Resubmissions

09-04-2024 13:06

240409-qcaa3aba2z 10

09-04-2024 13:06

240409-qb91asba2y 10

09-04-2024 13:06

240409-qb9drsba2x 10

09-04-2024 13:06

240409-qb831afg26 10

28-08-2023 01:00

230828-bcmttsgb4v 10

Analysis

  • max time kernel
    1195s
  • max time network
    1211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 13:06

General

  • Target

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe

  • Size

    7.8MB

  • MD5

    03b9dd8b1e16ad5c2a605ad6b18493a7

  • SHA1

    725f4473d8e09a8a9fcad2e8900dfb74623d4f18

  • SHA256

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3

  • SHA512

    8c5c077bd7575483b3601221b77e5b49b9acb7181fe73173dd5879cd19b6d517b5f2454390884ea87490da72cb2e37b5d476132f96415a68b209ce740c7b1c4f

  • SSDEEP

    196608:LIRcbH4jSteTGvwxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuwxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 28 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe
    "C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:468
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1508
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1448
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1768
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4752
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2716
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2108
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3324
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:448
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2324
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:724
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2596
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4828
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3124
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4488
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4028
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3376
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3264
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:560
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3400
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3924
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4688
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3320
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3248
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4564
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4968
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1516
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1756
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3032
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4040 --field-trial-handle=2288,i,10301911031503898037,2997280636231771547,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4672
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1392 --field-trial-handle=2288,i,10301911031503898037,2997280636231771547,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4780

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Command and Control

      Proxy

      1
      T1090

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-certs
        Filesize

        20KB

        MD5

        f036edd0280d2360a21f49b3cba87f8f

        SHA1

        fb24948a0f4bf31eb164441a6540a33d4668d0c2

        SHA256

        7e9ef766db5091ae35d778a1c6a16ced5d63dc547f90c4720a2ba271709a1160

        SHA512

        ff98a7d7b2117abd4f4be05bc4fd19b95b981d9537289bcf11bf1fcb7ad4993451a094bfe749e2732835c40fe11138706f5e668f7c484a4b1d2ce5f712bc860d

      • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdesc-consensus
        Filesize

        2.6MB

        MD5

        cc74fe855429ddc5afd0492c81a99ed3

        SHA1

        9f01e7f41fe661b9d0ea01b5618d3ca142e0e9c8

        SHA256

        d4244a317932d44c7cdc64bf716a1452c61bfafd28b8ab0fa85fb785725e8dbc

        SHA512

        4a11e0b81b9714e42841ff7744a1baedc8396589cd275ce0627502c5e9582ecdb279602325c01a07616d5d1e4c635ae9aa12353e3273c310e735c480a3f9c442

      • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdesc-consensus.tmp
        Filesize

        2.6MB

        MD5

        349ba90d9fc990e83a8337f88981789d

        SHA1

        dd9ef501b29e280f93b7ef4e24e59a2e9ffa5e54

        SHA256

        92194ab28bfdbdf322a7cb1b230a53a0cb8b47b26045f58d1e8f39e3f9014b1f

        SHA512

        13a47acda39c6a6dbf69a651467301f1f13de4c96a64a26f9d9b9d4222329e84a51af4f36cfaf85932ea6a6eba74f3833455a848064f1089124ce2efe48097ba

      • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs
        Filesize

        21.1MB

        MD5

        0a49465f35365cf84f69b3f6c229b313

        SHA1

        02156a8b5be1863424b77750364fe32d1a47880b

        SHA256

        408ed22eb494db452b7b4f01a7640b6793342361217419caf2b21da1f941d6d6

        SHA512

        3051859de152fe2271b09d6c170db3e7c6bb368a33cbf3f712ea4bd1d61caf017656ef6a300a204f58115c3acab7a040358591074a5f7b8b3b36b5ad15ec2c3e

      • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
        Filesize

        21.1MB

        MD5

        01eb429a9c8b399a40956735a0d4d253

        SHA1

        7141d0b56fc145bb7ba5b3dbd89e87ceb12c8e44

        SHA256

        efd9aa7a46ca200923f4831e0c3cca3d1b8e7e48526e50006ac18c3af652acc8

        SHA512

        5d195e0d09ebe320ea571dcc4cf7cbc7fde538f9715224323beecaaceab8a8a4913d34a2e1c372bfe7fe9fc2778af90d690e37e9810e58d02d028e29c6971f54

      • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
        Filesize

        6.1MB

        MD5

        1aab5901c7ed9ffb11bd2629a1acc766

        SHA1

        b2e91530df1931ea7910bf5a2efabf434699647a

        SHA256

        3f2db8fee7f3805623465b8e925d6f2df71454174a2097be8d4ac8a3b7dfd003

        SHA512

        1bdc95799f4e209d7ecb27c15951b090476b5acd66c81c4390992b64c33a2db4f3b89a5f98f7536c5a6688099f8fac4c6572ff2ff37852e11052d700cfb78c72

      • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
        Filesize

        232B

        MD5

        72a1b04cf5ad38e8d3cc4eb35d793047

        SHA1

        368def786d8ef330f3d7fc4afa6fa46e85708a38

        SHA256

        39a97c3911a867e7700e9ecdc8c97b27e8f2bb545bf91d931ead891fe3a8f747

        SHA512

        ffd4acd6b73566cf0c0d96efd0f1d63afbd7d0666c5c2819387f79fead158350e5e1ecd72d7df5980ac1465a48a7254ba11cff5675d4ec32e04b0dad74464ac6

      • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
        Filesize

        3KB

        MD5

        7447e1bbc356ac0d6033b876771e66be

        SHA1

        6fbda54e526cd9fb72d7bb15044ea43562e11f6c

        SHA256

        e110125ec357440bb10d4052ff887522dc48cb7b77420910e01aa2c9005109f4

        SHA512

        0214ecec9c289327509eaf9bc113983b1b09d908a6cc4451dac012651aac56c7714a24d8f21292062dd217fde669dec78edd5fa12c363d3dcc1bbe12eeb6c4ef

      • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
        Filesize

        5KB

        MD5

        e5bc4320b1fbed5519b98f0616f126d9

        SHA1

        11a37afcfb8d7699b587e6e79e59bb47810f0d86

        SHA256

        ad49fd0b858ed9513c35989fd3f1efaa7b196490e944019e189a017d9b8a994a

        SHA512

        923da487c066a76923dfed24177725f4aba9581f4616419164911f001d7d3f72fea2180c945576bb2277f30d760e010ddd7599ae040c728a23d281b108105f8a

      • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
        Filesize

        973KB

        MD5

        5cfe61ff895c7daa889708665ef05d7b

        SHA1

        5e58efe30406243fbd58d4968b0492ddeef145f2

        SHA256

        f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

        SHA512

        43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

      • C:\Users\Admin\AppData\Local\951497bb\tor\libcrypto-1_1.dll
        Filesize

        1.7MB

        MD5

        2384a02c4a1f7ec481adde3a020607d3

        SHA1

        7e848d35a10bf9296c8fa41956a3daa777f86365

        SHA256

        c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

        SHA512

        1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

      • C:\Users\Admin\AppData\Local\951497bb\tor\libevent-2-1-6.dll
        Filesize

        366KB

        MD5

        099983c13bade9554a3c17484e5481f1

        SHA1

        a84e69ad9722f999252d59d0ed9a99901a60e564

        SHA256

        b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

        SHA512

        89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

      • C:\Users\Admin\AppData\Local\951497bb\tor\libgcc_s_sjlj-1.dll
        Filesize

        286KB

        MD5

        b0d98f7157d972190fe0759d4368d320

        SHA1

        5715a533621a2b642aad9616e603c6907d80efc4

        SHA256

        2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

        SHA512

        41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

      • C:\Users\Admin\AppData\Local\951497bb\tor\libssl-1_1.dll
        Filesize

        439KB

        MD5

        c88826ac4bb879622e43ead5bdb95aeb

        SHA1

        87d29853649a86f0463bfd9ad887b85eedc21723

        SHA256

        c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

        SHA512

        f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

      • C:\Users\Admin\AppData\Local\951497bb\tor\libssp-0.dll
        Filesize

        88KB

        MD5

        2c916456f503075f746c6ea649cf9539

        SHA1

        fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

        SHA256

        cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

        SHA512

        1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

      • C:\Users\Admin\AppData\Local\951497bb\tor\libwinpthread-1.dll
        Filesize

        188KB

        MD5

        d407cc6d79a08039a6f4b50539e560b8

        SHA1

        21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

        SHA256

        92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

        SHA512

        378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

      • C:\Users\Admin\AppData\Local\951497bb\tor\torrc
        Filesize

        157B

        MD5

        0abc0c2c50e17f9ae5c8ab3245eb656b

        SHA1

        079865f62cef9dd3577f1b16e5a33411e38bbc7a

        SHA256

        eee8bdeac9340fd17d498eced366348b65e9da7176aaa5614cdb7f5fa34394ea

        SHA512

        9adf325f4bd495e93a380e5dda2f08cbdd2cb30045f669b3d3a979dce09c71f5a7677cff009f234bd14943f995b38d3675571fb56f201208b947df82130a9ddd

      • C:\Users\Admin\AppData\Local\951497bb\tor\zlib1.dll
        Filesize

        52KB

        MD5

        add33041af894b67fe34e1dc819b7eb6

        SHA1

        6db46eb021855a587c95479422adcc774a272eeb

        SHA256

        8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

        SHA512

        bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

      • memory/468-294-0x0000000073600000-0x0000000073639000-memory.dmp
        Filesize

        228KB

      • memory/468-103-0x0000000074710000-0x0000000074749000-memory.dmp
        Filesize

        228KB

      • memory/468-52-0x0000000073600000-0x0000000073639000-memory.dmp
        Filesize

        228KB

      • memory/468-274-0x0000000073870000-0x00000000738A9000-memory.dmp
        Filesize

        228KB

      • memory/468-354-0x0000000074710000-0x0000000074749000-memory.dmp
        Filesize

        228KB

      • memory/468-0-0x0000000074B50000-0x0000000074B89000-memory.dmp
        Filesize

        228KB

      • memory/468-353-0x0000000073870000-0x00000000738A9000-memory.dmp
        Filesize

        228KB

      • memory/468-196-0x0000000073870000-0x00000000738A9000-memory.dmp
        Filesize

        228KB

      • memory/468-285-0x0000000074B50000-0x0000000074B89000-memory.dmp
        Filesize

        228KB

      • memory/1448-164-0x0000000073E80000-0x0000000073EA4000-memory.dmp
        Filesize

        144KB

      • memory/1448-197-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB

      • memory/1448-170-0x0000000073DF0000-0x0000000073E78000-memory.dmp
        Filesize

        544KB

      • memory/1448-171-0x0000000073A10000-0x0000000073CDF000-memory.dmp
        Filesize

        2.8MB

      • memory/1448-243-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB

      • memory/1448-172-0x0000000073FD0000-0x0000000074098000-memory.dmp
        Filesize

        800KB

      • memory/1448-169-0x0000000073CE0000-0x0000000073DEA000-memory.dmp
        Filesize

        1.0MB

      • memory/1448-198-0x0000000073F00000-0x0000000073FCE000-memory.dmp
        Filesize

        824KB

      • memory/1448-161-0x0000000073F00000-0x0000000073FCE000-memory.dmp
        Filesize

        824KB

      • memory/1448-160-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB

      • memory/1448-163-0x0000000073EB0000-0x0000000073EF9000-memory.dmp
        Filesize

        292KB

      • memory/1508-59-0x0000000073FD0000-0x0000000074098000-memory.dmp
        Filesize

        800KB

      • memory/1508-18-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB

      • memory/1508-132-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB

      • memory/1508-124-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB

      • memory/1508-112-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB

      • memory/1508-104-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB

      • memory/1508-95-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB

      • memory/1508-87-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB

      • memory/1508-86-0x0000000001B20000-0x0000000001DEF000-memory.dmp
        Filesize

        2.8MB

      • memory/1508-78-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB

      • memory/1508-77-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB

      • memory/1508-61-0x0000000073F00000-0x0000000073FCE000-memory.dmp
        Filesize

        824KB

      • memory/1508-60-0x0000000073EB0000-0x0000000073EF9000-memory.dmp
        Filesize

        292KB

      • memory/1508-58-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB

      • memory/1508-43-0x0000000001B20000-0x0000000001DEF000-memory.dmp
        Filesize

        2.8MB

      • memory/1508-162-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB

      • memory/1508-28-0x0000000073FD0000-0x0000000074098000-memory.dmp
        Filesize

        800KB

      • memory/1508-32-0x0000000073EB0000-0x0000000073EF9000-memory.dmp
        Filesize

        292KB

      • memory/1508-35-0x0000000073F00000-0x0000000073FCE000-memory.dmp
        Filesize

        824KB

      • memory/1508-36-0x0000000073DF0000-0x0000000073E78000-memory.dmp
        Filesize

        544KB

      • memory/1508-40-0x0000000073CE0000-0x0000000073DEA000-memory.dmp
        Filesize

        1.0MB

      • memory/1508-42-0x0000000073E80000-0x0000000073EA4000-memory.dmp
        Filesize

        144KB

      • memory/1508-41-0x0000000073A10000-0x0000000073CDF000-memory.dmp
        Filesize

        2.8MB

      • memory/1768-248-0x0000000073A10000-0x0000000073CDF000-memory.dmp
        Filesize

        2.8MB

      • memory/1768-254-0x0000000073DF0000-0x0000000073E78000-memory.dmp
        Filesize

        544KB

      • memory/1768-253-0x0000000073CE0000-0x0000000073DEA000-memory.dmp
        Filesize

        1.0MB

      • memory/1768-275-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB

      • memory/1768-276-0x0000000073A10000-0x0000000073CDF000-memory.dmp
        Filesize

        2.8MB

      • memory/1768-252-0x0000000073E80000-0x0000000073EA4000-memory.dmp
        Filesize

        144KB

      • memory/1768-251-0x0000000073EB0000-0x0000000073EF9000-memory.dmp
        Filesize

        292KB

      • memory/1768-321-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB

      • memory/1768-250-0x0000000073F00000-0x0000000073FCE000-memory.dmp
        Filesize

        824KB

      • memory/1768-247-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB

      • memory/1768-249-0x0000000073FD0000-0x0000000074098000-memory.dmp
        Filesize

        800KB

      • memory/2108-426-0x0000000073E70000-0x000000007413F000-memory.dmp
        Filesize

        2.8MB

      • memory/2716-421-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB

      • memory/2716-416-0x0000000073E80000-0x0000000073EA4000-memory.dmp
        Filesize

        144KB

      • memory/2716-418-0x0000000073CE0000-0x0000000073DEA000-memory.dmp
        Filesize

        1.0MB

      • memory/2716-414-0x0000000073EB0000-0x0000000073EF9000-memory.dmp
        Filesize

        292KB

      • memory/2716-411-0x0000000073F00000-0x0000000073FCE000-memory.dmp
        Filesize

        824KB

      • memory/2716-420-0x0000000073DF0000-0x0000000073E78000-memory.dmp
        Filesize

        544KB

      • memory/2716-406-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB

      • memory/2716-410-0x0000000073FD0000-0x0000000074098000-memory.dmp
        Filesize

        800KB

      • memory/2716-408-0x0000000073A10000-0x0000000073CDF000-memory.dmp
        Filesize

        2.8MB

      • memory/4752-325-0x0000000073A10000-0x0000000073CDF000-memory.dmp
        Filesize

        2.8MB

      • memory/4752-400-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB

      • memory/4752-356-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB

      • memory/4752-355-0x0000000073A10000-0x0000000073CDF000-memory.dmp
        Filesize

        2.8MB

      • memory/4752-334-0x0000000073DF0000-0x0000000073E78000-memory.dmp
        Filesize

        544KB

      • memory/4752-333-0x0000000073CE0000-0x0000000073DEA000-memory.dmp
        Filesize

        1.0MB

      • memory/4752-331-0x0000000073EB0000-0x0000000073EF9000-memory.dmp
        Filesize

        292KB

      • memory/4752-332-0x0000000073E80000-0x0000000073EA4000-memory.dmp
        Filesize

        144KB

      • memory/4752-330-0x0000000073F00000-0x0000000073FCE000-memory.dmp
        Filesize

        824KB

      • memory/4752-329-0x0000000073FD0000-0x0000000074098000-memory.dmp
        Filesize

        800KB

      • memory/4752-328-0x0000000000080000-0x0000000000484000-memory.dmp
        Filesize

        4.0MB