Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    602s
  • max time network
    607s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 14:47

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 26 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 15 IoCs
  • Looks up external IP address via web service 15 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5056
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5072
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2696
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3924
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:116
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4992
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4568
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3736
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2448
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:960
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5012
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2308
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3936
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3436
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4132
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4252
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5012
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2988
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2164
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4876
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4312
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3148
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4424
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4836
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1904
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1964
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1884
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3580,i,39144156904280355,15417980039713258782,262144 --variations-seed-version --mojo-platform-channel-handle=4276 /prefetch:8
    1⤵
      PID:2884
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1320,i,39144156904280355,15417980039713258782,262144 --variations-seed-version --mojo-platform-channel-handle=3820 /prefetch:8
      1⤵
        PID:64

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
        Filesize

        15KB

        MD5

        6328459d63aa10999652565bf8ef87c1

        SHA1

        88239a46c2e55631726152a4b14b822a1a7d2e36

        SHA256

        7e7c66b5c56a040c9fa6f14157bdf6196cfc8960d6cf1afd1cb5012a36321c45

        SHA512

        8a371e8bb6ef09ecd44ac8d3b19c9d116be88763747cd0ad240d3a1ae650eed92461b49d3ce02616be1faf9827821247132fab1210fb486ec8830c61910e791e

      • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus.tmp
        Filesize

        2.6MB

        MD5

        5d069829295a5f737eb7054d3ed24252

        SHA1

        df6376d7de71928a3acfafdfe5f2fd8a4b452c50

        SHA256

        e9d317432af7b2370c7df9de97a046f637237eccf1b727fca01c1b1d83b4f57e

        SHA512

        3161e65dfe3069e272358881e0fa8f4cf182c2b3b87820638b1f7b3b67c501419a90c0fd5c124e59219f977922d87fa8176d04456a2721935d6822b627898e07

      • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs
        Filesize

        20.2MB

        MD5

        7e53f0a329c53afae36e401951680825

        SHA1

        c83dd3f34e264db854eea1b6ce24cc8f5dace723

        SHA256

        2df9201a503d64e87069a38a541fa415cbe91321bc2ef5914d3ac28f2f6f50d2

        SHA512

        480298413f3801e07479ed51213ccfac47481c3dcfec7f0c53d1ea895c698b0964341929ea4f97df02b599773dfabb280ec92265500ed22014b9e1e3236e072b

      • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
        Filesize

        20.2MB

        MD5

        f62c307aa7341f397ef450dda67a8748

        SHA1

        4c73f10958e90490022dd36128d03ac56c14a789

        SHA256

        68569dcdb99f961bc8cebe5d05e928710446be6f02bc58ee68b75cc4c2e05bbb

        SHA512

        e6edd220ad5a259b9e5e3328ca907e1c862d3a16a095143b5c2e5b2869d8cb38e2410406ea760230c40380280e1104a1f83274c210dc81b42fa9a5d336e7ceae

      • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
        Filesize

        10.4MB

        MD5

        6dd7958067fc36c27f101b2680eff853

        SHA1

        1e9035db65a5508bda7262a689e79003328867f8

        SHA256

        836c660bdaebfc658bf12a24f75b25f492bef4bd20b51ec9a07e25f2e19d7771

        SHA512

        c48aa83f608813379cf0b40dbf1a83d72e75d6abbf78bc5ef25e7ff28b0150df61544c2fdf37e7ccb4e02f3ce8eb79da513c4f2ff137876c3b48e706d3909105

      • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
        Filesize

        9KB

        MD5

        afb55dd6ecbc06c0ac8c613e3a190080

        SHA1

        be00064106fb5f45bfab9bc10ffac5fc4d3f0211

        SHA256

        e283754dfc118d13d2b2174aaeb8bd15c0272d29d4fc1de611cb6b6663e817bd

        SHA512

        36eb2a75e7f69a33a84ea5fb50d3507d1151364df1ca3cf135e73871532d42a4acbe996f74b26c572a43b1600820b70410aaa354e99d11a10b85b2eb5bcb0aad

      • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
        Filesize

        9KB

        MD5

        d2c2cfbef7fb09e006d1afeb0045cbb2

        SHA1

        88a141f45e6f4f452725f95e3499e60b6ffe1c4f

        SHA256

        dd6a91a359ad5da2ff76520a73d39f403a312a44138e083c4c6a6f7623cb2caa

        SHA512

        11b0a11ae1ee465a879c5430d72061d384a2dde6acf76438459cf7cdd16b326fad65c957c8551e5da323a6e6fcd9e03d68a50d382b033e155023fd335a4cb119

      • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
        Filesize

        1.7MB

        MD5

        2384a02c4a1f7ec481adde3a020607d3

        SHA1

        7e848d35a10bf9296c8fa41956a3daa777f86365

        SHA256

        c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

        SHA512

        1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

      • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
        Filesize

        366KB

        MD5

        099983c13bade9554a3c17484e5481f1

        SHA1

        a84e69ad9722f999252d59d0ed9a99901a60e564

        SHA256

        b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

        SHA512

        89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

      • C:\Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
        Filesize

        286KB

        MD5

        b0d98f7157d972190fe0759d4368d320

        SHA1

        5715a533621a2b642aad9616e603c6907d80efc4

        SHA256

        2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

        SHA512

        41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

      • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
        Filesize

        439KB

        MD5

        c88826ac4bb879622e43ead5bdb95aeb

        SHA1

        87d29853649a86f0463bfd9ad887b85eedc21723

        SHA256

        c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

        SHA512

        f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

      • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
        Filesize

        88KB

        MD5

        2c916456f503075f746c6ea649cf9539

        SHA1

        fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

        SHA256

        cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

        SHA512

        1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

      • C:\Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
        Filesize

        188KB

        MD5

        d407cc6d79a08039a6f4b50539e560b8

        SHA1

        21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

        SHA256

        92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

        SHA512

        378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

      • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
        Filesize

        973KB

        MD5

        5cfe61ff895c7daa889708665ef05d7b

        SHA1

        5e58efe30406243fbd58d4968b0492ddeef145f2

        SHA256

        f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

        SHA512

        43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

      • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
        Filesize

        139B

        MD5

        7445394ecb157b83afdb3c1e9f26da5d

        SHA1

        0df86834eb2195e2f14e4ae6d19457c8083627e9

        SHA256

        ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

        SHA512

        7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

      • C:\Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
        Filesize

        52KB

        MD5

        add33041af894b67fe34e1dc819b7eb6

        SHA1

        6db46eb021855a587c95479422adcc774a272eeb

        SHA256

        8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

        SHA512

        bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

      • memory/116-282-0x0000000074210000-0x0000000074259000-memory.dmp
        Filesize

        292KB

      • memory/116-286-0x0000000074330000-0x00000000745FF000-memory.dmp
        Filesize

        2.8MB

      • memory/116-283-0x0000000074260000-0x0000000074328000-memory.dmp
        Filesize

        800KB

      • memory/116-251-0x0000000074210000-0x0000000074259000-memory.dmp
        Filesize

        292KB

      • memory/116-257-0x0000000073F70000-0x000000007403E000-memory.dmp
        Filesize

        824KB

      • memory/116-256-0x0000000074330000-0x00000000745FF000-memory.dmp
        Filesize

        2.8MB

      • memory/116-255-0x0000000074040000-0x00000000740C8000-memory.dmp
        Filesize

        544KB

      • memory/116-254-0x00000000740D0000-0x00000000741DA000-memory.dmp
        Filesize

        1.0MB

      • memory/116-253-0x00000000741E0000-0x0000000074204000-memory.dmp
        Filesize

        144KB

      • memory/116-250-0x0000000074260000-0x0000000074328000-memory.dmp
        Filesize

        800KB

      • memory/116-287-0x0000000073F70000-0x000000007403E000-memory.dmp
        Filesize

        824KB

      • memory/116-281-0x0000000000C20000-0x0000000001024000-memory.dmp
        Filesize

        4.0MB

      • memory/116-285-0x00000000740D0000-0x00000000741DA000-memory.dmp
        Filesize

        1.0MB

      • memory/116-284-0x00000000741E0000-0x0000000074204000-memory.dmp
        Filesize

        144KB

      • memory/2696-156-0x0000000073F70000-0x000000007423F000-memory.dmp
        Filesize

        2.8MB

      • memory/2696-170-0x0000000074530000-0x00000000745F8000-memory.dmp
        Filesize

        800KB

      • memory/2696-169-0x0000000073F70000-0x000000007423F000-memory.dmp
        Filesize

        2.8MB

      • memory/2696-176-0x0000000000C20000-0x0000000001024000-memory.dmp
        Filesize

        4.0MB

      • memory/2696-168-0x0000000000C20000-0x0000000001024000-memory.dmp
        Filesize

        4.0MB

      • memory/2696-184-0x0000000000C20000-0x0000000001024000-memory.dmp
        Filesize

        4.0MB

      • memory/2696-171-0x0000000074460000-0x000000007452E000-memory.dmp
        Filesize

        824KB

      • memory/2696-149-0x0000000074530000-0x00000000745F8000-memory.dmp
        Filesize

        800KB

      • memory/2696-153-0x0000000074430000-0x0000000074454000-memory.dmp
        Filesize

        144KB

      • memory/2696-152-0x00000000742D0000-0x0000000074319000-memory.dmp
        Filesize

        292KB

      • memory/2696-150-0x0000000074460000-0x000000007452E000-memory.dmp
        Filesize

        824KB

      • memory/2696-220-0x0000000000C20000-0x0000000001024000-memory.dmp
        Filesize

        4.0MB

      • memory/2696-155-0x0000000074240000-0x00000000742C8000-memory.dmp
        Filesize

        544KB

      • memory/2696-154-0x0000000074320000-0x000000007442A000-memory.dmp
        Filesize

        1.0MB

      • memory/3924-237-0x0000000074530000-0x00000000745F8000-memory.dmp
        Filesize

        800KB

      • memory/3924-238-0x0000000074460000-0x000000007452E000-memory.dmp
        Filesize

        824KB

      • memory/3924-239-0x00000000742D0000-0x0000000074319000-memory.dmp
        Filesize

        292KB

      • memory/3924-236-0x0000000073F70000-0x000000007423F000-memory.dmp
        Filesize

        2.8MB

      • memory/3924-235-0x0000000000C20000-0x0000000001024000-memory.dmp
        Filesize

        4.0MB

      • memory/3924-234-0x0000000074240000-0x00000000742C8000-memory.dmp
        Filesize

        544KB

      • memory/3924-204-0x0000000000C20000-0x0000000001024000-memory.dmp
        Filesize

        4.0MB

      • memory/3924-233-0x0000000074320000-0x000000007442A000-memory.dmp
        Filesize

        1.0MB

      • memory/3924-232-0x0000000074430000-0x0000000074454000-memory.dmp
        Filesize

        144KB

      • memory/3924-219-0x0000000074320000-0x000000007442A000-memory.dmp
        Filesize

        1.0MB

      • memory/3924-223-0x0000000073F70000-0x000000007423F000-memory.dmp
        Filesize

        2.8MB

      • memory/3924-213-0x0000000074530000-0x00000000745F8000-memory.dmp
        Filesize

        800KB

      • memory/3924-215-0x0000000074460000-0x000000007452E000-memory.dmp
        Filesize

        824KB

      • memory/3924-217-0x00000000742D0000-0x0000000074319000-memory.dmp
        Filesize

        292KB

      • memory/3924-218-0x0000000074430000-0x0000000074454000-memory.dmp
        Filesize

        144KB

      • memory/3924-221-0x0000000074240000-0x00000000742C8000-memory.dmp
        Filesize

        544KB

      • memory/4992-322-0x0000000074330000-0x00000000745FF000-memory.dmp
        Filesize

        2.8MB

      • memory/4992-321-0x0000000074040000-0x00000000740C8000-memory.dmp
        Filesize

        544KB

      • memory/4992-320-0x00000000740D0000-0x00000000741DA000-memory.dmp
        Filesize

        1.0MB

      • memory/4992-318-0x00000000741E0000-0x0000000074204000-memory.dmp
        Filesize

        144KB

      • memory/4992-316-0x0000000074210000-0x0000000074259000-memory.dmp
        Filesize

        292KB

      • memory/4992-314-0x0000000073F70000-0x000000007403E000-memory.dmp
        Filesize

        824KB

      • memory/4992-313-0x0000000074260000-0x0000000074328000-memory.dmp
        Filesize

        800KB

      • memory/5056-49-0x0000000073C40000-0x0000000073C79000-memory.dmp
        Filesize

        228KB

      • memory/5056-185-0x0000000072C70000-0x0000000072CA9000-memory.dmp
        Filesize

        228KB

      • memory/5056-0-0x00000000750B0000-0x00000000750E9000-memory.dmp
        Filesize

        228KB

      • memory/5072-115-0x0000000000C20000-0x0000000001024000-memory.dmp
        Filesize

        4.0MB

      • memory/5072-39-0x0000000073F70000-0x000000007423F000-memory.dmp
        Filesize

        2.8MB

      • memory/5072-56-0x0000000073F70000-0x000000007423F000-memory.dmp
        Filesize

        2.8MB

      • memory/5072-54-0x0000000074320000-0x000000007442A000-memory.dmp
        Filesize

        1.0MB

      • memory/5072-52-0x0000000074460000-0x000000007452E000-memory.dmp
        Filesize

        824KB

      • memory/5072-50-0x0000000000C20000-0x0000000001024000-memory.dmp
        Filesize

        4.0MB

      • memory/5072-151-0x0000000001DD0000-0x0000000001E19000-memory.dmp
        Filesize

        292KB

      • memory/5072-48-0x0000000001DD0000-0x000000000209F000-memory.dmp
        Filesize

        2.8MB

      • memory/5072-47-0x0000000074430000-0x0000000074454000-memory.dmp
        Filesize

        144KB

      • memory/5072-46-0x0000000074530000-0x00000000745F8000-memory.dmp
        Filesize

        800KB

      • memory/5072-45-0x00000000742D0000-0x0000000074319000-memory.dmp
        Filesize

        292KB

      • memory/5072-44-0x0000000001DD0000-0x0000000001E19000-memory.dmp
        Filesize

        292KB

      • memory/5072-40-0x0000000001E20000-0x0000000001E69000-memory.dmp
        Filesize

        292KB

      • memory/5072-133-0x0000000000C20000-0x0000000001024000-memory.dmp
        Filesize

        4.0MB

      • memory/5072-38-0x0000000074240000-0x00000000742C8000-memory.dmp
        Filesize

        544KB

      • memory/5072-36-0x0000000074460000-0x000000007452E000-memory.dmp
        Filesize

        824KB

      • memory/5072-37-0x0000000074320000-0x000000007442A000-memory.dmp
        Filesize

        1.0MB

      • memory/5072-28-0x0000000000C20000-0x0000000001024000-memory.dmp
        Filesize

        4.0MB

      • memory/5072-104-0x0000000000C20000-0x0000000001024000-memory.dmp
        Filesize

        4.0MB

      • memory/5072-80-0x0000000000C20000-0x0000000001024000-memory.dmp
        Filesize

        4.0MB

      • memory/5072-70-0x0000000001DD0000-0x000000000209F000-memory.dmp
        Filesize

        2.8MB

      • memory/5072-67-0x0000000001DD0000-0x0000000001E19000-memory.dmp
        Filesize

        292KB

      • memory/5072-66-0x0000000000C20000-0x0000000001024000-memory.dmp
        Filesize

        4.0MB

      • memory/5072-58-0x0000000000C20000-0x0000000001024000-memory.dmp
        Filesize

        4.0MB

      • memory/5072-55-0x0000000074240000-0x00000000742C8000-memory.dmp
        Filesize

        544KB