Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    599s
  • max time network
    600s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-04-2024 08:18

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 22 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 11 IoCs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 30 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3516
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2256
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3636
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4860
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4072
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4800
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3828
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1144
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1088
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2380
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3752
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1020
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3152
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3544
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3368
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:756
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1088
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4732
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:408
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5024
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4168
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5016

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
    Filesize

    15KB

    MD5

    139df8e9fcb5401b4f4b7b6c4599d7d5

    SHA1

    6990bb9c808629c9eec19c0d5b8536430378d23f

    SHA256

    9245694a7d3b18bc4144d2d138821f5a7896004029531a083d4c3e86981dac40

    SHA512

    ca3ca85a6b4eac3f15a12167f707f7cc6858d482b63c23d603973ef84aff7c1a59f88b2ec276ae07b17af4199de1d29997d5d50001ca84d1018d057e1980def3

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
    Filesize

    20KB

    MD5

    6758e6e4d10c1c3cb400d791207d255f

    SHA1

    4aa339c7e62ef41b44ed3c717123d3a8c42ae630

    SHA256

    878ebf6c41a00919a33b7e8d395fee524d54a6fc211b19fd6e9c32c45a526455

    SHA512

    611eeef8a1982361fe8fcba9b900159a027b99faf46f97c6215612c4500553f62e24562511fb53f4d115ebbd40237a6127eefc75ffe6ce7c351f0fe0c9f08728

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus
    Filesize

    2.6MB

    MD5

    a173b8e93561a83eed397b44c6828c69

    SHA1

    bb13b10ce96fbdb08a3b8212d232e4ed487341e8

    SHA256

    f8164107078eca9924335d62d5422a51770591cf73eded6616b63cb6df62cb7e

    SHA512

    47ad20ee565a17547361f0d06a6ee9cc6b08df5f40255d24fcaa4bde041dff3986baf0ebd8192d7d95b826eb41638c766f7c4cd6a0cba616591ca1947b0f6f23

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs
    Filesize

    20.4MB

    MD5

    0c504ef8755ccc82dec44831d562fa3d

    SHA1

    90ba5c58d1d75f212f16491db7cafe6aba065d3d

    SHA256

    a9f25b6f7899371fc9672c6471e8d15231da750ec5971e9a378a9a7b918a0fd6

    SHA512

    2e9e453a520cdb35ef937c07f127b1183d4bdf78dd9e90ea688705449857e8799b2c1c626753bf9dab4acafa86636381bc19793d5e447a321fa0b827402c31cd

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    e9ee17449328be879380f374798dacae

    SHA1

    f9672434330698d25f88f372c4dfb7763d8e0419

    SHA256

    c67ab770dcda31ed626cfcc5168080d4d36dadfe98b6f142423cbfd8c9c82f3e

    SHA512

    b0e86f8495e127a53b0edbf31599a0eb9e3eabc118472baca991bc46cebd0b4b0a6813eca4d070d485eb9d4e720e38579b72ae6c92d30bf99a724da1494dd8b4

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    6.4MB

    MD5

    d194e446623d3590e6912ebd705a676b

    SHA1

    0eb294dcc8fc3b7c6653798eba65c969c45fbe1a

    SHA256

    daaf73854aee164b44a36fae260187beda3e44152e8b63d3dd3f4441350bf002

    SHA512

    311c1e8b307dc88356ae53a76c69ae21527a0944408e6948f5918161ad379c46e41cb2826ccbd686f249cde0b8e00f887121d387856eed0c04b588ceabd80587

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    bbb409d77fc01650629821dad8ad25a2

    SHA1

    d183fd196b349972726ae829f4fab24a6322b732

    SHA256

    da6593a6d0f6e39367d412b469ed03a876da78d10e9c9569c3706a0f948b4e41

    SHA512

    d05fa4938ea4a0377802d7bfc31ef20a71e9bb1aa3b575e4ec9ffc03f88f6a8c176dde713d7282e0ace069d889e36d07aa9bce4006b4a859669b70f4ccf0574f

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    f90314e413f20750a6d54371fe72aab0

    SHA1

    bf4db8f118817294ebeb12e77a6fad412c470749

    SHA256

    3752bef0d3ab0e3083fe990a4cd02916b236bb6cdcf7c0f4afa274386ccca4dc

    SHA512

    341b38ab16b08b46fb09c38c2e3f0c56e6871bd87278c456ef398af34ada016c2c460b6b5c93eb85282bbf15963993218c0f9ad666175bc241a71e0cdb7be0d7

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
    Filesize

    139B

    MD5

    7445394ecb157b83afdb3c1e9f26da5d

    SHA1

    0df86834eb2195e2f14e4ae6d19457c8083627e9

    SHA256

    ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

    SHA512

    7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/2256-158-0x0000000073760000-0x0000000073A2F000-memory.dmp
    Filesize

    2.8MB

  • memory/2256-175-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2256-245-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2256-192-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2256-176-0x0000000073760000-0x0000000073A2F000-memory.dmp
    Filesize

    2.8MB

  • memory/2256-165-0x0000000073A30000-0x0000000073B3A000-memory.dmp
    Filesize

    1.0MB

  • memory/2256-166-0x00000000736D0000-0x0000000073758000-memory.dmp
    Filesize

    544KB

  • memory/2256-164-0x0000000073C40000-0x0000000073C89000-memory.dmp
    Filesize

    292KB

  • memory/2256-163-0x0000000073B70000-0x0000000073C3E000-memory.dmp
    Filesize

    824KB

  • memory/2256-161-0x0000000073C90000-0x0000000073D58000-memory.dmp
    Filesize

    800KB

  • memory/2256-162-0x0000000073B40000-0x0000000073B64000-memory.dmp
    Filesize

    144KB

  • memory/2256-155-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3048-0-0x0000000074740000-0x000000007477C000-memory.dmp
    Filesize

    240KB

  • memory/3048-95-0x0000000074710000-0x000000007474C000-memory.dmp
    Filesize

    240KB

  • memory/3048-299-0x0000000074740000-0x000000007477C000-memory.dmp
    Filesize

    240KB

  • memory/3048-46-0x00000000733A0000-0x00000000733DC000-memory.dmp
    Filesize

    240KB

  • memory/3048-191-0x00000000733A0000-0x00000000733DC000-memory.dmp
    Filesize

    240KB

  • memory/3516-44-0x00000000016E0000-0x0000000001768000-memory.dmp
    Filesize

    544KB

  • memory/3516-42-0x00000000736D0000-0x0000000073758000-memory.dmp
    Filesize

    544KB

  • memory/3516-65-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3516-64-0x00000000016E0000-0x0000000001768000-memory.dmp
    Filesize

    544KB

  • memory/3516-56-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3516-55-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3516-50-0x0000000073B70000-0x0000000073C3E000-memory.dmp
    Filesize

    824KB

  • memory/3516-41-0x0000000073760000-0x0000000073A2F000-memory.dmp
    Filesize

    2.8MB

  • memory/3516-40-0x0000000073A30000-0x0000000073B3A000-memory.dmp
    Filesize

    1.0MB

  • memory/3516-86-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3516-39-0x0000000073B40000-0x0000000073B64000-memory.dmp
    Filesize

    144KB

  • memory/3516-43-0x0000000002060000-0x000000000232F000-memory.dmp
    Filesize

    2.8MB

  • memory/3516-47-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3516-136-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3516-114-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3516-45-0x0000000073C90000-0x0000000073D58000-memory.dmp
    Filesize

    800KB

  • memory/3516-106-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3516-31-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3516-34-0x0000000073C40000-0x0000000073C89000-memory.dmp
    Filesize

    292KB

  • memory/3516-35-0x0000000073B70000-0x0000000073C3E000-memory.dmp
    Filesize

    824KB

  • memory/3636-259-0x0000000073C40000-0x0000000073C89000-memory.dmp
    Filesize

    292KB

  • memory/3636-262-0x0000000073B40000-0x0000000073B64000-memory.dmp
    Filesize

    144KB

  • memory/3636-264-0x00000000736D0000-0x0000000073758000-memory.dmp
    Filesize

    544KB

  • memory/3636-263-0x0000000073A30000-0x0000000073B3A000-memory.dmp
    Filesize

    1.0MB

  • memory/3636-265-0x0000000073A30000-0x0000000073B3A000-memory.dmp
    Filesize

    1.0MB

  • memory/3636-252-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/3636-253-0x0000000073760000-0x0000000073A2F000-memory.dmp
    Filesize

    2.8MB

  • memory/3636-255-0x0000000073C90000-0x0000000073D58000-memory.dmp
    Filesize

    800KB

  • memory/3636-257-0x0000000073B70000-0x0000000073C3E000-memory.dmp
    Filesize

    824KB

  • memory/4072-361-0x0000000073900000-0x00000000739CE000-memory.dmp
    Filesize

    824KB

  • memory/4072-358-0x0000000073AA0000-0x0000000073D6F000-memory.dmp
    Filesize

    2.8MB

  • memory/4072-365-0x0000000073880000-0x00000000738A4000-memory.dmp
    Filesize

    144KB

  • memory/4072-378-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4072-379-0x0000000073AA0000-0x0000000073D6F000-memory.dmp
    Filesize

    2.8MB

  • memory/4072-377-0x0000000073900000-0x00000000739CE000-memory.dmp
    Filesize

    824KB

  • memory/4072-363-0x00000000738B0000-0x00000000738F9000-memory.dmp
    Filesize

    292KB

  • memory/4072-360-0x00000000739D0000-0x0000000073A98000-memory.dmp
    Filesize

    800KB

  • memory/4072-376-0x00000000739D0000-0x0000000073A98000-memory.dmp
    Filesize

    800KB

  • memory/4072-368-0x00000000736E0000-0x0000000073768000-memory.dmp
    Filesize

    544KB

  • memory/4072-366-0x0000000073770000-0x000000007387A000-memory.dmp
    Filesize

    1.0MB

  • memory/4072-356-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4800-384-0x0000000073AA0000-0x0000000073D6F000-memory.dmp
    Filesize

    2.8MB

  • memory/4800-386-0x0000000073980000-0x00000000739C9000-memory.dmp
    Filesize

    292KB

  • memory/4800-385-0x00000000739D0000-0x0000000073A98000-memory.dmp
    Filesize

    800KB

  • memory/4800-383-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4860-284-0x0000000073770000-0x000000007387A000-memory.dmp
    Filesize

    1.0MB

  • memory/4860-362-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4860-310-0x0000000073900000-0x00000000739CE000-memory.dmp
    Filesize

    824KB

  • memory/4860-309-0x00000000739D0000-0x0000000073A98000-memory.dmp
    Filesize

    800KB

  • memory/4860-300-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4860-287-0x0000000073AA0000-0x0000000073D6F000-memory.dmp
    Filesize

    2.8MB

  • memory/4860-286-0x00000000736E0000-0x0000000073768000-memory.dmp
    Filesize

    544KB

  • memory/4860-280-0x00000000738B0000-0x00000000738F9000-memory.dmp
    Filesize

    292KB

  • memory/4860-281-0x0000000073880000-0x00000000738A4000-memory.dmp
    Filesize

    144KB

  • memory/4860-279-0x0000000073900000-0x00000000739CE000-memory.dmp
    Filesize

    824KB

  • memory/4860-278-0x00000000739D0000-0x0000000073A98000-memory.dmp
    Filesize

    800KB

  • memory/4860-277-0x0000000000DC0000-0x00000000011C4000-memory.dmp
    Filesize

    4.0MB