Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    1208s
  • max time network
    1213s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 08:18

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 43 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 25 IoCs
  • Looks up external IP address via web service 30 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 62 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2756
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1356
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1400
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:996
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4476
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4600
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1944
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:788
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2168
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2308
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1676
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3252
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2904
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1748
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1540
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4460
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3644
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4500
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4272
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2472
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2092
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:708
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3756
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1536
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4184
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4700
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1332
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:536
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4136
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2824
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1336
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2448
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1668
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3948
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2152
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3360
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1416
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4136
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3236
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3128
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:788
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2724
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2192

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
    Filesize

    13KB

    MD5

    be2904b479098c8d789656f39bbb5717

    SHA1

    4fb16d5af63d82f73b9e960e53f3334a10d987a2

    SHA256

    e50a2be781d0ac25c9e320cf2378a142e03cd0a61684046e460d04dedc78c9e9

    SHA512

    488e4fdfa6c53d1cf52824b20575332097ad0ce13f971225a6ed464b085aa3f18d756871167bca5f8a93b001482549111c087b15ef490393bee2ba5176f233bd

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    a173b8e93561a83eed397b44c6828c69

    SHA1

    bb13b10ce96fbdb08a3b8212d232e4ed487341e8

    SHA256

    f8164107078eca9924335d62d5422a51770591cf73eded6616b63cb6df62cb7e

    SHA512

    47ad20ee565a17547361f0d06a6ee9cc6b08df5f40255d24fcaa4bde041dff3986baf0ebd8192d7d95b826eb41638c766f7c4cd6a0cba616591ca1947b0f6f23

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs
    Filesize

    20.3MB

    MD5

    579e533c1977eb31026ed0a96113a937

    SHA1

    2633c6d026cc5bf9c94abc39521da5e5f78f4c8d

    SHA256

    151b020ea00952dc1f30464c71b535960314a27ed0e177140de5e76c5f744e4a

    SHA512

    693c794e3e9508c6ddd4b093b36bf2f253a517cc69e9e145e4f72b75f9c4df1e63008abd02afea724e8eac07cdcbad4b6ad5b00c7fc3c625104d148efe6ab789

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    8f38522fd48372e4d39ccf5db6637bf1

    SHA1

    b8d1e53ea40f02d6e019bf642aca84e282071c33

    SHA256

    884fb2c0cba161cfdd3dc876834fa4934a83b6dd5423943a86eeae21121f4254

    SHA512

    0e617573f0b2cfea8db9683c4c3e999c9bc77e3fc104247e42e9806cc27e67f3c6f375bf18725583c277760785b6fe40e2f039bb6836e83a2f556d65516f8ca1

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    8.2MB

    MD5

    4a8c01c22fc42da785bb0f585a91981c

    SHA1

    ebf20e98bf2a544bb83052827dd03d32d12ee7e7

    SHA256

    0434523359ca38688cf8abf273e4cc81eed7cf68936dfbe6ccaf3389f7130b71

    SHA512

    972f4c9454aa11af8ad507f4d8cc69c625ccc2efd10de58337fc177613f0177185063c15b18b5163a82e3d639b8992db96783cd1a0a3da14f9de72ace8f4cdec

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    4293e28632647438069b167be285d599

    SHA1

    71aa54de7446ff28bc88075df29427359f614f5f

    SHA256

    38575536a7ad7fa364ad2e2a49b44d4e08c4b8a5b65eb752345aa642054d6ff6

    SHA512

    2931581bcb701be40239ec918cc8aba12f0b103cb86e63d4acc1a5f1093e64052ecb128516a9e6eb59ade0da2b0330fc3373c41c718a07f0366e843b93456981

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    3c0eee71bdf6bbb43094d1d200c48849

    SHA1

    064310b0dc4f3fe22466977922c6d5c2195452ee

    SHA256

    4b42f4c58ade93b2dc256efe9654883b3a63e26421ed9796c02b03572ed00917

    SHA512

    b9b7c0330f094a391be7c499ec4e3e3b535d2b15361909a7975974cf76bd97b67a80b28e7c6673f841dbaebc965f9b5a5ac3711f4ba7ec22d6cefe7fa7f86f71

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
    Filesize

    139B

    MD5

    7445394ecb157b83afdb3c1e9f26da5d

    SHA1

    0df86834eb2195e2f14e4ae6d19457c8083627e9

    SHA256

    ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

    SHA512

    7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/996-270-0x0000000073720000-0x00000000739EF000-memory.dmp
    Filesize

    2.8MB

  • memory/996-271-0x0000000073650000-0x0000000073718000-memory.dmp
    Filesize

    800KB

  • memory/996-257-0x0000000073500000-0x0000000073524000-memory.dmp
    Filesize

    144KB

  • memory/996-255-0x0000000073530000-0x0000000073579000-memory.dmp
    Filesize

    292KB

  • memory/996-252-0x0000000073580000-0x000000007364E000-memory.dmp
    Filesize

    824KB

  • memory/996-259-0x00000000733F0000-0x00000000734FA000-memory.dmp
    Filesize

    1.0MB

  • memory/996-250-0x0000000073650000-0x0000000073718000-memory.dmp
    Filesize

    800KB

  • memory/996-248-0x0000000073720000-0x00000000739EF000-memory.dmp
    Filesize

    2.8MB

  • memory/996-246-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/996-272-0x0000000073580000-0x000000007364E000-memory.dmp
    Filesize

    824KB

  • memory/996-269-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/996-262-0x0000000073360000-0x00000000733E8000-memory.dmp
    Filesize

    544KB

  • memory/1356-158-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/1356-218-0x0000000073630000-0x00000000736B8000-memory.dmp
    Filesize

    544KB

  • memory/1356-172-0x0000000073630000-0x00000000736B8000-memory.dmp
    Filesize

    544KB

  • memory/1356-171-0x00000000736C0000-0x00000000737CA000-memory.dmp
    Filesize

    1.0MB

  • memory/1356-169-0x00000000737D0000-0x00000000737F4000-memory.dmp
    Filesize

    144KB

  • memory/1356-167-0x00000000739A0000-0x00000000739E9000-memory.dmp
    Filesize

    292KB

  • memory/1356-165-0x00000000738D0000-0x000000007399E000-memory.dmp
    Filesize

    824KB

  • memory/1356-162-0x0000000073800000-0x00000000738C8000-memory.dmp
    Filesize

    800KB

  • memory/1356-160-0x0000000073360000-0x000000007362F000-memory.dmp
    Filesize

    2.8MB

  • memory/1400-185-0x0000000073650000-0x0000000073718000-memory.dmp
    Filesize

    800KB

  • memory/1400-188-0x00000000733F0000-0x00000000734FA000-memory.dmp
    Filesize

    1.0MB

  • memory/1400-260-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/1400-222-0x0000000073580000-0x000000007364E000-memory.dmp
    Filesize

    824KB

  • memory/1400-221-0x0000000073650000-0x0000000073718000-memory.dmp
    Filesize

    800KB

  • memory/1400-220-0x0000000073720000-0x00000000739EF000-memory.dmp
    Filesize

    2.8MB

  • memory/1400-219-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/1400-190-0x0000000073580000-0x000000007364E000-memory.dmp
    Filesize

    824KB

  • memory/1400-184-0x0000000073720000-0x00000000739EF000-memory.dmp
    Filesize

    2.8MB

  • memory/1400-189-0x0000000073360000-0x00000000733E8000-memory.dmp
    Filesize

    544KB

  • memory/1400-186-0x0000000073530000-0x0000000073579000-memory.dmp
    Filesize

    292KB

  • memory/1400-187-0x0000000073500000-0x0000000073524000-memory.dmp
    Filesize

    144KB

  • memory/2756-44-0x00000000736C0000-0x00000000737CA000-memory.dmp
    Filesize

    1.0MB

  • memory/2756-39-0x0000000073360000-0x000000007362F000-memory.dmp
    Filesize

    2.8MB

  • memory/2756-87-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2756-79-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2756-64-0x0000000073360000-0x000000007362F000-memory.dmp
    Filesize

    2.8MB

  • memory/2756-63-0x0000000073630000-0x00000000736B8000-memory.dmp
    Filesize

    544KB

  • memory/2756-61-0x00000000737D0000-0x00000000737F4000-memory.dmp
    Filesize

    144KB

  • memory/2756-88-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2756-105-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2756-29-0x00000000738D0000-0x000000007399E000-memory.dmp
    Filesize

    824KB

  • memory/2756-114-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2756-60-0x0000000073800000-0x00000000738C8000-memory.dmp
    Filesize

    800KB

  • memory/2756-59-0x00000000738D0000-0x000000007399E000-memory.dmp
    Filesize

    824KB

  • memory/2756-57-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2756-33-0x0000000073800000-0x00000000738C8000-memory.dmp
    Filesize

    800KB

  • memory/2756-45-0x0000000001A10000-0x0000000001CDF000-memory.dmp
    Filesize

    2.8MB

  • memory/2756-133-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2756-43-0x00000000739A0000-0x00000000739E9000-memory.dmp
    Filesize

    292KB

  • memory/2756-125-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2756-24-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/2756-35-0x0000000073630000-0x00000000736B8000-memory.dmp
    Filesize

    544KB

  • memory/2756-34-0x00000000737D0000-0x00000000737F4000-memory.dmp
    Filesize

    144KB

  • memory/2756-36-0x0000000001170000-0x00000000011F8000-memory.dmp
    Filesize

    544KB

  • memory/4476-337-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/4476-317-0x0000000073650000-0x0000000073718000-memory.dmp
    Filesize

    800KB

  • memory/4476-285-0x0000000073720000-0x00000000739EF000-memory.dmp
    Filesize

    2.8MB

  • memory/4476-286-0x0000000073650000-0x0000000073718000-memory.dmp
    Filesize

    800KB

  • memory/4476-288-0x0000000073530000-0x0000000073579000-memory.dmp
    Filesize

    292KB

  • memory/4476-287-0x0000000073580000-0x000000007364E000-memory.dmp
    Filesize

    824KB

  • memory/4476-289-0x0000000073500000-0x0000000073524000-memory.dmp
    Filesize

    144KB

  • memory/4476-293-0x0000000073360000-0x00000000733E8000-memory.dmp
    Filesize

    544KB

  • memory/4476-318-0x0000000073580000-0x000000007364E000-memory.dmp
    Filesize

    824KB

  • memory/4476-284-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/4476-292-0x00000000733F0000-0x00000000734FA000-memory.dmp
    Filesize

    1.0MB

  • memory/4476-315-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/4476-316-0x0000000073720000-0x00000000739EF000-memory.dmp
    Filesize

    2.8MB

  • memory/4600-343-0x0000000073720000-0x00000000739EF000-memory.dmp
    Filesize

    2.8MB

  • memory/4600-346-0x0000000073580000-0x000000007364E000-memory.dmp
    Filesize

    824KB

  • memory/4600-341-0x0000000000B60000-0x0000000000F64000-memory.dmp
    Filesize

    4.0MB

  • memory/4600-345-0x0000000073650000-0x0000000073718000-memory.dmp
    Filesize

    800KB

  • memory/4988-0-0x00000000744A0000-0x00000000744D9000-memory.dmp
    Filesize

    228KB

  • memory/4988-46-0x0000000072F50000-0x0000000072F89000-memory.dmp
    Filesize

    228KB

  • memory/4988-113-0x0000000072680000-0x00000000726B9000-memory.dmp
    Filesize

    228KB