Analysis

  • max time kernel
    34s
  • max time network
    40s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    31-10-2024 04:08

General

  • Target

    Built.exe

  • Size

    6.0MB

  • MD5

    47c856116bc5ce1381f817f3e39af5af

  • SHA1

    829479fc6f48f2e3e7141d9f4388a7878453ba1f

  • SHA256

    dff50576de2a042399db07bf68513fae2b0b0184a88dfc340e70829a497dea95

  • SHA512

    ca32106025aed91aa99659aa860dc128c23c725e92d382b1cdfe6f8d11871b207bbee04f97c9fbc82affdeee4350e8cb4e0acdfd7ea442b44506a69a561f7bf2

  • SSDEEP

    98304:jLc3yVZvucFHRS2/s6zg+1Vzm8iqdK9w0y+K+hX/czcNs68mJ1nmOBr9n4m9tMu:3CIrs+1Vz3iq4h++hvcGn9VDV

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • ACProtect 1.3x - 1.4x DLL software 16 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 17 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • UPX packed file 50 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Built.exe
    "C:\Users\Admin\AppData\Local\Temp\Built.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Users\Admin\AppData\Local\Temp\Built.exe
      "C:\Users\Admin\AppData\Local\Temp\Built.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:496
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4256
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2420
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4364
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4444
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2088
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:3480
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5060
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:3868

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    6aa3b955c3303925718d010a8feed1f1

    SHA1

    bb925a9261e09f6839cce325c598dc56124731f9

    SHA256

    83ba6a07595b89fe182dfef5e0435a6aa88e32cc751e2f2bec68bbd669ad3018

    SHA512

    049bdd05421a500b8c08b209bd40dd7d44f8d331b9fd8e298b378cfa20d025e17ea8a3a43464b02bae14c5faeac6ec7442b83b9339b9d5e1494e74a568ce3311

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\VCRUNTIME140.dll

    Filesize

    88KB

    MD5

    81b11024a8ed0c9adfd5fbf6916b133c

    SHA1

    c87f446d9655ba2f6fddd33014c75dc783941c33

    SHA256

    eb6a3a491efcc911f9dff457d42fed85c4c170139414470ea951b0dafe352829

    SHA512

    e4b1c694cb028fa960d750fa6a202bc3a477673b097b2a9e0991219b9891b5f879aa13aa741f73acd41eb23feee58e3dd6032821a23e9090ecd9cc2c3ec826a1

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_bz2.pyd

    Filesize

    44KB

    MD5

    d9f2078a5e10ae02b1e2e2a8a5884ef6

    SHA1

    99d82d75d62adfaa1c3418c36ad43fa1625a26d4

    SHA256

    239f4b6d05cbf9dff05c8b8e0a934674a33a49a88a805fcd6bcfb53794972df8

    SHA512

    4e5bc03022bb4d406215b3694d8a20053ad8764314b2a6ee8dcf7c807791fc917680566164a959eb755754875e649465eb3dd425265f7b8302e770a996172170

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_ctypes.pyd

    Filesize

    52KB

    MD5

    1db734802000e82b201387770d0a4ae2

    SHA1

    a4af5fe941a2cff3febbbf34ced4b17afc1827ca

    SHA256

    ac2ea6bf528986d02a6af4c6e9117cb2195b4d3cf8ff8150310d9777a0579b1e

    SHA512

    d6d64bff5a2ff23e4811581aad2700211fda67eda03574568e55ddf3e13040ac0c67e64b2336560f90ebfc1c9b05252e01a72c66ee8c1491d96cf7fe2797f774

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_decimal.pyd

    Filesize

    79KB

    MD5

    cfb0430bb50a3decc9fc5093e2288e85

    SHA1

    c8ed6ef4c7666ee54c004cff3877faff404ecce0

    SHA256

    24a012a76cf0c6d95ef336e6525b774a4f5d7d5e2f1d9bcc39d7ab974c71e1c3

    SHA512

    6b4756b89123e512148c5ef86a4a6646ddc753b4cc9ee6698b34dbab8bf853f1eb7ac4b711bd5801393ef47fd3e9fd3c70380db4d3f13578dd84f60efc59c726

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_hashlib.pyd

    Filesize

    30KB

    MD5

    16cb8b12681326709e453a78d9e5f227

    SHA1

    105e27949d17481d8803a9c7e5e650c7dc1b6eb8

    SHA256

    c53a316819dc030e037e9906ffdcdffb3c1abebcf3ea3326a118c2fef1fbb010

    SHA512

    12755d693675d988c6039f3149bf8e0080c3e11df79ebbb0587d1e5d4170ad0a12c086d1f7d09bfc329e6c04104df7b607d88d06dd5e1416823598c553fc4888

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_lzma.pyd

    Filesize

    79KB

    MD5

    690886fdc01c7c0c827729ce4074e7c4

    SHA1

    08177f2e66b795c545b60255754e924ef09df663

    SHA256

    ed8abc3c7aee75af149c613504c4cf330c9caf897dbd550b01a928d4bdd31524

    SHA512

    7c4000045303c360d38d596289dbaf7a09561c2f3093d594d3c3d82b3e3b7ffeea23f35e4189ba1c23973ce9863c5d4f1664a4fe97bf32d1e338449674662797

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_queue.pyd

    Filesize

    24KB

    MD5

    40294906f998da63a5ee52cab0ff5d8f

    SHA1

    e707290b7da506edefa7e7841d5623eeccbb30c8

    SHA256

    4221710e15a5a3460e375415bdd72bf9ee5bc1f881b08d668b9c6a1260160baf

    SHA512

    d03b19b133cfbb4ea44ac233ef876335c309ec3240282f8c3fc162929a725f41fe8392086baa84c8e9b40891690a782b6a6181b3e28e32027465b7439db19f35

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_socket.pyd

    Filesize

    38KB

    MD5

    002fe07067b71b4560d68acf6b2b36c6

    SHA1

    242e8fee17bf242bcffabb7b8c1f9b7e585635d5

    SHA256

    dc47ff5a7a6a08ccf243c3fa90b9f427a2bc8dfa120be345bd97bf01e21f1817

    SHA512

    ca618746d9434fd6a7a25cd38578455a146bf2745170b5262aaedcc17370313b86b938ba36287d8ac1c2c4821fe4be0d00c9f131cbb7507f2c6b85f132cda5aa

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_sqlite3.pyd

    Filesize

    44KB

    MD5

    8c029666d207924572e65aac0d1cee01

    SHA1

    705306a46661f40138a60e4c91219d9dfb025c2d

    SHA256

    7810b7858d668699f3b19d3f29df4fe28a4ab8cc6bb12079683ffdaec7351414

    SHA512

    6685bdb26762e110eee4f1e284fed9c5d7076b285f3b85ed534deab2740356ead13907c3de058713eff43b61afac75076d30ccfc21f279afff8db7f2cba905c2

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_ssl.pyd

    Filesize

    58KB

    MD5

    bb51b09a5d63c7b371934c665fcf74e7

    SHA1

    dc99d72834d8511a1b5079648e42378b69c72092

    SHA256

    508fc2a643b0fc2dff3e62ab90abeb63f329336e2a2876de05a22d94c0627548

    SHA512

    febe8f5fa2606a484cba34119f9beb812f90323fa2c2c51d8f5e404a280141ab6c781ea3791e6aa0276e8956e2b96195091ab1b3dfaddd3ba0fb2b0b73173ce4

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\base_library.zip

    Filesize

    1.4MB

    MD5

    9a10c79571a8793a5c9f335bfe68d38e

    SHA1

    31decadd6282828bb58ad4560e26544bfb889799

    SHA256

    844953b78342ad526b1bd72f370d4ff0d787845b2f4118d937820a069aa12936

    SHA512

    2fc7eb094ec3134a8df1b47302f0f2ce93ece08726e9a0c13612003fe1cbbb3c11f08ac89f12603380326176821056edd9ce819d8bff5ccba0039f3950590b07

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\blank.aes

    Filesize

    118KB

    MD5

    cad0e2dfcc91a80eb83494c743cad5bc

    SHA1

    3d981914cb971f7034685eeb0aef1c21568e71b2

    SHA256

    dea90383cfc9c8f95c6e6cafa06fcb75c240b14fdb51eec27b47024ef8838b0c

    SHA512

    720efaf8724cc71985edb3ad9214b0008387edb6ef401e36f410063ac577125e3eed7cef377472f0b4ad35aa766dea9f74f29ce7f1dea5d5a5694bee92713a81

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\blank.aes

    Filesize

    118KB

    MD5

    82da63b82630f022a97f1e01e5a4f896

    SHA1

    6a7f70becc9b25b9c14a8d4eddfbc6d0bc288e5b

    SHA256

    c887a13455d7e2ecb0744b97fb3a8fd0e007ab3d9343ca54384f396b78e86b6c

    SHA512

    c13461af98fc05a4c906b54e065c1bc99c00e3fffa506284ab1b78bc603b85158c36b8ab3b72c6fee130a7f8cd648984aa4b6411ab713dc7859e9668df81886e

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\libcrypto-1_1.dll

    Filesize

    755KB

    MD5

    44673d47e39342cf44e83e3310ce5fa7

    SHA1

    ee75fde17d65599d8c9c047c4da789e1b7eae6fc

    SHA256

    39be1ab66a6f5ee52c91f730bded59107fb1ce438c4896edbf505d96f2c4fb48

    SHA512

    80c9974afe0257463062e8fe75cef965f7eaa0577d2665c121a0d45fa95e1426e5584dc594f4214c7753a8966870cda637f30650cdad25cb0c19c844210f1509

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\libffi-8.dll

    Filesize

    28KB

    MD5

    50d1bacecfb4df4b7f4080803cb07e4a

    SHA1

    e4fd81cc1de13291f5a113f386e831396d6db41d

    SHA256

    d555fc44125cfa750721ecd47ef64b5e1ecebbe5e94e25ea47c78dd797a94c6f

    SHA512

    12f9a4989ce535f3907b894589c9df18832c057d58d0674340c80d28171fdd6b2c4a1f0f581083ce4167e51013b913f05b694b370dbc3bfc43a3528814168156

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\libssl-1_1.dll

    Filesize

    173KB

    MD5

    d82d9533338a98b7670e58ae718be173

    SHA1

    08169f19f2c101d1785ff468d0eaad1ea639826e

    SHA256

    a5e514076ac8afc2b7c068bb048a597951bd0f89a16682aa1f817c79581fa7d1

    SHA512

    343a68b9f091117beebe5878cb506d983b6e758268981e054bec56891289ab6b7c127d464a8c61b5c910a3c15932e0e74599cb604f911bb8b5fb4b9ea1d27319

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\python311.dll

    Filesize

    1.4MB

    MD5

    173042eb3056c6093ca010c6045e02f6

    SHA1

    353ce1d59240e436faf2fa5111978760491cb4dd

    SHA256

    b71e959af437f7d9b9fed7ba88e8e3a8fd27f7687facd6b32ae62a60bda27181

    SHA512

    0d0c7c5952216a1677294acab7892311fe57c2919510a9ac82e9ff1ffaf0e9ba38d312c8bd5ee2b91b870c6c3b6022404f4af4058433638e2e06fe3a54073d85

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\rar.exe

    Filesize

    615KB

    MD5

    9c223575ae5b9544bc3d69ac6364f75e

    SHA1

    8a1cb5ee02c742e937febc57609ac312247ba386

    SHA256

    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

    SHA512

    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\rarreg.key

    Filesize

    456B

    MD5

    4531984cad7dacf24c086830068c4abe

    SHA1

    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

    SHA256

    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

    SHA512

    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\select.pyd

    Filesize

    24KB

    MD5

    0bbe57bd38ac73a8759b4f92d795d133

    SHA1

    15aeedf0b75040f561b97ce9e11c4147aefd8513

    SHA256

    dfc138b749eac0835696aa6c68dc9807b71cfe4eaa0db7a0a926fcc8369fa676

    SHA512

    a6bf5ad37839a3f3fdb80f66df033fdb541041fb236ee8821444808baea8a98064715d3e5a67055528d4c06c96d9e0b0a244dfb8b6233567a745341583d2f093

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\sqlite3.dll

    Filesize

    505KB

    MD5

    a82580ea5f7c4d8b23e611860d59f749

    SHA1

    a3020a11185e0288874177628d16932de43b5574

    SHA256

    9d25c2b98b3da6c0fbbb02048cdff24d88702af3da2ebcdb49b3cab90effa876

    SHA512

    84153406eee172f93af6c36cac3c29bef739ce0270044a47a7ce34fdec7e019ac8503687f342b610dfa3d3bfa09fcf0a37cd6da82773e0b67c2023ecc7365a1f

  • C:\Users\Admin\AppData\Local\Temp\_MEI27882\unicodedata.pyd

    Filesize

    291KB

    MD5

    669de6e35193c14145ed7afd25eb18b7

    SHA1

    703d3afa7e31175a6bc7c1916ef8bf8db8bd03df

    SHA256

    4d2195d5d98b3505a27022db4ecc6939a49c5613f55311c8658dc79160c9dd2c

    SHA512

    8413ba8f52088387ff3351b4600d0dbaa3d73b2ba0f9ab920f224c9dab5606036eeeefb0b16746345e85a656526096f4499d708431ab7b571b49c4d61e936ab0

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ewwnufb0.fjr.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/496-82-0x0000000073E80000-0x0000000073F98000-memory.dmp

    Filesize

    1.1MB

  • memory/496-108-0x0000000073E80000-0x0000000073F98000-memory.dmp

    Filesize

    1.1MB

  • memory/496-58-0x0000000074500000-0x000000007451B000-memory.dmp

    Filesize

    108KB

  • memory/496-60-0x00000000743C0000-0x00000000744F7000-memory.dmp

    Filesize

    1.2MB

  • memory/496-62-0x00000000743A0000-0x00000000743B6000-memory.dmp

    Filesize

    88KB

  • memory/496-64-0x0000000074360000-0x000000007436C000-memory.dmp

    Filesize

    48KB

  • memory/496-66-0x0000000074330000-0x0000000074358000-memory.dmp

    Filesize

    160KB

  • memory/496-71-0x0000000074290000-0x0000000074324000-memory.dmp

    Filesize

    592KB

  • memory/496-74-0x0000000074580000-0x000000007459F000-memory.dmp

    Filesize

    124KB

  • memory/496-73-0x0000000074030000-0x000000007428B000-memory.dmp

    Filesize

    2.4MB

  • memory/496-72-0x0000000003BB0000-0x0000000003E0B000-memory.dmp

    Filesize

    2.4MB

  • memory/496-70-0x00000000745F0000-0x0000000074AF9000-memory.dmp

    Filesize

    5.0MB

  • memory/496-76-0x0000000073FD0000-0x0000000073FE0000-memory.dmp

    Filesize

    64KB

  • memory/496-79-0x0000000073FC0000-0x0000000073FCC000-memory.dmp

    Filesize

    48KB

  • memory/496-78-0x0000000074540000-0x0000000074567000-memory.dmp

    Filesize

    156KB

  • memory/496-81-0x0000000074520000-0x0000000074538000-memory.dmp

    Filesize

    96KB

  • memory/496-54-0x0000000074540000-0x0000000074567000-memory.dmp

    Filesize

    156KB

  • memory/496-25-0x00000000745F0000-0x0000000074AF9000-memory.dmp

    Filesize

    5.0MB

  • memory/496-32-0x0000000074570000-0x000000007457D000-memory.dmp

    Filesize

    52KB

  • memory/496-109-0x0000000074030000-0x000000007428B000-memory.dmp

    Filesize

    2.4MB

  • memory/496-113-0x0000000074570000-0x000000007457D000-memory.dmp

    Filesize

    52KB

  • memory/496-122-0x0000000074360000-0x000000007436C000-memory.dmp

    Filesize

    48KB

  • memory/496-30-0x0000000074580000-0x000000007459F000-memory.dmp

    Filesize

    124KB

  • memory/496-114-0x0000000074540000-0x0000000074567000-memory.dmp

    Filesize

    156KB

  • memory/496-121-0x00000000743A0000-0x00000000743B6000-memory.dmp

    Filesize

    88KB

  • memory/496-120-0x00000000743C0000-0x00000000744F7000-memory.dmp

    Filesize

    1.2MB

  • memory/496-116-0x0000000074500000-0x000000007451B000-memory.dmp

    Filesize

    108KB

  • memory/496-115-0x0000000074520000-0x0000000074538000-memory.dmp

    Filesize

    96KB

  • memory/496-111-0x0000000074580000-0x000000007459F000-memory.dmp

    Filesize

    124KB

  • memory/496-56-0x0000000074520000-0x0000000074538000-memory.dmp

    Filesize

    96KB

  • memory/496-107-0x0000000073FC0000-0x0000000073FCC000-memory.dmp

    Filesize

    48KB

  • memory/496-106-0x0000000073FD0000-0x0000000073FE0000-memory.dmp

    Filesize

    64KB

  • memory/496-94-0x00000000745F0000-0x0000000074AF9000-memory.dmp

    Filesize

    5.0MB

  • memory/496-124-0x0000000074290000-0x0000000074324000-memory.dmp

    Filesize

    592KB

  • memory/496-123-0x0000000074330000-0x0000000074358000-memory.dmp

    Filesize

    160KB

  • memory/2420-153-0x0000000006B20000-0x0000000006B3E000-memory.dmp

    Filesize

    120KB

  • memory/2420-83-0x0000000005160000-0x0000000005196000-memory.dmp

    Filesize

    216KB

  • memory/2420-162-0x0000000007C70000-0x0000000007C8A000-memory.dmp

    Filesize

    104KB

  • memory/2420-161-0x0000000007B70000-0x0000000007B85000-memory.dmp

    Filesize

    84KB

  • memory/2420-160-0x0000000007B60000-0x0000000007B6E000-memory.dmp

    Filesize

    56KB

  • memory/2420-158-0x0000000007BB0000-0x0000000007C46000-memory.dmp

    Filesize

    600KB

  • memory/2420-157-0x00000000079A0000-0x00000000079AA000-memory.dmp

    Filesize

    40KB

  • memory/2420-156-0x0000000007710000-0x000000000772A000-memory.dmp

    Filesize

    104KB

  • memory/2420-136-0x0000000074980000-0x00000000749CC000-memory.dmp

    Filesize

    304KB

  • memory/4444-132-0x0000000006120000-0x000000000616C000-memory.dmp

    Filesize

    304KB

  • memory/4444-135-0x0000000074980000-0x00000000749CC000-memory.dmp

    Filesize

    304KB

  • memory/4444-154-0x00000000070E0000-0x0000000007184000-memory.dmp

    Filesize

    656KB

  • memory/4444-155-0x0000000007A80000-0x00000000080FA000-memory.dmp

    Filesize

    6.5MB

  • memory/4444-134-0x00000000066B0000-0x00000000066E4000-memory.dmp

    Filesize

    208KB

  • memory/4444-84-0x00000000054B0000-0x0000000005ADA000-memory.dmp

    Filesize

    6.2MB

  • memory/4444-86-0x00000000053E0000-0x0000000005446000-memory.dmp

    Filesize

    408KB

  • memory/4444-159-0x0000000007650000-0x0000000007661000-memory.dmp

    Filesize

    68KB

  • memory/4444-131-0x00000000060F0000-0x000000000610E000-memory.dmp

    Filesize

    120KB

  • memory/4444-88-0x0000000005C40000-0x0000000005F97000-memory.dmp

    Filesize

    3.3MB

  • memory/4444-85-0x0000000005140000-0x0000000005162000-memory.dmp

    Filesize

    136KB

  • memory/4444-163-0x0000000007780000-0x0000000007788000-memory.dmp

    Filesize

    32KB

  • memory/4444-87-0x0000000005BD0000-0x0000000005C36000-memory.dmp

    Filesize

    408KB