Resubmissions

09-04-2024 13:06

240409-qcaa3aba2z 10

09-04-2024 13:06

240409-qb91asba2y 10

09-04-2024 13:06

240409-qb9drsba2x 10

09-04-2024 13:06

240409-qb831afg26 10

28-08-2023 01:00

230828-bcmttsgb4v 10

Analysis

  • max time kernel
    596s
  • max time network
    601s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-04-2024 10:17

General

  • Target

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe

  • Size

    7.8MB

  • MD5

    03b9dd8b1e16ad5c2a605ad6b18493a7

  • SHA1

    725f4473d8e09a8a9fcad2e8900dfb74623d4f18

  • SHA256

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3

  • SHA512

    8c5c077bd7575483b3601221b77e5b49b9acb7181fe73173dd5879cd19b6d517b5f2454390884ea87490da72cb2e37b5d476132f96415a68b209ce740c7b1c4f

  • SSDEEP

    196608:LIRcbH4jSteTGvwxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuwxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 22 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe
    "C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2276
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3196
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4076
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2888
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:812
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4636
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1940
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2116
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1372
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2576
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3088
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4964
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3876
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1688
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2680
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:512
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4736
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3728
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1500
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3964
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3664
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1288

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-certs
    Filesize

    20KB

    MD5

    0adee78d2128bc06a6e8ea76fb085a83

    SHA1

    4c51e578b2e991386542b8772dbf7dc9fb633e9a

    SHA256

    f740005cebe354427ed0f20674d3ad4f591b69361150cb5d45f388f724e16e39

    SHA512

    05d6d59c15da96e47736b72bce0f6a333bb08e293e0029bb3017f7ec2538dd91d4f145ec8d10c6aa217fbea6df90d01c5e4dbcfdf60b9e9a97341beb271af717

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    ffcd5cbca9867eee8d74446c60ea6736

    SHA1

    1a14d9829b9ec3b18adbdca0f87df2fd34938992

    SHA256

    2089eed082364ed1e52980737b55c54c434f42fdf5048077b63e0dc5ee8e69c3

    SHA512

    e11ed7aab2389008bb02ed33cffaeeab18799acc1ebdecc9a84edc190a55dda41aa5543cc5d7a784e966cb3ab93973fe81a1b94db89e3600fff9017db083b6fb

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs
    Filesize

    20.4MB

    MD5

    56ec7c6d2f709efe899710d275ffc2cd

    SHA1

    ea4c49aa4494fb6b6ea59b58f5ca3d7eeb194e1d

    SHA256

    082fa6801134b440da87a1c63419d0917209469304560d942d41600b4ca8eb07

    SHA512

    6a99430069a0a9725773075336a4f0eeb6bb98ff983d36a7a75034aafe14c78aae14ec3fb25db4d840e3552d2cd799f9f58041d47607465679ddb2804911317c

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    1856ccd00f9aef43c7aa4f58c8b3edd1

    SHA1

    e39a5612ed4f43fcf5d1b43ddcf02e4fab5c144e

    SHA256

    e738e707f60f7afa35f6a611d2ea9617e94d97acfa87091611d4c518cbeae5fb

    SHA512

    2bcd35374b75dea3b0a5ddf3a18f1126b080dbee57b9ea74f6439312a18db664055c27f71b704139c4c93d4c7e3288301818fe5350e917bc9fc98aebf34c1685

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    7.1MB

    MD5

    d2651f1f579c05b79634b4809e389861

    SHA1

    d627b937c71591f5789bad41f83d590fdd3ff6ac

    SHA256

    d861b66af23d10d6f06855b1fd448ff1593f807f6f9aac30c001bfc79044747d

    SHA512

    2a4e67a4849ca7f51c4b76c0dbeb4749bbdf340ee705d16ea876553135a9fa239413369542a3ac83b6b14ec7d379a06d4724012c0b83df7562b3ffd9c88dbb4f

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    232B

    MD5

    90b8b93808e0706e4fd86cb2eaecc9ac

    SHA1

    29c6712d298ef92c9c7f91388d68c8de8eee41d4

    SHA256

    75a84272a562c5a7413edd40443b6dc15bb5b44cb631b05e750fb52feae4459c

    SHA512

    db4807cbd47fc5853dc2d0de0a34e58903aba19cb9f3aa67742232572532b00274d79565616be870bf61edd51ee37a8c1ed00f280135ac84d8f8e3c7a3c7578d

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    3KB

    MD5

    ff1394b599737743cb95c1015b96430e

    SHA1

    1ad8c98de174fbb55302ed05d0fc5715df93b17a

    SHA256

    c45118e0f7ab1fb30275d9dd901c2b9e9bba18783d34f3cd08d0f8b1b9009d91

    SHA512

    411d86216bca7bf16f3394f01cc10a6540ab23601eac5b73e3559b042d9b5d4c998e2ef7505095b27582a9994c1a7fb51cb3f896f5c71265c6b83bd336396a80

  • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\951497bb\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\951497bb\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\951497bb\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\951497bb\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\951497bb\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\951497bb\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\951497bb\tor\torrc
    Filesize

    157B

    MD5

    0abc0c2c50e17f9ae5c8ab3245eb656b

    SHA1

    079865f62cef9dd3577f1b16e5a33411e38bbc7a

    SHA256

    eee8bdeac9340fd17d498eced366348b65e9da7176aaa5614cdb7f5fa34394ea

    SHA512

    9adf325f4bd495e93a380e5dda2f08cbdd2cb30045f669b3d3a979dce09c71f5a7677cff009f234bd14943f995b38d3675571fb56f201208b947df82130a9ddd

  • C:\Users\Admin\AppData\Local\951497bb\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/232-106-0x0000000074250000-0x0000000074289000-memory.dmp
    Filesize

    228KB

  • memory/232-213-0x00000000733B0000-0x00000000733E9000-memory.dmp
    Filesize

    228KB

  • memory/232-354-0x0000000073140000-0x0000000073179000-memory.dmp
    Filesize

    228KB

  • memory/232-343-0x0000000074690000-0x00000000746C9000-memory.dmp
    Filesize

    228KB

  • memory/232-334-0x0000000072230000-0x0000000072269000-memory.dmp
    Filesize

    228KB

  • memory/232-0-0x0000000074690000-0x00000000746C9000-memory.dmp
    Filesize

    228KB

  • memory/232-46-0x0000000073140000-0x0000000073179000-memory.dmp
    Filesize

    228KB

  • memory/812-313-0x00000000738F0000-0x00000000739B8000-memory.dmp
    Filesize

    800KB

  • memory/812-318-0x00000000737A0000-0x00000000737C4000-memory.dmp
    Filesize

    144KB

  • memory/812-319-0x0000000073690000-0x000000007379A000-memory.dmp
    Filesize

    1.0MB

  • memory/812-321-0x00000000739C0000-0x0000000073C8F000-memory.dmp
    Filesize

    2.8MB

  • memory/812-320-0x0000000073600000-0x0000000073688000-memory.dmp
    Filesize

    544KB

  • memory/812-333-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/812-315-0x00000000737D0000-0x0000000073819000-memory.dmp
    Filesize

    292KB

  • memory/812-314-0x0000000073820000-0x00000000738EE000-memory.dmp
    Filesize

    824KB

  • memory/812-344-0x00000000738F0000-0x00000000739B8000-memory.dmp
    Filesize

    800KB

  • memory/812-309-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/812-345-0x0000000073820000-0x00000000738EE000-memory.dmp
    Filesize

    824KB

  • memory/2276-41-0x00000000736F0000-0x0000000073714000-memory.dmp
    Filesize

    144KB

  • memory/2276-123-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/2276-131-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/2276-157-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/2276-115-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/2276-107-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/2276-98-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/2276-90-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/2276-81-0x0000000000D70000-0x0000000000DF8000-memory.dmp
    Filesize

    544KB

  • memory/2276-80-0x0000000000D10000-0x0000000000D59000-memory.dmp
    Filesize

    292KB

  • memory/2276-72-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/2276-71-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/2276-66-0x0000000073770000-0x000000007383E000-memory.dmp
    Filesize

    824KB

  • memory/2276-64-0x0000000073910000-0x0000000073BDF000-memory.dmp
    Filesize

    2.8MB

  • memory/2276-63-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/2276-44-0x0000000000D70000-0x0000000000DF8000-memory.dmp
    Filesize

    544KB

  • memory/2276-45-0x0000000073840000-0x0000000073908000-memory.dmp
    Filesize

    800KB

  • memory/2276-43-0x0000000073550000-0x00000000735D8000-memory.dmp
    Filesize

    544KB

  • memory/2276-42-0x00000000735E0000-0x00000000736EA000-memory.dmp
    Filesize

    1.0MB

  • memory/2276-40-0x0000000000D10000-0x0000000000D59000-memory.dmp
    Filesize

    292KB

  • memory/2276-39-0x0000000073720000-0x0000000073769000-memory.dmp
    Filesize

    292KB

  • memory/2276-38-0x0000000073770000-0x000000007383E000-memory.dmp
    Filesize

    824KB

  • memory/2276-34-0x0000000073910000-0x0000000073BDF000-memory.dmp
    Filesize

    2.8MB

  • memory/2276-18-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/2888-292-0x00000000738E0000-0x00000000739A8000-memory.dmp
    Filesize

    800KB

  • memory/2888-297-0x0000000073860000-0x0000000073884000-memory.dmp
    Filesize

    144KB

  • memory/2888-298-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/2888-300-0x00000000736C0000-0x0000000073748000-memory.dmp
    Filesize

    544KB

  • memory/2888-299-0x0000000073750000-0x000000007385A000-memory.dmp
    Filesize

    1.0MB

  • memory/2888-296-0x0000000073890000-0x00000000738D9000-memory.dmp
    Filesize

    292KB

  • memory/2888-268-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/2888-293-0x00000000735F0000-0x00000000736BE000-memory.dmp
    Filesize

    824KB

  • memory/2888-290-0x00000000739B0000-0x0000000073C7F000-memory.dmp
    Filesize

    2.8MB

  • memory/3196-175-0x0000000073910000-0x0000000073BDF000-memory.dmp
    Filesize

    2.8MB

  • memory/3196-156-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/3196-160-0x0000000073910000-0x0000000073BDF000-memory.dmp
    Filesize

    2.8MB

  • memory/3196-163-0x0000000073840000-0x0000000073908000-memory.dmp
    Filesize

    800KB

  • memory/3196-167-0x0000000073720000-0x0000000073769000-memory.dmp
    Filesize

    292KB

  • memory/3196-165-0x0000000073770000-0x000000007383E000-memory.dmp
    Filesize

    824KB

  • memory/3196-171-0x00000000735E0000-0x00000000736EA000-memory.dmp
    Filesize

    1.0MB

  • memory/3196-173-0x0000000073550000-0x00000000735D8000-memory.dmp
    Filesize

    544KB

  • memory/3196-170-0x00000000736F0000-0x0000000073714000-memory.dmp
    Filesize

    144KB

  • memory/3196-174-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/4076-215-0x00000000738E0000-0x00000000739A8000-memory.dmp
    Filesize

    800KB

  • memory/4076-182-0x00000000738E0000-0x00000000739A8000-memory.dmp
    Filesize

    800KB

  • memory/4076-187-0x0000000073860000-0x0000000073884000-memory.dmp
    Filesize

    144KB

  • memory/4076-189-0x0000000073750000-0x000000007385A000-memory.dmp
    Filesize

    1.0MB

  • memory/4076-190-0x00000000736C0000-0x0000000073748000-memory.dmp
    Filesize

    544KB

  • memory/4076-194-0x00000000739B0000-0x0000000073C7F000-memory.dmp
    Filesize

    2.8MB

  • memory/4076-196-0x0000000073890000-0x00000000738D9000-memory.dmp
    Filesize

    292KB

  • memory/4076-214-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB

  • memory/4076-197-0x00000000735F0000-0x00000000736BE000-memory.dmp
    Filesize

    824KB

  • memory/4076-216-0x0000000073750000-0x000000007385A000-memory.dmp
    Filesize

    1.0MB

  • memory/4076-225-0x0000000073860000-0x0000000073884000-memory.dmp
    Filesize

    144KB

  • memory/4076-226-0x00000000739B0000-0x0000000073C7F000-memory.dmp
    Filesize

    2.8MB

  • memory/4076-286-0x0000000000080000-0x0000000000484000-memory.dmp
    Filesize

    4.0MB