Resubmissions

09-04-2024 13:06

240409-qcaa3aba2z 10

09-04-2024 13:06

240409-qb91asba2y 10

09-04-2024 13:06

240409-qb9drsba2x 10

09-04-2024 13:06

240409-qb831afg26 10

28-08-2023 01:00

230828-bcmttsgb4v 10

Analysis

  • max time kernel
    300s
  • max time network
    305s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-04-2024 10:17

General

  • Target

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe

  • Size

    7.8MB

  • MD5

    03b9dd8b1e16ad5c2a605ad6b18493a7

  • SHA1

    725f4473d8e09a8a9fcad2e8900dfb74623d4f18

  • SHA256

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3

  • SHA512

    8c5c077bd7575483b3601221b77e5b49b9acb7181fe73173dd5879cd19b6d517b5f2454390884ea87490da72cb2e37b5d476132f96415a68b209ce740c7b1c4f

  • SSDEEP

    196608:LIRcbH4jSteTGvwxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuwxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 15 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe
    "C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3924
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3980
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2196
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4612
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4932
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:432
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2660
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2180
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1604
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3012
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2484
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4568
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2924
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1312
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4248

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-certs
    Filesize

    20KB

    MD5

    5d77f7488ce71d9bb19c2ce450042622

    SHA1

    311d3c28f5845e77bcc879987c29c862ff7ee993

    SHA256

    c98fe4468c07008db3c65d6198fff1fa38721c2dea5476d073fe64883abef8da

    SHA512

    69dea4832f5d5aaf434457872cbb8a7a699a3278d1eb1522194aceb11b5e07cfca37e0861316497abc0edef8a9e65f60c09f2ac578a2e3e1312f7c999cc24e42

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    ffcd5cbca9867eee8d74446c60ea6736

    SHA1

    1a14d9829b9ec3b18adbdca0f87df2fd34938992

    SHA256

    2089eed082364ed1e52980737b55c54c434f42fdf5048077b63e0dc5ee8e69c3

    SHA512

    e11ed7aab2389008bb02ed33cffaeeab18799acc1ebdecc9a84edc190a55dda41aa5543cc5d7a784e966cb3ab93973fe81a1b94db89e3600fff9017db083b6fb

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    9.3MB

    MD5

    b09d99b88f76416a1a0a487c32042ed1

    SHA1

    ffd0120f66c7d665c030893a31426c750653598c

    SHA256

    0a20ef2639e055d1f625841431e808ad87277a4c10095dec1f42380d93a0d2ae

    SHA512

    69d0691f58db6726d95d0db68adf88cb9cc783c84bd5da934e709bff32fa3ca0b7f64d1997a0a26eefc532b08233322620dde6e8687a7eeed4f0b1c7881e856e

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    11.1MB

    MD5

    e1fb15e772f03ba8df4ccf9a1dde786f

    SHA1

    3acb53fcc6324beef7bef99d02b8e8d8c351fe1b

    SHA256

    1f32677e770ab07f175c0e3a08c2f3be8f364d8e1ab85e943236cc7f1556faf5

    SHA512

    d510b5ba4ca2e67d37720a491b0e61e6bf0a0a30074c05a54e6cb7c706bbd28e55c2f6c8377779eb4d8cd8ee0a0e3677eea53e5844cb692bea39c15d25590b75

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    5.7MB

    MD5

    f2bec4d4d71b30d359d96b110332baa3

    SHA1

    a6921140495d403e4f66091a1b72c622da1ad50d

    SHA256

    f1c4145aed0feb6c269001ad5a9b167ff32533b5326c3ebb1307d039af2040c5

    SHA512

    7a7b1fb3d782870218a9a9e34d84eacea777f9ae84a368769df8ceecdd40d4274421faf3de52131c553a9f48d04c6408ef1edde1981b5a6ec502e71129dd522c

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    232B

    MD5

    8a4d8555c190c4eb96eb8b2b87444798

    SHA1

    26320a86b10639cd3ff8b368b04c7739751c2366

    SHA256

    4d02b4df1ca705088f921011f87f3ced5a3c556b0a342c38689abd947f30d7be

    SHA512

    de581d5a53932960605136994687bd93b5fd4f3db18e02d022fb776c8cc849ca6e4a55b4801c28e8c7f093869ead4f0a37c3786764b2a8073548d0020a9fcd63

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    3KB

    MD5

    c96b17269e5bffe4679e15511268ce79

    SHA1

    c2bf44411c7efb74b3d932afb14f27ea41da7cb7

    SHA256

    da31ed8246ac27a9260bea913e40fb97912032e8b1c04f6bb4f3ee8ab9d90b98

    SHA512

    1354d9c8e41b8126302dc1a204369783065669e41ae54cd66885b3f5aecdc8b0aab3cf145f0c26f1b59ef71331b0a2fa82c15698ed8ed5664f208102310ab16c

  • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\951497bb\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\951497bb\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\951497bb\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\951497bb\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\951497bb\tor\torrc
    Filesize

    157B

    MD5

    0abc0c2c50e17f9ae5c8ab3245eb656b

    SHA1

    079865f62cef9dd3577f1b16e5a33411e38bbc7a

    SHA256

    eee8bdeac9340fd17d498eced366348b65e9da7176aaa5614cdb7f5fa34394ea

    SHA512

    9adf325f4bd495e93a380e5dda2f08cbdd2cb30045f669b3d3a979dce09c71f5a7677cff009f234bd14943f995b38d3675571fb56f201208b947df82130a9ddd

  • \Users\Admin\AppData\Local\951497bb\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\951497bb\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\951497bb\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/432-303-0x0000000072920000-0x00000000729EE000-memory.dmp
    Filesize

    824KB

  • memory/432-301-0x0000000072B90000-0x0000000072C58000-memory.dmp
    Filesize

    800KB

  • memory/432-305-0x0000000073400000-0x0000000073424000-memory.dmp
    Filesize

    144KB

  • memory/432-304-0x0000000073430000-0x0000000073479000-memory.dmp
    Filesize

    292KB

  • memory/432-300-0x0000000072C60000-0x0000000072F2F000-memory.dmp
    Filesize

    2.8MB

  • memory/768-272-0x0000000072680000-0x00000000726BA000-memory.dmp
    Filesize

    232KB

  • memory/768-43-0x00000000721D0000-0x000000007220A000-memory.dmp
    Filesize

    232KB

  • memory/768-180-0x0000000072680000-0x00000000726BA000-memory.dmp
    Filesize

    232KB

  • memory/768-0-0x0000000073440000-0x000000007347A000-memory.dmp
    Filesize

    232KB

  • memory/2196-177-0x0000000072AC0000-0x0000000072B8E000-memory.dmp
    Filesize

    824KB

  • memory/2196-189-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/2196-172-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/2196-174-0x0000000072B90000-0x0000000072C58000-memory.dmp
    Filesize

    800KB

  • memory/2196-226-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/2196-147-0x0000000073400000-0x0000000073424000-memory.dmp
    Filesize

    144KB

  • memory/2196-181-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/2196-173-0x0000000072C60000-0x0000000072F2F000-memory.dmp
    Filesize

    2.8MB

  • memory/2196-190-0x00000000019B0000-0x0000000001A38000-memory.dmp
    Filesize

    544KB

  • memory/2196-145-0x0000000072B90000-0x0000000072C58000-memory.dmp
    Filesize

    800KB

  • memory/2196-152-0x0000000072C60000-0x0000000072F2F000-memory.dmp
    Filesize

    2.8MB

  • memory/2196-151-0x00000000019B0000-0x0000000001A38000-memory.dmp
    Filesize

    544KB

  • memory/2196-150-0x0000000072920000-0x00000000729A8000-memory.dmp
    Filesize

    544KB

  • memory/2196-149-0x00000000729B0000-0x0000000072ABA000-memory.dmp
    Filesize

    1.0MB

  • memory/2196-148-0x0000000072AC0000-0x0000000072B8E000-memory.dmp
    Filesize

    824KB

  • memory/2196-146-0x0000000073430000-0x0000000073479000-memory.dmp
    Filesize

    292KB

  • memory/3924-49-0x0000000072800000-0x000000007290A000-memory.dmp
    Filesize

    1.0MB

  • memory/3924-42-0x0000000072A10000-0x0000000072A59000-memory.dmp
    Filesize

    292KB

  • memory/3924-36-0x00000000724A0000-0x000000007276F000-memory.dmp
    Filesize

    2.8MB

  • memory/3924-35-0x0000000001E40000-0x0000000001EC8000-memory.dmp
    Filesize

    544KB

  • memory/3924-25-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3924-34-0x0000000072770000-0x00000000727F8000-memory.dmp
    Filesize

    544KB

  • memory/3924-33-0x0000000072800000-0x000000007290A000-memory.dmp
    Filesize

    1.0MB

  • memory/3924-32-0x0000000072910000-0x0000000072934000-memory.dmp
    Filesize

    144KB

  • memory/3924-31-0x0000000072940000-0x0000000072A0E000-memory.dmp
    Filesize

    824KB

  • memory/3924-38-0x0000000072A60000-0x0000000072B28000-memory.dmp
    Filesize

    800KB

  • memory/3924-37-0x0000000001E40000-0x000000000210F000-memory.dmp
    Filesize

    2.8MB

  • memory/3924-44-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3924-45-0x0000000072A60000-0x0000000072B28000-memory.dmp
    Filesize

    800KB

  • memory/3924-99-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3924-91-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3924-83-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3924-62-0x0000000001E40000-0x000000000210F000-memory.dmp
    Filesize

    2.8MB

  • memory/3924-61-0x0000000001E40000-0x0000000001EC8000-memory.dmp
    Filesize

    544KB

  • memory/3924-53-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3924-52-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3924-51-0x00000000724A0000-0x000000007276F000-memory.dmp
    Filesize

    2.8MB

  • memory/3924-48-0x0000000072910000-0x0000000072934000-memory.dmp
    Filesize

    144KB

  • memory/3924-47-0x0000000072940000-0x0000000072A0E000-memory.dmp
    Filesize

    824KB

  • memory/3980-111-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3980-115-0x0000000072A60000-0x0000000072B28000-memory.dmp
    Filesize

    800KB

  • memory/3980-114-0x00000000724A0000-0x000000007276F000-memory.dmp
    Filesize

    2.8MB

  • memory/3980-118-0x0000000072940000-0x0000000072A0E000-memory.dmp
    Filesize

    824KB

  • memory/3980-120-0x0000000072A10000-0x0000000072A59000-memory.dmp
    Filesize

    292KB

  • memory/3980-122-0x0000000072910000-0x0000000072934000-memory.dmp
    Filesize

    144KB

  • memory/3980-124-0x0000000072800000-0x000000007290A000-memory.dmp
    Filesize

    1.0MB

  • memory/3980-123-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/3980-125-0x0000000072770000-0x00000000727F8000-memory.dmp
    Filesize

    544KB

  • memory/3980-128-0x0000000072940000-0x0000000072A0E000-memory.dmp
    Filesize

    824KB

  • memory/3980-127-0x0000000072A60000-0x0000000072B28000-memory.dmp
    Filesize

    800KB

  • memory/3980-126-0x00000000724A0000-0x000000007276F000-memory.dmp
    Filesize

    2.8MB

  • memory/4612-217-0x0000000072AC0000-0x0000000072B8E000-memory.dmp
    Filesize

    824KB

  • memory/4612-211-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/4612-235-0x0000000072C60000-0x0000000072F2F000-memory.dmp
    Filesize

    2.8MB

  • memory/4612-237-0x0000000072AC0000-0x0000000072B8E000-memory.dmp
    Filesize

    824KB

  • memory/4612-236-0x0000000072B90000-0x0000000072C58000-memory.dmp
    Filesize

    800KB

  • memory/4612-213-0x0000000072C60000-0x0000000072F2F000-memory.dmp
    Filesize

    2.8MB

  • memory/4612-215-0x0000000072B90000-0x0000000072C58000-memory.dmp
    Filesize

    800KB

  • memory/4612-220-0x0000000073430000-0x0000000073479000-memory.dmp
    Filesize

    292KB

  • memory/4612-223-0x00000000729B0000-0x0000000072ABA000-memory.dmp
    Filesize

    1.0MB

  • memory/4612-227-0x0000000073400000-0x0000000073424000-memory.dmp
    Filesize

    144KB

  • memory/4612-224-0x0000000072920000-0x00000000729A8000-memory.dmp
    Filesize

    544KB

  • memory/4612-234-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/4932-257-0x0000000072920000-0x00000000729EE000-memory.dmp
    Filesize

    824KB

  • memory/4932-258-0x0000000072C60000-0x0000000072F2F000-memory.dmp
    Filesize

    2.8MB

  • memory/4932-248-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/4932-273-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/4932-282-0x0000000072B90000-0x0000000072C58000-memory.dmp
    Filesize

    800KB

  • memory/4932-254-0x0000000073400000-0x0000000073424000-memory.dmp
    Filesize

    144KB

  • memory/4932-253-0x00000000729F0000-0x0000000072A78000-memory.dmp
    Filesize

    544KB

  • memory/4932-302-0x0000000000F70000-0x0000000001374000-memory.dmp
    Filesize

    4.0MB

  • memory/4932-252-0x0000000072A80000-0x0000000072B8A000-memory.dmp
    Filesize

    1.0MB

  • memory/4932-251-0x0000000073430000-0x0000000073479000-memory.dmp
    Filesize

    292KB

  • memory/4932-250-0x0000000072B90000-0x0000000072C58000-memory.dmp
    Filesize

    800KB