Resubmissions

17-04-2024 14:50

240417-r7sxbsch57 10

17-04-2024 14:50

240417-r7pjxach48 10

17-04-2024 14:50

240417-r7nmlsec7w 10

17-04-2024 14:50

240417-r7m13sch46 10

17-04-2024 14:50

240417-r7mqbaec61 10

15-04-2024 13:17

240415-qjtnaahe9v 10

10-04-2024 12:00

240410-n6ndnsaa4w 10

10-04-2024 12:00

240410-n6m3xaaa4t 10

10-04-2024 12:00

240410-n6m3xaaa4s 10

10-04-2024 12:00

240410-n6lvvaeh23 10

Analysis

  • max time kernel
    599s
  • max time network
    599s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 12:00

General

  • Target

    a7613e5c267e7f270918ef87fcb1e45c.exe

  • Size

    7.8MB

  • MD5

    a7613e5c267e7f270918ef87fcb1e45c

  • SHA1

    5ce965496ce1d9eea2d78548854bd486c11329d1

  • SHA256

    1b9c4646b8840ef2d2a24603ffa2efa695ee29002c0057d4ba558080f2c485b6

  • SHA512

    19888cf9937c44770dff47027ada8ef8eaa46cc849717ec0fb46bb32d07434b3b851efa708decd2fa18c07333cc247d35e03d71fbd386caea839bf44cdd7c0d2

  • SSDEEP

    196608:LIRcbH4jSteTGvCxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuCxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 21 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7613e5c267e7f270918ef87fcb1e45c.exe
    "C:\Users\Admin\AppData\Local\Temp\a7613e5c267e7f270918ef87fcb1e45c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4496
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2956
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3192
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4300
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2140
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3348
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3504
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1536
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4532
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4300
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4376
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3268
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:444
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3272
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1456
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4208
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3404
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2364
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1644
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4592
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:872
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1000

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-certs
    Filesize

    20KB

    MD5

    4513952182fde16e5c2ea51adf035a73

    SHA1

    b74834bc9880f99560ff59340a9b9e0ab2816c31

    SHA256

    5835214b0771e8d2bd170c7cca3d235b63b4021fda3958f40b507ce33db366cb

    SHA512

    6c0244ad28c2a6cbfb2a176ef46e84eb92135dec0fa22a5885a8dc9597f05afd63a811af49e81bc3add5d9c0abe49f9202696045283a964d2c19f820588401bb

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    381cc5ba2ce158b71214b0d01a0b1a5c

    SHA1

    d7c546b983b31d2785f46e3b097992f96445074d

    SHA256

    ad8060faee1771ee0547d651d4cceee52263e534b0cf84efa75f6c0bab1187ec

    SHA512

    8fc885b883e058bb907a3eb8d2a88bfa6729d114f926db80c15af03aa01f2e8833727c80e77903a730c7721f9e3730e6a95cd4d938c7da24c0848ff34691f8b4

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs
    Filesize

    6.1MB

    MD5

    a73078e74bb0d77be9a674f73a862c0f

    SHA1

    14c15c894f453dfc229fd67d9452d51fb8c38bce

    SHA256

    910a523d063a03dff456b33f2f9b984c63dc648d121d52d214f2aedf700f5978

    SHA512

    70a21092bf3180f8bfb22e7d0848a741d7e9e4c1dcfe152a41677fdfe6ab151dc62e86bcb8302a4ac979ca14a31aec30dcb20af3b9ef01a605aad77d86ab6218

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs.new
    Filesize

    14.2MB

    MD5

    6bf9477f5126bacf710e1c03b733ae33

    SHA1

    fa36135c7d782977dd8175f319bebe5842eebd10

    SHA256

    19878d4bb56ab10a92d9039d58cfeef64ba0b7ced60a142a5177fb4fe3abed4d

    SHA512

    c4802306c32740671100ecf6ffabeccb6f973414b232dfbafbf74adb4f68fcd573634ddebd06d89ea6b0c6193a92b82506829c8bbf1221d6741b00aa180af890

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs.new
    Filesize

    6.1MB

    MD5

    2482ba01c8f0e4529b398202c59c2893

    SHA1

    4cf66e5d9722529be8069df15cef1115d52a1553

    SHA256

    12bc9e59c51cd8d52a72e062b50020c797f2f3594124b0c763f5aa87e9bb214b

    SHA512

    e0d3fa554cd7760884d90fd7d068e3936caae693d9b75f937b45994316f0b60819964187e806b37cb2cccefefd53e61cf2459588e210ceef86464775a9d88f25

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\state
    Filesize

    3KB

    MD5

    914ace2f8f3ba0284365ead239ff791e

    SHA1

    902b6f2a103a5566e3e43930420bc465521f98ba

    SHA256

    449dbb4f73f3cc486cb8ecc73e2234c2d19566920a2d03e4e149acf46f4d3a9d

    SHA512

    0c8b04316b34958d4d59cf1a0d90b05e4e099c069b352bb3a5dd3fe40e74aed4f9d1ec8d02f70fa7828f8628f36af0edfd7723316bc87ccac56f8b0459cd9942

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\state
    Filesize

    232B

    MD5

    4e5e9f0e0d49b382e94abfc6403999e1

    SHA1

    902d149d055437d1eba894484d7efe242d9897df

    SHA256

    c7cffb9f66fd88b2571e188042c9e1560757ef68c92a5721213ba5137f01e677

    SHA512

    e9651f374af5b8789db3a72995c8bcc1743dd762cdef08c44a0125ee7365871d1c7a1fca82b0ee7d8e157bcf732fc7526894ae0c654e87c47e93a6681f4a4e0e

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\torrc
    Filesize

    157B

    MD5

    d55bed9415496532e5333ecaff1e308d

    SHA1

    074dc0ad8d7b3f86679c321ec7377b3394659a52

    SHA256

    aacbccc1d0337c77cb4408cd9556b8e31d3a0390ab2ab6b17ad3bf30f2c93850

    SHA512

    69c492e32f75809ee12cf29a38d71435ec39e9327970dd7f108ce0599804008c0e3a462d244796a5592b587e1c8f1c1f78c2602d539f6d84bf33c18eb38276a5

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/2140-297-0x0000000073520000-0x00000000735E8000-memory.dmp
    Filesize

    800KB

  • memory/2140-267-0x00000000732C0000-0x00000000733CA000-memory.dmp
    Filesize

    1.0MB

  • memory/2140-288-0x0000000000F50000-0x0000000001354000-memory.dmp
    Filesize

    4.0MB

  • memory/2140-271-0x00000000735F0000-0x00000000738BF000-memory.dmp
    Filesize

    2.8MB

  • memory/2140-266-0x00000000733D0000-0x00000000733F4000-memory.dmp
    Filesize

    144KB

  • memory/2140-264-0x0000000073450000-0x000000007351E000-memory.dmp
    Filesize

    824KB

  • memory/2140-265-0x0000000073400000-0x0000000073449000-memory.dmp
    Filesize

    292KB

  • memory/2140-263-0x0000000073520000-0x00000000735E8000-memory.dmp
    Filesize

    800KB

  • memory/2140-298-0x0000000073450000-0x000000007351E000-memory.dmp
    Filesize

    824KB

  • memory/2140-332-0x0000000000F50000-0x0000000001354000-memory.dmp
    Filesize

    4.0MB

  • memory/2140-270-0x0000000073230000-0x00000000732B8000-memory.dmp
    Filesize

    544KB

  • memory/2956-59-0x00000000733F0000-0x00000000734B8000-memory.dmp
    Filesize

    800KB

  • memory/2956-58-0x00000000734C0000-0x000000007358E000-memory.dmp
    Filesize

    824KB

  • memory/2956-89-0x0000000000F50000-0x0000000001354000-memory.dmp
    Filesize

    4.0MB

  • memory/2956-97-0x0000000000F50000-0x0000000001354000-memory.dmp
    Filesize

    4.0MB

  • memory/2956-105-0x0000000000F50000-0x0000000001354000-memory.dmp
    Filesize

    4.0MB

  • memory/2956-113-0x0000000000F50000-0x0000000001354000-memory.dmp
    Filesize

    4.0MB

  • memory/2956-80-0x0000000000F50000-0x0000000001354000-memory.dmp
    Filesize

    4.0MB

  • memory/2956-18-0x0000000000F50000-0x0000000001354000-memory.dmp
    Filesize

    4.0MB

  • memory/2956-33-0x00000000734C0000-0x000000007358E000-memory.dmp
    Filesize

    824KB

  • memory/2956-34-0x00000000733F0000-0x00000000734B8000-memory.dmp
    Filesize

    800KB

  • memory/2956-72-0x0000000000F50000-0x0000000001354000-memory.dmp
    Filesize

    4.0MB

  • memory/2956-140-0x0000000000F50000-0x0000000001354000-memory.dmp
    Filesize

    4.0MB

  • memory/2956-64-0x0000000000F50000-0x0000000001354000-memory.dmp
    Filesize

    4.0MB

  • memory/2956-35-0x00000000733C0000-0x00000000733E4000-memory.dmp
    Filesize

    144KB

  • memory/2956-40-0x0000000073220000-0x000000007332A000-memory.dmp
    Filesize

    1.0MB

  • memory/2956-41-0x0000000073590000-0x00000000735D9000-memory.dmp
    Filesize

    292KB

  • memory/2956-39-0x0000000073330000-0x00000000733B8000-memory.dmp
    Filesize

    544KB

  • memory/2956-63-0x0000000000F50000-0x0000000001354000-memory.dmp
    Filesize

    4.0MB

  • memory/2956-30-0x00000000735E0000-0x00000000738AF000-memory.dmp
    Filesize

    2.8MB

  • memory/2956-55-0x0000000000F50000-0x0000000001354000-memory.dmp
    Filesize

    4.0MB

  • memory/2956-56-0x00000000735E0000-0x00000000738AF000-memory.dmp
    Filesize

    2.8MB

  • memory/3192-149-0x0000000073330000-0x00000000733B8000-memory.dmp
    Filesize

    544KB

  • memory/3192-187-0x00000000734C0000-0x000000007358E000-memory.dmp
    Filesize

    824KB

  • memory/3192-139-0x00000000733F0000-0x00000000734B8000-memory.dmp
    Filesize

    800KB

  • memory/3192-142-0x0000000073590000-0x00000000735D9000-memory.dmp
    Filesize

    292KB

  • memory/3192-141-0x00000000734C0000-0x000000007358E000-memory.dmp
    Filesize

    824KB

  • memory/3192-145-0x00000000733C0000-0x00000000733E4000-memory.dmp
    Filesize

    144KB

  • memory/3192-148-0x0000000073220000-0x000000007332A000-memory.dmp
    Filesize

    1.0MB

  • memory/3192-150-0x00000000735E0000-0x00000000738AF000-memory.dmp
    Filesize

    2.8MB

  • memory/3192-235-0x0000000000F50000-0x0000000001354000-memory.dmp
    Filesize

    4.0MB

  • memory/3192-177-0x0000000000F50000-0x0000000001354000-memory.dmp
    Filesize

    4.0MB

  • memory/3192-186-0x00000000733F0000-0x00000000734B8000-memory.dmp
    Filesize

    800KB

  • memory/3348-321-0x0000000000F50000-0x0000000001354000-memory.dmp
    Filesize

    4.0MB

  • memory/3348-324-0x00000000735F0000-0x00000000738BF000-memory.dmp
    Filesize

    2.8MB

  • memory/3348-344-0x00000000735F0000-0x00000000738BF000-memory.dmp
    Filesize

    2.8MB

  • memory/3348-345-0x0000000073520000-0x00000000735E8000-memory.dmp
    Filesize

    800KB

  • memory/3348-346-0x0000000073450000-0x000000007351E000-memory.dmp
    Filesize

    824KB

  • memory/3348-343-0x0000000000F50000-0x0000000001354000-memory.dmp
    Filesize

    4.0MB

  • memory/3348-330-0x00000000733D0000-0x00000000733F4000-memory.dmp
    Filesize

    144KB

  • memory/3348-333-0x00000000732C0000-0x00000000733CA000-memory.dmp
    Filesize

    1.0MB

  • memory/3348-334-0x0000000073230000-0x00000000732B8000-memory.dmp
    Filesize

    544KB

  • memory/3348-326-0x0000000073520000-0x00000000735E8000-memory.dmp
    Filesize

    800KB

  • memory/3348-327-0x0000000073450000-0x000000007351E000-memory.dmp
    Filesize

    824KB

  • memory/3348-329-0x0000000073400000-0x0000000073449000-memory.dmp
    Filesize

    292KB

  • memory/4300-246-0x0000000073220000-0x000000007332A000-memory.dmp
    Filesize

    1.0MB

  • memory/4300-236-0x0000000073330000-0x00000000733B8000-memory.dmp
    Filesize

    544KB

  • memory/4300-251-0x00000000733C0000-0x00000000733E4000-memory.dmp
    Filesize

    144KB

  • memory/4300-233-0x00000000733C0000-0x00000000733E4000-memory.dmp
    Filesize

    144KB

  • memory/4300-230-0x0000000073590000-0x00000000735D9000-memory.dmp
    Filesize

    292KB

  • memory/4300-228-0x00000000734C0000-0x000000007358E000-memory.dmp
    Filesize

    824KB

  • memory/4300-250-0x0000000073590000-0x00000000735D9000-memory.dmp
    Filesize

    292KB

  • memory/4300-249-0x00000000734C0000-0x000000007358E000-memory.dmp
    Filesize

    824KB

  • memory/4300-217-0x0000000000F50000-0x0000000001354000-memory.dmp
    Filesize

    4.0MB

  • memory/4300-234-0x0000000073220000-0x000000007332A000-memory.dmp
    Filesize

    1.0MB

  • memory/4300-238-0x00000000735E0000-0x00000000738AF000-memory.dmp
    Filesize

    2.8MB

  • memory/4300-226-0x00000000733F0000-0x00000000734B8000-memory.dmp
    Filesize

    800KB

  • memory/4300-248-0x00000000733F0000-0x00000000734B8000-memory.dmp
    Filesize

    800KB

  • memory/4300-247-0x0000000000F50000-0x0000000001354000-memory.dmp
    Filesize

    4.0MB

  • memory/4496-42-0x0000000072E10000-0x0000000072E49000-memory.dmp
    Filesize

    228KB

  • memory/4496-0-0x0000000074360000-0x0000000074399000-memory.dmp
    Filesize

    228KB

  • memory/4496-188-0x0000000073080000-0x00000000730B9000-memory.dmp
    Filesize

    228KB

  • memory/4496-88-0x0000000073F20000-0x0000000073F59000-memory.dmp
    Filesize

    228KB

  • memory/4496-307-0x0000000074360000-0x0000000074399000-memory.dmp
    Filesize

    228KB

  • memory/4496-287-0x0000000071F00000-0x0000000071F39000-memory.dmp
    Filesize

    228KB