
    Filesize

    424B

    MD5

    497ff094b97b14060bf3bddd3132ccc7

    SHA1

    1016dcec9463a1e34a03b89fe58694a56ab8916f

    SHA256

    5b59c89a7e9303c4531501ce890bd8e4535b1b5ce0e8e0a529eb8f766aa184b6

    SHA512

    33fa6a72da601100fcae3a6e1866a023a68e7b7db13743c8251df51a4d3eabdbf9cad753014970215ec08062b28af0d196862d9aefde76bf3c7a0d0c674e51d4

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    2KB

    MD5

    41dd69657563bb023de5a178889ac9d5

    SHA1

    c960f529b41efef36dea114ebb290b850db31c39

    SHA256

    6add5095896aad500ce31411b0ebd5868d43152c7d041d698bd08f0ef664a3a4

    SHA512

    2886a1c2bf82120a785953aa085f589aaad1405538c68bdc3b184ba40ebb50b6e8ceb789171bf7296b4e57c2a56b8773efcbe5b57f994b5145ee096e1b39437c

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    3KB

    MD5

    e4a104234364c3329edb388bb8a9e6dd

    SHA1

    6db5915dc52089503036a94fd277f1df1dcf3856

    SHA256

    a226ed3a64d49d07393bebb04f375870f7203222de95bb81facb75aec05a2761

    SHA512

    02c27388ba6d4f89a20f61fa8e55d9c3ac9fc748617af5b2525c0c0d6c418859c1c63897e0cf09802bb796b5b9b2da970a6d9e360c9ea86926a878d38a1cf498

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    6KB

    MD5

    fe3c87d80d66bb11677bcef0e84645d1

    SHA1

    d723b21fb0549eac0604449b40e6cf2bbbe900ba

    SHA256

    6ddc0f131dcc640a6bba922fff2271755ed602712dfefb6d4df3a3d93d699e82

    SHA512

    f1100c9e55876129bda7159eb4ddf8a67f3ced7f9f5414a5763a583a051138607b2cfcccf4b99203c6f0f3643f3db2dab63bac17fd799aa7beb798841c659197

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    1KB

    MD5

    00cd17d747d5539f9ce643f3f8b89fe9

    SHA1

    c6ab29b5b2cc789d3c21f2000ac23f70f492e671

    SHA256

    9d333a533c9b439c8e529412f7aef6ba0368f4dc7ae2cedda58f7ee7b876281c

    SHA512

    5a9276f1ed0935246cbb3f86c492286121ccd28bfe68b9b81a08cf24fb9c561ea0d2f3e2ceca6494bcd83cbe5464c5d29b8e3f49ee08c09a53c8f12b6c1a0e76

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    6KB

    MD5

    2889b556fd4015766c5ed74afa9e1278

    SHA1

    e9fcb7cb49728a6e8e57d61b05b4c4d3c0f2005e

    SHA256

    63f35391b1acbf8c97b707c9edd57b3e931fb434a0fc7c533cca9f562ac4de5a

    SHA512

    11835379bda220f0d5e874c25de3da248b0a614384911d9f96a8d4e1a71cb41874cc105b6381457963116e7d4c5ea3b04dce696fbb8749896f4c287d4d84c1ea

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    1KB

    MD5

    3cd6a04dc845b855bf797c97f63532b2

    SHA1

    96937765eee5bc76da8c1bd2dad5187f3b148bab

    SHA256

    f5f37145f1971505efb52ece1cab6e3e8840873fb2d44f96924e68b13a63a661

    SHA512

    b7eda74610201570ab8aad45e52d0b308829929a28a18b9c06c62dd4501a6aec9bc1b31e889097bd0c139563a1310f699b5e20b8ed465b00b9ef05c05749d0cb

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    7KB

    MD5

    a6c72dae58fc27a0ab08af063bec0667

    SHA1

    66b43fd85ebe52b400e720158399c76f379d4e28

    SHA256

    b20556ee1ea6e65667686aaef0b835eb0530b29d1293b737ee379eaaf66566f5

    SHA512

    4f3e403a257e59ae776cc9c4e3070de999a1ddaac4b1c25f827709ee6b15fa4589b4c0dc9ea2871d338094d2ad5d07b4cb597a57cf24ff67b602c65525f0cd94

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    7KB

    MD5

    56c57b42fd161e9f384fed0a12899542

    SHA1

    28809c82af30409ced7ac14cd21e82144046887d

    SHA256

    f3da6106f51c4708ec2809de420e22f0621aeee03c0a93fbc1d0fb437e5baeee

    SHA512

    b352a87adc218a60a3564ca7dfe0c993baf604f973c397901da7ddab75c692ec162787fe7736fb885a3128887896bf6fee1c7c9081bd39c514a9a2204765ba22

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    7KB

    MD5

    f00c02dda8c17e06f72522d9157d72ee

    SHA1

    d2343d968b8f37ec09649960df4a2cf24a76814d

    SHA256

    25da782e706ba18b1c3f7a41be3c21b10aee93849f165a82c08a607a01c6092b

    SHA512

    1571998b27f5b19162c94d4ca00d8953e9c72c57ae1138fb8908226ff82c4a664011d4f025f64b3c634b4224e94c0ac5f1402b0c71d2d4ef4dd1fb8e0467e02b

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    7KB

    MD5

    f6c04ec7d0c0eb76bca74e6553a202b7

    SHA1

    5e49ae7a657e4c3f4758b13754af08d9e4cf6505

    SHA256

    147370d406e67e7af2b25db7fc925735ba4130161cd088d8ac7e878418345e54

    SHA512

    b71c876f698371aca4e49b321742d695cb1986e4b4bbf4dccab3a5fc8f0e1cfae5ac7efa81cd96aede280f31e1f6ba7d27a19e0be037510fdbc8ecf28e15f94b

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    7KB

    MD5

    63de6aa573cf43905c6919a88c35ef57

    SHA1

    e01fd19963117320012b4b235ab82977c8bdd18e

    SHA256

    81bf649cff311fbaadfed341fdfe06440002a0855c4bf411a5e1920996508dac

    SHA512

    3948010b697d55b8616ff08c91402d18bca1653682f9d693ac4e3cb5316268c687b55bc6d7ea6b837848af736ab031c8194df282ff5d5ba1fceff694213f1560

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    7KB

    MD5

    964b16cdd3b6bfc6a8702d451a385adb

    SHA1

    143c788f3a56e444ce22f2f9f29b42933c0d5736

    SHA256

    b404bab1a2f30097b1c9ed06f1528c7fbe2b68a3b0086623105370403126e5c4

    SHA512

    7b9af84b7bfebff925dcc003a4eb16519c9f8c4f76a3fba663c76f2589e66070bf5b20f61036a5c30145ba1c9161e74f4cf8658b6f2f6f221cfc202974b7e587

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    7KB

    MD5

    b5f1e23da1190963306c7b07241e117f

    SHA1

    6cd9b8df610f3a75182eaaa497ba1af37887ca23

    SHA256

    0b4c1f45cbe4a8a91a69c987c8ed61bc140ec5dd75c01571eda6a2ffe93c81e7

    SHA512

    65f24af4e195d002c846c18a22a05e729a2188666a9743ebf9cb3af7c6f9d43abb1ce88f01cdfbddcce41f83f63985123b4a41312ef4b1d846dda4c7d368cfa7

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    7KB

    MD5

    e628b52c65e5f731e4e19adcb92cfbea

    SHA1

    d9f31dc73266c7bcc627580112dc27c62343f1b7

    SHA256

    98a2b06fd5d950a72f80aee5e08b81c82e57bf29325aa34456f7952f01de78dc

    SHA512

    d72d82e4a31bdb4d4792726adefadff90f8578edd69fcd2ec40004414e4d4b8d6fdab0b4620e5b88dd201bc190cc0277f19b3d3a013a4373c148645fcfbd35e5

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    1KB

    MD5

    569c54ff5d7c792dd610b54179ecd518

    SHA1

    b7154d0c4e1ad1c8d75ddd3afdb7fb57c79fd93a

    SHA256

    6f83bf81cf9871c13478e1eafd93a5f1355d19f7ecff8ae2893d9b7b0675797b

    SHA512

    eb65cca14be0b3766d1cb2e0e844bf509eacd07b64dd02fc979fd4bb406009ae3ed14c63082732c7769af05908919aad589467de4f446ab09b6b21591cb5502b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\75fdacd8330bac18.customDestinations-ms
    Filesize

    3KB

    MD5

    4501f1d662f23ca471a6c7a0495ba5df

    SHA1

    0a21bf626b0173314cb31005500a5493470a5757

    SHA256

    07b990983a976552319a2e9fd50a6c45a8a38c14fde77ae8f591578e1a5df6fb

    SHA512

    3c8c825e2bdcaab16bc8c29babc249f285ad9367d5b65ac4113ad595521d94660432a709c421c9a6ce7029c8e2be7e006ac14926130a95898f63316a4ecb623f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\75fdacd8330bac18.customDestinations-ms
    Filesize

    3KB

    MD5

    b55c7f094d07caf8c3de5960a71a607e

    SHA1

    dacf55c14860a247487c9c5533bb1f28fde0ddf6

    SHA256

    51ccd03f2b19d0beb6bd39f1da80ef731198390f8293d466e7d80bb3f2553bb7

    SHA512

    183c5dd901aeff54516563982f93cf294c2903dfb2983a1bcf459d1cb9702f32b9307235bca51ce88b4d99231b5e484a362854becce5644f5ea4f649cb6fdda2

  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db
    Filesize

    1024KB

    MD5

    c0a8d8fb18ba3599470ac07e9d4c21da

    SHA1

    2f2224b6cc6a91d2fa459341bcc56939d9aaa964

    SHA256

    9c779ba622e829246d42aad03d6d5eeb4763d87669009d4910b2a0bb75f1abe4

    SHA512

    81d1d7b3d1b8faa18d1e735c2ddce71141bab23862bef1649dda90b6d67afc705306a13b352b578f1a30b22522a60524c3382b9a86503c981b6f58c88050388b

  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db
    Filesize

    7KB

    MD5

    14bda2f1ac3ff6639c3c240fbfca881a

    SHA1

    5850f40a49e51fccfd4c45fc251b6e76d1d91d44

    SHA256

    13530fe3ccbf7c3e7e3f57932e2d86174041250362f350f87f9ebcc1a8a16eeb

    SHA512

    f2ccbb9706ae08e591c2dbd21c5c5bd289ca3772be1dc7bf970bac6fc31dd5aa283d66425cd1ce04d01a80ac9f50e1315f0700878fd35387bc97dd791c9b7993

  • memory/392-2-0x00000000002F4000-0x000000000152A000-memory.dmp
    Filesize

    18.2MB

  • memory/392-413-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/392-221-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/392-412-0x00000000002F4000-0x000000000152A000-memory.dmp
    Filesize

    18.2MB

  • memory/392-237-0x00000000002F4000-0x000000000152A000-memory.dmp
    Filesize

    18.2MB

  • memory/392-9-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/392-1-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/896-266-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/896-346-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/896-10-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/896-313-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/896-325-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/896-222-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/896-235-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/896-334-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/896-257-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/896-274-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/896-338-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/896-342-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/1452-264-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/1452-247-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/1452-311-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/4084-348-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/4084-336-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/4084-315-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/4084-332-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/4244-267-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/4244-335-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/4244-223-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/4244-21-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB

  • memory/4244-314-0x00000000002F0000-0x0000000001A39000-memory.dmp
    Filesize

    23.3MB