Analysis

  • max time kernel
    93s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2024 23:56

General

  • Target

    Built.exe

  • Size

    6.0MB

  • MD5

    bd31b7ebbc08595b4198253f23488d85

  • SHA1

    d04f01e85651127df017307b4621832b244b6448

  • SHA256

    4875a549e9c510bacfaa5623f55ef9296091cc036c48df85e805d46fd9db4b1a

  • SHA512

    13e43b46d7264b21c97087fce2e12e5cd8c029964ac8ef01528c88c77156b110ee88e80ff8b293c9f7435789e9258b8c0cd8626660b852fad68d63ee930ca253

  • SSDEEP

    196608:cRuA9hoy6Enwc4GgpG0REtHIrq7LktrbWOjgrV:cceWyotGgpGLtz7AtrbvMrV

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • ACProtect 1.3x - 1.4x DLL software 16 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 17 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • UPX packed file 49 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Built.exe
    "C:\Users\Admin\AppData\Local\Temp\Built.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Users\Admin\AppData\Local\Temp\Built.exe
      "C:\Users\Admin\AppData\Local\Temp\Built.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4856
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1740
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3480
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4616
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3656
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('sdczx', 0, 'edsx', 0+16);close()""
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4268
        • C:\Windows\SysWOW64\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('sdczx', 0, 'edsx', 0+16);close()"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4712
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1684
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2172
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:844
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    72076128ba2c325467345a3e0fbcea29

    SHA1

    abfdf3e9203116c7f37508b1d27efa7e1b2e473e

    SHA256

    64d5eaa0899a8104f94c4dd261f717f299bf359e6ef12c4b8cc07bc6a7d5f9e4

    SHA512

    1cc27ae06df5f0c749dd5e67262fb2c27f1967edf664998a67e2624dd736bb30ad69f2b1d1d0d9565956696c6e8eaadf9e386a8b33058a4dae396626024d26fc

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\VCRUNTIME140.dll

    Filesize

    78KB

    MD5

    1e6e97d60d411a2dee8964d3d05adb15

    SHA1

    0a2fe6ec6b6675c44998c282dbb1cd8787612faf

    SHA256

    8598940e498271b542f2c04998626aa680f2172d0ff4f8dbd4ffec1a196540f9

    SHA512

    3f7d79079c57786051a2f7facfb1046188049e831f12b549609a8f152664678ee35ad54d1fff4447428b6f76bea1c7ca88fa96aab395a560c6ec598344fcc7fa

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\_bz2.pyd

    Filesize

    43KB

    MD5

    93c79a5faaa4d320432b06ae2879f1f4

    SHA1

    772b881874a3947f2205644df6eba5972366aab6

    SHA256

    02eda0188e989264ffb5bfe4474ef1bfa36f8a0baee6764e11b4aa604cc30d47

    SHA512

    4757e41fa5260601246ee851d43fcffa17eb591dd4e5f987e18b77d9c3269431a610f9b32ebc507c64394c29afe3f7c030d5448417490431742c6c462f156b06

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\_ctypes.pyd

    Filesize

    51KB

    MD5

    35001f868cbc1c3dcd337b1915356b09

    SHA1

    4b1c0e51ed920d29894739db618952632d6275aa

    SHA256

    7753972db061b3fd543ec69ed478e05fe6d98e56960c3bdfaa101164a2508fbd

    SHA512

    fa9628a69fc532b3805cca46d4cdbdb40ac4a8187d87fd469b522797368d588d16a2cb286c43544137849858444f71410deed90dde0cac5a34c9c55d69ddf1ac

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\_decimal.pyd

    Filesize

    77KB

    MD5

    b6f3b12773dceb50350a472a52c67b74

    SHA1

    2b260ccc29d576bb3c7b6e845f1aec2df0028f81

    SHA256

    65ddf0408964eaf41946abf0a28e75023e8a872595056b0d9cdb15c5addc71bf

    SHA512

    bddb3927bb91a82c8d755b5f17e17d5ad8b56d6f24471fecc8ff37e09c12c6750f583a0199114539185fec17e46f49fe7c381c449bd799dacefdd4cbbbfc7750

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\_hashlib.pyd

    Filesize

    28KB

    MD5

    368c589936dd438ab4ba01e699b2d057

    SHA1

    66a0a47a210279066d7d6906fc0502b6d0136ab7

    SHA256

    35bb95a6c8dd259ccc7ee01ef2c5142d83a41c188bfc1a7d888e3b6988e8e3b7

    SHA512

    61df0fbd6d668d1aae6555a0199bf6e1c28437d3a3e7bf190c4818908cbcb64d08d6d745b01a692cc2fea6ba101521223da2648f6438870249bd5f3ea5e549f4

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\_lzma.pyd

    Filesize

    78KB

    MD5

    945c87e35009c0e335a5798d26a6bff5

    SHA1

    d154e1dbe948ea34c49c598ecb1ba5046ce5701e

    SHA256

    77e99912e32361e6af44676c841f1da7f028cd01886af6173bd25a8b6c97c748

    SHA512

    130a0028828d4509bb014be3add814bc638851b8522e1b49c960689435978737b77d892f2aa35e830736f2ed0166dace753b5422a85e14c4a75310488c28748c

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\_queue.pyd

    Filesize

    23KB

    MD5

    f43666bf65895bfbae75047bb1c6e3bc

    SHA1

    68bdbbc96c1e0fd742baf12e70cb3f7bcf3c36bd

    SHA256

    99575c81cd208c47b6cc4c61624ac65c31b91ea957b68d5c3c82a6a6c37cfa70

    SHA512

    90bbf0749498caec97ad754d844f3d6430aeac2a38e9f8a93ccc1bea4fdc71290a1496ba68d9932588ccad22fbf0d20a8df2a651ca310cfac81b632a04a0f271

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\_socket.pyd

    Filesize

    37KB

    MD5

    c3f890e3039c68572f16de4bc34d6ca1

    SHA1

    d6eb20ec639643a162715c3b631ae5edbd23fae2

    SHA256

    bc28c36960b8028adc4fe2cc868df2b5c7778b4d4b0c7e15dd0b02a70ac1f5a2

    SHA512

    ad95294e61391d245ddc4ed139d9765678bb5611f45808e3c985666b53da56f2afd4a46697d937ed1941d7ec64108dc4eaf39144041dc66a65626c7e9dfba90e

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\_sqlite3.pyd

    Filesize

    43KB

    MD5

    0a68f6c9a099a00a5ce26d1a3951dda9

    SHA1

    b03bb0db3f5fe67450878ea141d68e77cad5e2aa

    SHA256

    ec9d4b312ea445806b50e00f1e4467d4923386e2220af80aae2a759cf633954f

    SHA512

    ad9dbeabae6fae3f302cae363b8591241adc443f5aade9ac950ebd8f705d4d168f6ef921bc433d45f6ac34055e83fbbbe0d51ee188605b11bda049d4db99fe47

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\_ssl.pyd

    Filesize

    56KB

    MD5

    92940dcc7b644481d182f58ec45623e7

    SHA1

    374dbf370ee3a4659a600545ef4e4ba2b699dfea

    SHA256

    b4d3b352a4aef999497738a30236f9d96e56b1fc92fd268c1736f74c902315f9

    SHA512

    3ee1d32ff4caa89ea98b8def89b9c22b32199bb3cb0196add71975b260be898138d6a97db1ff2e7c6996dd0ddd03cbecdf32c83f381c1655bb8ad4ea8bb46569

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\base_library.zip

    Filesize

    1.4MB

    MD5

    83d235e1f5b0ee5b0282b5ab7244f6c4

    SHA1

    629a1ce71314d7abbce96674a1ddf9f38c4a5e9c

    SHA256

    db389a9e14bfac6ee5cce17d41f9637d3ff8b702cc74102db8643e78659670a0

    SHA512

    77364aff24cfc75ee32e50973b7d589b4a896d634305d965ecbc31a9e0097e270499dbec93126092eb11f3f1ad97692db6ca5927d3d02f3d053336d6267d7e5f

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\blank.aes

    Filesize

    122KB

    MD5

    17bbbea2e13e966da4bab7fe0c510636

    SHA1

    5fd1cc20d22acb1820c7c7b3200092d92703f705

    SHA256

    50f21a77faa679dc0b9f34214fd3b96bfe9c62f280cfe03f2e3a38eebc7f9eb4

    SHA512

    6e426ecdd33bb99141dece80eb9f31c19fb408298c384021060b2030aa5a799e4dddaaca7cd225c0d85998200b6e65036d95c9bf8de1336735fd4a22a4dc48fb

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\blank.aes

    Filesize

    122KB

    MD5

    a5dbcaafd220a4a3c76a99787f9ef9af

    SHA1

    e4f941de518c158c52a1314c3d729708b93b443e

    SHA256

    ab565e498d2dc1417fe7a6b6f3aac9b564b7e8fc45581977b21275ea3f2ae8f9

    SHA512

    fa45a56a3bf9b7a43153ca8685489406f2d7437d7c6a40eace2e24bec78992e01ae5bcba663b34f914e38db95c44b5b4837f480353bd025ba78e46aac5eb2de7

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\libcrypto-1_1.dll

    Filesize

    753KB

    MD5

    f05c8bbd35947b9019ef5f1d427cb07e

    SHA1

    8703df14305dc624a59808884d71e73877d509b4

    SHA256

    2267f63a35fd3ff9599867a87fcb8123ea0e872a275f236a053ce8b1d13642d6

    SHA512

    706058940f03e84045217cf99df0bf2a1e3cafd9ae61daa79acffa863b5403142859c1b66901d4a4deebec77b5e3c4674efa862f01211218f377d02a0a3aa19f

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\libffi-8.dll

    Filesize

    23KB

    MD5

    df5514796b647481d295b14a43f5287f

    SHA1

    cf52bf55d81d98c46142117fb82d2a9dc7da1b41

    SHA256

    1e1f2e32114e5c20b1b804c92618318e7a1a7524162a73155e5e1653d08f7b77

    SHA512

    379d4db1952f9c3a21192e27d98fd9635b66bd928e448c8725d4d9ef479099674863055703b45ac4aefd9ae478994b69948c87b558db092944d1d636e146016a

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\libssl-1_1.dll

    Filesize

    171KB

    MD5

    f3d3487191db4bbecc0a775cde827cc1

    SHA1

    43fef4f4de1185d7ca4dd5e8fa018a57e87b3d31

    SHA256

    22a0c62fd88787fd64845a9522747f5d960fb3b53b47272b75b96c67524ee222

    SHA512

    01c957c17d0e37203294b2a7d9fb75fee00e9c854e9b98d847befc5e7bcd9b6e053207fd9b41796e76e95b691324e2545300d1b8434a7da9207998f39b5295cd

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\python311.dll

    Filesize

    1.4MB

    MD5

    0e06f85bcfb1c684469ce62e35b5c272

    SHA1

    73122369425c1fec9a035975a1834139f6869279

    SHA256

    6209e55cae73ab3d7bb19a80cd4fb9981b6a3db75bcd5036e84084b23956d9f8

    SHA512

    c4077f23bf2bc1b2826ad85b4955419b4f79c1bba144372e6706ee8e07ea252d820fdb8c43a6fdd4020fa1e468aff287df443a42b2fdcbd9f41d56f5bbe83b4f

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\rar.exe

    Filesize

    615KB

    MD5

    9c223575ae5b9544bc3d69ac6364f75e

    SHA1

    8a1cb5ee02c742e937febc57609ac312247ba386

    SHA256

    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

    SHA512

    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\rarreg.key

    Filesize

    456B

    MD5

    4531984cad7dacf24c086830068c4abe

    SHA1

    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

    SHA256

    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

    SHA512

    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\select.pyd

    Filesize

    23KB

    MD5

    1ecea4488c6503337c5fd9d50c8fb638

    SHA1

    31c61c788dab5dc58ff479af7eff758a0229253c

    SHA256

    f20251e6571c43f4ecbbe00e72637f91605886dd76c77557edf7979f71c07d0e

    SHA512

    c7011d4d67cef3e4a7b1e096dfc0633fcedc4f287676039833c89966995b673c6fb8456e595ba49260dbc7b9bda523256344c4814fa2f8bd10af290861a3b8b6

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\sqlite3.dll

    Filesize

    496KB

    MD5

    fdbc1adfdeb07195f85bf551cf03a0de

    SHA1

    94dcf3ec50759ee92335f02fc0f3d9e60305e740

    SHA256

    563d0bc6b5a401f2c66f67ccaa19c50084b67433ec440bb9cf0a8d81ee269c55

    SHA512

    bd567a4c6b4627556b02f4299d1b8a9aa7affae0aafbe5a10c92c7e5a08e7f8cbda497f27c01d1ff4352ff1dc1c2fe3c79ff9484e58e6357c96c9a064f5011ea

  • C:\Users\Admin\AppData\Local\Temp\_MEI28962\unicodedata.pyd

    Filesize

    291KB

    MD5

    bb3d050b8a75f478e4b29897eae427b0

    SHA1

    1930808a59a8fd9c57ed6039e7614697b4cb03d9

    SHA256

    06af11548b8a58fed50ae7dbe2fcfbbf04b890926e0fffd70eed02aecc0d97c6

    SHA512

    be596e2829c6978d7f138f79059172024ee73cd3e1f3d7a24aaca4b0d85a2302e2060e6cebd54854e7f08ed66b665429d38bb22c512dd82533d8ba87a426f515

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tajly1tw.g5q.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/3480-160-0x0000000007310000-0x000000000731A000-memory.dmp

    Filesize

    40KB

  • memory/3480-164-0x00000000074E0000-0x00000000074F4000-memory.dmp

    Filesize

    80KB

  • memory/3480-135-0x0000000006F10000-0x0000000006F42000-memory.dmp

    Filesize

    200KB

  • memory/3480-136-0x0000000074D50000-0x0000000074D9C000-memory.dmp

    Filesize

    304KB

  • memory/3480-166-0x00000000075C0000-0x00000000075C8000-memory.dmp

    Filesize

    32KB

  • memory/3480-133-0x0000000005FF0000-0x000000000603C000-memory.dmp

    Filesize

    304KB

  • memory/3480-132-0x0000000005F60000-0x0000000005F7E000-memory.dmp

    Filesize

    120KB

  • memory/3480-165-0x00000000075E0000-0x00000000075FA000-memory.dmp

    Filesize

    104KB

  • memory/3480-85-0x0000000005030000-0x0000000005096000-memory.dmp

    Filesize

    408KB

  • memory/3480-86-0x0000000005150000-0x00000000051B6000-memory.dmp

    Filesize

    408KB

  • memory/3480-84-0x0000000004E90000-0x0000000004EB2000-memory.dmp

    Filesize

    136KB

  • memory/3480-83-0x00000000053B0000-0x00000000059D8000-memory.dmp

    Filesize

    6.2MB

  • memory/3656-82-0x0000000002780000-0x00000000027B6000-memory.dmp

    Filesize

    216KB

  • memory/3656-146-0x0000000074D50000-0x0000000074D9C000-memory.dmp

    Filesize

    304KB

  • memory/3656-163-0x0000000007610000-0x000000000761E000-memory.dmp

    Filesize

    56KB

  • memory/3656-162-0x00000000075E0000-0x00000000075F1000-memory.dmp

    Filesize

    68KB

  • memory/3656-161-0x0000000007660000-0x00000000076F6000-memory.dmp

    Filesize

    600KB

  • memory/3656-159-0x00000000073C0000-0x00000000073DA000-memory.dmp

    Filesize

    104KB

  • memory/3656-158-0x0000000007A40000-0x00000000080BA000-memory.dmp

    Filesize

    6.5MB

  • memory/3656-157-0x0000000007310000-0x00000000073B3000-memory.dmp

    Filesize

    652KB

  • memory/3656-156-0x00000000065D0000-0x00000000065EE000-memory.dmp

    Filesize

    120KB

  • memory/3656-96-0x0000000005A90000-0x0000000005DE4000-memory.dmp

    Filesize

    3.3MB

  • memory/4856-127-0x0000000074680000-0x00000000747B7000-memory.dmp

    Filesize

    1.2MB

  • memory/4856-64-0x0000000074610000-0x000000007461C000-memory.dmp

    Filesize

    48KB

  • memory/4856-131-0x0000000074540000-0x00000000745D4000-memory.dmp

    Filesize

    592KB

  • memory/4856-130-0x00000000745E0000-0x0000000074608000-memory.dmp

    Filesize

    160KB

  • memory/4856-129-0x0000000074610000-0x000000007461C000-memory.dmp

    Filesize

    48KB

  • memory/4856-128-0x0000000074660000-0x0000000074676000-memory.dmp

    Filesize

    88KB

  • memory/4856-126-0x00000000747C0000-0x00000000747DB000-memory.dmp

    Filesize

    108KB

  • memory/4856-125-0x00000000747E0000-0x00000000747F8000-memory.dmp

    Filesize

    96KB

  • memory/4856-124-0x0000000074800000-0x0000000074827000-memory.dmp

    Filesize

    156KB

  • memory/4856-72-0x0000000003690000-0x00000000038EA000-memory.dmp

    Filesize

    2.4MB

  • memory/4856-123-0x0000000074830000-0x000000007483D000-memory.dmp

    Filesize

    52KB

  • memory/4856-122-0x0000000074840000-0x000000007485F000-memory.dmp

    Filesize

    124KB

  • memory/4856-66-0x00000000745E0000-0x0000000074608000-memory.dmp

    Filesize

    160KB

  • memory/4856-121-0x00000000742E0000-0x000000007453A000-memory.dmp

    Filesize

    2.4MB

  • memory/4856-120-0x0000000074130000-0x0000000074249000-memory.dmp

    Filesize

    1.1MB

  • memory/4856-118-0x0000000074270000-0x0000000074280000-memory.dmp

    Filesize

    64KB

  • memory/4856-106-0x0000000074890000-0x0000000074D9B000-memory.dmp

    Filesize

    5.0MB

  • memory/4856-81-0x0000000074130000-0x0000000074249000-memory.dmp

    Filesize

    1.1MB

  • memory/4856-119-0x0000000074260000-0x000000007426C000-memory.dmp

    Filesize

    48KB

  • memory/4856-62-0x0000000074660000-0x0000000074676000-memory.dmp

    Filesize

    88KB

  • memory/4856-60-0x0000000074680000-0x00000000747B7000-memory.dmp

    Filesize

    1.2MB

  • memory/4856-74-0x0000000074840000-0x000000007485F000-memory.dmp

    Filesize

    124KB

  • memory/4856-73-0x00000000742E0000-0x000000007453A000-memory.dmp

    Filesize

    2.4MB

  • memory/4856-71-0x0000000074540000-0x00000000745D4000-memory.dmp

    Filesize

    592KB

  • memory/4856-70-0x0000000074890000-0x0000000074D9B000-memory.dmp

    Filesize

    5.0MB

  • memory/4856-58-0x00000000747C0000-0x00000000747DB000-memory.dmp

    Filesize

    108KB

  • memory/4856-76-0x0000000074270000-0x0000000074280000-memory.dmp

    Filesize

    64KB

  • memory/4856-78-0x0000000074260000-0x000000007426C000-memory.dmp

    Filesize

    48KB

  • memory/4856-80-0x00000000747E0000-0x00000000747F8000-memory.dmp

    Filesize

    96KB

  • memory/4856-56-0x00000000747E0000-0x00000000747F8000-memory.dmp

    Filesize

    96KB

  • memory/4856-54-0x0000000074800000-0x0000000074827000-memory.dmp

    Filesize

    156KB

  • memory/4856-32-0x0000000074830000-0x000000007483D000-memory.dmp

    Filesize

    52KB

  • memory/4856-30-0x0000000074840000-0x000000007485F000-memory.dmp

    Filesize

    124KB

  • memory/4856-25-0x0000000074890000-0x0000000074D9B000-memory.dmp

    Filesize

    5.0MB