Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    1196s
  • max time network
    1206s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-04-2024 08:18

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 41 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 64 IoCs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4208
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4172
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2460
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2256
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1576
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3944
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1520
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1400
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3584
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2952
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3556
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3348
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3864
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2676
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3532
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1868
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2456
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3556
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2900
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5000
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3688
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3100
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4032
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1380
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4040
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2444
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4468
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4228
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3064
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3024
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4020
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2920
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4032
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4068
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1916
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2916
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3164
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3036
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1860
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4484
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4864

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
    Filesize

    20KB

    MD5

    fe7c99d561ec0c0268f38fac493de5af

    SHA1

    79c7d9b180b847672fea632a661f3c1d8c8bbfbc

    SHA256

    48390dc68655c3cd36af9c9cc8dd0101356c9cfe0f8c50a743c90715632102ac

    SHA512

    545e39d6157c4478566f0c57c1802dfb6c4536261913856fefbab64a9a0d400d80f00e20d734b8efbbc427acc2c7bee27772af35ea78182d49df5d00b8fecf30

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    a173b8e93561a83eed397b44c6828c69

    SHA1

    bb13b10ce96fbdb08a3b8212d232e4ed487341e8

    SHA256

    f8164107078eca9924335d62d5422a51770591cf73eded6616b63cb6df62cb7e

    SHA512

    47ad20ee565a17547361f0d06a6ee9cc6b08df5f40255d24fcaa4bde041dff3986baf0ebd8192d7d95b826eb41638c766f7c4cd6a0cba616591ca1947b0f6f23

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs
    Filesize

    20.3MB

    MD5

    cae19dea7582ed5b60f6313177432cf4

    SHA1

    58f5da43f66f1bf3adc88c6228e83615bc350975

    SHA256

    1dfebad82aa6fe46e66d09d5067c14983dff06551339fceed318cdf4d4a8f480

    SHA512

    3b893c769b9c960f5e7359706e3ca0ecd131e78ebc72c48bf0183effd5de92893c41dc5fd1f67f21eb8ab69af52dcab372c64b8537e2fde3d1abbb707daf75a2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    f746dcfc7b0129a00be4ee630ef0a943

    SHA1

    ecc71ace8e7e552900ba00dc36a0a3777462721c

    SHA256

    7a88d73950a73ccaef174bbbb78c364231ff303b4a99dd6c606d83f2145244d4

    SHA512

    2e12f005144c0c476f79a810bddcc204bdd0bfd29b0df95775f85628a732390c0ff8a329d00fc7455d40ddf8327fff9bf69723df0d6bb422aa591820ebb5725c

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    5.5MB

    MD5

    b463e10d01e1f4ebfa00a27f508923ad

    SHA1

    0f3c49affdd39004bc38a9ee5c863cdc7459290d

    SHA256

    d4a39d8d71aaf0eae9fcaf2da074ca3828823c688b1a3bf21ee24ad643e2eb31

    SHA512

    4e7a79a6fdc1183090366655703ed4224f7ef74d0b0ec164d62cce7d5e67e563614bfddf4200e07997ff22be66622706c869b6fb0d8e96ddd8490d37364ab310

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    0da528374101839fba82cb39a40377d9

    SHA1

    8f14b022100292ae858c5bd6aeaa6be23df7f44f

    SHA256

    9b8a4e283166b72d51e54419569660576e14282956d7a8f7684093df8754d371

    SHA512

    0fb239b2b7cb14d657dbaff3319093b42f5883542e3782c2325dd35720b6e580199dbe9bfa0a8a26628432ea43ceef9b92586849fcca4487ae43ee8292a6769b

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    ed1e40b07ea50726878c226d3177f5c4

    SHA1

    696303673602647ca63263f16a7054d1e04bb0de

    SHA256

    f3e5c38aa5532216f71e236ac96fddb720481abca35393de61316851c0c03e02

    SHA512

    d0c36e09fdd3d48f736431501d70e1a75cdd8cee66600cde5ea2f21fdc20faa820e52515b359bf938d36f7ec293b37f58148e1ae6664c09b92c3863078dfe6ad

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
    Filesize

    139B

    MD5

    7445394ecb157b83afdb3c1e9f26da5d

    SHA1

    0df86834eb2195e2f14e4ae6d19457c8083627e9

    SHA256

    ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

    SHA512

    7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • memory/1576-324-0x0000000072F20000-0x00000000731EF000-memory.dmp
    Filesize

    2.8MB

  • memory/1576-322-0x0000000073710000-0x0000000073734000-memory.dmp
    Filesize

    144KB

  • memory/1576-337-0x0000000000F40000-0x0000000001344000-memory.dmp
    Filesize

    4.0MB

  • memory/1576-346-0x0000000072E50000-0x0000000072F18000-memory.dmp
    Filesize

    800KB

  • memory/1576-347-0x0000000072CB0000-0x0000000072D7E000-memory.dmp
    Filesize

    824KB

  • memory/1576-320-0x0000000073640000-0x00000000736C8000-memory.dmp
    Filesize

    544KB

  • memory/1576-319-0x0000000072BA0000-0x0000000072CAA000-memory.dmp
    Filesize

    1.0MB

  • memory/1576-318-0x0000000073780000-0x00000000737C9000-memory.dmp
    Filesize

    292KB

  • memory/1576-317-0x0000000072CB0000-0x0000000072D7E000-memory.dmp
    Filesize

    824KB

  • memory/1576-316-0x0000000072E50000-0x0000000072F18000-memory.dmp
    Filesize

    800KB

  • memory/2256-304-0x0000000073710000-0x0000000073734000-memory.dmp
    Filesize

    144KB

  • memory/2256-279-0x0000000072E50000-0x0000000072F18000-memory.dmp
    Filesize

    800KB

  • memory/2256-303-0x0000000072BA0000-0x0000000072C6E000-memory.dmp
    Filesize

    824KB

  • memory/2256-302-0x0000000072E50000-0x0000000072F18000-memory.dmp
    Filesize

    800KB

  • memory/2256-301-0x0000000000F40000-0x0000000001344000-memory.dmp
    Filesize

    4.0MB

  • memory/2256-278-0x0000000000F40000-0x0000000001344000-memory.dmp
    Filesize

    4.0MB

  • memory/2256-293-0x0000000072F20000-0x00000000731EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2256-281-0x0000000072BA0000-0x0000000072C6E000-memory.dmp
    Filesize

    824KB

  • memory/2256-291-0x0000000073640000-0x00000000736C8000-memory.dmp
    Filesize

    544KB

  • memory/2256-288-0x0000000072C70000-0x0000000072D7A000-memory.dmp
    Filesize

    1.0MB

  • memory/2256-285-0x0000000073710000-0x0000000073734000-memory.dmp
    Filesize

    144KB

  • memory/2256-283-0x0000000073780000-0x00000000737C9000-memory.dmp
    Filesize

    292KB

  • memory/2440-359-0x00000000724A0000-0x00000000724DA000-memory.dmp
    Filesize

    232KB

  • memory/2440-0-0x0000000073700000-0x000000007373A000-memory.dmp
    Filesize

    232KB

  • memory/2440-111-0x0000000073000000-0x000000007303A000-memory.dmp
    Filesize

    232KB

  • memory/2440-41-0x00000000724A0000-0x00000000724DA000-memory.dmp
    Filesize

    232KB

  • memory/2440-336-0x0000000072930000-0x000000007296A000-memory.dmp
    Filesize

    232KB

  • memory/2440-223-0x0000000072930000-0x000000007296A000-memory.dmp
    Filesize

    232KB

  • memory/2460-235-0x0000000072F20000-0x00000000731EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2460-224-0x0000000000F40000-0x0000000001344000-memory.dmp
    Filesize

    4.0MB

  • memory/2460-233-0x0000000072E50000-0x0000000072F18000-memory.dmp
    Filesize

    800KB

  • memory/2460-234-0x0000000072BA0000-0x0000000072C6E000-memory.dmp
    Filesize

    824KB

  • memory/2460-195-0x0000000000F40000-0x0000000001344000-memory.dmp
    Filesize

    4.0MB

  • memory/2460-197-0x0000000072E50000-0x0000000072F18000-memory.dmp
    Filesize

    800KB

  • memory/2460-198-0x0000000073780000-0x00000000737C9000-memory.dmp
    Filesize

    292KB

  • memory/2460-201-0x0000000073640000-0x00000000736C8000-memory.dmp
    Filesize

    544KB

  • memory/2460-202-0x0000000072BA0000-0x0000000072C6E000-memory.dmp
    Filesize

    824KB

  • memory/2460-200-0x0000000072C70000-0x0000000072D7A000-memory.dmp
    Filesize

    1.0MB

  • memory/2460-203-0x0000000072F20000-0x00000000731EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2460-199-0x0000000073710000-0x0000000073734000-memory.dmp
    Filesize

    144KB

  • memory/2460-295-0x0000000000F40000-0x0000000001344000-memory.dmp
    Filesize

    4.0MB

  • memory/4172-181-0x0000000000F40000-0x0000000001344000-memory.dmp
    Filesize

    4.0MB

  • memory/4172-160-0x0000000072CB0000-0x0000000072D78000-memory.dmp
    Filesize

    800KB

  • memory/4172-183-0x0000000072910000-0x00000000729DE000-memory.dmp
    Filesize

    824KB

  • memory/4172-182-0x0000000072CB0000-0x0000000072D78000-memory.dmp
    Filesize

    800KB

  • memory/4172-169-0x0000000072800000-0x000000007290A000-memory.dmp
    Filesize

    1.0MB

  • memory/4172-173-0x00000000729E0000-0x0000000072CAF000-memory.dmp
    Filesize

    2.8MB

  • memory/4172-171-0x0000000072770000-0x00000000727F8000-memory.dmp
    Filesize

    544KB

  • memory/4172-184-0x0000000073710000-0x0000000073734000-memory.dmp
    Filesize

    144KB

  • memory/4172-164-0x0000000073780000-0x00000000737C9000-memory.dmp
    Filesize

    292KB

  • memory/4172-166-0x0000000073710000-0x0000000073734000-memory.dmp
    Filesize

    144KB

  • memory/4172-162-0x0000000072910000-0x00000000729DE000-memory.dmp
    Filesize

    824KB

  • memory/4208-83-0x0000000000F40000-0x0000000001344000-memory.dmp
    Filesize

    4.0MB

  • memory/4208-56-0x00000000729E0000-0x0000000072CAF000-memory.dmp
    Filesize

    2.8MB

  • memory/4208-128-0x0000000000F40000-0x0000000001344000-memory.dmp
    Filesize

    4.0MB

  • memory/4208-120-0x0000000000F40000-0x0000000001344000-memory.dmp
    Filesize

    4.0MB

  • memory/4208-112-0x0000000000F40000-0x0000000001344000-memory.dmp
    Filesize

    4.0MB

  • memory/4208-100-0x0000000000F40000-0x0000000001344000-memory.dmp
    Filesize

    4.0MB

  • memory/4208-170-0x0000000000F40000-0x0000000001344000-memory.dmp
    Filesize

    4.0MB

  • memory/4208-80-0x0000000000E80000-0x0000000000F08000-memory.dmp
    Filesize

    544KB

  • memory/4208-78-0x0000000000F40000-0x0000000001344000-memory.dmp
    Filesize

    4.0MB

  • memory/4208-70-0x0000000000F40000-0x0000000001344000-memory.dmp
    Filesize

    4.0MB

  • memory/4208-58-0x0000000072910000-0x00000000729DE000-memory.dmp
    Filesize

    824KB

  • memory/4208-139-0x0000000000F40000-0x0000000001344000-memory.dmp
    Filesize

    4.0MB

  • memory/4208-55-0x0000000072CB0000-0x0000000072D78000-memory.dmp
    Filesize

    800KB

  • memory/4208-54-0x0000000000F40000-0x0000000001344000-memory.dmp
    Filesize

    4.0MB

  • memory/4208-35-0x0000000073710000-0x0000000073734000-memory.dmp
    Filesize

    144KB

  • memory/4208-37-0x0000000000E80000-0x0000000000F08000-memory.dmp
    Filesize

    544KB

  • memory/4208-36-0x0000000072770000-0x00000000727F8000-memory.dmp
    Filesize

    544KB

  • memory/4208-34-0x0000000072800000-0x000000007290A000-memory.dmp
    Filesize

    1.0MB

  • memory/4208-32-0x0000000073780000-0x00000000737C9000-memory.dmp
    Filesize

    292KB

  • memory/4208-33-0x0000000072910000-0x00000000729DE000-memory.dmp
    Filesize

    824KB

  • memory/4208-31-0x00000000729E0000-0x0000000072CAF000-memory.dmp
    Filesize

    2.8MB

  • memory/4208-30-0x0000000072CB0000-0x0000000072D78000-memory.dmp
    Filesize

    800KB

  • memory/4208-16-0x0000000000F40000-0x0000000001344000-memory.dmp
    Filesize

    4.0MB