Resubmissions

17-04-2024 14:50

240417-r7sxbsch57 10

17-04-2024 14:50

240417-r7pjxach48 10

17-04-2024 14:50

240417-r7nmlsec7w 10

17-04-2024 14:50

240417-r7m13sch46 10

17-04-2024 14:50

240417-r7mqbaec61 10

15-04-2024 13:17

240415-qjtnaahe9v 10

10-04-2024 12:00

240410-n6ndnsaa4w 10

10-04-2024 12:00

240410-n6m3xaaa4t 10

10-04-2024 12:00

240410-n6m3xaaa4s 10

10-04-2024 12:00

240410-n6lvvaeh23 10

Analysis

  • max time kernel
    1197s
  • max time network
    1200s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-04-2024 14:50

General

  • Target

    a7613e5c267e7f270918ef87fcb1e45c.exe

  • Size

    7.8MB

  • MD5

    a7613e5c267e7f270918ef87fcb1e45c

  • SHA1

    5ce965496ce1d9eea2d78548854bd486c11329d1

  • SHA256

    1b9c4646b8840ef2d2a24603ffa2efa695ee29002c0057d4ba558080f2c485b6

  • SHA512

    19888cf9937c44770dff47027ada8ef8eaa46cc849717ec0fb46bb32d07434b3b851efa708decd2fa18c07333cc247d35e03d71fbd386caea839bf44cdd7c0d2

  • SSDEEP

    196608:LIRcbH4jSteTGvCxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuCxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 42 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 25 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7613e5c267e7f270918ef87fcb1e45c.exe
    "C:\Users\Admin\AppData\Local\Temp\a7613e5c267e7f270918ef87fcb1e45c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4048
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:572
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5080
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1180
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1220
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1088
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:644
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2852
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1724
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2128
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4200
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4176
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1660
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2736
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:128
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4564
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2928
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4752
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3348
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4208
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3268
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4656
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4836
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1912
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2688
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1692
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1336
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:936
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1396
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3628
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3032
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4272
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1928
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1984
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1780
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2124
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:480
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4584
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4800
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5084
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3944
    • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
      "C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1072

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-certs
    Filesize

    20KB

    MD5

    8c091246de71cc03a029651f58cf150b

    SHA1

    ef3af9a6079b2a4ed25b275ada03c3d098f16f29

    SHA256

    0dea2dea22798347a44abb4c0d8949aa866272c01c789a2b2e0e3965ba5a719e

    SHA512

    56abf23f1fd7033e37311b490e2e5848ffb203ee2b1e4dc7bf0752339d451423767761266b0f53a14af17e55c83b1e16abcad7f251163236b9c270cf8501adf3

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdesc-consensus
    Filesize

    2.6MB

    MD5

    5d069829295a5f737eb7054d3ed24252

    SHA1

    df6376d7de71928a3acfafdfe5f2fd8a4b452c50

    SHA256

    e9d317432af7b2370c7df9de97a046f637237eccf1b727fca01c1b1d83b4f57e

    SHA512

    3161e65dfe3069e272358881e0fa8f4cf182c2b3b87820638b1f7b3b67c501419a90c0fd5c124e59219f977922d87fa8176d04456a2721935d6822b627898e07

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs
    Filesize

    20.2MB

    MD5

    c5bd97f43cbc132456571f82bbd90fc2

    SHA1

    92bb15682134f64f4556b303ba1600c214279b19

    SHA256

    79220e1b5f3cb5b338429cbe8fc2c78219256f783548d7f095abc85715e0f8c2

    SHA512

    d353eb377e071ef625f995366f8c741c5f17d091bdab4291381546dfcff2ed4a83fd876661fb23df78aa44b7405e89af6b5c816ad8add2de60f907f365584582

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs.new
    Filesize

    20.2MB

    MD5

    cd7bd75b94580b38e8a6db5ab50f267c

    SHA1

    4ec9a35bc71f80aa5e4eb12d060d046aed6a7ebb

    SHA256

    865d5b124e87424b7e47f1b865a5cf84aec60ed923b4559489087bdb0703850c

    SHA512

    f00cf82357ff611069ede41545061219b7d50e6dc5718f3b65bf2bd5323900bd3f570eacc78631447b1912e335d3d5903cac5ee2966d6c1df2651746aa5501f4

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\cached-microdescs.new
    Filesize

    7.9MB

    MD5

    919fab341bde5edb0754723daaf72390

    SHA1

    5e211995ce12d8260b2c8fdd08e354f2a5c04d34

    SHA256

    6325e39476939814911f3ce288033fb25f581bfa1138d5d0ea8616280b641549

    SHA512

    c3b75b6abb503016545d3ac9ce59e5bb245f1722161c1a2cdaaba2f5c485819402bcf7bb0972612db3758737b1ec86dc6461f8273d5705a97dfb24c6e5d6257a

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\state
    Filesize

    232B

    MD5

    68d9e1e956f541975587281af10e90a3

    SHA1

    012369d8c7e62020dfc22587511e8fd561df92f5

    SHA256

    da983dedf2e56c43ec9afab95fd6ab03e467316b9c7b4098c309423277480ecf

    SHA512

    d13bf8bf77ecae28d4ac6965cf80fa9816fbb34317ade6daa2a50641c0cb7de316eec6f7da9d105204265e55b9701e2910d3a749d49893f0429a71a52bfdf2a2

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\data\state
    Filesize

    3KB

    MD5

    472550b97ab249a5dcd563b938d35e3a

    SHA1

    ddd3ada92e0fdd4ac93fd891841b80fd2baabb6d

    SHA256

    a3094810ac5e275d3a7e0ab02d977a3cd71a56703305f3a6c2e3e92c2062502c

    SHA512

    e2822fd378d30a11a100fcc210c251e1ce510b158d157d670ec913ffd52c7e9b6b1e67134cbe8b12246be62916a730c30fa4cdf5a319922cc57ff6585fe2de27

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\torrc
    Filesize

    157B

    MD5

    d55bed9415496532e5333ecaff1e308d

    SHA1

    074dc0ad8d7b3f86679c321ec7377b3394659a52

    SHA256

    aacbccc1d0337c77cb4408cd9556b8e31d3a0390ab2ab6b17ad3bf30f2c93850

    SHA512

    69c492e32f75809ee12cf29a38d71435ec39e9327970dd7f108ce0599804008c0e3a462d244796a5592b587e1c8f1c1f78c2602d539f6d84bf33c18eb38276a5

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\f7cf36c6\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/572-196-0x0000000074070000-0x000000007413E000-memory.dmp
    Filesize

    824KB

  • memory/572-162-0x0000000074070000-0x000000007413E000-memory.dmp
    Filesize

    824KB

  • memory/572-236-0x0000000000620000-0x0000000000A24000-memory.dmp
    Filesize

    4.0MB

  • memory/572-160-0x0000000073B80000-0x0000000073E4F000-memory.dmp
    Filesize

    2.8MB

  • memory/572-163-0x0000000073E50000-0x0000000073F5A000-memory.dmp
    Filesize

    1.0MB

  • memory/572-195-0x0000000073B80000-0x0000000073E4F000-memory.dmp
    Filesize

    2.8MB

  • memory/572-186-0x0000000000620000-0x0000000000A24000-memory.dmp
    Filesize

    4.0MB

  • memory/572-168-0x0000000073F60000-0x0000000073FE8000-memory.dmp
    Filesize

    544KB

  • memory/572-159-0x0000000000620000-0x0000000000A24000-memory.dmp
    Filesize

    4.0MB

  • memory/572-169-0x0000000074140000-0x0000000074208000-memory.dmp
    Filesize

    800KB

  • memory/572-170-0x0000000074020000-0x0000000074069000-memory.dmp
    Filesize

    292KB

  • memory/572-171-0x0000000073FF0000-0x0000000074014000-memory.dmp
    Filesize

    144KB

  • memory/1088-374-0x0000000073CE0000-0x0000000073DEA000-memory.dmp
    Filesize

    1.0MB

  • memory/1088-371-0x0000000073E70000-0x0000000073F38000-memory.dmp
    Filesize

    800KB

  • memory/1088-373-0x0000000073C10000-0x0000000073CDE000-memory.dmp
    Filesize

    824KB

  • memory/1088-376-0x0000000073DF0000-0x0000000073E14000-memory.dmp
    Filesize

    144KB

  • memory/1088-372-0x0000000073E20000-0x0000000073E69000-memory.dmp
    Filesize

    292KB

  • memory/1088-375-0x0000000073B80000-0x0000000073C08000-memory.dmp
    Filesize

    544KB

  • memory/1180-272-0x0000000073C10000-0x0000000073D1A000-memory.dmp
    Filesize

    1.0MB

  • memory/1180-297-0x0000000073DA0000-0x0000000073E6E000-memory.dmp
    Filesize

    824KB

  • memory/1180-268-0x0000000073D50000-0x0000000073D99000-memory.dmp
    Filesize

    292KB

  • memory/1180-269-0x0000000073D20000-0x0000000073D44000-memory.dmp
    Filesize

    144KB

  • memory/1180-267-0x0000000073DA0000-0x0000000073E6E000-memory.dmp
    Filesize

    824KB

  • memory/1180-266-0x0000000073E70000-0x0000000073F38000-memory.dmp
    Filesize

    800KB

  • memory/1180-273-0x0000000073B80000-0x0000000073C08000-memory.dmp
    Filesize

    544KB

  • memory/1180-274-0x0000000073F40000-0x000000007420F000-memory.dmp
    Filesize

    2.8MB

  • memory/1180-287-0x0000000000620000-0x0000000000A24000-memory.dmp
    Filesize

    4.0MB

  • memory/1180-296-0x0000000073E70000-0x0000000073F38000-memory.dmp
    Filesize

    800KB

  • memory/1180-347-0x0000000000620000-0x0000000000A24000-memory.dmp
    Filesize

    4.0MB

  • memory/1220-359-0x0000000073D50000-0x0000000073D99000-memory.dmp
    Filesize

    292KB

  • memory/1220-351-0x0000000000620000-0x0000000000A24000-memory.dmp
    Filesize

    4.0MB

  • memory/1220-354-0x0000000073F40000-0x000000007420F000-memory.dmp
    Filesize

    2.8MB

  • memory/1220-356-0x0000000073E70000-0x0000000073F38000-memory.dmp
    Filesize

    800KB

  • memory/1220-358-0x0000000073DA0000-0x0000000073E6E000-memory.dmp
    Filesize

    824KB

  • memory/1220-361-0x0000000073D20000-0x0000000073D44000-memory.dmp
    Filesize

    144KB

  • memory/1220-363-0x0000000073C10000-0x0000000073D1A000-memory.dmp
    Filesize

    1.0MB

  • memory/1220-365-0x0000000073B80000-0x0000000073C08000-memory.dmp
    Filesize

    544KB

  • memory/1648-314-0x0000000074BF0000-0x0000000074C2C000-memory.dmp
    Filesize

    240KB

  • memory/1648-197-0x00000000739F0000-0x0000000073A2C000-memory.dmp
    Filesize

    240KB

  • memory/1648-109-0x0000000074BC0000-0x0000000074BFC000-memory.dmp
    Filesize

    240KB

  • memory/1648-323-0x0000000073760000-0x000000007379C000-memory.dmp
    Filesize

    240KB

  • memory/1648-286-0x0000000072760000-0x000000007279C000-memory.dmp
    Filesize

    240KB

  • memory/1648-0-0x0000000074BF0000-0x0000000074C2C000-memory.dmp
    Filesize

    240KB

  • memory/1648-44-0x0000000073760000-0x000000007379C000-memory.dmp
    Filesize

    240KB

  • memory/4048-68-0x0000000000620000-0x0000000000A24000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-69-0x0000000000620000-0x0000000000A24000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-39-0x0000000073E50000-0x0000000073F5A000-memory.dmp
    Filesize

    1.0MB

  • memory/4048-26-0x0000000000620000-0x0000000000A24000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-34-0x0000000074020000-0x0000000074069000-memory.dmp
    Filesize

    292KB

  • memory/4048-35-0x0000000073FF0000-0x0000000074014000-memory.dmp
    Filesize

    144KB

  • memory/4048-53-0x0000000000620000-0x0000000000A24000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-40-0x0000000001920000-0x0000000001BEF000-memory.dmp
    Filesize

    2.8MB

  • memory/4048-41-0x0000000073B80000-0x0000000073E4F000-memory.dmp
    Filesize

    2.8MB

  • memory/4048-29-0x0000000074070000-0x000000007413E000-memory.dmp
    Filesize

    824KB

  • memory/4048-57-0x0000000073FF0000-0x0000000074014000-memory.dmp
    Filesize

    144KB

  • memory/4048-55-0x0000000074070000-0x000000007413E000-memory.dmp
    Filesize

    824KB

  • memory/4048-43-0x0000000073F60000-0x0000000073FE8000-memory.dmp
    Filesize

    544KB

  • memory/4048-134-0x0000000000620000-0x0000000000A24000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-42-0x0000000074140000-0x0000000074208000-memory.dmp
    Filesize

    800KB

  • memory/4048-161-0x0000000000620000-0x0000000000A24000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-77-0x0000000001920000-0x0000000001BEF000-memory.dmp
    Filesize

    2.8MB

  • memory/4048-87-0x0000000000620000-0x0000000000A24000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-95-0x0000000000620000-0x0000000000A24000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-126-0x0000000000620000-0x0000000000A24000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-110-0x0000000000620000-0x0000000000A24000-memory.dmp
    Filesize

    4.0MB

  • memory/4048-118-0x0000000000620000-0x0000000000A24000-memory.dmp
    Filesize

    4.0MB

  • memory/5080-245-0x0000000074140000-0x0000000074208000-memory.dmp
    Filesize

    800KB

  • memory/5080-240-0x0000000000620000-0x0000000000A24000-memory.dmp
    Filesize

    4.0MB

  • memory/5080-253-0x0000000073E50000-0x0000000073F5A000-memory.dmp
    Filesize

    1.0MB

  • memory/5080-248-0x0000000074070000-0x000000007413E000-memory.dmp
    Filesize

    824KB

  • memory/5080-251-0x0000000073FF0000-0x0000000074014000-memory.dmp
    Filesize

    144KB

  • memory/5080-249-0x0000000074020000-0x0000000074069000-memory.dmp
    Filesize

    292KB

  • memory/5080-254-0x0000000073F60000-0x0000000073FE8000-memory.dmp
    Filesize

    544KB

  • memory/5080-244-0x0000000073B80000-0x0000000073E4F000-memory.dmp
    Filesize

    2.8MB