Resubmissions

09-04-2024 13:06

240409-qcaa3aba2z 10

09-04-2024 13:06

240409-qb91asba2y 10

09-04-2024 13:06

240409-qb9drsba2x 10

09-04-2024 13:06

240409-qb831afg26 10

28-08-2023 01:00

230828-bcmttsgb4v 10

Analysis

  • max time kernel
    1199s
  • max time network
    1201s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-04-2024 10:17

General

  • Target

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe

  • Size

    7.8MB

  • MD5

    03b9dd8b1e16ad5c2a605ad6b18493a7

  • SHA1

    725f4473d8e09a8a9fcad2e8900dfb74623d4f18

  • SHA256

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3

  • SHA512

    8c5c077bd7575483b3601221b77e5b49b9acb7181fe73173dd5879cd19b6d517b5f2454390884ea87490da72cb2e37b5d476132f96415a68b209ce740c7b1c4f

  • SSDEEP

    196608:LIRcbH4jSteTGvwxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuwxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 47 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 27 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 30 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe
    "C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4224
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3252
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1596
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4152
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1924
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3316
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4100
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:416
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4528
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2656
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1536
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3556
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3456
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1752
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:744
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1596
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:680
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3948
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3316
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4980
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4952
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3544
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3860
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1064
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4800
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2612
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4388
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1364
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1156
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3316
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:588
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3852
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:760
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2424
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2472
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:836
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3404
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3552
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4584
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1268
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3348
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:916
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4760
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4332
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:520
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4180
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1668

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-certs
    Filesize

    20KB

    MD5

    59b57950f6efba7cbad6bf0c8ec9a73b

    SHA1

    3d04be61925b2a091ccfdefc01bfb453bddbc475

    SHA256

    1e5b990435f7371ebb96ef92ee20f4ecf913f5a7a6627c2069c2e4d176b270e9

    SHA512

    3ad79ad23a64c97cd08a505a757c34de6529c18ee92a7ff6d3e6930ed04a2db983cf30616f190474ad43c1a5306faf3b45f04b9e56ff4e839c72d57e4d6e94fd

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    ffcd5cbca9867eee8d74446c60ea6736

    SHA1

    1a14d9829b9ec3b18adbdca0f87df2fd34938992

    SHA256

    2089eed082364ed1e52980737b55c54c434f42fdf5048077b63e0dc5ee8e69c3

    SHA512

    e11ed7aab2389008bb02ed33cffaeeab18799acc1ebdecc9a84edc190a55dda41aa5543cc5d7a784e966cb3ab93973fe81a1b94db89e3600fff9017db083b6fb

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    beba5c7778785057862b9d21f4404964

    SHA1

    de7e7f53558847a2f0b28b6522b7504421588a5a

    SHA256

    8491b35cb6580689b2ab64062b77b70b1ab827afff723d0eb59a23a360bc61a1

    SHA512

    92a12e2b43a047ba62eb0f3074628d8f29b1efcb043fe42f51e206dbb068add7d188ef42b8c1f3ce5cc7ce15adebe34a8b66b917bb473e139a957c5d5b4086d1

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    11.1MB

    MD5

    7a3d41d871d4f91d0c63e8e6e083049b

    SHA1

    43fce4b6ce8cf649a242213652fd1caaae20280d

    SHA256

    70bc6486b1b1f3644ab5abd30862d1e920f6084784d3327572ea53d834532a18

    SHA512

    8d39b07dd6bb4ee6ac3def2fac743afd81009bb613cbe4cb5b651ddc94910e7198ee3e4e5bf9dbb8ed86024acdfa85c616883401c4f95f1d7fde6e4eed2227ea

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    232B

    MD5

    0fc607ec12951cc43ae840ebc2dafc4d

    SHA1

    0a162fb83f8bb151bd5b958fe1e20f379be7fc30

    SHA256

    6f52681e8bb2d59979bc5525196d0fe8b5c79002f9694c50c6abd0ad993df1df

    SHA512

    71bbc2fe5cd901a314dae1c21a13652e81e11f6a468fbf66d21834c74a913f1c80c406d5cb80d7ff0c127728df0d44975d87d68d0310d900e2753a36b751f970

  • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\951497bb\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\951497bb\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\951497bb\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\951497bb\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\951497bb\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\951497bb\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\951497bb\tor\torrc
    Filesize

    157B

    MD5

    0abc0c2c50e17f9ae5c8ab3245eb656b

    SHA1

    079865f62cef9dd3577f1b16e5a33411e38bbc7a

    SHA256

    eee8bdeac9340fd17d498eced366348b65e9da7176aaa5614cdb7f5fa34394ea

    SHA512

    9adf325f4bd495e93a380e5dda2f08cbdd2cb30045f669b3d3a979dce09c71f5a7677cff009f234bd14943f995b38d3675571fb56f201208b947df82130a9ddd

  • C:\Users\Admin\AppData\Local\951497bb\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1596-187-0x0000000072430000-0x00000000724B8000-memory.dmp
    Filesize

    544KB

  • memory/1596-184-0x00000000724C0000-0x00000000725CA000-memory.dmp
    Filesize

    1.0MB

  • memory/1596-199-0x0000000072650000-0x000000007271E000-memory.dmp
    Filesize

    824KB

  • memory/1596-196-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/1596-172-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/1596-178-0x0000000073810000-0x00000000738D8000-memory.dmp
    Filesize

    800KB

  • memory/1596-188-0x00000000738E0000-0x0000000073BAF000-memory.dmp
    Filesize

    2.8MB

  • memory/1596-179-0x0000000072650000-0x000000007271E000-memory.dmp
    Filesize

    824KB

  • memory/1596-204-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/1596-180-0x0000000072600000-0x0000000072649000-memory.dmp
    Filesize

    292KB

  • memory/1596-181-0x00000000725D0000-0x00000000725F4000-memory.dmp
    Filesize

    144KB

  • memory/1596-198-0x0000000073810000-0x00000000738D8000-memory.dmp
    Filesize

    800KB

  • memory/1924-311-0x0000000072600000-0x0000000072649000-memory.dmp
    Filesize

    292KB

  • memory/1924-297-0x0000000072600000-0x0000000072649000-memory.dmp
    Filesize

    292KB

  • memory/1924-294-0x0000000072650000-0x000000007271E000-memory.dmp
    Filesize

    824KB

  • memory/1924-300-0x00000000725D0000-0x00000000725F4000-memory.dmp
    Filesize

    144KB

  • memory/1924-293-0x0000000073810000-0x00000000738D8000-memory.dmp
    Filesize

    800KB

  • memory/1924-302-0x00000000724C0000-0x00000000725CA000-memory.dmp
    Filesize

    1.0MB

  • memory/1924-305-0x0000000072430000-0x00000000724B8000-memory.dmp
    Filesize

    544KB

  • memory/1924-308-0x00000000738E0000-0x0000000073BAF000-memory.dmp
    Filesize

    2.8MB

  • memory/1924-309-0x0000000073810000-0x00000000738D8000-memory.dmp
    Filesize

    800KB

  • memory/1924-310-0x0000000072650000-0x000000007271E000-memory.dmp
    Filesize

    824KB

  • memory/1924-312-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/2408-165-0x0000000073C90000-0x0000000073CC9000-memory.dmp
    Filesize

    228KB

  • memory/2408-0-0x0000000074950000-0x0000000074989000-memory.dmp
    Filesize

    228KB

  • memory/2408-321-0x0000000074950000-0x0000000074989000-memory.dmp
    Filesize

    228KB

  • memory/2408-46-0x00000000734E0000-0x0000000073519000-memory.dmp
    Filesize

    228KB

  • memory/2408-112-0x0000000074510000-0x0000000074549000-memory.dmp
    Filesize

    228KB

  • memory/3252-155-0x00000000739E0000-0x0000000073AAE000-memory.dmp
    Filesize

    824KB

  • memory/3252-160-0x00000000739B0000-0x00000000739D4000-memory.dmp
    Filesize

    144KB

  • memory/3252-152-0x0000000073BD0000-0x0000000073E9F000-memory.dmp
    Filesize

    2.8MB

  • memory/3252-153-0x0000000073AB0000-0x0000000073B78000-memory.dmp
    Filesize

    800KB

  • memory/3252-158-0x0000000073B80000-0x0000000073BC9000-memory.dmp
    Filesize

    292KB

  • memory/3252-164-0x0000000073810000-0x0000000073898000-memory.dmp
    Filesize

    544KB

  • memory/3252-162-0x00000000738A0000-0x00000000739AA000-memory.dmp
    Filesize

    1.0MB

  • memory/3252-151-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/3316-363-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/3316-365-0x00000000738E0000-0x0000000073BAF000-memory.dmp
    Filesize

    2.8MB

  • memory/3316-366-0x0000000073810000-0x00000000738D8000-memory.dmp
    Filesize

    800KB

  • memory/3316-370-0x0000000072600000-0x0000000072649000-memory.dmp
    Filesize

    292KB

  • memory/3316-369-0x0000000072650000-0x000000007271E000-memory.dmp
    Filesize

    824KB

  • memory/3316-371-0x00000000725D0000-0x00000000725F4000-memory.dmp
    Filesize

    144KB

  • memory/4152-247-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/4152-250-0x0000000072650000-0x000000007271E000-memory.dmp
    Filesize

    824KB

  • memory/4152-230-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/4152-231-0x00000000738E0000-0x0000000073BAF000-memory.dmp
    Filesize

    2.8MB

  • memory/4152-234-0x0000000072650000-0x000000007271E000-memory.dmp
    Filesize

    824KB

  • memory/4152-233-0x0000000073810000-0x00000000738D8000-memory.dmp
    Filesize

    800KB

  • memory/4152-235-0x0000000072600000-0x0000000072649000-memory.dmp
    Filesize

    292KB

  • memory/4152-237-0x00000000725D0000-0x00000000725F4000-memory.dmp
    Filesize

    144KB

  • memory/4152-239-0x00000000724C0000-0x00000000725CA000-memory.dmp
    Filesize

    1.0MB

  • memory/4152-242-0x0000000072430000-0x00000000724B8000-memory.dmp
    Filesize

    544KB

  • memory/4152-251-0x0000000072600000-0x0000000072649000-memory.dmp
    Filesize

    292KB

  • memory/4152-248-0x00000000738E0000-0x0000000073BAF000-memory.dmp
    Filesize

    2.8MB

  • memory/4152-249-0x0000000073810000-0x00000000738D8000-memory.dmp
    Filesize

    800KB

  • memory/4224-65-0x00000000019A0000-0x0000000001A28000-memory.dmp
    Filesize

    544KB

  • memory/4224-47-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/4224-94-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/4224-74-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/4224-127-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/4224-64-0x00000000019A0000-0x0000000001C6F000-memory.dmp
    Filesize

    2.8MB

  • memory/4224-63-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/4224-55-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/4224-49-0x0000000073AB0000-0x0000000073B78000-memory.dmp
    Filesize

    800KB

  • memory/4224-113-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB

  • memory/4224-43-0x00000000738A0000-0x00000000739AA000-memory.dmp
    Filesize

    1.0MB

  • memory/4224-44-0x0000000073810000-0x0000000073898000-memory.dmp
    Filesize

    544KB

  • memory/4224-45-0x00000000019A0000-0x0000000001A28000-memory.dmp
    Filesize

    544KB

  • memory/4224-42-0x0000000073BD0000-0x0000000073E9F000-memory.dmp
    Filesize

    2.8MB

  • memory/4224-39-0x00000000739E0000-0x0000000073AAE000-memory.dmp
    Filesize

    824KB

  • memory/4224-40-0x00000000739B0000-0x00000000739D4000-memory.dmp
    Filesize

    144KB

  • memory/4224-41-0x00000000019A0000-0x0000000001C6F000-memory.dmp
    Filesize

    2.8MB

  • memory/4224-35-0x0000000073AB0000-0x0000000073B78000-memory.dmp
    Filesize

    800KB

  • memory/4224-34-0x0000000073B80000-0x0000000073BC9000-memory.dmp
    Filesize

    292KB

  • memory/4224-18-0x0000000000D70000-0x0000000001174000-memory.dmp
    Filesize

    4.0MB