Analysis

  • max time kernel
    149s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 19:29

General

  • Target

    b1ce307191b9b029301d5c896e6d8efebb8d75b4db6993a0062759b0065d88e0.exe

  • Size

    2.1MB

  • MD5

    5a36f877c1754ec1b28965da122e45a2

  • SHA1

    bef9a0e53e7dc23cbcd935edefc11e64000661ff

  • SHA256

    b1ce307191b9b029301d5c896e6d8efebb8d75b4db6993a0062759b0065d88e0

  • SHA512

    a1066c262b3534c4bf0da80b2befa8860812ca4b9df5628f1187b329847d0baa31d714284c934ae46d9ba26af8d508e56876f285b886fb0c3f14726822ddb383

  • SSDEEP

    49152:97CHEZXbb2PHs+KEpU3coSCglR/GQeTRF:0EFv2PTKEpJo/cR/GFD

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1ce307191b9b029301d5c896e6d8efebb8d75b4db6993a0062759b0065d88e0.exe
    "C:\Users\Admin\AppData\Local\Temp\b1ce307191b9b029301d5c896e6d8efebb8d75b4db6993a0062759b0065d88e0.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\$$a29AF.bat
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:636
      • C:\Users\Admin\AppData\Local\Temp\b1ce307191b9b029301d5c896e6d8efebb8d75b4db6993a0062759b0065d88e0.exe
        "C:\Users\Admin\AppData\Local\Temp\b1ce307191b9b029301d5c896e6d8efebb8d75b4db6993a0062759b0065d88e0.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2612
        • C:\Users\Admin\AppData\Local\Temp\b1ce307191b9b029301d5c896e6d8efebb8d75b4db6993a0062759b0065d88e0Srv.exe
          C:\Users\Admin\AppData\Local\Temp\b1ce307191b9b029301d5c896e6d8efebb8d75b4db6993a0062759b0065d88e0Srv.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2644
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2768
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2668
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2668 CREDAT:275457 /prefetch:2
                7⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2496
    • C:\Windows\Logo1_.exe
      C:\Windows\Logo1_.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2336
      • C:\Windows\SysWOW64\net.exe
        net stop "Kingsoft AntiVirus Service"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2568
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
          4⤵
            PID:2448

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe
      Filesize

      251KB

      MD5

      954f16a9dd404195caa5e1d87a73d1e8

      SHA1

      b3ba17d5495fcdb4a067bc52297d9e7fd52dbfff

      SHA256

      d0bfc5e7982c574562ee3044f4a440131f58a5b58f4c753fa2455761df95d0f3

      SHA512

      6f31015dc95aebba22ceb5d24efbce09c99960f1c612e28a34022efc13d691faf52523caabf92136a2ca3fcbb5f294e16961f710a3c913e1fefa9e9a5585c685

    • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
      Filesize

      471KB

      MD5

      4cfdb20b04aa239d6f9e83084d5d0a77

      SHA1

      f22863e04cc1fd4435f785993ede165bd8245ac6

      SHA256

      30ed17ca6ae530e8bf002bcef6048f94dba4b3b10252308147031f5c86ace1b9

      SHA512

      35b4c2f68a7caa45f2bb14b168947e06831f358e191478a6659b49f30ca6f538dc910fe6067448d5d8af4cb8558825d70f94d4bd67709aee414b2be37d49be86

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      f6909af1d4483da20fba9df25878f345

      SHA1

      765239de971384507afafd15473a23e4c5d746dc

      SHA256

      48a3b145644e2ac297d32d1b4a57d327d783f25621ec23189064b16a0235ed5b

      SHA512

      1878592cdfe7fe24ad4844ecb210e03f20e78767cde4ff52170b6625e2c9c7c7ededb1bb1bf71e2dda839bc87570d6ac4e757aa8ebf7bf339bb67c70b075100f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      3079d6b096f5155ff35028114d8dc850

      SHA1

      11df4803b2004c83a09593901504fee6d4e258f5

      SHA256

      9b836ae560c0c671655be21597aedd1a66311e0860beb354f559289813d9316d

      SHA512

      605075ac897c2b0f265819517b4afee1f9826df697c71b378f5bc7f72a3f78acfe62c3fdffc81b41c2ccf3f3e72bd84517f9c7aab406bce37f27473f8b48ee88

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      c45819d5126d5f7daad8cafa281a8ab3

      SHA1

      8f85fbd01f8d01f5d4b77b35dcf29a3f907e4c77

      SHA256

      a4e5ef555db6872dd43a2a3cc93c14a9afbf486b530a07565c93ac55fcef09ec

      SHA512

      d0f2cc0ce4610214726b18f62270c97c7c59752ca1456e14f2a4fd05cd2e912ecf95443983c2ab2fde67d7ba6c493eab9d22fa2c32d9099a8d5590dd2f79fbe5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      e2ed9f1bc8ac6ede5ac0c73a0e260e4b

      SHA1

      a2795cdc82f05fafb6ea52f3ecb51a5dcce268f8

      SHA256

      3110b8cf122ea479a16f94c29ed7b4804d6408b12498e890156ca5f993c70f4a

      SHA512

      fcfa37af8254246afe9fc6186877a948b0a6a6d5e127b0acc6aab8df3117420df1ea615d3fd6d7c9b2c589faecd76775cd6e13dc0b68d4f5711d3be871b10512

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      139d25ef8b4e595d913e33a8bb67ab95

      SHA1

      c53b637e70160d2b475115efff6a1d395a9731a6

      SHA256

      b12e2391f4a931621c4638f8c259457a28135c5054407e6a887b94f5c9a24fe3

      SHA512

      2d2bad9ba6e0ede6a4d8c0bf174b715043c95d88d6c2722554d1f0d47b3e116572d2354146085c5be4f57c7ce78e15258b51611105f0921ac014b8953441fce7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      d3d7f259a04a1aa380f49b371773e9bd

      SHA1

      219d6ae1e388704ec349ffd066c5c33bb989922e

      SHA256

      0e5338c041f70ab82a993e01ba0ef337b592bd2429a2eb58a60d6e28b540d967

      SHA512

      11a1c19dc94eb5e66bbb31c6d0b9d1edf97c3459762e8fe5ee2324f5ac55c25b06a27ea72b1cf0f0367c45e52e52cd4158401c9c7f8717ab826f35e0998dfcde

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      02c690d89dc9747a9fc1bedbb7851f1d

      SHA1

      85eb2aebcb5e030854f0b286372d05f578bc3707

      SHA256

      3ff7799fe239ab3a9881eaea4801916e992c29b3d47272c7072ba3816cfaf7e9

      SHA512

      c68caf8ce772e663afc62ba776cee9464af94e4f1a5082d1f77feb9cf15d4edb51843cc14fb5e0e6bb8928efb7583a62f2284acd10ce55c305275221901982e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      daad15924f5c8c09826112bb0067554a

      SHA1

      99f5fd5c719fb391c512c721bd09c670120badf1

      SHA256

      8f186d502ea26a7a2b2864fbfad874cf869a33413bb016d4b50acdaa96fc7b42

      SHA512

      00addcc159a6661ef049cc48dd0aedb155282b2a95a8e9075661d19ef0fd0db42aa106c252e7a1eeea3667ad1ae17be7d655cc841c321c8fa2edccd3875137e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      3b3c74f9bc1a379f2c6eb2da767f72e7

      SHA1

      c1b2e6bd792802a0fd02bb991d6a3a71484cf7c1

      SHA256

      49ea0e1ae705aaffd7a83fd57f2b7e1c2903f767594485906e4681400d300192

      SHA512

      30263acc7d7ca33bc431ae6fe0356ee6e4b4661eeb9b66ebe7735344eb44f23ae15e86f7d816f3b3ad4e15bfc7c7a2cc42a6477425142cc464e1c8be43c04426

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      2e886d3ff79030c25fa54eb157d3dfb2

      SHA1

      353d53514edf65279cdf3ef56f0e6e3c8e1832e0

      SHA256

      b4334f50a14def57bf837e5f9fa3fe347659f84150456c717ff3fcb8f2604695

      SHA512

      173eb7233fc24dc1c7c71f4539741489dd90cd106fa476afc96b8618544a5be63d35116c153c95f26f7bce9b579030cba1e2bdd29277068832a102cd61ebd276

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      4b9cac40332a54a191404697da4b57b4

      SHA1

      bdb788a28fc47dbef13d995ff9e537f98f77be6e

      SHA256

      6378d6e3ce333e42b2db8487262d050765e7b02728810e3288fb0454fa047430

      SHA512

      787406da2f33ad7f5c28c33e9ea6c3016d7a96bfa0aa464acafc3a0d61940a91e4a98b6a5ebc8bf6ea348f06922823622ff06bf8766f05008e8a35d77beca72b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      3968044c1571e5ec53546ea201a7b861

      SHA1

      4455f6df86a4330c8875d4ad2c130c96826397e5

      SHA256

      44d2b05b8e5fc0f99520f4074c63c64ffa19c0893f1dddb2303cd0b3fdb4faf1

      SHA512

      51ac30bc67a9e00d6862979da21ebb6bf3e665bed055a16e8b138c371270d7db5927ffb3648c00bafbbef30f66529973417e02cdcf6444f801dfaa24eef4ba85

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      8c424fdd8443048def3693a3fdf67ca2

      SHA1

      5c38c41c29f8b8a211a19cf4953b05e695fbb68d

      SHA256

      85dfe8226fa21349175d710fde1703cd8a3102cac8446ce1a2943307249f1a17

      SHA512

      f17940b91aa58cb3c05171046f91ba3910c6b8af3cc14ec3ff67d14ac045620dcc9215d3ac7e761af60014f66155d18127a90fecb80bb5d10066a14c0d2ffcdd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      044b04b28fc66d639657f2ad55e94ba2

      SHA1

      0c295958c7e1ffff19446a819751bca41d92dd73

      SHA256

      578cda7ff8cbe4b59cbbe8723da78beb5c9b7929fbd8eb145c6cc841fab566ce

      SHA512

      93c7c0aba9ee4ea1b1cb612b58e48b991ad9fcb8478a00c5a38bc8d38420416bb030c1686f83360ab8229c6b629bb33847041a931113c480cfb08318133737bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      3d01fe93c570c762da062b206c1b8d51

      SHA1

      8bfeccacfcd3eac24618c4770411ac6fc89c8b2f

      SHA256

      0b61b31bf0cb3c62934f7fce15ad106bc004b13238020fb1b0411f55ca5473c2

      SHA512

      477b877ff58a5b07e11499260f1d270aac9d58dbaa702882feb4333673057d33258bacc9644e91938f51f0585cf549154294f2eff8f7cf6982fc6bca7e3276cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      2f972ffc8e60a90d437b4ccffacc75ca

      SHA1

      cc5d818ab3fd15144bd2ae809e2a4801672bd2f2

      SHA256

      823e5e537ed2b9099af0ce470db4cecddb55e6401514d10ef4414f3564c382d7

      SHA512

      429050c29cefd2b379c406809dba68549ccf68145326b46f9b6db5f9b2fdfe14603caafd4b016403363b312f556bf7a87f1941fc0b6282a8eb143f701a31ccd5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      3661c1d4f0a3a7de241ed04fa0b2a60d

      SHA1

      d6087fead63fc7fe470457b61310dda8ecdc7763

      SHA256

      288a4a14b992015787c33a4c3b7afc42302cf3544c6360a7070ac6e1bc36319a

      SHA512

      1330eb7c80ccc0ce5e17780ef628ab871fba58a16eb187eb16e4981828dff32e69617b4aebf400b887be282f969863c9002d4f501c0d05e3dec00a9110ae2b7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      c60cecf631ca4876b34e035c9a97ce86

      SHA1

      9c8957bb1d47caef00f1877fb28b74af851c4e5f

      SHA256

      b117a5316e1f77968f71bd10c6c467d5c69113b1eadb9ce0e790a80dfe8363da

      SHA512

      bdee68c4262da43f22c37636079d9262a770a410daf29f80a30c0a9f1a31c27299d73b700ddf59ddd156fc3510d2c4e37af725fdb9bbb74c884ed279cc7fc9c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      a70b7913f54d83753a08223d8e1f6243

      SHA1

      5d627c597cf5cfe0d9f32e88126d47a5e128dbd5

      SHA256

      3e340da50fad654349092ee37712ac569e0f3802e0be3c2b4d1f61df3dc833f3

      SHA512

      87812c8ca465ce6b48a3dba4f89e06e5d7fb44423258819f75e93c080412106c8599a9e794ddc24a548e31e4941d3fde1aabcc70de75437d6c4b762ce1185295

    • C:\Users\Admin\AppData\Local\Temp\$$a29AF.bat
      Filesize

      722B

      MD5

      c26b2a6f9a2b49fc28b22d6080b42572

      SHA1

      e4475b82f70662b4702b293675de800db1d30b99

      SHA256

      dc7194adbebe5ac2d5f4754d271e5e0a7f05af3579f4458a994af237f073a245

      SHA512

      1c469db9a767640f455007a76e3db8340cf070b63008e34f0af516bada123e5832f84211d1707ca61259b39753ddb1c4f6528b3c4ba3ed042513dac36e141fc6

    • C:\Users\Admin\AppData\Local\Temp\Cab4358.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar445A.tmp
      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\b1ce307191b9b029301d5c896e6d8efebb8d75b4db6993a0062759b0065d88e0.exe.exe
      Filesize

      2.1MB

      MD5

      fcae2e2d3592ab685e2e2c3bc8d1b511

      SHA1

      faafbf5088e7bd31fb62533b8a2c97e885e69b76

      SHA256

      f797d6daac43ab372eb4e496eb04978587a1326a9d691073d68a84bf6554237c

      SHA512

      e8acc9b2f8dde6fe05334abac61e5cde9b8ec842c248bd8f581c8ad982fc9d31b223b2f63046737fae06656d41aceefd8f54aefd9af19503df4900fcd51023b8

    • C:\Windows\Logo1_.exe
      Filesize

      26KB

      MD5

      347f4bd1e2074efd30dea13765b2612f

      SHA1

      f1c1e0a1611a70c92811b4a73eec8b7cb20d4e77

      SHA256

      7c31ecbc0c63df3632ad08a2f33602c1f00e7309929d8655c5684b1c2adff79d

      SHA512

      16e7e29bb3e24d030e7eb9cd4aaa077165ecc14f2179630ccbf1a6d51a829d3d0c8ce4f5628cfd402c4d5b16e85c145274ccc1bd9d9ff01b6af686483b02aa3d

    • F:\$RECYCLE.BIN\S-1-5-21-1298544033-3225604241-2703760938-1000\_desktop.ini
      Filesize

      9B

      MD5

      4b66be111b497cdd28c15afccbbd2620

      SHA1

      43ffb36014883f201e76464ded7ec69f2973d43b

      SHA256

      483e991549f8cb58e18e7a79a14cf6065e121f897e73b6f4edff227432a733dc

      SHA512

      32fddfbca04f67fdb0e865862e6f29b06cd079ddba416d801ceedcba8ed88b8dda77663fc8bd5bdd0224f722cd337c9d58edfc2e97e4fab73fa56f6f6198bb21

    • \Users\Admin\AppData\Local\Temp\b1ce307191b9b029301d5c896e6d8efebb8d75b4db6993a0062759b0065d88e0Srv.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1948-17-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/1948-18-0x0000000000440000-0x0000000000474000-memory.dmp
      Filesize

      208KB

    • memory/1948-0-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/1948-16-0x0000000000440000-0x0000000000474000-memory.dmp
      Filesize

      208KB

    • memory/2336-539-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/2336-2830-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/2336-546-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/2336-591-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/2336-20-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/2336-4293-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/2336-529-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/2336-1540-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/2336-1078-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/2612-34-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/2612-40-0x0000000000400000-0x0000000000628000-memory.dmp
      Filesize

      2.2MB

    • memory/2612-532-0x0000000000400000-0x0000000000628000-memory.dmp
      Filesize

      2.2MB

    • memory/2612-530-0x0000000000400000-0x0000000000628000-memory.dmp
      Filesize

      2.2MB

    • memory/2644-45-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/2644-39-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2644-35-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2644-38-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2768-51-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2768-49-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2768-48-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB