Resubmissions

09-04-2024 13:50

240409-q5ca5abh9y 10

09-04-2024 13:50

240409-q5bplagf55 10

09-04-2024 13:50

240409-q5a33abh9v 10

09-04-2024 13:50

240409-q5asasgf53 10

28-08-2023 01:46

230828-b68cmaef44 10

Analysis

  • max time kernel
    600s
  • max time network
    602s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 13:50

General

  • Target

    d151ec74b0a409363d9401eeb348efaa.exe

  • Size

    7.8MB

  • MD5

    d151ec74b0a409363d9401eeb348efaa

  • SHA1

    36aefe3ff9c3f0d0318288259b2b7473855972fd

  • SHA256

    def365ca4816c8d33a32a6ccf7632a875c77672c2c148d6720e8b26f66e5eec6

  • SHA512

    053d850ef72a40d11735f927bf17f6df542eba622895c3a61c9294d79037c67330dfe7a6b81ec50e3a2bd8612504bdbf81161aae7925be8e2612c752725022ec

  • SSDEEP

    196608:LIRcbH4jSteTGvzxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuzxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 20 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe
    "C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4688
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3468
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:232
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3932
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:228
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4380
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1104
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5016
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3748
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4776
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4544
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:644
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4388
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2256
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2552
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3016
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2000
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:984
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3580
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4388
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1084

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-certs
    Filesize

    20KB

    MD5

    9caa67bf4f19db757b2c16ab883ddee4

    SHA1

    2f0d6461a625c8b3a1ee7bd9aa9657e8ed384cdc

    SHA256

    61ed1995d0c34d4f53a1f236ea016b572faaee0cf40009cac7074b8ebb46dfd6

    SHA512

    e7b772c52e348cdeb46c17f0f8e59dbe585361356f2bd3ccf7886b15ae22f71e83078769670680c34a1dcfbda6e3a7429713448237c28b409b3e9e562e686980

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    f6830fcf6326c3f2f06bc27cd853799b

    SHA1

    1d7e3413e3821bbbbdb4c71246b5d58c26da8efb

    SHA256

    52c4b2d620a115c96d3e3b390f7d0a19695cff31e5f522c6a1bcff554c0a016a

    SHA512

    6ad3ce744073ba77902a5d4a4a762d0e335d99a7e602e24a5c7941c8f421fe92ba13a0cc7e81300dcec0179cc919d4fc72e993823ce4e066d2d96a6496822c1e

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs
    Filesize

    20.4MB

    MD5

    74bb883d0c67f505b919249cf0bfae16

    SHA1

    05207ff4462526fb433cf4dab91d6753f4aa389a

    SHA256

    c08862e84f96f437f62b9c2d3c3ce0513601da29634da080a8e9f421d561b163

    SHA512

    575f13b0c8f09dd1ef8e6ceda25fb36eceea48e1e877c5cd935620403a4e6db8910f189441608cb22c2a6104c2e53cdafb0463178b353d432b3551e08f1173f7

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    b31d587d63c6229fb5e44fe23da8ace9

    SHA1

    fc55c8743e82e2ac7bec7f38555a634cb1b701db

    SHA256

    a0d1f73e7f9c0d891101cbde7d090837597966766fa6e49f147331378d1083bc

    SHA512

    b8a8ef7525c1900be174eafdd6bbc77d3c1e8143f70e9bbf992d4cb262f362876851f2a564e37ef356874ad282d997aba2441323aa37e1876902eb5c06383c33

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
    Filesize

    11.1MB

    MD5

    f8c08dd688f251e31f2c2fec761eb428

    SHA1

    3b69ac8e5e804431b30df7a7d50d63d0859e3f40

    SHA256

    b1f5c6c4f29b760bea82eba188bc8a2bf38085012f7c9cfd1013b1290909852a

    SHA512

    342e0b37fb970f1b9b7f615b17f10f7f90815bc039e4b92ee6867b6d4582d554eac433f8a895ab208ae1d57e4904ab95c42fdea5c9ca55fd105ba54c958380b9

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
    Filesize

    232B

    MD5

    5f53b9c0a36381184280bbb71963c2aa

    SHA1

    2121578684ef2699cbd97135e0678977b66c5046

    SHA256

    1852768b00d7655fc0107d9dd25e5bccc620227215a505cd347c0b0555cc2262

    SHA512

    3f0043fe46322864dfc063fe837f1c44cffcd96284084ec624396b5625b6926a8b389883097c87bcdf9190abd864146231ece90121a78f760cff484d7b590800

  • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
    Filesize

    3KB

    MD5

    4890d26e5e1f927b27d07b1356c2b927

    SHA1

    d138a1d3101b80bcce959d0c270be5dd56547580

    SHA256

    6a00f46a4c6b87598074aa8f4fdcc398406571650718f37079037114371f17b0

    SHA512

    0cb8bf0b7a6ff5167479ed2dc4cffe0987eab2bbef264feaf4415dc56ec30d5a4f7812b87aac784217123c95abc9acb829548fdfa90c7d81c6a77de28c04bc3d

  • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\795e6f10\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\795e6f10\tor\torrc
    Filesize

    157B

    MD5

    eebf3cf47a1beca7d42881292f826fcc

    SHA1

    a37799483175f02dc9913f25389c574c13996164

    SHA256

    9e45d5a6d2715a70dc3783af1e049de4defe98c2cc574d6ec8e0c1539874d6d7

    SHA512

    4157e0f3d73f8c39fb93e0f80f01ba2a83fd20863fe10078fc75d061e19798850f34c9053bd0449c5c6b508682cfa5b8c505fe085e30b46d18305396389e2800

  • C:\Users\Admin\AppData\Local\795e6f10\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/228-274-0x0000000073960000-0x0000000073A2E000-memory.dmp
    Filesize

    824KB

  • memory/228-258-0x0000000073910000-0x0000000073959000-memory.dmp
    Filesize

    292KB

  • memory/228-261-0x00000000738E0000-0x0000000073904000-memory.dmp
    Filesize

    144KB

  • memory/228-264-0x00000000737D0000-0x00000000738DA000-memory.dmp
    Filesize

    1.0MB

  • memory/228-266-0x0000000073740000-0x00000000737C8000-memory.dmp
    Filesize

    544KB

  • memory/228-256-0x0000000073960000-0x0000000073A2E000-memory.dmp
    Filesize

    824KB

  • memory/228-273-0x0000000073A30000-0x0000000073AF8000-memory.dmp
    Filesize

    800KB

  • memory/228-253-0x0000000073A30000-0x0000000073AF8000-memory.dmp
    Filesize

    800KB

  • memory/228-251-0x0000000073B00000-0x0000000073DCF000-memory.dmp
    Filesize

    2.8MB

  • memory/228-249-0x00000000002B0000-0x00000000006B4000-memory.dmp
    Filesize

    4.0MB

  • memory/228-272-0x0000000073B00000-0x0000000073DCF000-memory.dmp
    Filesize

    2.8MB

  • memory/228-271-0x00000000002B0000-0x00000000006B4000-memory.dmp
    Filesize

    4.0MB

  • memory/232-155-0x0000000073AA0000-0x0000000073BAA000-memory.dmp
    Filesize

    1.0MB

  • memory/232-157-0x0000000073A10000-0x0000000073A98000-memory.dmp
    Filesize

    544KB

  • memory/232-153-0x00000000002B0000-0x00000000006B4000-memory.dmp
    Filesize

    4.0MB

  • memory/232-151-0x0000000073D80000-0x0000000073DC9000-memory.dmp
    Filesize

    292KB

  • memory/232-152-0x0000000073C80000-0x0000000073CA4000-memory.dmp
    Filesize

    144KB

  • memory/232-148-0x0000000073BB0000-0x0000000073C78000-memory.dmp
    Filesize

    800KB

  • memory/232-156-0x0000000073BB0000-0x0000000073C78000-memory.dmp
    Filesize

    800KB

  • memory/232-146-0x0000000073740000-0x0000000073A0F000-memory.dmp
    Filesize

    2.8MB

  • memory/232-149-0x0000000073CB0000-0x0000000073D7E000-memory.dmp
    Filesize

    824KB

  • memory/232-158-0x0000000073CB0000-0x0000000073D7E000-memory.dmp
    Filesize

    824KB

  • memory/232-154-0x0000000073740000-0x0000000073A0F000-memory.dmp
    Filesize

    2.8MB

  • memory/1104-339-0x00000000002B0000-0x00000000006B4000-memory.dmp
    Filesize

    4.0MB

  • memory/1104-341-0x0000000073B00000-0x0000000073DCF000-memory.dmp
    Filesize

    2.8MB

  • memory/1104-342-0x0000000073A30000-0x0000000073AF8000-memory.dmp
    Filesize

    800KB

  • memory/1104-344-0x0000000073960000-0x0000000073A2E000-memory.dmp
    Filesize

    824KB

  • memory/1104-346-0x0000000073910000-0x0000000073959000-memory.dmp
    Filesize

    292KB

  • memory/3468-36-0x0000000073C80000-0x0000000073CA4000-memory.dmp
    Filesize

    144KB

  • memory/3468-34-0x0000000073CB0000-0x0000000073D7E000-memory.dmp
    Filesize

    824KB

  • memory/3468-130-0x00000000002B0000-0x00000000006B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3468-121-0x00000000002B0000-0x00000000006B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3468-80-0x0000000001460000-0x00000000014E8000-memory.dmp
    Filesize

    544KB

  • memory/3468-113-0x00000000002B0000-0x00000000006B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3468-81-0x0000000001460000-0x000000000172F000-memory.dmp
    Filesize

    2.8MB

  • memory/3468-82-0x00000000002B0000-0x00000000006B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3468-90-0x00000000002B0000-0x00000000006B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3468-104-0x00000000002B0000-0x00000000006B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3468-37-0x0000000073A10000-0x0000000073A98000-memory.dmp
    Filesize

    544KB

  • memory/3468-38-0x0000000001460000-0x00000000014E8000-memory.dmp
    Filesize

    544KB

  • memory/3468-77-0x0000000073A10000-0x0000000073A98000-memory.dmp
    Filesize

    544KB

  • memory/3468-147-0x0000000001460000-0x00000000014E8000-memory.dmp
    Filesize

    544KB

  • memory/3468-79-0x00000000002B0000-0x00000000006B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3468-78-0x0000000073740000-0x0000000073A0F000-memory.dmp
    Filesize

    2.8MB

  • memory/3468-44-0x0000000073D80000-0x0000000073DC9000-memory.dmp
    Filesize

    292KB

  • memory/3468-75-0x0000000073C80000-0x0000000073CA4000-memory.dmp
    Filesize

    144KB

  • memory/3468-45-0x0000000073AA0000-0x0000000073BAA000-memory.dmp
    Filesize

    1.0MB

  • memory/3468-43-0x0000000001460000-0x000000000172F000-memory.dmp
    Filesize

    2.8MB

  • memory/3468-39-0x0000000073740000-0x0000000073A0F000-memory.dmp
    Filesize

    2.8MB

  • memory/3468-74-0x0000000073BB0000-0x0000000073C78000-memory.dmp
    Filesize

    800KB

  • memory/3468-73-0x0000000073CB0000-0x0000000073D7E000-memory.dmp
    Filesize

    824KB

  • memory/3468-71-0x00000000002B0000-0x00000000006B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3468-35-0x0000000073BB0000-0x0000000073C78000-memory.dmp
    Filesize

    800KB

  • memory/3468-24-0x00000000002B0000-0x00000000006B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3932-183-0x00000000737D0000-0x00000000738DA000-memory.dmp
    Filesize

    1.0MB

  • memory/3932-176-0x0000000073960000-0x0000000073A2E000-memory.dmp
    Filesize

    824KB

  • memory/3932-174-0x00000000002B0000-0x00000000006B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3932-211-0x0000000073960000-0x0000000073A2E000-memory.dmp
    Filesize

    824KB

  • memory/3932-210-0x0000000073A30000-0x0000000073AF8000-memory.dmp
    Filesize

    800KB

  • memory/3932-201-0x00000000002B0000-0x00000000006B4000-memory.dmp
    Filesize

    4.0MB

  • memory/3932-185-0x0000000073B00000-0x0000000073DCF000-memory.dmp
    Filesize

    2.8MB

  • memory/3932-184-0x0000000073740000-0x00000000737C8000-memory.dmp
    Filesize

    544KB

  • memory/3932-175-0x0000000073A30000-0x0000000073AF8000-memory.dmp
    Filesize

    800KB

  • memory/3932-177-0x0000000073910000-0x0000000073959000-memory.dmp
    Filesize

    292KB

  • memory/3932-178-0x00000000738E0000-0x0000000073904000-memory.dmp
    Filesize

    144KB

  • memory/3932-260-0x00000000002B0000-0x00000000006B4000-memory.dmp
    Filesize

    4.0MB

  • memory/4380-315-0x0000000073A30000-0x0000000073AF8000-memory.dmp
    Filesize

    800KB

  • memory/4380-290-0x00000000737D0000-0x00000000738DA000-memory.dmp
    Filesize

    1.0MB

  • memory/4380-292-0x0000000073740000-0x00000000737C8000-memory.dmp
    Filesize

    544KB

  • memory/4380-294-0x0000000073B00000-0x0000000073DCF000-memory.dmp
    Filesize

    2.8MB

  • memory/4380-288-0x0000000073910000-0x0000000073959000-memory.dmp
    Filesize

    292KB

  • memory/4380-306-0x00000000002B0000-0x00000000006B4000-memory.dmp
    Filesize

    4.0MB

  • memory/4380-289-0x00000000738E0000-0x0000000073904000-memory.dmp
    Filesize

    144KB

  • memory/4380-316-0x0000000073960000-0x0000000073A2E000-memory.dmp
    Filesize

    824KB

  • memory/4380-286-0x0000000073A30000-0x0000000073AF8000-memory.dmp
    Filesize

    800KB

  • memory/4380-287-0x0000000073960000-0x0000000073A2E000-memory.dmp
    Filesize

    824KB

  • memory/4688-333-0x0000000074880000-0x00000000748B9000-memory.dmp
    Filesize

    228KB

  • memory/4688-54-0x0000000073330000-0x0000000073369000-memory.dmp
    Filesize

    228KB

  • memory/4688-112-0x0000000072A60000-0x0000000072A99000-memory.dmp
    Filesize

    228KB

  • memory/4688-0-0x0000000074880000-0x00000000748B9000-memory.dmp
    Filesize

    228KB