Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2025 03:00

General

  • Target

    8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe

  • Size

    794KB

  • MD5

    87fec7ddf77186a30de03851878e056f

  • SHA1

    87d60c1f5be6c44207374fda0f363d01584a8f58

  • SHA256

    8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980

  • SHA512

    30815f470ea6ba48a057e9d16529234a233a2d7dd455cb5849c7ad7afcabb2b62c8ea449606f7e135662e58132737060b1d4f9feffadbb45ebca079fdde6c29a

  • SSDEEP

    12288:WMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9Qln2M:WnsJ39LyjbJkQFMhmC+6GD9un9

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 34 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 62 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 32 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe
    "C:\Users\Admin\AppData\Local\Temp\8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2396
        • C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2596
          • C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe
            "C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1724
            • C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe
              "C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2696
              • C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe
                "C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:1868
                • C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe
                  "C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe"
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:2452
                  • C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe
                    "C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe"
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    PID:2584
                    • C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe
                      "C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe"
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      PID:2644
                      • C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe
                        "C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe"
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        PID:2448
                        • C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe
                          "C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe"
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • System Location Discovery: System Language Discovery
                          PID:1608
                          • C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe
                            "C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe"
                            13⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • System Location Discovery: System Language Discovery
                            PID:1668
                            • C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe
                              "C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe"
                              14⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • System Location Discovery: System Language Discovery
                              PID:3056
                              • C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe
                                "C:\Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe"
                                15⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:2516
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2888
        • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2544
          • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
            "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2492
            • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
              "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3068
              • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:884
                • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                  "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:2676
                  • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                    "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:2928
                    • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                      "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      PID:1056
                      • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                        "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        PID:2340
                        • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                          "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • System Location Discovery: System Language Discovery
                          PID:1784
                          • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                            "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
                            13⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • System Location Discovery: System Language Discovery
                            PID:1968
                            • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                              "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
                              14⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • System Location Discovery: System Language Discovery
                              PID:752
                              • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                                "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
                                15⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • System Location Discovery: System Language Discovery
                                PID:1580
                                • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                                  "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
                                  16⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • System Location Discovery: System Language Discovery
                                  PID:2396
                                  • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                                    "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
                                    17⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:2348
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    794KB

    MD5

    87fec7ddf77186a30de03851878e056f

    SHA1

    87d60c1f5be6c44207374fda0f363d01584a8f58

    SHA256

    8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980

    SHA512

    30815f470ea6ba48a057e9d16529234a233a2d7dd455cb5849c7ad7afcabb2b62c8ea449606f7e135662e58132737060b1d4f9feffadbb45ebca079fdde6c29a

  • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.cfg

    Filesize

    349B

    MD5

    14de44b81ffa488d764aadaaddb5fd53

    SHA1

    93311ae1cf3c1e6dea5a130200c078dc18078af6

    SHA256

    40371a56a9c9bf0b41226711c8cfe24bcc9a929e9daf0ce3a83409262cb08fc9

    SHA512

    011e048a4504f72d1d6fab8f0d8f8f484dc03fc590e7e5751a5df7b8a0d21f7a9d2fd24b46359e744331ee8636387a0dadc0be85dba89289e64860c98d63c172

  • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.cfg

    Filesize

    349B

    MD5

    92e79edd99006ea204d7fbb2b89de11f

    SHA1

    48d7840d79ed2026945bd589547000bc1967c2a6

    SHA256

    8b7151d344fd02eab8d67187403f566c6e599a91ba8b2c99a85415eea746f6ed

    SHA512

    741bae049dfc3d7b0a4063c1e172e343931bfa82344e87c1fb228477c744d858fe169aae90a53d8c56987d5f559ef258d7681ca8ee09c74eefbd4c5274207480

  • C:\Users\Admin\AppData\Local\Temp\I1sFYb52.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • \Users\Admin\AppData\Local\Temp\._cache_8b480d332e58e3f53d16189e9dcbbeaa044a8157aa124a34ed516c4e2e66f980.exe

    Filesize

    40KB

    MD5

    1dccc7cb738029a6f264f07b748b36a4

    SHA1

    4c42ce1f07447dd95c28e8a7b4965c66a9d3ae69

    SHA256

    2361dd3272c2ca4046b3733cf464fc2b285a5b9d68b03ec8d43d874f4ce8276a

    SHA512

    9679405c74401fcb062de6669dc72bbe892b7ba1555cab76397c0c30d0cccc2d0d03250a111d84ba4b4a57b76e5cecf266d6e4182cf166768ae531b9bbcdfa14

  • memory/752-459-0x0000000004CE0000-0x0000000004CF7000-memory.dmp

    Filesize

    92KB

  • memory/752-437-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/752-462-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/884-225-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/884-221-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/884-222-0x0000000004CF0000-0x0000000004D07000-memory.dmp

    Filesize

    92KB

  • memory/1056-355-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1056-333-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1056-326-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1580-466-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1580-488-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1608-460-0x0000000004D40000-0x0000000004D57000-memory.dmp

    Filesize

    92KB

  • memory/1608-464-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1608-438-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1668-485-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1668-490-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1668-486-0x0000000004E80000-0x0000000004E97000-memory.dmp

    Filesize

    92KB

  • memory/1724-198-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1724-230-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1784-409-0x0000000004E40000-0x0000000004E57000-memory.dmp

    Filesize

    92KB

  • memory/1784-407-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1784-386-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1868-329-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1868-316-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1868-325-0x0000000004CE0000-0x0000000004CF7000-memory.dmp

    Filesize

    92KB

  • memory/1968-412-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1968-435-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2092-30-0x0000000000400000-0x00000000004CC000-memory.dmp

    Filesize

    816KB

  • memory/2092-0-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2092-31-0x0000000003A80000-0x0000000003A97000-memory.dmp

    Filesize

    92KB

  • memory/2092-6-0x0000000003A80000-0x0000000003A97000-memory.dmp

    Filesize

    92KB

  • memory/2340-359-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2340-381-0x0000000004CF0000-0x0000000004D07000-memory.dmp

    Filesize

    92KB

  • memory/2340-384-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2396-125-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2396-516-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2396-492-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2396-159-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2396-155-0x0000000004CE0000-0x0000000004CF7000-memory.dmp

    Filesize

    92KB

  • memory/2448-411-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2448-434-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2448-431-0x0000000004E40000-0x0000000004E57000-memory.dmp

    Filesize

    92KB

  • memory/2452-357-0x0000000004E30000-0x0000000004E47000-memory.dmp

    Filesize

    92KB

  • memory/2452-358-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2452-332-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2492-127-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2492-149-0x0000000004CE0000-0x0000000004CF7000-memory.dmp

    Filesize

    92KB

  • memory/2492-152-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2544-121-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2544-114-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2584-382-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2584-379-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2596-190-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2596-185-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2596-186-0x0000000004CF0000-0x0000000004D07000-memory.dmp

    Filesize

    92KB

  • memory/2596-196-0x0000000004CF0000-0x0000000004D07000-memory.dmp

    Filesize

    92KB

  • memory/2644-405-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2644-408-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2676-233-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2676-259-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2688-45-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2696-232-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2696-261-0x0000000004D00000-0x0000000004D17000-memory.dmp

    Filesize

    92KB

  • memory/2696-260-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2696-264-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2788-124-0x0000000000400000-0x00000000004CC000-memory.dmp

    Filesize

    816KB

  • memory/2788-39-0x0000000003B90000-0x0000000003BA7000-memory.dmp

    Filesize

    92KB

  • memory/2788-295-0x0000000000400000-0x00000000004CC000-memory.dmp

    Filesize

    816KB

  • memory/2788-83-0x0000000003B90000-0x0000000003BA7000-memory.dmp

    Filesize

    92KB

  • memory/2788-82-0x0000000000400000-0x00000000004CC000-memory.dmp

    Filesize

    816KB

  • memory/2860-21-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2860-65-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2860-118-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2888-87-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2888-85-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2928-323-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2928-317-0x0000000004CD0000-0x0000000004CE7000-memory.dmp

    Filesize

    92KB

  • memory/2928-296-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/3056-511-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/3056-515-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/3068-156-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/3068-187-0x0000000004CF0000-0x0000000004D07000-memory.dmp

    Filesize

    92KB

  • memory/3068-194-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/3068-161-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB