Resubmissions

09-04-2024 13:06

240409-qcaa3aba2z 10

09-04-2024 13:06

240409-qb91asba2y 10

09-04-2024 13:06

240409-qb9drsba2x 10

09-04-2024 13:06

240409-qb831afg26 10

28-08-2023 01:00

230828-bcmttsgb4v 10

Analysis

  • max time kernel
    592s
  • max time network
    607s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-04-2024 10:17

General

  • Target

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe

  • Size

    7.8MB

  • MD5

    03b9dd8b1e16ad5c2a605ad6b18493a7

  • SHA1

    725f4473d8e09a8a9fcad2e8900dfb74623d4f18

  • SHA256

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3

  • SHA512

    8c5c077bd7575483b3601221b77e5b49b9acb7181fe73173dd5879cd19b6d517b5f2454390884ea87490da72cb2e37b5d476132f96415a68b209ce740c7b1c4f

  • SSDEEP

    196608:LIRcbH4jSteTGvwxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuwxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe
    "C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4596
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2840
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1384
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:344
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2944
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3288
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2460
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1416
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3060
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2244
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4856
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1420
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3732
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1080
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2976
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1968
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4508
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1028
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4868
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:376
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4300
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2660
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4624
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3336
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2072

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-certs
    Filesize

    20KB

    MD5

    469cb0c3896de00a1192d45be3916065

    SHA1

    69003125f1c6c19e1669af4f97af04175fa58e18

    SHA256

    daabf54fb4cd20db9975fea95f48ef0b1b283cc2557db9b48812773a7102b497

    SHA512

    908a0a61ad47dfa84689aeac37396bacd22c91fb0783f6ccec0554ac543ac0dbf83ad32006a3b38f2f1b96b72c5154f7702e3b0d64287c74f8f8fd7fd5115def

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    ffcd5cbca9867eee8d74446c60ea6736

    SHA1

    1a14d9829b9ec3b18adbdca0f87df2fd34938992

    SHA256

    2089eed082364ed1e52980737b55c54c434f42fdf5048077b63e0dc5ee8e69c3

    SHA512

    e11ed7aab2389008bb02ed33cffaeeab18799acc1ebdecc9a84edc190a55dda41aa5543cc5d7a784e966cb3ab93973fe81a1b94db89e3600fff9017db083b6fb

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs
    Filesize

    7.7MB

    MD5

    965a5650c6199b993d0bdbc0ca1d8a80

    SHA1

    ba7614ad4ba807c8e0d7f502b46986319ead3b6f

    SHA256

    2698a95f8c2e449c8c519e6cc56c90fdc4656ddf71199aeef964ff136ce687f4

    SHA512

    5bd6f262f8ff9a3518ad69cc5d212801c8a5e53ffc7079cdd943b5c87f6de7fa4e54b2a996f22e815cdc009929a7c77ab2be3e5df2178096648c9b4b41e93165

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    7.7MB

    MD5

    b59f3baaded1b8c93d2460bd32a518c2

    SHA1

    ef9801af067b55be0599059cd0afd54f2787d8c7

    SHA256

    acf41496ff7fa626e26bd29fb77abeffe2c7e462a6c2ce458ac60941e7783ef5

    SHA512

    d193fb2cc6515d7aefb3f6640923fd8f0ddb4d71b6bae9d7ca27ecd71e82b49e6c630775d82b1d25371b147572f4dc20959bdac10f3534aa0408bfe18f8006ce

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    7.7MB

    MD5

    1a823789465dda06463383c74cee1edc

    SHA1

    885574d8a20736c176f30ed566d0bb729b46b4e8

    SHA256

    fd6f09678f302c79c5cfd4a4824309e2688f3f1993557da822190cac1695cd94

    SHA512

    b2832203c943cb51b5597a13287036dd0cb036e43349201cb71ea320839f571bfafffb6762c1a7d008dea51d452e73b7cce4054b892e1556b3e2dbf84e0dd895

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    7.0MB

    MD5

    df81726405202ccbdb3db18a497452ca

    SHA1

    4c9910f9ce8429416366794b67ab0b34df8871a7

    SHA256

    97c325fda9b5c5a9008b9a34defccdbc5af9e238afba8778158809927699aa71

    SHA512

    c830bd5da6a1d7fa90bb27c96863daf4b7f320e6e898c3d68ec068c858f6747f58739ba6b728d243568900cec882fe10bb3a49ba6503c0746db9180eb0b19715

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    232B

    MD5

    a85acf6f7bdae28d840ded6a6953617b

    SHA1

    b19c63daad56f309636fda864811c00a3f4518df

    SHA256

    6284790afd61378fa9a814881a3c259b7d3d287771b7e58a826e57008e0db950

    SHA512

    53dcf77c8b5e2cb38bc4dd3025786eaad63f6073523a0b7b61ca0c4daf1e7a05fd58f50976bf0eb66356b8f8bc850b027604aeb946c0d31ddf45527a63eda678

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    3KB

    MD5

    b8424a53e09d048ffe805767da274277

    SHA1

    f9273742256af076967509de258adbec0794ae94

    SHA256

    596dc3c51e6b4c0faab80ef19b11020d36331c88330901ca876fcce5363146f0

    SHA512

    041e81cca2160bf193a8fe51600e1fdd6192375154f6d0dbcb83cba3e5ce1afb233075156c55ed297d6a8d876e63fa8dfbdde4bad9c269c7eafec96f5a669208

  • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\951497bb\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\951497bb\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\951497bb\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\951497bb\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\951497bb\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\951497bb\tor\torrc
    Filesize

    157B

    MD5

    0abc0c2c50e17f9ae5c8ab3245eb656b

    SHA1

    079865f62cef9dd3577f1b16e5a33411e38bbc7a

    SHA256

    eee8bdeac9340fd17d498eced366348b65e9da7176aaa5614cdb7f5fa34394ea

    SHA512

    9adf325f4bd495e93a380e5dda2f08cbdd2cb30045f669b3d3a979dce09c71f5a7677cff009f234bd14943f995b38d3675571fb56f201208b947df82130a9ddd

  • \Users\Admin\AppData\Local\951497bb\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\951497bb\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/344-230-0x0000000000E70000-0x0000000001274000-memory.dmp
    Filesize

    4.0MB

  • memory/344-214-0x0000000073E20000-0x0000000073E69000-memory.dmp
    Filesize

    292KB

  • memory/344-219-0x0000000073DF0000-0x0000000073E14000-memory.dmp
    Filesize

    144KB

  • memory/344-211-0x0000000073310000-0x00000000733DE000-memory.dmp
    Filesize

    824KB

  • memory/344-210-0x0000000073580000-0x0000000073648000-memory.dmp
    Filesize

    800KB

  • memory/344-208-0x0000000073650000-0x000000007391F000-memory.dmp
    Filesize

    2.8MB

  • memory/344-221-0x0000000073470000-0x000000007357A000-memory.dmp
    Filesize

    1.0MB

  • memory/344-224-0x00000000733E0000-0x0000000073468000-memory.dmp
    Filesize

    544KB

  • memory/344-232-0x0000000073580000-0x0000000073648000-memory.dmp
    Filesize

    800KB

  • memory/344-231-0x0000000073650000-0x000000007391F000-memory.dmp
    Filesize

    2.8MB

  • memory/344-233-0x0000000073310000-0x00000000733DE000-memory.dmp
    Filesize

    824KB

  • memory/1384-144-0x0000000073DF0000-0x0000000073E14000-memory.dmp
    Filesize

    144KB

  • memory/1384-169-0x0000000000E70000-0x0000000001274000-memory.dmp
    Filesize

    4.0MB

  • memory/1384-143-0x0000000073E20000-0x0000000073E69000-memory.dmp
    Filesize

    292KB

  • memory/1384-222-0x0000000000E70000-0x0000000001274000-memory.dmp
    Filesize

    4.0MB

  • memory/1384-145-0x0000000073470000-0x000000007357A000-memory.dmp
    Filesize

    1.0MB

  • memory/1384-180-0x0000000000E70000-0x0000000001274000-memory.dmp
    Filesize

    4.0MB

  • memory/1384-179-0x0000000000E70000-0x0000000001274000-memory.dmp
    Filesize

    4.0MB

  • memory/1384-150-0x00000000733E0000-0x0000000073468000-memory.dmp
    Filesize

    544KB

  • memory/1384-172-0x0000000073580000-0x0000000073648000-memory.dmp
    Filesize

    800KB

  • memory/1384-142-0x0000000073580000-0x0000000073648000-memory.dmp
    Filesize

    800KB

  • memory/1384-136-0x0000000000E70000-0x0000000001274000-memory.dmp
    Filesize

    4.0MB

  • memory/1384-152-0x0000000073650000-0x000000007391F000-memory.dmp
    Filesize

    2.8MB

  • memory/1384-151-0x0000000073310000-0x00000000733DE000-memory.dmp
    Filesize

    824KB

  • memory/2772-178-0x0000000073070000-0x00000000730AA000-memory.dmp
    Filesize

    232KB

  • memory/2772-43-0x0000000072BC0000-0x0000000072BFA000-memory.dmp
    Filesize

    232KB

  • memory/2772-268-0x00000000725D0000-0x000000007260A000-memory.dmp
    Filesize

    232KB

  • memory/2772-0-0x0000000073E30000-0x0000000073E6A000-memory.dmp
    Filesize

    232KB

  • memory/2840-109-0x0000000072F20000-0x00000000731EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2840-114-0x0000000000E70000-0x0000000001274000-memory.dmp
    Filesize

    4.0MB

  • memory/2840-106-0x0000000000E70000-0x0000000001274000-memory.dmp
    Filesize

    4.0MB

  • memory/2840-113-0x0000000073380000-0x000000007344E000-memory.dmp
    Filesize

    824KB

  • memory/2840-121-0x0000000073450000-0x0000000073518000-memory.dmp
    Filesize

    800KB

  • memory/2840-125-0x0000000072E90000-0x0000000072F18000-memory.dmp
    Filesize

    544KB

  • memory/2840-111-0x0000000073450000-0x0000000073518000-memory.dmp
    Filesize

    800KB

  • memory/2840-122-0x00000000731F0000-0x00000000732FA000-memory.dmp
    Filesize

    1.0MB

  • memory/2840-119-0x0000000073300000-0x0000000073324000-memory.dmp
    Filesize

    144KB

  • memory/2840-116-0x0000000073330000-0x0000000073379000-memory.dmp
    Filesize

    292KB

  • memory/2840-117-0x0000000072F20000-0x00000000731EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2944-279-0x0000000073580000-0x0000000073648000-memory.dmp
    Filesize

    800KB

  • memory/2944-251-0x0000000073470000-0x000000007357A000-memory.dmp
    Filesize

    1.0MB

  • memory/2944-246-0x0000000073580000-0x0000000073648000-memory.dmp
    Filesize

    800KB

  • memory/2944-250-0x0000000073DF0000-0x0000000073E14000-memory.dmp
    Filesize

    144KB

  • memory/2944-249-0x0000000073E20000-0x0000000073E69000-memory.dmp
    Filesize

    292KB

  • memory/2944-252-0x00000000733E0000-0x0000000073468000-memory.dmp
    Filesize

    544KB

  • memory/2944-253-0x0000000073310000-0x00000000733DE000-memory.dmp
    Filesize

    824KB

  • memory/2944-269-0x0000000000E70000-0x0000000001274000-memory.dmp
    Filesize

    4.0MB

  • memory/2944-245-0x0000000073650000-0x000000007391F000-memory.dmp
    Filesize

    2.8MB

  • memory/2944-278-0x0000000073650000-0x000000007391F000-memory.dmp
    Filesize

    2.8MB

  • memory/3288-291-0x0000000000E70000-0x0000000001274000-memory.dmp
    Filesize

    4.0MB

  • memory/3288-294-0x0000000073650000-0x000000007391F000-memory.dmp
    Filesize

    2.8MB

  • memory/3288-306-0x0000000073470000-0x000000007357A000-memory.dmp
    Filesize

    1.0MB

  • memory/3288-302-0x0000000073DF0000-0x0000000073E14000-memory.dmp
    Filesize

    144KB

  • memory/3288-295-0x0000000073580000-0x0000000073648000-memory.dmp
    Filesize

    800KB

  • memory/3288-298-0x0000000073310000-0x00000000733DE000-memory.dmp
    Filesize

    824KB

  • memory/3288-300-0x0000000073E20000-0x0000000073E69000-memory.dmp
    Filesize

    292KB

  • memory/4596-48-0x0000000073300000-0x0000000073324000-memory.dmp
    Filesize

    144KB

  • memory/4596-34-0x00000000731F0000-0x00000000732FA000-memory.dmp
    Filesize

    1.0MB

  • memory/4596-32-0x0000000073330000-0x0000000073379000-memory.dmp
    Filesize

    292KB

  • memory/4596-31-0x0000000073380000-0x000000007344E000-memory.dmp
    Filesize

    824KB

  • memory/4596-35-0x0000000002040000-0x000000000230F000-memory.dmp
    Filesize

    2.8MB

  • memory/4596-53-0x0000000000E70000-0x0000000001274000-memory.dmp
    Filesize

    4.0MB

  • memory/4596-33-0x0000000073300000-0x0000000073324000-memory.dmp
    Filesize

    144KB

  • memory/4596-36-0x0000000072F20000-0x00000000731EF000-memory.dmp
    Filesize

    2.8MB

  • memory/4596-37-0x0000000072E90000-0x0000000072F18000-memory.dmp
    Filesize

    544KB

  • memory/4596-38-0x0000000002040000-0x00000000020C8000-memory.dmp
    Filesize

    544KB

  • memory/4596-39-0x0000000073450000-0x0000000073518000-memory.dmp
    Filesize

    800KB

  • memory/4596-72-0x0000000000E70000-0x0000000001274000-memory.dmp
    Filesize

    4.0MB

  • memory/4596-30-0x0000000000E70000-0x0000000001274000-memory.dmp
    Filesize

    4.0MB

  • memory/4596-62-0x0000000002040000-0x00000000020C8000-memory.dmp
    Filesize

    544KB

  • memory/4596-44-0x0000000000E70000-0x0000000001274000-memory.dmp
    Filesize

    4.0MB

  • memory/4596-45-0x0000000073450000-0x0000000073518000-memory.dmp
    Filesize

    800KB

  • memory/4596-52-0x0000000000E70000-0x0000000001274000-memory.dmp
    Filesize

    4.0MB

  • memory/4596-87-0x0000000000E70000-0x0000000001274000-memory.dmp
    Filesize

    4.0MB

  • memory/4596-95-0x0000000000E70000-0x0000000001274000-memory.dmp
    Filesize

    4.0MB

  • memory/4596-46-0x0000000073380000-0x000000007344E000-memory.dmp
    Filesize

    824KB

  • memory/4596-61-0x0000000002040000-0x000000000230F000-memory.dmp
    Filesize

    2.8MB

  • memory/4596-49-0x00000000731F0000-0x00000000732FA000-memory.dmp
    Filesize

    1.0MB

  • memory/4596-50-0x0000000072F20000-0x00000000731EF000-memory.dmp
    Filesize

    2.8MB

  • memory/4596-123-0x0000000002040000-0x00000000020C8000-memory.dmp
    Filesize

    544KB