Resubmissions

09-04-2024 13:50

240409-q5ca5abh9y 10

09-04-2024 13:50

240409-q5bplagf55 10

09-04-2024 13:50

240409-q5a33abh9v 10

09-04-2024 13:50

240409-q5asasgf53 10

28-08-2023 01:46

230828-b68cmaef44 10

Analysis

  • max time kernel
    633s
  • max time network
    649s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-04-2024 13:50

General

  • Target

    d151ec74b0a409363d9401eeb348efaa.exe

  • Size

    7.8MB

  • MD5

    d151ec74b0a409363d9401eeb348efaa

  • SHA1

    36aefe3ff9c3f0d0318288259b2b7473855972fd

  • SHA256

    def365ca4816c8d33a32a6ccf7632a875c77672c2c148d6720e8b26f66e5eec6

  • SHA512

    053d850ef72a40d11735f927bf17f6df542eba622895c3a61c9294d79037c67330dfe7a6b81ec50e3a2bd8612504bdbf81161aae7925be8e2612c752725022ec

  • SSDEEP

    196608:LIRcbH4jSteTGvzxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuzxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe
    "C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2084
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1852
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3292
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5028
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3808
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1896
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3024
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1852
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2844
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1620
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4764
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2512
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2260
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1432
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1592
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5056
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1348
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:764
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3076
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
        PID:3204

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    System Information Discovery

    1
    T1082

    Command and Control

    Proxy

    1
    T1090

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-certs
      Filesize

      13KB

      MD5

      895abec165d9d00f2f32fabdf9bcd462

      SHA1

      fee1f68cd25d09d889b271b5370eea495d2d9101

      SHA256

      6262331b7324b82e83e1161a1b415348b9bade1d81eddbddcaa993e3a98f4ee7

      SHA512

      ffa8855efde4f345f0cee10c5bb8c87ebbd07868057437034ab34e7ca8980551526027faea2215a4f8332177983bb49b7d39d8466adc8675dfdbc1f13ced6fc2

    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-certs
      Filesize

      20KB

      MD5

      340d09e5c23a7d668f5014b6bdc34bbc

      SHA1

      78fc3cf743b1d9283716c1e3cd9a1892934510e4

      SHA256

      852d4184fb4767cec4da545e272654ddc1bd36b8632f3b90cc1f0412c4b4ea6c

      SHA512

      2bdc3bc2166eea3b4d88d237d46454981a056422c09e0b829869b4a5e09cb523afea7ed1f4eb36e92d428cc40b685b26b765e8b848385d6bce190815ed104d1d

    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdesc-consensus
      Filesize

      2.6MB

      MD5

      f6830fcf6326c3f2f06bc27cd853799b

      SHA1

      1d7e3413e3821bbbbdb4c71246b5d58c26da8efb

      SHA256

      52c4b2d620a115c96d3e3b390f7d0a19695cff31e5f522c6a1bcff554c0a016a

      SHA512

      6ad3ce744073ba77902a5d4a4a762d0e335d99a7e602e24a5c7941c8f421fe92ba13a0cc7e81300dcec0179cc919d4fc72e993823ce4e066d2d96a6496822c1e

    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs
      Filesize

      20.4MB

      MD5

      24e2b2c350f268dc56372754742a1149

      SHA1

      6cf9cb877dea9b97452deb7d4462f6c60f690ad1

      SHA256

      562704be3848daf8c1ca6a500235c757af98ab7d476ca943ac1f8381b4d2b5e3

      SHA512

      561191bd03d426603d6ea70da5bd063123d46d0bf9e1b9a7afa2f38d6780e5d1a92bb0773380455143f87ec3c781a3479fe8db5617ed519c594ec1e72c36b71a

    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
      Filesize

      20.4MB

      MD5

      d0e700986d7739d9bd1dbe2a5a7783f7

      SHA1

      0466c657bab0614b2615704653e37c527db04f24

      SHA256

      0b6dc60f67b379518629436f81f78d5a2676605846e83ecd69a98d13757305ac

      SHA512

      a29c07f3be3373a6050c1260917ce77b0dfa7f432f6c98b6a48a81a511700ba6fd86446ac5d767b692aaad29dd08eb0b19812fd66a3c9ac34087522a33f3d297

    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
      Filesize

      9.8MB

      MD5

      fecc759ca0fbd71a38ee335d146203f0

      SHA1

      6a9b5f1db73983f49eb86a6b0c6ea3f24064c02d

      SHA256

      5c3baeee64293e2dccaf96be009309a070d89ec2df1c72daa37c1b42314c471d

      SHA512

      28c42a196e4f11de622ed9c30148a89239fe235ddfd234770bb54ae929e676d44f71d9fe7cb501af8a2ee146bb9a4a8910b402d5a4906483be466fe2216bf329

    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
      Filesize

      232B

      MD5

      8e7d3e7bfe5699b34a1a1dfef5f2f0dc

      SHA1

      241498b075618f68200df3bede82cee33339ab4d

      SHA256

      c041308ab4fd24de026b43ed90dcca98c1a89a3618e214ce854903318d2e026a

      SHA512

      202c85c00e234d550a5c32c3940179b5b4d1e95b3ef29d298efa76d034b215cac69c1bfd80fdf922f97a41889aa8d3172be65dafa978e9eca9dad3b1a4160ae0

    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
      Filesize

      3KB

      MD5

      c4bfd3532e73e758aa4ef8f9ea01fddf

      SHA1

      af6956fb5b2104d8e7e6674b93c9e4092a05bdb6

      SHA256

      14342d68a0f5e73ecd3d7f1fa6f0d712dd3e5296b196fef1bb936919a647ac56

      SHA512

      7a6ebebbc0944a26eef86b6b172047fc4a3c29165e13c65e82bfe916b18802b71c2451c3fc56450ed40dd8c0d4111c68a75491ee7d37b2a0590ac722b281ec06

    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      Filesize

      973KB

      MD5

      5cfe61ff895c7daa889708665ef05d7b

      SHA1

      5e58efe30406243fbd58d4968b0492ddeef145f2

      SHA256

      f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

      SHA512

      43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

    • C:\Users\Admin\AppData\Local\795e6f10\tor\libcrypto-1_1.dll
      Filesize

      1.7MB

      MD5

      2384a02c4a1f7ec481adde3a020607d3

      SHA1

      7e848d35a10bf9296c8fa41956a3daa777f86365

      SHA256

      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

      SHA512

      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

    • C:\Users\Admin\AppData\Local\795e6f10\tor\libevent-2-1-6.dll
      Filesize

      366KB

      MD5

      099983c13bade9554a3c17484e5481f1

      SHA1

      a84e69ad9722f999252d59d0ed9a99901a60e564

      SHA256

      b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

      SHA512

      89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

    • C:\Users\Admin\AppData\Local\795e6f10\tor\libgcc_s_sjlj-1.dll
      Filesize

      286KB

      MD5

      b0d98f7157d972190fe0759d4368d320

      SHA1

      5715a533621a2b642aad9616e603c6907d80efc4

      SHA256

      2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

      SHA512

      41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

    • C:\Users\Admin\AppData\Local\795e6f10\tor\libssl-1_1.dll
      Filesize

      439KB

      MD5

      c88826ac4bb879622e43ead5bdb95aeb

      SHA1

      87d29853649a86f0463bfd9ad887b85eedc21723

      SHA256

      c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

      SHA512

      f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

    • C:\Users\Admin\AppData\Local\795e6f10\tor\libssp-0.dll
      Filesize

      88KB

      MD5

      2c916456f503075f746c6ea649cf9539

      SHA1

      fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

      SHA256

      cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

      SHA512

      1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

    • C:\Users\Admin\AppData\Local\795e6f10\tor\libwinpthread-1.dll
      Filesize

      188KB

      MD5

      d407cc6d79a08039a6f4b50539e560b8

      SHA1

      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

      SHA256

      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

      SHA512

      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

    • C:\Users\Admin\AppData\Local\795e6f10\tor\torrc
      Filesize

      157B

      MD5

      eebf3cf47a1beca7d42881292f826fcc

      SHA1

      a37799483175f02dc9913f25389c574c13996164

      SHA256

      9e45d5a6d2715a70dc3783af1e049de4defe98c2cc574d6ec8e0c1539874d6d7

      SHA512

      4157e0f3d73f8c39fb93e0f80f01ba2a83fd20863fe10078fc75d061e19798850f34c9053bd0449c5c6b508682cfa5b8c505fe085e30b46d18305396389e2800

    • C:\Users\Admin\AppData\Local\795e6f10\tor\zlib1.dll
      Filesize

      52KB

      MD5

      add33041af894b67fe34e1dc819b7eb6

      SHA1

      6db46eb021855a587c95479422adcc774a272eeb

      SHA256

      8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

      SHA512

      bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

    • memory/1852-165-0x0000000074020000-0x0000000074044000-memory.dmp
      Filesize

      144KB

    • memory/1852-151-0x00000000007D0000-0x0000000000BD4000-memory.dmp
      Filesize

      4.0MB

    • memory/1852-167-0x0000000073F90000-0x0000000074018000-memory.dmp
      Filesize

      544KB

    • memory/1852-166-0x0000000073E80000-0x0000000073F8A000-memory.dmp
      Filesize

      1.0MB

    • memory/1852-164-0x0000000074050000-0x0000000074099000-memory.dmp
      Filesize

      292KB

    • memory/1852-162-0x00000000740A0000-0x000000007416E000-memory.dmp
      Filesize

      824KB

    • memory/1852-160-0x0000000074170000-0x0000000074238000-memory.dmp
      Filesize

      800KB

    • memory/1852-158-0x0000000073BB0000-0x0000000073E7F000-memory.dmp
      Filesize

      2.8MB

    • memory/1896-346-0x0000000073D10000-0x0000000073E1A000-memory.dmp
      Filesize

      1.0MB

    • memory/1896-358-0x0000000073EA0000-0x0000000073F68000-memory.dmp
      Filesize

      800KB

    • memory/1896-338-0x00000000007D0000-0x0000000000BD4000-memory.dmp
      Filesize

      4.0MB

    • memory/1896-340-0x0000000073F70000-0x000000007423F000-memory.dmp
      Filesize

      2.8MB

    • memory/1896-342-0x0000000073EA0000-0x0000000073F68000-memory.dmp
      Filesize

      800KB

    • memory/1896-343-0x0000000073BB0000-0x0000000073C7E000-memory.dmp
      Filesize

      824KB

    • memory/1896-347-0x0000000073C80000-0x0000000073D08000-memory.dmp
      Filesize

      544KB

    • memory/1896-344-0x0000000073E50000-0x0000000073E99000-memory.dmp
      Filesize

      292KB

    • memory/1896-352-0x0000000073E20000-0x0000000073E44000-memory.dmp
      Filesize

      144KB

    • memory/2084-39-0x0000000074170000-0x0000000074238000-memory.dmp
      Filesize

      800KB

    • memory/2084-35-0x0000000074020000-0x0000000074044000-memory.dmp
      Filesize

      144KB

    • memory/2084-58-0x00000000740A0000-0x000000007416E000-memory.dmp
      Filesize

      824KB

    • memory/2084-56-0x00000000007D0000-0x0000000000BD4000-memory.dmp
      Filesize

      4.0MB

    • memory/2084-51-0x00000000007D0000-0x0000000000BD4000-memory.dmp
      Filesize

      4.0MB

    • memory/2084-27-0x00000000007D0000-0x0000000000BD4000-memory.dmp
      Filesize

      4.0MB

    • memory/2084-40-0x0000000073F90000-0x0000000074018000-memory.dmp
      Filesize

      544KB

    • memory/2084-43-0x00000000740A0000-0x000000007416E000-memory.dmp
      Filesize

      824KB

    • memory/2084-63-0x0000000073BB0000-0x0000000073E7F000-memory.dmp
      Filesize

      2.8MB

    • memory/2084-127-0x00000000007D0000-0x0000000000BD4000-memory.dmp
      Filesize

      4.0MB

    • memory/2084-119-0x00000000007D0000-0x0000000000BD4000-memory.dmp
      Filesize

      4.0MB

    • memory/2084-111-0x00000000007D0000-0x0000000000BD4000-memory.dmp
      Filesize

      4.0MB

    • memory/2084-34-0x0000000074050000-0x0000000074099000-memory.dmp
      Filesize

      292KB

    • memory/2084-67-0x0000000001660000-0x000000000192F000-memory.dmp
      Filesize

      2.8MB

    • memory/2084-41-0x00000000007D0000-0x0000000000BD4000-memory.dmp
      Filesize

      4.0MB

    • memory/2084-37-0x0000000001660000-0x000000000192F000-memory.dmp
      Filesize

      2.8MB

    • memory/2084-36-0x0000000073E80000-0x0000000073F8A000-memory.dmp
      Filesize

      1.0MB

    • memory/2084-103-0x00000000007D0000-0x0000000000BD4000-memory.dmp
      Filesize

      4.0MB

    • memory/2084-91-0x00000000007D0000-0x0000000000BD4000-memory.dmp
      Filesize

      4.0MB

    • memory/2084-57-0x0000000074170000-0x0000000074238000-memory.dmp
      Filesize

      800KB

    • memory/2084-38-0x0000000073BB0000-0x0000000073E7F000-memory.dmp
      Filesize

      2.8MB

    • memory/2084-29-0x00000000740A0000-0x000000007416E000-memory.dmp
      Filesize

      824KB

    • memory/2484-350-0x0000000074C20000-0x0000000074C5C000-memory.dmp
      Filesize

      240KB

    • memory/2484-0-0x0000000074C20000-0x0000000074C5C000-memory.dmp
      Filesize

      240KB

    • memory/2484-50-0x00000000738D0000-0x000000007390C000-memory.dmp
      Filesize

      240KB

    • memory/3292-182-0x0000000073E50000-0x0000000073E99000-memory.dmp
      Filesize

      292KB

    • memory/3292-215-0x00000000007D0000-0x0000000000BD4000-memory.dmp
      Filesize

      4.0MB

    • memory/3292-179-0x0000000073F70000-0x000000007423F000-memory.dmp
      Filesize

      2.8MB

    • memory/3292-180-0x0000000073EA0000-0x0000000073F68000-memory.dmp
      Filesize

      800KB

    • memory/3292-183-0x0000000073E20000-0x0000000073E44000-memory.dmp
      Filesize

      144KB

    • memory/3292-184-0x0000000073C80000-0x0000000073D08000-memory.dmp
      Filesize

      544KB

    • memory/3292-177-0x00000000007D0000-0x0000000000BD4000-memory.dmp
      Filesize

      4.0MB

    • memory/3292-185-0x0000000073D10000-0x0000000073E1A000-memory.dmp
      Filesize

      1.0MB

    • memory/3292-188-0x0000000073BB0000-0x0000000073C7E000-memory.dmp
      Filesize

      824KB

    • memory/3292-216-0x0000000073EA0000-0x0000000073F68000-memory.dmp
      Filesize

      800KB

    • memory/3292-217-0x0000000073F70000-0x000000007423F000-memory.dmp
      Filesize

      2.8MB

    • memory/3292-218-0x0000000073BB0000-0x0000000073C7E000-memory.dmp
      Filesize

      824KB

    • memory/3292-257-0x00000000007D0000-0x0000000000BD4000-memory.dmp
      Filesize

      4.0MB

    • memory/3808-289-0x0000000073E20000-0x0000000073E44000-memory.dmp
      Filesize

      144KB

    • memory/3808-288-0x0000000073EA0000-0x0000000073F68000-memory.dmp
      Filesize

      800KB

    • memory/3808-296-0x00000000013F0000-0x0000000001478000-memory.dmp
      Filesize

      544KB

    • memory/3808-345-0x00000000007D0000-0x0000000000BD4000-memory.dmp
      Filesize

      4.0MB

    • memory/3808-291-0x0000000073D10000-0x0000000073E1A000-memory.dmp
      Filesize

      1.0MB

    • memory/3808-310-0x00000000007D0000-0x0000000000BD4000-memory.dmp
      Filesize

      4.0MB

    • memory/3808-311-0x0000000073E20000-0x0000000073E44000-memory.dmp
      Filesize

      144KB

    • memory/3808-320-0x0000000073F70000-0x000000007423F000-memory.dmp
      Filesize

      2.8MB

    • memory/3808-321-0x0000000073EA0000-0x0000000073F68000-memory.dmp
      Filesize

      800KB

    • memory/3808-322-0x00000000013F0000-0x0000000001478000-memory.dmp
      Filesize

      544KB

    • memory/3808-293-0x0000000073C80000-0x0000000073D08000-memory.dmp
      Filesize

      544KB

    • memory/3808-297-0x0000000073E50000-0x0000000073E99000-memory.dmp
      Filesize

      292KB

    • memory/3808-298-0x0000000073BB0000-0x0000000073C7E000-memory.dmp
      Filesize

      824KB

    • memory/5028-262-0x00000000007D0000-0x0000000000BD4000-memory.dmp
      Filesize

      4.0MB

    • memory/5028-264-0x0000000073F70000-0x000000007423F000-memory.dmp
      Filesize

      2.8MB

    • memory/5028-276-0x0000000073C80000-0x0000000073D08000-memory.dmp
      Filesize

      544KB

    • memory/5028-273-0x0000000073D10000-0x0000000073E1A000-memory.dmp
      Filesize

      1.0MB

    • memory/5028-271-0x0000000073E20000-0x0000000073E44000-memory.dmp
      Filesize

      144KB

    • memory/5028-270-0x0000000073E50000-0x0000000073E99000-memory.dmp
      Filesize

      292KB

    • memory/5028-268-0x0000000073BB0000-0x0000000073C7E000-memory.dmp
      Filesize

      824KB

    • memory/5028-265-0x0000000073EA0000-0x0000000073F68000-memory.dmp
      Filesize

      800KB