Resubmissions

09-04-2024 13:06

240409-qcaa3aba2z 10

09-04-2024 13:06

240409-qb91asba2y 10

09-04-2024 13:06

240409-qb9drsba2x 10

09-04-2024 13:06

240409-qb831afg26 10

28-08-2023 01:00

230828-bcmttsgb4v 10

Analysis

  • max time kernel
    861s
  • max time network
    863s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-04-2024 10:17

General

  • Target

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe

  • Size

    7.8MB

  • MD5

    03b9dd8b1e16ad5c2a605ad6b18493a7

  • SHA1

    725f4473d8e09a8a9fcad2e8900dfb74623d4f18

  • SHA256

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3

  • SHA512

    8c5c077bd7575483b3601221b77e5b49b9acb7181fe73173dd5879cd19b6d517b5f2454390884ea87490da72cb2e37b5d476132f96415a68b209ce740c7b1c4f

  • SSDEEP

    196608:LIRcbH4jSteTGvwxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuwxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 36 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe
    "C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3748
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2228
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4272
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1068
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1048
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3436
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4036
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4264
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:824
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:984
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:960
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3612
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2972
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4644
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2584
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2544
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4320
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1376
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:916
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3456
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:868
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2992
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:312
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4092
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2580
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3332
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4976
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2208
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1248
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4712
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:200
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3064
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3400
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2856
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4940
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4428
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4988

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-certs
    Filesize

    20KB

    MD5

    a09d266745fcf2846d260de46a0d8bdd

    SHA1

    cb9571c66d5d34a187c9ff4e44a27b6a7841fea0

    SHA256

    8223e1bfb41857bd2e1d559c7568eab604d52b2c3fc88dedd110c6cd07f1909e

    SHA512

    7a3a81652bc3b68fb2508c5efa94d47e4f5b47daa7ad6f048ceb5400fb969586d040daabeb52e91b9552754b68d7c62c233ef286f1222ab170686f427a6f9b75

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    1db5933b3eec2528bfce74bf610da1a0

    SHA1

    b48bc090f847d82bbbbb51ea274aa67d4a09525e

    SHA256

    b9ae01c6f962d4c6780144338d53984582e48bf93fcce69db23ed21207d3868b

    SHA512

    442ab943a0edc19d67be96c8d0c46249caca0aa28a3cffb1d1b12394f73a379b7c2a8684322fd60aa481467ebe62118d45caaac379e9b20a5f4ff665018779ff

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs
    Filesize

    20.4MB

    MD5

    706fb61b819536c0b8cb07450f4817d2

    SHA1

    d83015ca3357c3a6d2aa22f83c53cdfb2c28d4b6

    SHA256

    5a978162607380d0f57478ae320ab1263c1e75e2c8c79d86f0b739046cc329ba

    SHA512

    70c4e1ba59066199c011772736d28c1da534c71056d2c2fc565d6467fa2a56222b5dba1169077bf7a73b2f0074d5d764a03acfb45e6a31834fa1c0f3890495bb

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    c9ece841c110c22b730f2abfd12d31b7

    SHA1

    ffc6e3c2b5e35953710a43d02f6b9e90a46324b0

    SHA256

    5a3a5ad2a251647aa15eaee81178ae8c861b51893344cb059ebe25003be5edcc

    SHA512

    acc95ede86b8760687e29316ced36eb77914222ff7ffc5ae7a228f8b12af901ca544432a0cc02020cdbe062ff71f2c8fc109104cd31053ded4b33616fecb4320

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    7.6MB

    MD5

    a4c4ec96a6ec81aa2ac0db74b3b35469

    SHA1

    dfc2ab0103e82b3cf2855977076ebcf6c6d59b9a

    SHA256

    5072dcdb37b19ecb451da6699139305e5598a83769015b25ba45e907e3ce7c52

    SHA512

    4a206ca9d19948f8bf64ab5486d74ad3db156fe433d30dea069a264bd7b9b7b2d1d5df80b250f8cf30d83737e6708abfcc5ecf637292528a51b5f342aca443e8

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    232B

    MD5

    8d517a1435335b9105f1ae72f8a3fc0a

    SHA1

    44dce794c5a7c0e187084977261148c48677aca0

    SHA256

    8516db794ecf890356bc9d8e88597ca9d098be1e24fb75aa8c93e82add41542a

    SHA512

    8bea7f1ada6e8873605260a4f989792ca49c563a5616762043a8a26e59943ef7c290eebdf3200028a23873465cc360c2b022f4e12183e1f82b565c1ffd4049d7

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    3KB

    MD5

    f26de5a6026cf2d3ac09f99055766289

    SHA1

    2f90573ef080e49f9eab75d1931a0c63b6ff90b2

    SHA256

    15be3d693c0b5d4788f24958c3561b382be3e2ff4be5e9abf379b05e8cb2c0ba

    SHA512

    d6f6ed30e1596c313a9c6b77f8282a599f765296795c008fac9315fc8ffd488dbb803a5a6b5bafc19b9d03a03afa818c90e7f7e0468c027805193f56c245a2cc

  • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\951497bb\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\951497bb\tor\torrc
    Filesize

    157B

    MD5

    0abc0c2c50e17f9ae5c8ab3245eb656b

    SHA1

    079865f62cef9dd3577f1b16e5a33411e38bbc7a

    SHA256

    eee8bdeac9340fd17d498eced366348b65e9da7176aaa5614cdb7f5fa34394ea

    SHA512

    9adf325f4bd495e93a380e5dda2f08cbdd2cb30045f669b3d3a979dce09c71f5a7677cff009f234bd14943f995b38d3675571fb56f201208b947df82130a9ddd

  • \Users\Admin\AppData\Local\951497bb\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\951497bb\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\951497bb\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\951497bb\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\951497bb\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\951497bb\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1048-247-0x00000000726C0000-0x0000000072788000-memory.dmp
    Filesize

    800KB

  • memory/1048-250-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/1048-229-0x0000000072640000-0x0000000072664000-memory.dmp
    Filesize

    144KB

  • memory/1048-226-0x00000000723D0000-0x000000007249E000-memory.dmp
    Filesize

    824KB

  • memory/1048-224-0x00000000726C0000-0x0000000072788000-memory.dmp
    Filesize

    800KB

  • memory/1048-227-0x0000000072670000-0x00000000726B9000-memory.dmp
    Filesize

    292KB

  • memory/1048-235-0x00000000724A0000-0x0000000072528000-memory.dmp
    Filesize

    544KB

  • memory/1048-233-0x0000000072530000-0x000000007263A000-memory.dmp
    Filesize

    1.0MB

  • memory/1048-238-0x0000000072790000-0x0000000072A5F000-memory.dmp
    Filesize

    2.8MB

  • memory/1048-249-0x0000000072640000-0x0000000072664000-memory.dmp
    Filesize

    144KB

  • memory/1048-248-0x00000000723D0000-0x000000007249E000-memory.dmp
    Filesize

    824KB

  • memory/1068-176-0x0000000072670000-0x00000000726B9000-memory.dmp
    Filesize

    292KB

  • memory/1068-162-0x00000000726C0000-0x0000000072788000-memory.dmp
    Filesize

    800KB

  • memory/1068-204-0x0000000072640000-0x0000000072664000-memory.dmp
    Filesize

    144KB

  • memory/1068-195-0x0000000072530000-0x000000007263A000-memory.dmp
    Filesize

    1.0MB

  • memory/1068-194-0x00000000726C0000-0x0000000072788000-memory.dmp
    Filesize

    800KB

  • memory/1068-193-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/1068-185-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/1068-177-0x00000000723D0000-0x000000007249E000-memory.dmp
    Filesize

    824KB

  • memory/1068-175-0x0000000072790000-0x0000000072A5F000-memory.dmp
    Filesize

    2.8MB

  • memory/1068-169-0x0000000072530000-0x000000007263A000-memory.dmp
    Filesize

    1.0MB

  • memory/1068-170-0x00000000724A0000-0x0000000072528000-memory.dmp
    Filesize

    544KB

  • memory/1068-240-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/1068-167-0x0000000072640000-0x0000000072664000-memory.dmp
    Filesize

    144KB

  • memory/2228-75-0x0000000001340000-0x0000000001389000-memory.dmp
    Filesize

    292KB

  • memory/2228-40-0x0000000072790000-0x0000000072A5F000-memory.dmp
    Filesize

    2.8MB

  • memory/2228-52-0x00000000726C0000-0x0000000072788000-memory.dmp
    Filesize

    800KB

  • memory/2228-66-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/2228-36-0x0000000001340000-0x0000000001389000-memory.dmp
    Filesize

    292KB

  • memory/2228-33-0x00000000725A0000-0x00000000725E9000-memory.dmp
    Filesize

    292KB

  • memory/2228-67-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/2228-50-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/2228-37-0x0000000072570000-0x0000000072594000-memory.dmp
    Filesize

    144KB

  • memory/2228-53-0x00000000725F0000-0x00000000726BE000-memory.dmp
    Filesize

    824KB

  • memory/2228-38-0x00000000724E0000-0x0000000072568000-memory.dmp
    Filesize

    544KB

  • memory/2228-31-0x00000000725F0000-0x00000000726BE000-memory.dmp
    Filesize

    824KB

  • memory/2228-118-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/2228-109-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/2228-30-0x00000000726C0000-0x0000000072788000-memory.dmp
    Filesize

    800KB

  • memory/2228-92-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/2228-39-0x00000000723D0000-0x00000000724DA000-memory.dmp
    Filesize

    1.0MB

  • memory/2228-15-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/2228-84-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/3436-265-0x0000000072790000-0x0000000072A5F000-memory.dmp
    Filesize

    2.8MB

  • memory/3436-280-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/3436-321-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/3436-295-0x00000000723D0000-0x000000007249E000-memory.dmp
    Filesize

    824KB

  • memory/3436-294-0x0000000072790000-0x0000000072A5F000-memory.dmp
    Filesize

    2.8MB

  • memory/3436-293-0x00000000724A0000-0x0000000072528000-memory.dmp
    Filesize

    544KB

  • memory/3436-292-0x0000000072640000-0x0000000072664000-memory.dmp
    Filesize

    144KB

  • memory/3436-291-0x0000000072670000-0x00000000726B9000-memory.dmp
    Filesize

    292KB

  • memory/3436-290-0x00000000726C0000-0x0000000072788000-memory.dmp
    Filesize

    800KB

  • memory/3436-262-0x0000000072670000-0x00000000726B9000-memory.dmp
    Filesize

    292KB

  • memory/3436-264-0x00000000724A0000-0x0000000072528000-memory.dmp
    Filesize

    544KB

  • memory/3436-257-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/3436-281-0x0000000072530000-0x000000007263A000-memory.dmp
    Filesize

    1.0MB

  • memory/3436-266-0x00000000723D0000-0x000000007249E000-memory.dmp
    Filesize

    824KB

  • memory/3748-41-0x00000000720E0000-0x000000007211A000-memory.dmp
    Filesize

    232KB

  • memory/3748-0-0x0000000073370000-0x00000000733AA000-memory.dmp
    Filesize

    232KB

  • memory/3748-108-0x0000000071B10000-0x0000000071B4A000-memory.dmp
    Filesize

    232KB

  • memory/4036-317-0x00000000724A0000-0x0000000072528000-memory.dmp
    Filesize

    544KB

  • memory/4036-309-0x00000000723D0000-0x000000007249E000-memory.dmp
    Filesize

    824KB

  • memory/4036-329-0x00000000726C0000-0x0000000072788000-memory.dmp
    Filesize

    800KB

  • memory/4036-319-0x0000000072790000-0x0000000072A5F000-memory.dmp
    Filesize

    2.8MB

  • memory/4036-311-0x0000000072670000-0x00000000726B9000-memory.dmp
    Filesize

    292KB

  • memory/4036-313-0x0000000072640000-0x0000000072664000-memory.dmp
    Filesize

    144KB

  • memory/4036-315-0x0000000072530000-0x000000007263A000-memory.dmp
    Filesize

    1.0MB

  • memory/4272-147-0x00000000725F0000-0x00000000726BE000-memory.dmp
    Filesize

    824KB

  • memory/4272-145-0x00000000726C0000-0x0000000072788000-memory.dmp
    Filesize

    800KB

  • memory/4272-152-0x00000000723D0000-0x00000000724DA000-memory.dmp
    Filesize

    1.0MB

  • memory/4272-144-0x0000000072790000-0x0000000072A5F000-memory.dmp
    Filesize

    2.8MB

  • memory/4272-150-0x0000000072570000-0x0000000072594000-memory.dmp
    Filesize

    144KB

  • memory/4272-148-0x00000000725A0000-0x00000000725E9000-memory.dmp
    Filesize

    292KB

  • memory/4272-155-0x00000000724E0000-0x0000000072568000-memory.dmp
    Filesize

    544KB

  • memory/4272-141-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB