Resubmissions

09-04-2024 13:06

240409-qcaa3aba2z 10

09-04-2024 13:06

240409-qb91asba2y 10

09-04-2024 13:06

240409-qb9drsba2x 10

09-04-2024 13:06

240409-qb831afg26 10

28-08-2023 01:00

230828-bcmttsgb4v 10

Analysis

  • max time kernel
    294s
  • max time network
    304s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-04-2024 13:06

General

  • Target

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe

  • Size

    7.8MB

  • MD5

    03b9dd8b1e16ad5c2a605ad6b18493a7

  • SHA1

    725f4473d8e09a8a9fcad2e8900dfb74623d4f18

  • SHA256

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3

  • SHA512

    8c5c077bd7575483b3601221b77e5b49b9acb7181fe73173dd5879cd19b6d517b5f2454390884ea87490da72cb2e37b5d476132f96415a68b209ce740c7b1c4f

  • SSDEEP

    196608:LIRcbH4jSteTGvwxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuwxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe
    "C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3736
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3208
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3940
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3652
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:820
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3340
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3336
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1724
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3380
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:808
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2380
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1784

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-certs
    Filesize

    20KB

    MD5

    9b643a4a0df631a650ecafaa18a3814b

    SHA1

    607d612a82b7eb92ecfde71cf1707d080f3c4ee7

    SHA256

    2240da6fcd20f863f4c7a6c11d3eb44776a5d833bf285f3dfdba09ac326dafa2

    SHA512

    069ffe3cecb9162e2c6fb1a31455349c1e0e35b0c142bd5771797515818f32bd46430f2489c2bc19d6a198561ec5ba2448950ecfb56aada5c8d09366a7f0b3e9

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdesc-consensus
    Filesize

    2.6MB

    MD5

    1e2769f7012387ea5b91b1e7c79ce55d

    SHA1

    88876090487a4e7e93ec3b6b70f78ba1ff3d37e0

    SHA256

    fb95200fe4c6f12b24a66f7febf24099ccb3bc7a8bd64fa4d368001418019306

    SHA512

    14dc40bb0166a01ac73bd53cf3f68dc7aff17e234e724814710b96a87eabbae3ee0edd0f3b8a0cedfd20f78ed5f75c32c56f69022d46869980a25134534bd6bf

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs
    Filesize

    20.4MB

    MD5

    67030c16e6e9ccc980f2b57a5b056ee6

    SHA1

    0e43e5b2130d7698a596259e9ad812d4df075ca4

    SHA256

    f1099d462f2bb6495f5584881dd01076584095c94b2b9d567e0b3e60369a3083

    SHA512

    800fced3d1f4e90e22b6379ec19619e6f2672978ef90f7abc1ff34d96446a2fc494dd85bdec6661added9d632b7452dc93abf2b15320b73ca1246aff37ff7b68

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    0ff4dd3d003d84ef7081bc5274936bdd

    SHA1

    a2d476619dc8a4784f2a39b7d317d0cda7d552e7

    SHA256

    44c6a0ef4228333fa7ae13e3b5d85dc6278cdcaf471554be8a1dfd0e87911b1d

    SHA512

    50805ba7b571e8cc9f9adfe83448fbc960e6ab64ade9cd1c3a7d98661e30b417589669a737455517bfd91a921a2b3ec12da2712ceb2e32a77f4c10ecae31ac53

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    6.0MB

    MD5

    541d69212d42862e93670c8e661c47c2

    SHA1

    07de3103e24ef666e403633d87c5a9616fe434d9

    SHA256

    6b1355a831313df44de33fd2efd3b67e3bd8c09ed6b01d07a44ca85d8de7b717

    SHA512

    70b1538ad62222b8d5295cca11a481c798b1c561174bf12876ca8176c11ae584cfac90d9165c9d7437c37d770d8e5c81547083fe584bf784f31107205252258b

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    232B

    MD5

    b326179dc85a079ccfed5d4993519876

    SHA1

    22bd107c153c4de307acefd5adb8fe39be738614

    SHA256

    43a372757529635e524be9c15f36d8b61bd3716afd637dfa4c8b7c88eaa6d1c5

    SHA512

    61d52ce6579f9df45e4bdd3f14eb37c9db707cad29f2ebd2ac152f346aee313efa690b6d453df2d88012e4380dc60d99e1d8eb54b0502bddbb7beb0c989b2a35

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    5KB

    MD5

    6769d7d06c0ea1cd806930e214a4704c

    SHA1

    bd2ed881ffa024587f230f2bdd0a6e9af7efd43d

    SHA256

    a1ff8f4e5ffdd40175ebddd6d1871482dac212e7ec28da0a00473eeaec21bb71

    SHA512

    8ba1e1ff7bc81ca4569a6c1de23f78d531762c3776ffcd3d0bee25c5a530c08a8cc30cfae349fe7171ff695a4b251b7b2e39f068c1725342104a4dc0f7ab06cd

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    3KB

    MD5

    7a068dd583b389df04e056d33698ebb6

    SHA1

    4a7da1c9ec191cd74df7d56e34eb3d0a89f9aa98

    SHA256

    446b507ad4c106b34c33802a2379cfaa72f38195bc3c4ff74fba6369be36dcf5

    SHA512

    3ea19364074a40947e2195acccb42733578b171738e35f5d8241c06f46f2b321cf2c338811d2fa19b2caba32828cdb95e7886a0feee3e30a53cb82246bc263e2

  • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\951497bb\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\951497bb\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\951497bb\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\951497bb\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\951497bb\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\951497bb\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\951497bb\tor\torrc
    Filesize

    157B

    MD5

    0abc0c2c50e17f9ae5c8ab3245eb656b

    SHA1

    079865f62cef9dd3577f1b16e5a33411e38bbc7a

    SHA256

    eee8bdeac9340fd17d498eced366348b65e9da7176aaa5614cdb7f5fa34394ea

    SHA512

    9adf325f4bd495e93a380e5dda2f08cbdd2cb30045f669b3d3a979dce09c71f5a7677cff009f234bd14943f995b38d3675571fb56f201208b947df82130a9ddd

  • C:\Users\Admin\AppData\Local\951497bb\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/820-292-0x0000000073BF0000-0x0000000073C39000-memory.dmp
    Filesize

    292KB

  • memory/820-308-0x00000000735B0000-0x000000007387F000-memory.dmp
    Filesize

    2.8MB

  • memory/820-286-0x00000000735B0000-0x000000007387F000-memory.dmp
    Filesize

    2.8MB

  • memory/820-284-0x0000000000410000-0x0000000000814000-memory.dmp
    Filesize

    4.0MB

  • memory/820-291-0x0000000073B20000-0x0000000073BEE000-memory.dmp
    Filesize

    824KB

  • memory/820-295-0x0000000073910000-0x0000000073A1A000-memory.dmp
    Filesize

    1.0MB

  • memory/820-297-0x0000000073880000-0x0000000073908000-memory.dmp
    Filesize

    544KB

  • memory/820-294-0x0000000073A20000-0x0000000073A44000-memory.dmp
    Filesize

    144KB

  • memory/820-304-0x0000000073A50000-0x0000000073B18000-memory.dmp
    Filesize

    800KB

  • memory/820-305-0x0000000073B20000-0x0000000073BEE000-memory.dmp
    Filesize

    824KB

  • memory/820-306-0x0000000073BF0000-0x0000000073C39000-memory.dmp
    Filesize

    292KB

  • memory/820-307-0x0000000000410000-0x0000000000814000-memory.dmp
    Filesize

    4.0MB

  • memory/820-288-0x0000000073A50000-0x0000000073B18000-memory.dmp
    Filesize

    800KB

  • memory/3208-24-0x0000000073BF0000-0x0000000073C39000-memory.dmp
    Filesize

    292KB

  • memory/3208-59-0x0000000073BF0000-0x0000000073C39000-memory.dmp
    Filesize

    292KB

  • memory/3208-101-0x0000000000410000-0x0000000000814000-memory.dmp
    Filesize

    4.0MB

  • memory/3208-45-0x0000000001380000-0x000000000164F000-memory.dmp
    Filesize

    2.8MB

  • memory/3208-110-0x0000000000410000-0x0000000000814000-memory.dmp
    Filesize

    4.0MB

  • memory/3208-126-0x0000000000410000-0x0000000000814000-memory.dmp
    Filesize

    4.0MB

  • memory/3208-134-0x0000000000410000-0x0000000000814000-memory.dmp
    Filesize

    4.0MB

  • memory/3208-43-0x0000000073B20000-0x0000000073BEE000-memory.dmp
    Filesize

    824KB

  • memory/3208-30-0x0000000073A50000-0x0000000073B18000-memory.dmp
    Filesize

    800KB

  • memory/3208-58-0x0000000000410000-0x0000000000814000-memory.dmp
    Filesize

    4.0MB

  • memory/3208-85-0x0000000000410000-0x0000000000814000-memory.dmp
    Filesize

    4.0MB

  • memory/3208-42-0x00000000735B0000-0x000000007387F000-memory.dmp
    Filesize

    2.8MB

  • memory/3208-63-0x0000000073910000-0x0000000073A1A000-memory.dmp
    Filesize

    1.0MB

  • memory/3208-61-0x0000000073A50000-0x0000000073B18000-memory.dmp
    Filesize

    800KB

  • memory/3208-41-0x0000000001380000-0x0000000001408000-memory.dmp
    Filesize

    544KB

  • memory/3208-40-0x0000000073880000-0x0000000073908000-memory.dmp
    Filesize

    544KB

  • memory/3208-21-0x0000000000410000-0x0000000000814000-memory.dmp
    Filesize

    4.0MB

  • memory/3208-66-0x0000000000410000-0x0000000000814000-memory.dmp
    Filesize

    4.0MB

  • memory/3208-34-0x0000000073910000-0x0000000073A1A000-memory.dmp
    Filesize

    1.0MB

  • memory/3208-67-0x0000000000410000-0x0000000000814000-memory.dmp
    Filesize

    4.0MB

  • memory/3208-44-0x0000000073A20000-0x0000000073A44000-memory.dmp
    Filesize

    144KB

  • memory/3208-75-0x0000000001380000-0x0000000001408000-memory.dmp
    Filesize

    544KB

  • memory/3208-80-0x0000000001380000-0x000000000164F000-memory.dmp
    Filesize

    2.8MB

  • memory/3336-336-0x00000000738B0000-0x0000000073978000-memory.dmp
    Filesize

    800KB

  • memory/3336-334-0x0000000000410000-0x0000000000814000-memory.dmp
    Filesize

    4.0MB

  • memory/3336-344-0x0000000073690000-0x0000000073718000-memory.dmp
    Filesize

    544KB

  • memory/3336-346-0x0000000073980000-0x0000000073C4F000-memory.dmp
    Filesize

    2.8MB

  • memory/3336-342-0x0000000073720000-0x000000007382A000-memory.dmp
    Filesize

    1.0MB

  • memory/3336-339-0x00000000735C0000-0x000000007368E000-memory.dmp
    Filesize

    824KB

  • memory/3336-340-0x0000000073860000-0x00000000738A9000-memory.dmp
    Filesize

    292KB

  • memory/3340-320-0x00000000738B0000-0x0000000073978000-memory.dmp
    Filesize

    800KB

  • memory/3340-329-0x00000000735C0000-0x000000007368E000-memory.dmp
    Filesize

    824KB

  • memory/3340-328-0x0000000073690000-0x0000000073718000-memory.dmp
    Filesize

    544KB

  • memory/3340-327-0x0000000073720000-0x000000007382A000-memory.dmp
    Filesize

    1.0MB

  • memory/3340-322-0x0000000073980000-0x0000000073C4F000-memory.dmp
    Filesize

    2.8MB

  • memory/3340-323-0x0000000073860000-0x00000000738A9000-memory.dmp
    Filesize

    292KB

  • memory/3340-326-0x0000000073830000-0x0000000073854000-memory.dmp
    Filesize

    144KB

  • memory/3652-227-0x0000000073A50000-0x0000000073B18000-memory.dmp
    Filesize

    800KB

  • memory/3652-226-0x00000000735B0000-0x000000007387F000-memory.dmp
    Filesize

    2.8MB

  • memory/3652-252-0x0000000000410000-0x0000000000814000-memory.dmp
    Filesize

    4.0MB

  • memory/3652-289-0x0000000000410000-0x0000000000814000-memory.dmp
    Filesize

    4.0MB

  • memory/3652-232-0x0000000073880000-0x0000000073908000-memory.dmp
    Filesize

    544KB

  • memory/3652-231-0x0000000073910000-0x0000000073A1A000-memory.dmp
    Filesize

    1.0MB

  • memory/3652-230-0x0000000073A20000-0x0000000073A44000-memory.dmp
    Filesize

    144KB

  • memory/3652-223-0x0000000000410000-0x0000000000814000-memory.dmp
    Filesize

    4.0MB

  • memory/3652-229-0x0000000073BF0000-0x0000000073C39000-memory.dmp
    Filesize

    292KB

  • memory/3652-228-0x0000000073B20000-0x0000000073BEE000-memory.dmp
    Filesize

    824KB

  • memory/3736-185-0x0000000072190000-0x00000000721CC000-memory.dmp
    Filesize

    240KB

  • memory/3736-109-0x0000000074630000-0x000000007466C000-memory.dmp
    Filesize

    240KB

  • memory/3736-319-0x0000000074620000-0x000000007465C000-memory.dmp
    Filesize

    240KB

  • memory/3736-0-0x0000000074620000-0x000000007465C000-memory.dmp
    Filesize

    240KB

  • memory/3736-46-0x0000000073190000-0x00000000731CC000-memory.dmp
    Filesize

    240KB

  • memory/3940-157-0x00000000735B0000-0x000000007387F000-memory.dmp
    Filesize

    2.8MB

  • memory/3940-169-0x00000000735B0000-0x000000007387F000-memory.dmp
    Filesize

    2.8MB

  • memory/3940-171-0x0000000073B20000-0x0000000073BEE000-memory.dmp
    Filesize

    824KB

  • memory/3940-168-0x0000000000410000-0x0000000000814000-memory.dmp
    Filesize

    4.0MB

  • memory/3940-221-0x0000000000410000-0x0000000000814000-memory.dmp
    Filesize

    4.0MB

  • memory/3940-156-0x0000000073880000-0x0000000073908000-memory.dmp
    Filesize

    544KB

  • memory/3940-155-0x0000000073910000-0x0000000073A1A000-memory.dmp
    Filesize

    1.0MB

  • memory/3940-154-0x0000000073A20000-0x0000000073A44000-memory.dmp
    Filesize

    144KB

  • memory/3940-152-0x0000000073BF0000-0x0000000073C39000-memory.dmp
    Filesize

    292KB

  • memory/3940-148-0x0000000073A50000-0x0000000073B18000-memory.dmp
    Filesize

    800KB

  • memory/3940-150-0x0000000073B20000-0x0000000073BEE000-memory.dmp
    Filesize

    824KB

  • memory/3940-170-0x0000000073A50000-0x0000000073B18000-memory.dmp
    Filesize

    800KB

  • memory/3940-184-0x0000000000410000-0x0000000000814000-memory.dmp
    Filesize

    4.0MB