Analysis

  • max time kernel
    12s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/12/2024, 16:36

General

  • Target

    374464b82b7f2dc1b9a4f98b58c1edd35fd568e31f5dfd3add92badec217c497.dll

  • Size

    1.2MB

  • MD5

    9a27f1f207c3696490f4dd6c85fe9bb4

  • SHA1

    e77b0cc31e13a380671cb559d1d3ed46f26e504d

  • SHA256

    374464b82b7f2dc1b9a4f98b58c1edd35fd568e31f5dfd3add92badec217c497

  • SHA512

    8d74935432aba2b3805e78be9b8352cf3aa642b242f2b4bd4b3c674467afd10b115cb7066495696a71206571774c78b4b5d133aa5c294fa0e86ccb2c5809e3b9

  • SSDEEP

    24576:U8F+Pzr/Hfp4MIYwZckMQmeVgheBvriXRt:U88zrp4MwL7v2

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

http://klkjwre77638dfqwieuoi888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of UnmapMainImage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:804
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:800
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:64
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2824
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2872
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3008
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3340
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\374464b82b7f2dc1b9a4f98b58c1edd35fd568e31f5dfd3add92badec217c497.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3644
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\374464b82b7f2dc1b9a4f98b58c1edd35fd568e31f5dfd3add92badec217c497.dll,#1
                      3⤵
                      • Drops file in System32 directory
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:740
                      • C:\Windows\SysWOW64\rundll32mgr.exe
                        C:\Windows\SysWOW64\rundll32mgr.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Disables RegEdit via registry modification
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in System32 directory
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of UnmapMainImage
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:216
                        • C:\Windows\SysWOW64\rundll32mgrmgr.exe
                          C:\Windows\SysWOW64\rundll32mgrmgr.exe
                          5⤵
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of UnmapMainImage
                          • Suspicious use of WriteProcessMemory
                          PID:3416
                          • C:\Program Files (x86)\Microsoft\WaterMark.exe
                            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                            6⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of UnmapMainImage
                            • Suspicious use of WriteProcessMemory
                            PID:3088
                            • C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe
                              "C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"
                              7⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of UnmapMainImage
                              • Suspicious use of WriteProcessMemory
                              PID:3996
                              • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                8⤵
                                • Modifies firewall policy service
                                • UAC bypass
                                • Windows security bypass
                                • Disables RegEdit via registry modification
                                • Executes dropped EXE
                                • Windows security modification
                                • Checks whether UAC is enabled
                                • Drops file in Program Files directory
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of UnmapMainImage
                                • Suspicious use of WriteProcessMemory
                                • System policy modification
                                PID:5092
                                • C:\Windows\SysWOW64\svchost.exe
                                  C:\Windows\system32\svchost.exe
                                  9⤵
                                    PID:4692
                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                    9⤵
                                    • Modifies Internet Explorer settings
                                    PID:732
                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                    9⤵
                                    • Modifies Internet Explorer settings
                                    PID:2924
                              • C:\Windows\SysWOW64\svchost.exe
                                C:\Windows\system32\svchost.exe
                                7⤵
                                  PID:4216
                                • C:\Program Files\Internet Explorer\iexplore.exe
                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                  7⤵
                                  • Modifies Internet Explorer settings
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4452
                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4452 CREDAT:17410 /prefetch:2
                                    8⤵
                                    • System Location Discovery: System Language Discovery
                                    • Modifies Internet Explorer settings
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4820
                                • C:\Program Files\Internet Explorer\iexplore.exe
                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                  7⤵
                                  • Modifies Internet Explorer settings
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5100
                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5100 CREDAT:17410 /prefetch:2
                                    8⤵
                                    • System Location Discovery: System Language Discovery
                                    • Modifies Internet Explorer settings
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1276
                            • C:\Program Files (x86)\Microsoft\WaterMark.exe
                              "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of UnmapMainImage
                              • Suspicious use of WriteProcessMemory
                              PID:2812
                              • C:\Windows\SysWOW64\svchost.exe
                                C:\Windows\system32\svchost.exe
                                6⤵
                                  PID:2832
                                • C:\Program Files\Internet Explorer\iexplore.exe
                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                  6⤵
                                  • Modifies Internet Explorer settings
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4536
                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4536 CREDAT:17410 /prefetch:2
                                    7⤵
                                    • System Location Discovery: System Language Discovery
                                    • Modifies Internet Explorer settings
                                    • Suspicious use of SetWindowsHookEx
                                    PID:3444
                                • C:\Program Files\Internet Explorer\iexplore.exe
                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                  6⤵
                                  • Modifies Internet Explorer settings
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4400
                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4400 CREDAT:17410 /prefetch:2
                                    7⤵
                                    • System Location Discovery: System Language Discovery
                                    • Modifies Internet Explorer settings
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4392
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                        1⤵
                          PID:3556
                        • C:\Windows\system32\DllHost.exe
                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                          1⤵
                            PID:3748
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:3840
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:3912
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:4036
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:3380
                                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                    1⤵
                                      PID:4136
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4576
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:1876
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:4436
                                          • C:\Windows\system32\backgroundTaskHost.exe
                                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                            1⤵
                                              PID:2652

                                            Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                    Filesize

                                                    471B

                                                    MD5

                                                    e5e877bcc2542ab8629d8f34bafcd7f4

                                                    SHA1

                                                    8f618efa1584268e9eafd2b01c2a2ac006113c01

                                                    SHA256

                                                    5e63bcec102963b96b1f7d08ec512431a0ba748f90134dc51a05046296541e9e

                                                    SHA512

                                                    79153f941ae2cc4a5649ac729f03dd3f98df24d5084e36d14467b2a859e6d63fc4167feac24e7b519a9e179fb243447fe6d09519169b11e3151d5cc467e4c9d4

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                    Filesize

                                                    404B

                                                    MD5

                                                    e9b3bf5fc5899cf166783d671ed00eb8

                                                    SHA1

                                                    e5133b4c6e34b9c9e965a2332b1dcae61f5a1115

                                                    SHA256

                                                    1b8a04e9b4fe0ab7011bd0c1b59ee76e2ab947d4168a67dc402b2006ba944717

                                                    SHA512

                                                    4654f4366721eae7003a8153be696a222a92f7921543f9beb0c559c5e105f9038cad143704200c9268175aab37d4bf64df290eb8daf1ece594a36fc009bff767

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                    Filesize

                                                    404B

                                                    MD5

                                                    42dda1b37110022bfb9881752e64a1f5

                                                    SHA1

                                                    9f86ac75a30bc7e77caed376d32760272be459c4

                                                    SHA256

                                                    ffff797ec5916c349900104ccbf09e3a4fa200080bd131dd6ee3c59cd4eb91ba

                                                    SHA512

                                                    0eccc803191ad14747a08d58a4135a7598fad1ea3b17c5d932574f0662edfaf7c5c28e0dedbd33512bfca8646e5c8c53a5ca2fd7bf08693748db8fc3a0058e08

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                    Filesize

                                                    404B

                                                    MD5

                                                    9b906677aedc975c8905faad8fd8c3be

                                                    SHA1

                                                    756d498c1618f04cfd16025e8af4d7e418fd4af2

                                                    SHA256

                                                    52b18a0b7abd3d9126a2ee1792d4f818642fe831d432fb48ac2b6acc87b4535c

                                                    SHA512

                                                    9bf924b38b189c9f958e217de863d1c507bb824ca7d738b35099459378483809ac2872a590812f90a68ddd78827b659d5453e58b4f6b516f1d6571d0df1d7bae

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{47214108-C6CC-11EF-BDBF-7ECF469E42CC}.dat

                                                    Filesize

                                                    5KB

                                                    MD5

                                                    638a5059f6e83613f9f9bbed29a52441

                                                    SHA1

                                                    27dc039534d72e49b7560d7eb4b2721018950647

                                                    SHA256

                                                    3534bd4ba155ee6d1a88ebfc925dfc2477634d9e9947da69e0cf80e6b7d7ba73

                                                    SHA512

                                                    82db4893d2ea42ed9ea3084db7b817b5300622bfdff69ce5d8ff6b6adf96e07d79c44958c10f24f2329e571e3471a6a1162da6abfca880ea4a1de032d1d2e79f

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{47216818-C6CC-11EF-BDBF-7ECF469E42CC}.dat

                                                    Filesize

                                                    3KB

                                                    MD5

                                                    77b0d990e370af5f729440aad5813bec

                                                    SHA1

                                                    198df8841184200d1357797c570dfe9cd895d886

                                                    SHA256

                                                    2dc32a34417ba21c440717b78c8bcd7bbe234879ccd51f49cafd09312bb53d16

                                                    SHA512

                                                    862fe7225c75bead2d6c3e903fea371607d2e2415294bd6d552c20ddb5489e98cfd1d1fd1afaa4dd23b38bca555ede95f52c9ae334cfeedeb0859370bbd33f3e

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{47216818-C6CC-11EF-BDBF-7ECF469E42CC}.dat

                                                    Filesize

                                                    5KB

                                                    MD5

                                                    6141f5a5a710a018dd0e9ca287dd241d

                                                    SHA1

                                                    93c5e847570bae87bfd282541c499daa9261a37e

                                                    SHA256

                                                    d317d418e40c5ada6ed12bf338a379088025f26415fcd8c11e0d2c5845e3caad

                                                    SHA512

                                                    75374ef90c86eb2f81769c7582dcfe8d0f808443ec8412ea1dae509789288e6344203dd7bd0d6c296298f14a33828cb186e8b5c6cdd4f99716457ed488f43e33

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4723A301-C6CC-11EF-BDBF-7ECF469E42CC}.dat

                                                    Filesize

                                                    5KB

                                                    MD5

                                                    cd7075d6c37d1925011f28da721eafd0

                                                    SHA1

                                                    8073d9575ff29be927eb7992aada1fddc63e32a3

                                                    SHA256

                                                    0d5de4c9f55998733061fda0a1f564d509d1c3b29ff2ba0139001942995167a5

                                                    SHA512

                                                    d2ed15093b0133000db0775412a45ae812e30fd1a4e045f749cfdfa826b7d537a137424f2be14cbaa34e005fb03f5edb980aa7b9f9730e791ca1de713919f287

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver2F58.tmp

                                                    Filesize

                                                    15KB

                                                    MD5

                                                    1a545d0052b581fbb2ab4c52133846bc

                                                    SHA1

                                                    62f3266a9b9925cd6d98658b92adec673cbe3dd3

                                                    SHA256

                                                    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

                                                    SHA512

                                                    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6IJLDY7V\suggestions[1].en-US

                                                    Filesize

                                                    17KB

                                                    MD5

                                                    5a34cb996293fde2cb7a4ac89587393a

                                                    SHA1

                                                    3c96c993500690d1a77873cd62bc639b3a10653f

                                                    SHA256

                                                    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                                    SHA512

                                                    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                                  • C:\Windows\SYSTEM.INI

                                                    Filesize

                                                    258B

                                                    MD5

                                                    f04410906234fd29118eed16b0401a19

                                                    SHA1

                                                    f8a083c076d134ea9b3b575577134f7ea54e2028

                                                    SHA256

                                                    e26013012a71819f34731c0b48dbfe72356ae2f2426cc3729d19ed125131d422

                                                    SHA512

                                                    79f9620de9fb45567ce1267f4fcdaaa5a83c02e63715d7880d84bd06ced702fc125a64dd0b8f6cd6187c36a9a2e164f4082d965aef289693c94db530d5310e9b

                                                  • C:\Windows\SysWOW64\rundll32mgr.exe

                                                    Filesize

                                                    810KB

                                                    MD5

                                                    edce3981e4e65a056cdd5ee6a8560264

                                                    SHA1

                                                    904eec1da309c9ade0c4f8f567f64d9593f3c1b2

                                                    SHA256

                                                    2c6947b14268a8f69028f1597e81f80bcd1b5ce3a5fa99a343666bca064aa03d

                                                    SHA512

                                                    3a7390909998679989383e42d0db172c28a1986ccc7e9de91f4a0aa0f805921e5c42a07d5f2e27c7ab0042c3cd42d445edc884d00465b73fe056e01ddb73b6fa

                                                  • C:\Windows\SysWOW64\rundll32mgrmgr.exe

                                                    Filesize

                                                    404KB

                                                    MD5

                                                    3a51be334f3cedd7185130cd60047496

                                                    SHA1

                                                    5572a04718cffb848ae660713415b8ab95b3ec5c

                                                    SHA256

                                                    3e6d0b2887dad2ea3845139a31dfc8b8a2923c3f58ae8ba241d1498e1cc7747b

                                                    SHA512

                                                    ed2dda92f22f1d972508ede37cf6b8cf719e1d53271c2af988fe700e53f4ca0feb7e39712135e1c128f63ebf08ee6a555f35b555243c233afc943a22c9fe5783

                                                  • memory/216-22-0x00000000033D0000-0x00000000043FA000-memory.dmp

                                                    Filesize

                                                    16.2MB

                                                  • memory/216-28-0x0000000000400000-0x0000000000421000-memory.dmp

                                                    Filesize

                                                    132KB

                                                  • memory/216-16-0x0000000005740000-0x0000000005741000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/216-15-0x0000000002E70000-0x0000000002E72000-memory.dmp

                                                    Filesize

                                                    8KB

                                                  • memory/216-9-0x00000000033D0000-0x00000000043FA000-memory.dmp

                                                    Filesize

                                                    16.2MB

                                                  • memory/216-4-0x0000000000400000-0x00000000004D6000-memory.dmp

                                                    Filesize

                                                    856KB

                                                  • memory/216-44-0x0000000000400000-0x0000000000421000-memory.dmp

                                                    Filesize

                                                    132KB

                                                  • memory/216-26-0x0000000000400000-0x0000000000421000-memory.dmp

                                                    Filesize

                                                    132KB

                                                  • memory/216-38-0x0000000002E70000-0x0000000002E72000-memory.dmp

                                                    Filesize

                                                    8KB

                                                  • memory/216-27-0x0000000000400000-0x0000000000421000-memory.dmp

                                                    Filesize

                                                    132KB

                                                  • memory/216-13-0x00000000033D0000-0x00000000043FA000-memory.dmp

                                                    Filesize

                                                    16.2MB

                                                  • memory/216-19-0x00000000033D0000-0x00000000043FA000-memory.dmp

                                                    Filesize

                                                    16.2MB

                                                  • memory/216-80-0x0000000006850000-0x00000000078DE000-memory.dmp

                                                    Filesize

                                                    16.6MB

                                                  • memory/216-24-0x0000000002E70000-0x0000000002E72000-memory.dmp

                                                    Filesize

                                                    8KB

                                                  • memory/216-47-0x0000000000400000-0x0000000000421000-memory.dmp

                                                    Filesize

                                                    132KB

                                                  • memory/216-40-0x0000000000400000-0x0000000000421000-memory.dmp

                                                    Filesize

                                                    132KB

                                                  • memory/216-57-0x0000000002E70000-0x0000000002E72000-memory.dmp

                                                    Filesize

                                                    8KB

                                                  • memory/216-77-0x0000000000416000-0x0000000000420000-memory.dmp

                                                    Filesize

                                                    40KB

                                                  • memory/216-43-0x0000000000400000-0x0000000000421000-memory.dmp

                                                    Filesize

                                                    132KB

                                                  • memory/216-41-0x0000000007D60000-0x0000000007D61000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/216-23-0x0000000006850000-0x00000000078DE000-memory.dmp

                                                    Filesize

                                                    16.6MB

                                                  • memory/740-1-0x0000000010000000-0x000000001013D000-memory.dmp

                                                    Filesize

                                                    1.2MB

                                                  • memory/2812-174-0x0000000000400000-0x0000000000421000-memory.dmp

                                                    Filesize

                                                    132KB

                                                  • memory/2812-82-0x0000000000400000-0x00000000004D6000-memory.dmp

                                                    Filesize

                                                    856KB

                                                  • memory/2812-96-0x0000000000470000-0x0000000000471000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/3088-167-0x0000000000400000-0x0000000000421000-memory.dmp

                                                    Filesize

                                                    132KB

                                                  • memory/3088-81-0x0000000000400000-0x00000000004D6000-memory.dmp

                                                    Filesize

                                                    856KB

                                                  • memory/3416-25-0x0000000000870000-0x0000000000872000-memory.dmp

                                                    Filesize

                                                    8KB

                                                  • memory/3416-39-0x0000000000870000-0x0000000000872000-memory.dmp

                                                    Filesize

                                                    8KB

                                                  • memory/3416-65-0x0000000000870000-0x0000000000872000-memory.dmp

                                                    Filesize

                                                    8KB

                                                  • memory/3416-70-0x0000000000400000-0x0000000000421000-memory.dmp

                                                    Filesize

                                                    132KB

                                                  • memory/3416-71-0x0000000000416000-0x0000000000420000-memory.dmp

                                                    Filesize

                                                    40KB

                                                  • memory/3416-72-0x0000000000401000-0x0000000000416000-memory.dmp

                                                    Filesize

                                                    84KB

                                                  • memory/3416-11-0x0000000000400000-0x0000000000470000-memory.dmp

                                                    Filesize

                                                    448KB

                                                  • memory/3416-18-0x00000000039A0000-0x00000000039A1000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/3996-112-0x0000000000400000-0x0000000000421000-memory.dmp

                                                    Filesize

                                                    132KB

                                                  • memory/3996-85-0x0000000000400000-0x0000000000470000-memory.dmp

                                                    Filesize

                                                    448KB

                                                  • memory/5092-113-0x0000000000400000-0x00000000004D6000-memory.dmp

                                                    Filesize

                                                    856KB

                                                  • memory/5092-196-0x0000000000400000-0x0000000000421000-memory.dmp

                                                    Filesize

                                                    132KB