Resubmissions

09-04-2024 13:50

240409-q5ca5abh9y 10

09-04-2024 13:50

240409-q5bplagf55 10

09-04-2024 13:50

240409-q5a33abh9v 10

09-04-2024 13:50

240409-q5asasgf53 10

28-08-2023 01:46

230828-b68cmaef44 10

Analysis

  • max time kernel
    600s
  • max time network
    612s
  • platform
    windows10-1703_x64
  • resource
    win10-20240319-en
  • resource tags

    arch:x64arch:x86image:win10-20240319-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-04-2024 13:50

General

  • Target

    d151ec74b0a409363d9401eeb348efaa.exe

  • Size

    7.8MB

  • MD5

    d151ec74b0a409363d9401eeb348efaa

  • SHA1

    36aefe3ff9c3f0d0318288259b2b7473855972fd

  • SHA256

    def365ca4816c8d33a32a6ccf7632a875c77672c2c148d6720e8b26f66e5eec6

  • SHA512

    053d850ef72a40d11735f927bf17f6df542eba622895c3a61c9294d79037c67330dfe7a6b81ec50e3a2bd8612504bdbf81161aae7925be8e2612c752725022ec

  • SSDEEP

    196608:LIRcbH4jSteTGvzxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuzxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe
    "C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:228
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:836
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3956
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4504
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4220
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2124
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5052
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4612
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4620
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5016
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1148
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:384
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1340
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3584
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4672
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:440
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5032
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:60
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:816
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1004
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1672
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3776
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3284
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1560
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2980
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1580

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-certs
    Filesize

    20KB

    MD5

    9bf335a9e715a080d0629fa630fa68cc

    SHA1

    ce324f2dd0c425e0302e05782a9c951ba99503ba

    SHA256

    004e8cb74125fd9517cde8c99e9e032e3a77454aa8090a931c2ce883988166c3

    SHA512

    eaf7392bb28c0adee8f31db204be3a13de0762c53bfa65bf50a00857aa85cd16544fb578e244c3df3d25b028c4b9cafec124cfb1bdd420d3cef64e23e07d32ba

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    f6830fcf6326c3f2f06bc27cd853799b

    SHA1

    1d7e3413e3821bbbbdb4c71246b5d58c26da8efb

    SHA256

    52c4b2d620a115c96d3e3b390f7d0a19695cff31e5f522c6a1bcff554c0a016a

    SHA512

    6ad3ce744073ba77902a5d4a4a762d0e335d99a7e602e24a5c7941c8f421fe92ba13a0cc7e81300dcec0179cc919d4fc72e993823ce4e066d2d96a6496822c1e

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    cb018db7721cf764102e690eec7fdbe1

    SHA1

    4b30097e94451d20ef4b1018a2cd9540dfa834ea

    SHA256

    a53d6031dfdb1129e755c2e05b5c996c02da9549f3719f6e7ed4a98a8d20e51f

    SHA512

    9660702b4fa92848667b5a9fc8e56bf10cfe5ca429aa2358c073da38d69814150ab3f6017b5bdad2f41893e81300af289064994e466f6191c28e235debf756a4

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
    Filesize

    6.0MB

    MD5

    cfcde859d3e8a1c52e12d042cbb04a24

    SHA1

    cff2c4faa71b5e385312e4ac895987da6b97f1be

    SHA256

    9a3155292575309d3cadad3f347b90958c9bab27c818e1e6d75c90ae5cfafb0c

    SHA512

    7b6fac7df280ea9a5a58dbf6864f98738d87a78abea8e6cb6f29210ba73e922b3ea1fed9a6ea91ae021c61dcfc8c10811619f13f33d6c41ef5fdb65e55ffe4d3

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
    Filesize

    232B

    MD5

    23c9ed587084e8bc7724102667ec31c2

    SHA1

    20af81213f7856c6529d230d4e79b3596d72b5de

    SHA256

    b93666e7fb13857fae1da667623ae5c5eb55a3afa1f02e9e6c2d696d62e91d1a

    SHA512

    a66ab8db758d3406f48e4817a47b02f76fa5d48c2784a1fc2720374cd1df1c6ad37cfd4a47fd85d510ce6263f8741f0183115b706e7dfa12a614e0444caba6bb

  • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\795e6f10\tor\torrc
    Filesize

    157B

    MD5

    eebf3cf47a1beca7d42881292f826fcc

    SHA1

    a37799483175f02dc9913f25389c574c13996164

    SHA256

    9e45d5a6d2715a70dc3783af1e049de4defe98c2cc574d6ec8e0c1539874d6d7

    SHA512

    4157e0f3d73f8c39fb93e0f80f01ba2a83fd20863fe10078fc75d061e19798850f34c9053bd0449c5c6b508682cfa5b8c505fe085e30b46d18305396389e2800

  • \Users\Admin\AppData\Local\795e6f10\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/228-51-0x00000000723E0000-0x000000007241A000-memory.dmp
    Filesize

    232KB

  • memory/228-107-0x0000000072F80000-0x0000000072FBA000-memory.dmp
    Filesize

    232KB

  • memory/228-160-0x0000000072B10000-0x0000000072B4A000-memory.dmp
    Filesize

    232KB

  • memory/228-329-0x0000000073680000-0x00000000736BA000-memory.dmp
    Filesize

    232KB

  • memory/228-0-0x0000000073680000-0x00000000736BA000-memory.dmp
    Filesize

    232KB

  • memory/836-60-0x0000000072C30000-0x0000000072CFE000-memory.dmp
    Filesize

    824KB

  • memory/836-108-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/836-44-0x00000000735D0000-0x00000000735F4000-memory.dmp
    Filesize

    144KB

  • memory/836-43-0x0000000001A80000-0x0000000001D4F000-memory.dmp
    Filesize

    2.8MB

  • memory/836-59-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/836-61-0x0000000072B60000-0x0000000072C28000-memory.dmp
    Filesize

    800KB

  • memory/836-39-0x0000000001A80000-0x0000000001B08000-memory.dmp
    Filesize

    544KB

  • memory/836-62-0x0000000072890000-0x0000000072B5F000-memory.dmp
    Filesize

    2.8MB

  • memory/836-38-0x00000000726F0000-0x0000000072778000-memory.dmp
    Filesize

    544KB

  • memory/836-68-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/836-69-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/836-77-0x0000000001A80000-0x0000000001AC9000-memory.dmp
    Filesize

    292KB

  • memory/836-78-0x0000000001A80000-0x0000000001B08000-memory.dmp
    Filesize

    544KB

  • memory/836-82-0x0000000001A80000-0x0000000001D4F000-memory.dmp
    Filesize

    2.8MB

  • memory/836-91-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/836-99-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/836-37-0x0000000001A80000-0x0000000001AC9000-memory.dmp
    Filesize

    292KB

  • memory/836-45-0x0000000072780000-0x000000007288A000-memory.dmp
    Filesize

    1.0MB

  • memory/836-124-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/836-36-0x0000000073700000-0x0000000073749000-memory.dmp
    Filesize

    292KB

  • memory/836-15-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/836-29-0x0000000072C30000-0x0000000072CFE000-memory.dmp
    Filesize

    824KB

  • memory/836-31-0x0000000072B60000-0x0000000072C28000-memory.dmp
    Filesize

    800KB

  • memory/836-35-0x0000000072890000-0x0000000072B5F000-memory.dmp
    Filesize

    2.8MB

  • memory/836-147-0x0000000001A80000-0x0000000001B08000-memory.dmp
    Filesize

    544KB

  • memory/836-145-0x0000000001A80000-0x0000000001AC9000-memory.dmp
    Filesize

    292KB

  • memory/2124-317-0x0000000071D30000-0x0000000071DFE000-memory.dmp
    Filesize

    824KB

  • memory/2124-315-0x0000000071FA0000-0x0000000072068000-memory.dmp
    Filesize

    800KB

  • memory/2124-313-0x0000000072780000-0x0000000072A4F000-memory.dmp
    Filesize

    2.8MB

  • memory/2124-312-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/2124-319-0x0000000072730000-0x0000000072779000-memory.dmp
    Filesize

    292KB

  • memory/2124-322-0x0000000072700000-0x0000000072724000-memory.dmp
    Filesize

    144KB

  • memory/2124-324-0x0000000071E90000-0x0000000071F9A000-memory.dmp
    Filesize

    1.0MB

  • memory/2124-325-0x0000000071E00000-0x0000000071E88000-memory.dmp
    Filesize

    544KB

  • memory/3956-154-0x0000000072B60000-0x0000000072C28000-memory.dmp
    Filesize

    800KB

  • memory/3956-149-0x00000000735D0000-0x00000000735F4000-memory.dmp
    Filesize

    144KB

  • memory/3956-155-0x0000000072C30000-0x0000000072CFE000-memory.dmp
    Filesize

    824KB

  • memory/3956-158-0x0000000072780000-0x000000007288A000-memory.dmp
    Filesize

    1.0MB

  • memory/3956-136-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/3956-138-0x0000000072890000-0x0000000072B5F000-memory.dmp
    Filesize

    2.8MB

  • memory/3956-144-0x0000000072B60000-0x0000000072C28000-memory.dmp
    Filesize

    800KB

  • memory/3956-146-0x0000000072C30000-0x0000000072CFE000-memory.dmp
    Filesize

    824KB

  • memory/3956-148-0x0000000073700000-0x0000000073749000-memory.dmp
    Filesize

    292KB

  • memory/3956-157-0x00000000735D0000-0x00000000735F4000-memory.dmp
    Filesize

    144KB

  • memory/3956-150-0x0000000072780000-0x000000007288A000-memory.dmp
    Filesize

    1.0MB

  • memory/3956-159-0x00000000726F0000-0x0000000072778000-memory.dmp
    Filesize

    544KB

  • memory/3956-156-0x0000000073700000-0x0000000073749000-memory.dmp
    Filesize

    292KB

  • memory/3956-153-0x0000000072890000-0x0000000072B5F000-memory.dmp
    Filesize

    2.8MB

  • memory/3956-151-0x00000000726F0000-0x0000000072778000-memory.dmp
    Filesize

    544KB

  • memory/3956-152-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4220-269-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4220-243-0x0000000071FA0000-0x0000000072068000-memory.dmp
    Filesize

    800KB

  • memory/4220-242-0x0000000072780000-0x0000000072A4F000-memory.dmp
    Filesize

    2.8MB

  • memory/4220-248-0x0000000071E00000-0x0000000071E88000-memory.dmp
    Filesize

    544KB

  • memory/4220-247-0x0000000071E90000-0x0000000071F9A000-memory.dmp
    Filesize

    1.0MB

  • memory/4220-246-0x0000000072700000-0x0000000072724000-memory.dmp
    Filesize

    144KB

  • memory/4220-245-0x0000000072730000-0x0000000072779000-memory.dmp
    Filesize

    292KB

  • memory/4220-308-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4220-241-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4220-244-0x0000000071D30000-0x0000000071DFE000-memory.dmp
    Filesize

    824KB

  • memory/4504-238-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4504-176-0x0000000072730000-0x0000000072779000-memory.dmp
    Filesize

    292KB

  • memory/4504-198-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4504-197-0x0000000071D30000-0x0000000071DFE000-memory.dmp
    Filesize

    824KB

  • memory/4504-193-0x0000000072730000-0x0000000072779000-memory.dmp
    Filesize

    292KB

  • memory/4504-196-0x0000000071E00000-0x0000000071E88000-memory.dmp
    Filesize

    544KB

  • memory/4504-195-0x0000000071E90000-0x0000000071F9A000-memory.dmp
    Filesize

    1.0MB

  • memory/4504-192-0x0000000071FA0000-0x0000000072068000-memory.dmp
    Filesize

    800KB

  • memory/4504-194-0x0000000072700000-0x0000000072724000-memory.dmp
    Filesize

    144KB

  • memory/4504-190-0x0000000000090000-0x0000000000494000-memory.dmp
    Filesize

    4.0MB

  • memory/4504-178-0x0000000071D30000-0x0000000071DFE000-memory.dmp
    Filesize

    824KB

  • memory/4504-191-0x0000000072780000-0x0000000072A4F000-memory.dmp
    Filesize

    2.8MB

  • memory/4504-175-0x0000000072780000-0x0000000072A4F000-memory.dmp
    Filesize

    2.8MB

  • memory/4504-174-0x0000000071E00000-0x0000000071E88000-memory.dmp
    Filesize

    544KB

  • memory/4504-173-0x0000000071E90000-0x0000000071F9A000-memory.dmp
    Filesize

    1.0MB

  • memory/4504-172-0x0000000072700000-0x0000000072724000-memory.dmp
    Filesize

    144KB

  • memory/4504-168-0x0000000071FA0000-0x0000000072068000-memory.dmp
    Filesize

    800KB

  • memory/5052-331-0x0000000072780000-0x0000000072A4F000-memory.dmp
    Filesize

    2.8MB

  • memory/5052-332-0x0000000072730000-0x0000000072779000-memory.dmp
    Filesize

    292KB

  • memory/5052-333-0x0000000071E90000-0x0000000071F9A000-memory.dmp
    Filesize

    1.0MB

  • memory/5052-334-0x0000000071E00000-0x0000000071E88000-memory.dmp
    Filesize

    544KB

  • memory/5052-335-0x0000000000D90000-0x0000000000E18000-memory.dmp
    Filesize

    544KB

  • memory/5052-336-0x0000000071D30000-0x0000000071DFE000-memory.dmp
    Filesize

    824KB

  • memory/5052-337-0x0000000071FA0000-0x0000000072068000-memory.dmp
    Filesize

    800KB