Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    299s
  • max time network
    301s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-04-2024 14:47

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 15 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 25 IoCs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 51 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2404
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4516
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2236
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3876
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2620
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4088
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4132
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4516
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3172
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3528
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3368
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4028
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2620
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2256
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:428

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
    Filesize

    20KB

    MD5

    0beeeca4656b4e1c01f1d0c065785c2e

    SHA1

    ccc1f3036db7dcc67775a177233c261f2afc44cc

    SHA256

    27fcca3eb97337ad215272549369afef31d91364dbf2e187f43c45a0a382aa14

    SHA512

    a30db3e40c69ff7692ee6d8f6375900aa0347fe1db1ced38708c47df88900604bf1dccf7a89e982c607c15d5596ba436b546242ec47fd16dd7d3e443408cfae2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    8c8bc1908db7ac54e1dd393839811249

    SHA1

    00d3e7d05a0abd7dd8d764a13a90d027c06382a4

    SHA256

    b684399e3c8c9fe286edc15d8a6e14ea9ae7795ea7b5371865140e50fb678b3a

    SHA512

    438d374c3c0ba6db776767906f8ee5cadc4e6042c26f2da4715049f697a7d63e7d178c0e191b8edf91ed1e401401f813c34cd66c0f0b9911826d0b913f3de6d4

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs
    Filesize

    20.2MB

    MD5

    3ec0ff8e77166b3091ebc824369727ac

    SHA1

    ca1fbf991c43485f43dbfe7414a24982b4d1d92b

    SHA256

    f96a435f82eead3a0ec1ae2ed88730c86e5da310eeb4a5491999e7c52a926611

    SHA512

    e820cdf11c71cbc673b50b20e77b7143627df3dbb128b3f0857cde6f697a12de4cbfc5506c3c76c9a73c28ce7eee360aeea883c39462a30b7f4a104e9b4e83f1

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    20.2MB

    MD5

    20ae9736f65b3111bb2ebda168992967

    SHA1

    0a0135529b479e6b431edcb3d59c3e4ab53d85a5

    SHA256

    ef403c9f89bca60e41c39371d7a73c8eda38b519836b2df196bf37a2ceea5ee3

    SHA512

    387bc6c7870401ebc029e548634bb4da8333636a677fd647a8b4a7fd4f5eb0960741f1b87f755d8b33cf0ff92b66d159d08c7d6f836efe07f2e7544b17944047

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    7.2MB

    MD5

    ff28a79c893a89637bed5d5b4db1baee

    SHA1

    b110cc671f5de08d9b6872f20f4a507f90d76f3a

    SHA256

    269e1002ac775c8b2d8e0cb2d6782980c667ba9baab9084aa6f35dd46e15edfb

    SHA512

    6108423853cf6152301edf25c79901f5d8ee7a5324298c3702e868d5b0660f51dad4d75f6d5fa5c4ade7ca81ce84d6ea45c501c353fa7b8ec660c9d496aa7884

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    d2e33f43743db552e9c92997da71bdcb

    SHA1

    46a85b28e1641dccea8af6fab9217838a3ef7888

    SHA256

    ce55a88680ac46a177a3f51c6ca6091891aaf05827d28f299ae59431aab9603c

    SHA512

    58626609e68191ea6b7ce25b8c84383d343bbe1d2957d27e9e9e3da5d7f66ef90dc8efaf4f3fbb305784ff23b23ba981f473f3ede1a2a4e1fa7d4d7e0bc5c5e0

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    eb182494323b4a3b7d7383d732434514

    SHA1

    25bf3716b0d2252c21c4de2b2a0df2b147640a01

    SHA256

    0648c67e93b695edb4cc9ba3b8e8d00a1184f044f7812e44f1b47d4a226e0548

    SHA512

    229e68006d4b6a3a8d17adf61a03f0055523f306a2d45548d5db282b69539abfd47ed147350c03007321486220cc5f0d6912d696f0d7d1496636eafd9878936a

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
    Filesize

    139B

    MD5

    7445394ecb157b83afdb3c1e9f26da5d

    SHA1

    0df86834eb2195e2f14e4ae6d19457c8083627e9

    SHA256

    ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

    SHA512

    7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

  • \Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1408-0-0x00000000734D0000-0x000000007350A000-memory.dmp
    Filesize

    232KB

  • memory/1408-41-0x0000000072230000-0x000000007226A000-memory.dmp
    Filesize

    232KB

  • memory/2236-188-0x0000000001230000-0x0000000001634000-memory.dmp
    Filesize

    4.0MB

  • memory/2236-181-0x0000000072880000-0x0000000072B4F000-memory.dmp
    Filesize

    2.8MB

  • memory/2236-182-0x00000000727B0000-0x0000000072878000-memory.dmp
    Filesize

    800KB

  • memory/2236-162-0x0000000072880000-0x0000000072B4F000-memory.dmp
    Filesize

    2.8MB

  • memory/2236-163-0x00000000727B0000-0x0000000072878000-memory.dmp
    Filesize

    800KB

  • memory/2236-180-0x0000000001230000-0x0000000001634000-memory.dmp
    Filesize

    4.0MB

  • memory/2236-171-0x0000000073420000-0x0000000073444000-memory.dmp
    Filesize

    144KB

  • memory/2236-189-0x0000000001230000-0x0000000001634000-memory.dmp
    Filesize

    4.0MB

  • memory/2236-172-0x0000000072540000-0x000000007260E000-memory.dmp
    Filesize

    824KB

  • memory/2236-170-0x00000000726A0000-0x00000000727AA000-memory.dmp
    Filesize

    1.0MB

  • memory/2236-169-0x0000000072610000-0x0000000072698000-memory.dmp
    Filesize

    544KB

  • memory/2236-168-0x0000000073550000-0x0000000073599000-memory.dmp
    Filesize

    292KB

  • memory/2236-235-0x0000000001230000-0x0000000001634000-memory.dmp
    Filesize

    4.0MB

  • memory/2404-59-0x00000000729B0000-0x0000000072A7E000-memory.dmp
    Filesize

    824KB

  • memory/2404-63-0x0000000072540000-0x000000007280F000-memory.dmp
    Filesize

    2.8MB

  • memory/2404-30-0x0000000073550000-0x0000000073599000-memory.dmp
    Filesize

    292KB

  • memory/2404-29-0x0000000001230000-0x0000000001634000-memory.dmp
    Filesize

    4.0MB

  • memory/2404-31-0x00000000729B0000-0x0000000072A7E000-memory.dmp
    Filesize

    824KB

  • memory/2404-33-0x0000000072920000-0x00000000729A8000-memory.dmp
    Filesize

    544KB

  • memory/2404-34-0x0000000072810000-0x000000007291A000-memory.dmp
    Filesize

    1.0MB

  • memory/2404-35-0x0000000001F30000-0x00000000021FF000-memory.dmp
    Filesize

    2.8MB

  • memory/2404-36-0x0000000072540000-0x000000007280F000-memory.dmp
    Filesize

    2.8MB

  • memory/2404-40-0x0000000072A80000-0x0000000072B48000-memory.dmp
    Filesize

    800KB

  • memory/2404-32-0x0000000073420000-0x0000000073444000-memory.dmp
    Filesize

    144KB

  • memory/2404-56-0x0000000001230000-0x0000000001634000-memory.dmp
    Filesize

    4.0MB

  • memory/2404-118-0x0000000001230000-0x0000000001634000-memory.dmp
    Filesize

    4.0MB

  • memory/2404-109-0x0000000001230000-0x0000000001634000-memory.dmp
    Filesize

    4.0MB

  • memory/2404-98-0x0000000001230000-0x0000000001634000-memory.dmp
    Filesize

    4.0MB

  • memory/2404-86-0x0000000001F30000-0x00000000021FF000-memory.dmp
    Filesize

    2.8MB

  • memory/2404-78-0x0000000001230000-0x0000000001634000-memory.dmp
    Filesize

    4.0MB

  • memory/2404-77-0x0000000001230000-0x0000000001634000-memory.dmp
    Filesize

    4.0MB

  • memory/2620-265-0x0000000072540000-0x000000007260E000-memory.dmp
    Filesize

    824KB

  • memory/2620-257-0x0000000072880000-0x0000000072B4F000-memory.dmp
    Filesize

    2.8MB

  • memory/2620-308-0x0000000001230000-0x0000000001634000-memory.dmp
    Filesize

    4.0MB

  • memory/2620-287-0x00000000727B0000-0x0000000072878000-memory.dmp
    Filesize

    800KB

  • memory/2620-286-0x0000000072880000-0x0000000072B4F000-memory.dmp
    Filesize

    2.8MB

  • memory/2620-277-0x0000000001230000-0x0000000001634000-memory.dmp
    Filesize

    4.0MB

  • memory/2620-258-0x00000000727B0000-0x0000000072878000-memory.dmp
    Filesize

    800KB

  • memory/2620-264-0x0000000073420000-0x0000000073444000-memory.dmp
    Filesize

    144KB

  • memory/2620-263-0x0000000072610000-0x0000000072698000-memory.dmp
    Filesize

    544KB

  • memory/2620-262-0x00000000726A0000-0x00000000727AA000-memory.dmp
    Filesize

    1.0MB

  • memory/2620-261-0x0000000073550000-0x0000000073599000-memory.dmp
    Filesize

    292KB

  • memory/3876-228-0x00000000726A0000-0x00000000727AA000-memory.dmp
    Filesize

    1.0MB

  • memory/3876-223-0x0000000073550000-0x0000000073599000-memory.dmp
    Filesize

    292KB

  • memory/3876-234-0x0000000072880000-0x0000000072B4F000-memory.dmp
    Filesize

    2.8MB

  • memory/3876-231-0x0000000072610000-0x0000000072698000-memory.dmp
    Filesize

    544KB

  • memory/3876-219-0x00000000727B0000-0x0000000072878000-memory.dmp
    Filesize

    800KB

  • memory/3876-244-0x0000000073420000-0x0000000073444000-memory.dmp
    Filesize

    144KB

  • memory/3876-243-0x0000000072540000-0x000000007260E000-memory.dmp
    Filesize

    824KB

  • memory/3876-242-0x00000000727B0000-0x0000000072878000-memory.dmp
    Filesize

    800KB

  • memory/3876-245-0x0000000001230000-0x0000000001634000-memory.dmp
    Filesize

    4.0MB

  • memory/3876-226-0x0000000073420000-0x0000000073444000-memory.dmp
    Filesize

    144KB

  • memory/3876-220-0x0000000072540000-0x000000007260E000-memory.dmp
    Filesize

    824KB

  • memory/4088-300-0x0000000073550000-0x0000000073599000-memory.dmp
    Filesize

    292KB

  • memory/4088-306-0x00000000726A0000-0x00000000727AA000-memory.dmp
    Filesize

    1.0MB

  • memory/4088-318-0x0000000072540000-0x000000007260E000-memory.dmp
    Filesize

    824KB

  • memory/4088-317-0x00000000727B0000-0x0000000072878000-memory.dmp
    Filesize

    800KB

  • memory/4088-316-0x0000000072880000-0x0000000072B4F000-memory.dmp
    Filesize

    2.8MB

  • memory/4088-315-0x0000000001230000-0x0000000001634000-memory.dmp
    Filesize

    4.0MB

  • memory/4088-309-0x0000000072610000-0x0000000072698000-memory.dmp
    Filesize

    544KB

  • memory/4088-303-0x0000000073420000-0x0000000073444000-memory.dmp
    Filesize

    144KB

  • memory/4088-298-0x0000000072540000-0x000000007260E000-memory.dmp
    Filesize

    824KB

  • memory/4088-296-0x00000000727B0000-0x0000000072878000-memory.dmp
    Filesize

    800KB

  • memory/4088-293-0x0000000072880000-0x0000000072B4F000-memory.dmp
    Filesize

    2.8MB

  • memory/4088-292-0x0000000001230000-0x0000000001634000-memory.dmp
    Filesize

    4.0MB

  • memory/4516-140-0x0000000072540000-0x000000007280F000-memory.dmp
    Filesize

    2.8MB

  • memory/4516-144-0x0000000072810000-0x000000007291A000-memory.dmp
    Filesize

    1.0MB

  • memory/4516-129-0x0000000001230000-0x0000000001634000-memory.dmp
    Filesize

    4.0MB

  • memory/4516-146-0x0000000072920000-0x00000000729A8000-memory.dmp
    Filesize

    544KB

  • memory/4516-136-0x00000000729B0000-0x0000000072A7E000-memory.dmp
    Filesize

    824KB

  • memory/4516-137-0x0000000001230000-0x0000000001634000-memory.dmp
    Filesize

    4.0MB

  • memory/4516-134-0x0000000072A80000-0x0000000072B48000-memory.dmp
    Filesize

    800KB

  • memory/4516-131-0x0000000072540000-0x000000007280F000-memory.dmp
    Filesize

    2.8MB

  • memory/4516-143-0x0000000072A80000-0x0000000072B48000-memory.dmp
    Filesize

    800KB

  • memory/4516-142-0x0000000073420000-0x0000000073444000-memory.dmp
    Filesize

    144KB

  • memory/4516-139-0x0000000073550000-0x0000000073599000-memory.dmp
    Filesize

    292KB