Resubmissions

09-04-2024 13:50

240409-q5ca5abh9y 10

09-04-2024 13:50

240409-q5bplagf55 10

09-04-2024 13:50

240409-q5a33abh9v 10

09-04-2024 13:50

240409-q5asasgf53 10

28-08-2023 01:46

230828-b68cmaef44 10

Analysis

  • max time kernel
    1199s
  • max time network
    1202s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240319-en
  • resource tags

    arch:x64arch:x86image:win11-20240319-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-04-2024 13:50

General

  • Target

    d151ec74b0a409363d9401eeb348efaa.exe

  • Size

    7.8MB

  • MD5

    d151ec74b0a409363d9401eeb348efaa

  • SHA1

    36aefe3ff9c3f0d0318288259b2b7473855972fd

  • SHA256

    def365ca4816c8d33a32a6ccf7632a875c77672c2c148d6720e8b26f66e5eec6

  • SHA512

    053d850ef72a40d11735f927bf17f6df542eba622895c3a61c9294d79037c67330dfe7a6b81ec50e3a2bd8612504bdbf81161aae7925be8e2612c752725022ec

  • SSDEEP

    196608:LIRcbH4jSteTGvzxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuzxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 41 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 20 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 23 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe
    "C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:292
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4168
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2128
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1192
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3056
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2556
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4044
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3632
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:724
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3556
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4956
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2260
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1608
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5052
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4172
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5080
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1908
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1444
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1384
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1616
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4148
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2356
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2444
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3032
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2720
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3104
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3768
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3808
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1880
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3456
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1728
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1992
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4868
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1840
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2236
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:708
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5080
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1788
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1296
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3044
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4572
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4212

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-certs
    Filesize

    20KB

    MD5

    08c62d01637d6b122cf97c0c1ad29089

    SHA1

    72efaa4ced3047f99e495d50b99d49be1c622990

    SHA256

    1723fa4c32b56e482d6bb0bd6f8492fc3577db6aa76067c04b6a7cc0a88c1195

    SHA512

    b6398d0317908bc50de037395c911b52d6ce430c271fb2767eee2da40030e596ef4ad16b998ad654985420c62b8720f8e39375e660622eacff76762fe1188e84

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdesc-consensus
    Filesize

    2.7MB

    MD5

    fc147e3cb0df08b6d91acf950a9b8345

    SHA1

    eba56b14666f0e9365bf7924e102d74037df45b3

    SHA256

    2543eae35e8f149aa8a00cc10e0cd8a3eb152a75270ac5b297799a8a87ef1b02

    SHA512

    e9607b1644b02448a12fd62aee74f5ab2c838cffa1256bb635c71629078f719a88dd3b504723e3668f71bc93ef01e4f1ceed8d331e71374ab8a4a674148dc5e9

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs
    Filesize

    20.4MB

    MD5

    4f6ccbd8a63b49e7cb273ef9b21c4bb3

    SHA1

    16565011e928ff4142696f25d3d4493571e9fbd3

    SHA256

    c9ac48aa43e1dbcf3d29a77e8f972db1af48d93abfad00415119d3291cdf4de1

    SHA512

    550a96f96fd7fafe4cb85de745ca67496655e412ebd9421a35ccdc98cafa2834accd32b755b8c36289ad951af70ebe55a36624ae4e69656d45a299b97cb02db7

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    f4e55b6f540470c65d4d89989f001df9

    SHA1

    875c248ba809ba5ab7770fc1011b7f4bf3ee311e

    SHA256

    813bd9f8cc5c0b95c6056ddd372c712301379245623b99077166ec718b7e0a95

    SHA512

    9c33f2c9f15c379ce0791f11f0371421fc2447f010222182d774060f5a6f8c33377efa256d62020d725e0519a98e297fa4f0a8db5507f045c57c865d8ba02060

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
    Filesize

    10.3MB

    MD5

    2eba8e6f0cddafce8a955e778b06a294

    SHA1

    210f81e90639007e3fecf556c2d3349811185dcf

    SHA256

    e7e0ba142549a14fff7e8bbde9fc6317505d652fc43423e2a029c73d60664082

    SHA512

    898ad18379f63320eabd83b563b02e388513f765fd4e1389b0dbc808033c90c7658860d52fe06f3ea8c02e4a316d31cedec96de3c595b175effec98c4b39c9c0

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
    Filesize

    232B

    MD5

    26ed4124eb90fdc73436a45d1c0dfeab

    SHA1

    a905d6db8961d3de59108f7ddf6b60cb80a03447

    SHA256

    cd92f3853f284f0dda23580d8800d2e5b096016c890e7808cd21afb9b2d10194

    SHA512

    b99800d2b1feb84f2603fd15ccf36965fe3858cd9225f687c5efdf47069691457de1e141859130afcd5860dd5f08a35ea320b53da22e91832a6c34a682912035

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
    Filesize

    5KB

    MD5

    0ae9a54b35fcf84ab9174f391a19bccc

    SHA1

    356b75ab84d8c2be5a58a006a0ef9f3740856792

    SHA256

    4cc86f6e343e586cbbd7bef10b8015b8a13c050418a59212db1a08307473bd1d

    SHA512

    11532e232e98dfba8f23736b1b647e0a158dafa650efd91f7a525e3d7e8d1fb8a706a95473ab3737f7b6dc179ca1a225b32c3756f94a038f4b926ac6a02ba6c2

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
    Filesize

    3KB

    MD5

    cfa74541d2b9955527a656e5108f3e9f

    SHA1

    06d08f23f021f1ea9ccb54c3780f00ecceb3e837

    SHA256

    7bd7071f1036ae75f3184da97930b86be0dd02103afb3edc067852e7f0a75181

    SHA512

    612e8de4296deed7558faad586e7e3fbf75f6894dc8e3fb6e3f0d3cf5d03cf08af7acfe4560bf6cc5dabf2521ac779ae6911c244c32f8d1abd3cdfe4b3ee4c29

  • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\795e6f10\tor\torrc
    Filesize

    157B

    MD5

    eebf3cf47a1beca7d42881292f826fcc

    SHA1

    a37799483175f02dc9913f25389c574c13996164

    SHA256

    9e45d5a6d2715a70dc3783af1e049de4defe98c2cc574d6ec8e0c1539874d6d7

    SHA512

    4157e0f3d73f8c39fb93e0f80f01ba2a83fd20863fe10078fc75d061e19798850f34c9053bd0449c5c6b508682cfa5b8c505fe085e30b46d18305396389e2800

  • C:\Users\Admin\AppData\Local\795e6f10\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/292-102-0x0000000074E40000-0x0000000074E7C000-memory.dmp
    Filesize

    240KB

  • memory/292-262-0x00000000729E0000-0x0000000072A1C000-memory.dmp
    Filesize

    240KB

  • memory/292-44-0x0000000073AC0000-0x0000000073AFC000-memory.dmp
    Filesize

    240KB

  • memory/292-186-0x0000000073A10000-0x0000000073A4C000-memory.dmp
    Filesize

    240KB

  • memory/292-0-0x0000000074E60000-0x0000000074E9C000-memory.dmp
    Filesize

    240KB

  • memory/292-301-0x0000000074E60000-0x0000000074E9C000-memory.dmp
    Filesize

    240KB

  • memory/292-354-0x0000000073AC0000-0x0000000073AFC000-memory.dmp
    Filesize

    240KB

  • memory/1192-232-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/1192-312-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/1192-234-0x0000000073E00000-0x00000000740CF000-memory.dmp
    Filesize

    2.8MB

  • memory/1192-266-0x00000000742A0000-0x000000007436E000-memory.dmp
    Filesize

    824KB

  • memory/1192-265-0x0000000074370000-0x0000000074438000-memory.dmp
    Filesize

    800KB

  • memory/1192-235-0x0000000074370000-0x0000000074438000-memory.dmp
    Filesize

    800KB

  • memory/1192-264-0x0000000073E00000-0x00000000740CF000-memory.dmp
    Filesize

    2.8MB

  • memory/1192-263-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/1192-238-0x00000000742A0000-0x000000007436E000-memory.dmp
    Filesize

    824KB

  • memory/1192-239-0x0000000074440000-0x0000000074489000-memory.dmp
    Filesize

    292KB

  • memory/1192-242-0x00000000741E0000-0x0000000074268000-memory.dmp
    Filesize

    544KB

  • memory/1192-241-0x00000000740D0000-0x00000000741DA000-memory.dmp
    Filesize

    1.0MB

  • memory/1192-240-0x0000000074270000-0x0000000074294000-memory.dmp
    Filesize

    144KB

  • memory/2128-161-0x00000000740D0000-0x00000000741DA000-memory.dmp
    Filesize

    1.0MB

  • memory/2128-189-0x0000000074370000-0x0000000074438000-memory.dmp
    Filesize

    800KB

  • memory/2128-156-0x0000000074440000-0x0000000074489000-memory.dmp
    Filesize

    292KB

  • memory/2128-155-0x00000000742A0000-0x000000007436E000-memory.dmp
    Filesize

    824KB

  • memory/2128-154-0x0000000074370000-0x0000000074438000-memory.dmp
    Filesize

    800KB

  • memory/2128-163-0x00000000741E0000-0x0000000074268000-memory.dmp
    Filesize

    544KB

  • memory/2128-153-0x0000000073E00000-0x00000000740CF000-memory.dmp
    Filesize

    2.8MB

  • memory/2128-233-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/2128-190-0x00000000742A0000-0x000000007436E000-memory.dmp
    Filesize

    824KB

  • memory/2128-187-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/2128-188-0x0000000073E00000-0x00000000740CF000-memory.dmp
    Filesize

    2.8MB

  • memory/2128-157-0x0000000074270000-0x0000000074294000-memory.dmp
    Filesize

    144KB

  • memory/2556-344-0x00000000741C0000-0x000000007448F000-memory.dmp
    Filesize

    2.8MB

  • memory/2556-345-0x00000000740F0000-0x00000000741B8000-memory.dmp
    Filesize

    800KB

  • memory/2556-343-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/2556-346-0x00000000740A0000-0x00000000740E9000-memory.dmp
    Filesize

    292KB

  • memory/2556-348-0x0000000001800000-0x0000000001849000-memory.dmp
    Filesize

    292KB

  • memory/2556-347-0x0000000073FA0000-0x0000000073FC4000-memory.dmp
    Filesize

    144KB

  • memory/2556-349-0x0000000073E90000-0x0000000073F9A000-memory.dmp
    Filesize

    1.0MB

  • memory/2556-353-0x0000000073FD0000-0x000000007409E000-memory.dmp
    Filesize

    824KB

  • memory/2556-352-0x0000000073E00000-0x0000000073E88000-memory.dmp
    Filesize

    544KB

  • memory/3056-307-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3056-322-0x0000000073E00000-0x00000000740CF000-memory.dmp
    Filesize

    2.8MB

  • memory/3056-329-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3056-330-0x0000000074370000-0x0000000074438000-memory.dmp
    Filesize

    800KB

  • memory/3056-327-0x00000000742A0000-0x000000007436E000-memory.dmp
    Filesize

    824KB

  • memory/3056-328-0x0000000074440000-0x0000000074489000-memory.dmp
    Filesize

    292KB

  • memory/3056-318-0x00000000740D0000-0x00000000741DA000-memory.dmp
    Filesize

    1.0MB

  • memory/3056-320-0x00000000741E0000-0x0000000074268000-memory.dmp
    Filesize

    544KB

  • memory/3056-316-0x0000000074270000-0x0000000074294000-memory.dmp
    Filesize

    144KB

  • memory/3056-309-0x0000000074370000-0x0000000074438000-memory.dmp
    Filesize

    800KB

  • memory/3056-315-0x0000000074440000-0x0000000074489000-memory.dmp
    Filesize

    292KB

  • memory/3056-311-0x00000000742A0000-0x000000007436E000-memory.dmp
    Filesize

    824KB

  • memory/4168-48-0x00000000742A0000-0x000000007436E000-memory.dmp
    Filesize

    824KB

  • memory/4168-53-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/4168-61-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/4168-78-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/4168-94-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/4168-145-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/4168-103-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/4168-111-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/4168-119-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/4168-127-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/4168-47-0x0000000074370000-0x0000000074438000-memory.dmp
    Filesize

    800KB

  • memory/4168-45-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB

  • memory/4168-43-0x0000000073E00000-0x00000000740CF000-memory.dmp
    Filesize

    2.8MB

  • memory/4168-42-0x0000000001EE0000-0x00000000021AF000-memory.dmp
    Filesize

    2.8MB

  • memory/4168-41-0x00000000740D0000-0x00000000741DA000-memory.dmp
    Filesize

    1.0MB

  • memory/4168-40-0x00000000741E0000-0x0000000074268000-memory.dmp
    Filesize

    544KB

  • memory/4168-39-0x0000000074270000-0x0000000074294000-memory.dmp
    Filesize

    144KB

  • memory/4168-36-0x00000000742A0000-0x000000007436E000-memory.dmp
    Filesize

    824KB

  • memory/4168-34-0x0000000074370000-0x0000000074438000-memory.dmp
    Filesize

    800KB

  • memory/4168-33-0x0000000074440000-0x0000000074489000-memory.dmp
    Filesize

    292KB

  • memory/4168-21-0x0000000000EB0000-0x00000000012B4000-memory.dmp
    Filesize

    4.0MB