Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    596s
  • max time network
    607s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-04-2024 14:47

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 27 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 52 IoCs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 26 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4496
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2216
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2312
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4892
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4488
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:416
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2220
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2208
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2960
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3200
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2912
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3824
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1176
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2052
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3660
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2412
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3720
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1168
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3036
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3920
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2804
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2268
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:760
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4724
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3988
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1352
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3948
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3020

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
    Filesize

    20KB

    MD5

    3442a87a13525fbc2888c8027f0a5676

    SHA1

    e36e3952a87f88b30dbaf218639996e7c09762fc

    SHA256

    41500c4a5c0ea86900295ebb1e5c518aa57fa3c232b852aaa5a7c37d1e1dd916

    SHA512

    91a46ddc5eedb496959f52e33fd5c378b584854997466fc0ef4b7fe8ce60cfa7a958d10c724e1150161c858108ed313b9f90720a58772045c95102e3c1493d34

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    5d069829295a5f737eb7054d3ed24252

    SHA1

    df6376d7de71928a3acfafdfe5f2fd8a4b452c50

    SHA256

    e9d317432af7b2370c7df9de97a046f637237eccf1b727fca01c1b1d83b4f57e

    SHA512

    3161e65dfe3069e272358881e0fa8f4cf182c2b3b87820638b1f7b3b67c501419a90c0fd5c124e59219f977922d87fa8176d04456a2721935d6822b627898e07

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    20.2MB

    MD5

    1ac4cbe1d11590cc976a6a0a2f1fc627

    SHA1

    0a8093033c645aba00c83bc71e1f08445939667d

    SHA256

    89a24ac588f1916afe21c630d545719517e37c117c79448c6f05b7c88949d399

    SHA512

    21eaafabe5d483d64455aab6e4b556d363191be5eb5c1a75ed8c1f9070a41c40b2b2f1e4eef8aa0efdc27bab3de7d4db48b4b913b8adfd8e55e974293ce412ed

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    12.3MB

    MD5

    4f082c350501ec042f6dcf2aa57de73d

    SHA1

    0091f27b75666bacd244894acb1f0cbc10bbdcd8

    SHA256

    f00f2e18b78c60ef408c2b2127ce15722c5e800f7692641e28f06e27461df1ad

    SHA512

    c4f03f47b115d47987016013b344d0639bb1ea026eec0134061b1f89e33dfd845d63c862438475f0be82161e83ea8c3fc33c003f17c7060c7d436fab5d0b91ba

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    7KB

    MD5

    9dde42ab24808238f6b365a07c4483c2

    SHA1

    5f082b661672879f8ee012b21a064ca116b251f5

    SHA256

    66654bdb87771c267f1f6e806e7d042cd49921f667618225c488235bc33d5aae

    SHA512

    b10e7d635fad2756aed1e2f1002931a2c4a26e9b174bb1acc710902f67451a538832760e625805a5441739d06c83ad05b0f02c282e75fc7ba745b43bf0eb7bd6

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    2844fe46100796d800de68b519007093

    SHA1

    604d261ecdca3169ef693a9296a374f7d953b369

    SHA256

    381a5f62e9b0e32676af3a69161696d7af7288f1c8fd907807055d7aeb36b944

    SHA512

    9901f2e29eafe7556bd314da0ca4e89cd9aa17f321be27d84c81f6774d370b8cc59a7972f998f390cd15693117baba3755a53478dde350a4f3944f73e945ba55

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
    Filesize

    139B

    MD5

    7445394ecb157b83afdb3c1e9f26da5d

    SHA1

    0df86834eb2195e2f14e4ae6d19457c8083627e9

    SHA256

    ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

    SHA512

    7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

  • \Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • \Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/416-303-0x0000000000230000-0x0000000000634000-memory.dmp
    Filesize

    4.0MB

  • memory/416-314-0x0000000073500000-0x0000000073588000-memory.dmp
    Filesize

    544KB

  • memory/416-315-0x0000000073590000-0x00000000735B4000-memory.dmp
    Filesize

    144KB

  • memory/416-317-0x0000000073240000-0x000000007330E000-memory.dmp
    Filesize

    824KB

  • memory/416-313-0x0000000073310000-0x000000007341A000-memory.dmp
    Filesize

    1.0MB

  • memory/416-311-0x0000000073CE0000-0x0000000073DA8000-memory.dmp
    Filesize

    800KB

  • memory/416-312-0x0000000073E20000-0x0000000073E69000-memory.dmp
    Filesize

    292KB

  • memory/2216-59-0x0000000073170000-0x000000007327A000-memory.dmp
    Filesize

    1.0MB

  • memory/2216-118-0x0000000000230000-0x0000000000634000-memory.dmp
    Filesize

    4.0MB

  • memory/2216-55-0x0000000073350000-0x0000000073418000-memory.dmp
    Filesize

    800KB

  • memory/2216-57-0x0000000073E40000-0x0000000073E64000-memory.dmp
    Filesize

    144KB

  • memory/2216-42-0x0000000073280000-0x000000007334E000-memory.dmp
    Filesize

    824KB

  • memory/2216-61-0x0000000072E10000-0x00000000730DF000-memory.dmp
    Filesize

    2.8MB

  • memory/2216-44-0x00000000730E0000-0x0000000073168000-memory.dmp
    Filesize

    544KB

  • memory/2216-78-0x0000000000230000-0x0000000000634000-memory.dmp
    Filesize

    4.0MB

  • memory/2216-79-0x0000000000230000-0x0000000000634000-memory.dmp
    Filesize

    4.0MB

  • memory/2216-87-0x00000000014B0000-0x00000000014F9000-memory.dmp
    Filesize

    292KB

  • memory/2216-88-0x00000000014B0000-0x0000000001538000-memory.dmp
    Filesize

    544KB

  • memory/2216-89-0x00000000014B0000-0x000000000177F000-memory.dmp
    Filesize

    2.8MB

  • memory/2216-93-0x0000000000230000-0x0000000000634000-memory.dmp
    Filesize

    4.0MB

  • memory/2216-101-0x0000000000230000-0x0000000000634000-memory.dmp
    Filesize

    4.0MB

  • memory/2216-43-0x0000000073CD0000-0x0000000073D19000-memory.dmp
    Filesize

    292KB

  • memory/2216-54-0x0000000000230000-0x0000000000634000-memory.dmp
    Filesize

    4.0MB

  • memory/2216-129-0x0000000000230000-0x0000000000634000-memory.dmp
    Filesize

    4.0MB

  • memory/2216-137-0x0000000000230000-0x0000000000634000-memory.dmp
    Filesize

    4.0MB

  • memory/2216-145-0x0000000000230000-0x0000000000634000-memory.dmp
    Filesize

    4.0MB

  • memory/2216-41-0x0000000072E10000-0x00000000730DF000-memory.dmp
    Filesize

    2.8MB

  • memory/2216-37-0x00000000014B0000-0x000000000177F000-memory.dmp
    Filesize

    2.8MB

  • memory/2216-36-0x00000000014B0000-0x0000000001538000-memory.dmp
    Filesize

    544KB

  • memory/2216-16-0x0000000000230000-0x0000000000634000-memory.dmp
    Filesize

    4.0MB

  • memory/2216-21-0x0000000073350000-0x0000000073418000-memory.dmp
    Filesize

    800KB

  • memory/2216-33-0x0000000073170000-0x000000007327A000-memory.dmp
    Filesize

    1.0MB

  • memory/2216-30-0x00000000014B0000-0x00000000014F9000-memory.dmp
    Filesize

    292KB

  • memory/2216-178-0x0000000000230000-0x0000000000634000-memory.dmp
    Filesize

    4.0MB

  • memory/2216-25-0x0000000073E40000-0x0000000073E64000-memory.dmp
    Filesize

    144KB

  • memory/2216-183-0x00000000014B0000-0x0000000001538000-memory.dmp
    Filesize

    544KB

  • memory/2216-180-0x00000000014B0000-0x00000000014F9000-memory.dmp
    Filesize

    292KB

  • memory/2312-171-0x0000000073280000-0x000000007334E000-memory.dmp
    Filesize

    824KB

  • memory/2312-174-0x0000000073CD0000-0x0000000073D19000-memory.dmp
    Filesize

    292KB

  • memory/2312-192-0x0000000000230000-0x0000000000634000-memory.dmp
    Filesize

    4.0MB

  • memory/2312-193-0x0000000072E10000-0x00000000730DF000-memory.dmp
    Filesize

    2.8MB

  • memory/2312-194-0x0000000073350000-0x0000000073418000-memory.dmp
    Filesize

    800KB

  • memory/2312-195-0x0000000073280000-0x000000007334E000-memory.dmp
    Filesize

    824KB

  • memory/2312-196-0x0000000073CD0000-0x0000000073D19000-memory.dmp
    Filesize

    292KB

  • memory/2312-176-0x0000000073170000-0x000000007327A000-memory.dmp
    Filesize

    1.0MB

  • memory/2312-179-0x00000000730E0000-0x0000000073168000-memory.dmp
    Filesize

    544KB

  • memory/2312-169-0x0000000073350000-0x0000000073418000-memory.dmp
    Filesize

    800KB

  • memory/2312-190-0x0000000073170000-0x000000007327A000-memory.dmp
    Filesize

    1.0MB

  • memory/2312-191-0x00000000730E0000-0x0000000073168000-memory.dmp
    Filesize

    544KB

  • memory/2312-165-0x0000000000230000-0x0000000000634000-memory.dmp
    Filesize

    4.0MB

  • memory/2312-167-0x0000000072E10000-0x00000000730DF000-memory.dmp
    Filesize

    2.8MB

  • memory/2312-181-0x0000000073E40000-0x0000000073E64000-memory.dmp
    Filesize

    144KB

  • memory/4488-289-0x0000000073CE0000-0x0000000073DA8000-memory.dmp
    Filesize

    800KB

  • memory/4488-298-0x0000000073310000-0x000000007341A000-memory.dmp
    Filesize

    1.0MB

  • memory/4488-286-0x0000000000230000-0x0000000000634000-memory.dmp
    Filesize

    4.0MB

  • memory/4488-299-0x0000000073500000-0x0000000073588000-memory.dmp
    Filesize

    544KB

  • memory/4488-287-0x00000000735C0000-0x000000007388F000-memory.dmp
    Filesize

    2.8MB

  • memory/4488-291-0x0000000073240000-0x000000007330E000-memory.dmp
    Filesize

    824KB

  • memory/4488-293-0x0000000073E20000-0x0000000073E69000-memory.dmp
    Filesize

    292KB

  • memory/4488-295-0x0000000073590000-0x00000000735B4000-memory.dmp
    Filesize

    144KB

  • memory/4496-53-0x0000000072B00000-0x0000000072B3A000-memory.dmp
    Filesize

    232KB

  • memory/4496-237-0x0000000072FF0000-0x000000007302A000-memory.dmp
    Filesize

    232KB

  • memory/4496-0-0x0000000073DA0000-0x0000000073DDA000-memory.dmp
    Filesize

    232KB

  • memory/4496-330-0x0000000072540000-0x000000007257A000-memory.dmp
    Filesize

    232KB

  • memory/4496-117-0x00000000736A0000-0x00000000736DA000-memory.dmp
    Filesize

    232KB

  • memory/4892-209-0x0000000073CE0000-0x0000000073DA8000-memory.dmp
    Filesize

    800KB

  • memory/4892-283-0x0000000000230000-0x0000000000634000-memory.dmp
    Filesize

    4.0MB

  • memory/4892-248-0x0000000073CE0000-0x0000000073DA8000-memory.dmp
    Filesize

    800KB

  • memory/4892-247-0x00000000735C0000-0x000000007388F000-memory.dmp
    Filesize

    2.8MB

  • memory/4892-238-0x0000000000230000-0x0000000000634000-memory.dmp
    Filesize

    4.0MB

  • memory/4892-215-0x0000000073500000-0x0000000073588000-memory.dmp
    Filesize

    544KB

  • memory/4892-218-0x0000000073240000-0x000000007330E000-memory.dmp
    Filesize

    824KB

  • memory/4892-213-0x0000000073310000-0x000000007341A000-memory.dmp
    Filesize

    1.0MB

  • memory/4892-211-0x0000000073590000-0x00000000735B4000-memory.dmp
    Filesize

    144KB

  • memory/4892-210-0x0000000073E20000-0x0000000073E69000-memory.dmp
    Filesize

    292KB

  • memory/4892-208-0x00000000735C0000-0x000000007388F000-memory.dmp
    Filesize

    2.8MB