Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    299s
  • max time network
    306s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240319-en
  • resource tags

    arch:x64arch:x86image:win11-20240319-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-04-2024 08:17

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 11 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 53 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3344
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4524
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2264
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2368
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3872
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4588
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3988
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:464
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3524

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
    Filesize

    20KB

    MD5

    3448c4568ac31972c092961501747c94

    SHA1

    4365f93c4c17955ffe61261920cc0694f3a5061c

    SHA256

    c1cb86e6a5be3d8fb2e715765a7d2c11c8a39d2646faad16c02da8277cfb9d18

    SHA512

    afb4673d900e616d88e17e0ce18926f2d486b8da7dfe4e1a4ac51d1a76867a204874eb09577081a3c5039f253320f474aeb8e024f9565a77ada670db8cedd3fa

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus
    Filesize

    2.6MB

    MD5

    0728efc34e9f3a2c70ad2ce5fec62902

    SHA1

    4dc46e7f5cc544a2c2f8d573466a4af67f19c69e

    SHA256

    d2ba692b51b71c7b6bc10eafdde4cdc85e60e780b0ac58e19722e10f886a4baf

    SHA512

    9e214e11efbaecaf5d1e8877d3284af1b3762a4d5ace720f04a68191d151d032174814c02184d47b9f32d2df780e6ca62ea45eefdbb60c36595ca9ebb47ed9e2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs
    Filesize

    9.5MB

    MD5

    93e91ddb4a6238110e05b746b994eab0

    SHA1

    a6739f604e07a73f82dd4621a50a6c1abfc37463

    SHA256

    b01153885650515bde0d9cd745a736cb7dd06c09f2054e11f1e6bd7a5f433d6f

    SHA512

    40540634f77defcfb4a997f50f933f2ddddf36672f2e5acf858ad9db34af176c4d70daa7aeebc869f83cfff90412c4f8d6b9fa90eb07f92733010b1f65a87091

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    9.5MB

    MD5

    7dd90ec16feb4c3731652ec80a9d2fdf

    SHA1

    a0b6e38255cd248f1015f3003920cf7bed7dfdfb

    SHA256

    a83d23f979befef7be53129f07c9df3db1a8c011983c41ce660f367a2fc2f2c8

    SHA512

    cb3661ef2ccb05b4b77e976b688912b151fd366be544d599a88ab570f007f6c789a4812c0cda246dbed90c7fcf2656642237c7c5e5ced15fc307b585fe0e63b6

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    5.9MB

    MD5

    863bf11dec1d9f95c49064f7976cd808

    SHA1

    6038f6e0df6946cb0c6154555f669235453b50cf

    SHA256

    67907d4b992c6f7c1585efc4f49146fa6359f3ad6e0193b5ef2191e2fac66689

    SHA512

    06579022f1204d5ef4d0da4179ac070c1cd2dd173ba99bcd74919775258bddeb0f96dacf1df83fd9ccea0d6f5d649d4021041c16a904977a711cb378afa3da4b

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
    Filesize

    10.9MB

    MD5

    7912e8f2cc5256e89d899ac11fcfc6ad

    SHA1

    78a146e55f3a5597aaceb2bf926f1c346d3b820f

    SHA256

    93a870cba0ea939712d926f8c0805c761cae8db9c0fbac3a85fdfa84033513b8

    SHA512

    968f2fb44197b46e448f636fc43db492288001afcf8c17be31fa0bc2aa0156d704b5d4455da5b44d0f8db750ac872797b53d87a88ad0efc847282007ee2e37b9

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    5KB

    MD5

    40d31af053a2c529380fce4fe885f85b

    SHA1

    58a797b27c53dcdb59a410fa92d3ace0a7532db3

    SHA256

    1e28a231c180088200e359f97d76b220a7cb474f3fe50f52c911c07d395db3d5

    SHA512

    9ac4fc96d2e0e286686864e57c19eddc173867961917a24fa2ea703a819479e50e446b647ef263dfce56d8be7dac86e6a9908d1163732dbeee4e01a41f336259

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
    Filesize

    9KB

    MD5

    04282d980230ba4a34da856258ef0339

    SHA1

    083a612a1d4f51e7f49905e8ef0ede349d00e4ab

    SHA256

    34c809f601e4eea385b83983a518662b46f8cc8cc9ec733eb512b4effa230c52

    SHA512

    c71361ee6ff251d27eb7f2f0d67b2fa78025990ffeb7fde93408d8d6bcf0fab19047ae269e0326fa15644a0f839d54258e4b7a179f3b504678c173a8ef14e99a

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
    Filesize

    139B

    MD5

    7445394ecb157b83afdb3c1e9f26da5d

    SHA1

    0df86834eb2195e2f14e4ae6d19457c8083627e9

    SHA256

    ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

    SHA512

    7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

  • C:\Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/2264-245-0x0000000073D30000-0x0000000073DFE000-memory.dmp
    Filesize

    824KB

  • memory/2264-249-0x0000000073C30000-0x0000000073C54000-memory.dmp
    Filesize

    144KB

  • memory/2264-250-0x0000000073B20000-0x0000000073C2A000-memory.dmp
    Filesize

    1.0MB

  • memory/2264-251-0x0000000073A90000-0x0000000073B18000-memory.dmp
    Filesize

    544KB

  • memory/2264-246-0x0000000073E00000-0x0000000073E49000-memory.dmp
    Filesize

    292KB

  • memory/2264-277-0x00000000737C0000-0x0000000073A8F000-memory.dmp
    Filesize

    2.8MB

  • memory/2264-320-0x00000000002F0000-0x00000000006F4000-memory.dmp
    Filesize

    4.0MB

  • memory/2264-244-0x0000000073C60000-0x0000000073D28000-memory.dmp
    Filesize

    800KB

  • memory/2264-243-0x00000000737C0000-0x0000000073A8F000-memory.dmp
    Filesize

    2.8MB

  • memory/2264-276-0x00000000002F0000-0x00000000006F4000-memory.dmp
    Filesize

    4.0MB

  • memory/2264-241-0x00000000002F0000-0x00000000006F4000-memory.dmp
    Filesize

    4.0MB

  • memory/2264-279-0x0000000073D30000-0x0000000073DFE000-memory.dmp
    Filesize

    824KB

  • memory/2264-278-0x0000000073C60000-0x0000000073D28000-memory.dmp
    Filesize

    800KB

  • memory/2368-338-0x00000000002F0000-0x00000000006F4000-memory.dmp
    Filesize

    4.0MB

  • memory/2368-314-0x00000000002F0000-0x00000000006F4000-memory.dmp
    Filesize

    4.0MB

  • memory/2368-317-0x0000000073C60000-0x0000000073D28000-memory.dmp
    Filesize

    800KB

  • memory/2368-316-0x00000000737C0000-0x0000000073A8F000-memory.dmp
    Filesize

    2.8MB

  • memory/2368-323-0x0000000073C30000-0x0000000073C54000-memory.dmp
    Filesize

    144KB

  • memory/2368-322-0x0000000073E00000-0x0000000073E49000-memory.dmp
    Filesize

    292KB

  • memory/2368-319-0x0000000073D30000-0x0000000073DFE000-memory.dmp
    Filesize

    824KB

  • memory/2368-324-0x0000000073B20000-0x0000000073C2A000-memory.dmp
    Filesize

    1.0MB

  • memory/2368-326-0x0000000073A90000-0x0000000073B18000-memory.dmp
    Filesize

    544KB

  • memory/2368-336-0x0000000073C30000-0x0000000073C54000-memory.dmp
    Filesize

    144KB

  • memory/2368-335-0x0000000073E00000-0x0000000073E49000-memory.dmp
    Filesize

    292KB

  • memory/2368-337-0x0000000073B20000-0x0000000073C2A000-memory.dmp
    Filesize

    1.0MB

  • memory/2368-334-0x0000000073D30000-0x0000000073DFE000-memory.dmp
    Filesize

    824KB

  • memory/2368-339-0x00000000737C0000-0x0000000073A8F000-memory.dmp
    Filesize

    2.8MB

  • memory/2368-340-0x0000000073C60000-0x0000000073D28000-memory.dmp
    Filesize

    800KB

  • memory/3344-56-0x0000000073E00000-0x0000000073E49000-memory.dmp
    Filesize

    292KB

  • memory/3344-156-0x00000000002F0000-0x00000000006F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-58-0x0000000073C60000-0x0000000073D28000-memory.dmp
    Filesize

    800KB

  • memory/3344-62-0x00000000737C0000-0x0000000073A8F000-memory.dmp
    Filesize

    2.8MB

  • memory/3344-70-0x00000000002F0000-0x00000000006F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-78-0x00000000002F0000-0x00000000006F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-18-0x00000000002F0000-0x00000000006F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-24-0x0000000073E00000-0x0000000073E49000-memory.dmp
    Filesize

    292KB

  • memory/3344-35-0x0000000073D30000-0x0000000073DFE000-memory.dmp
    Filesize

    824KB

  • memory/3344-36-0x0000000073C60000-0x0000000073D28000-memory.dmp
    Filesize

    800KB

  • memory/3344-37-0x0000000073C30000-0x0000000073C54000-memory.dmp
    Filesize

    144KB

  • memory/3344-38-0x0000000073B20000-0x0000000073C2A000-memory.dmp
    Filesize

    1.0MB

  • memory/3344-39-0x0000000073A90000-0x0000000073B18000-memory.dmp
    Filesize

    544KB

  • memory/3344-40-0x00000000013A0000-0x0000000001428000-memory.dmp
    Filesize

    544KB

  • memory/3344-41-0x00000000737C0000-0x0000000073A8F000-memory.dmp
    Filesize

    2.8MB

  • memory/3344-57-0x0000000073D30000-0x0000000073DFE000-memory.dmp
    Filesize

    824KB

  • memory/3344-131-0x00000000002F0000-0x00000000006F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-123-0x00000000002F0000-0x00000000006F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-115-0x00000000002F0000-0x00000000006F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-107-0x00000000002F0000-0x00000000006F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-42-0x00000000013A0000-0x000000000166F000-memory.dmp
    Filesize

    2.8MB

  • memory/3344-92-0x00000000002F0000-0x00000000006F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-81-0x00000000002F0000-0x00000000006F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-55-0x00000000002F0000-0x00000000006F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3344-80-0x00000000013A0000-0x000000000166F000-memory.dmp
    Filesize

    2.8MB

  • memory/3344-79-0x00000000013A0000-0x0000000001428000-memory.dmp
    Filesize

    544KB

  • memory/3872-353-0x00000000002F0000-0x00000000006F4000-memory.dmp
    Filesize

    4.0MB

  • memory/3872-354-0x0000000073AB0000-0x0000000073B78000-memory.dmp
    Filesize

    800KB

  • memory/3872-355-0x0000000073A60000-0x0000000073AA9000-memory.dmp
    Filesize

    292KB

  • memory/3872-356-0x0000000073990000-0x0000000073A5E000-memory.dmp
    Filesize

    824KB

  • memory/4524-158-0x00000000002F0000-0x00000000006F4000-memory.dmp
    Filesize

    4.0MB

  • memory/4524-204-0x0000000073D30000-0x0000000073DFE000-memory.dmp
    Filesize

    824KB

  • memory/4524-166-0x0000000073C30000-0x0000000073C54000-memory.dmp
    Filesize

    144KB

  • memory/4524-162-0x0000000073D30000-0x0000000073DFE000-memory.dmp
    Filesize

    824KB

  • memory/4524-167-0x0000000073B20000-0x0000000073C2A000-memory.dmp
    Filesize

    1.0MB

  • memory/4524-157-0x00000000737C0000-0x0000000073A8F000-memory.dmp
    Filesize

    2.8MB

  • memory/4524-242-0x00000000002F0000-0x00000000006F4000-memory.dmp
    Filesize

    4.0MB

  • memory/4524-168-0x0000000073A90000-0x0000000073B18000-memory.dmp
    Filesize

    544KB

  • memory/4524-159-0x0000000073C60000-0x0000000073D28000-memory.dmp
    Filesize

    800KB

  • memory/4524-165-0x0000000073E00000-0x0000000073E49000-memory.dmp
    Filesize

    292KB

  • memory/4524-203-0x0000000073C60000-0x0000000073D28000-memory.dmp
    Filesize

    800KB

  • memory/4524-202-0x00000000002F0000-0x00000000006F4000-memory.dmp
    Filesize

    4.0MB

  • memory/4524-201-0x00000000737C0000-0x0000000073A8F000-memory.dmp
    Filesize

    2.8MB

  • memory/5016-200-0x0000000073420000-0x000000007345C000-memory.dmp
    Filesize

    240KB

  • memory/5016-0-0x0000000074830000-0x000000007486C000-memory.dmp
    Filesize

    240KB

  • memory/5016-106-0x0000000074800000-0x000000007483C000-memory.dmp
    Filesize

    240KB

  • memory/5016-46-0x0000000073490000-0x00000000734CC000-memory.dmp
    Filesize

    240KB

  • memory/5016-275-0x00000000723B0000-0x00000000723EC000-memory.dmp
    Filesize

    240KB