Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    300s
  • max time network
    300s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 14:47

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 9 IoCs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: RenamesItself 53 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1764
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4388
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2520
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1244
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2104
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2924
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3596
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4996
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4016
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3832
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4056
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4020
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
        PID:3828

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
      Filesize

      20KB

      MD5

      2ef97336f7ae23bee6283ed23a31fb0f

      SHA1

      905968eb337a589cc837e4006a3d147290afee3d

      SHA256

      83f8ad45d5ed9cb422f790601ce7876df06131e2d80b9ff9ce4c3552eaf27d8f

      SHA512

      92a4dd528b1f60c97b5a7ea09ea0d35bff0b7828dc7dbfea94d4c161b354792d1b5b04ec24a23e9908ed3067b236b4cabc37d2f446b93c48eec7f6e0af14efe0

    • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus.tmp
      Filesize

      2.6MB

      MD5

      8c8bc1908db7ac54e1dd393839811249

      SHA1

      00d3e7d05a0abd7dd8d764a13a90d027c06382a4

      SHA256

      b684399e3c8c9fe286edc15d8a6e14ea9ae7795ea7b5371865140e50fb678b3a

      SHA512

      438d374c3c0ba6db776767906f8ee5cadc4e6042c26f2da4715049f697a7d63e7d178c0e191b8edf91ed1e401401f813c34cd66c0f0b9911826d0b913f3de6d4

    • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs
      Filesize

      20.2MB

      MD5

      5fce9751b01eba2d96029694f13e3713

      SHA1

      d7129e5b2998e14c451ef7823c84c1d139ecf481

      SHA256

      72f677cdc18da04adc1767c6215ac089a11336ffffcaaa76c5b608a55fa6cf13

      SHA512

      dc140e33a8bb7a3683f4dc2c32e08b4d39b2c198f801e19caf055ebbb73db90687fc24e2354a5b04ea642478124e9a57c4bb89e4babf4a78c892a65c631abf1b

    • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
      Filesize

      20.2MB

      MD5

      8ecced01a0466203aa24514f7fbd7127

      SHA1

      e9d6417011e33e3c7cf7f10853b1e5d751dafa3a

      SHA256

      d5d9401c4402bf8cc83df65967e03ed64022d162faaabbfe3cca85c192edf8c3

      SHA512

      1820d3a4681f1b3d0c326603f84534da39b7702b2ddfa16deac5898e2412e06b1a2f5eaddef6035fa65cf6f10bde55d727395c17ee11e8abffbe52a4b54e55be

    • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
      Filesize

      11.2MB

      MD5

      32d5d00072156f528a9b8fa70ada8690

      SHA1

      bf08d503c784b48def42a9e8496552bfad0b294f

      SHA256

      5182bce51decbecdab3c2bb4181351719ab43a20a690f87d8c5cf404a7e022bb

      SHA512

      28f857e94b2b80360cddac44541f58b4ffb40fdb0b658420fa7427674eb2e6a40e7ffbe25f9ffe52fc6045f6c20da5c237d0dc66078c016dd3e3c60cdfa2fa91

    • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
      Filesize

      9KB

      MD5

      5daf98c26221390fad3aba6c1205e858

      SHA1

      0430e1ea13929d0b9141f57ff30243a9dbc3dcdc

      SHA256

      77beaa3e958b58561e15383ecb4934852030f7e618b9892b75e3620e89606f14

      SHA512

      1873be1019d7d557296d2b996403077b504521ffc09adecc734c604c3d7c0231af4aa3c85067d017cd5534f469eec1bfd278e639cfd51509ccefa44617daf9f1

    • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
      Filesize

      8KB

      MD5

      1206cd371cf17aa2a20a175c6133dcc4

      SHA1

      0f849bd713443359d32de3c3181a02d4e1b2d8f4

      SHA256

      0c217953950aa831c662d3629d99d81507406d7c865546aaec81404dd757b72a

      SHA512

      1fc3ca0b1a3651151d0c636e340dda3327dc6bc602a64ac559a5f2970650765c456ebe740602d4b5eb853d35cf687305a3dba94aeae05695c4f3b1ee8bb41837

    • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
      Filesize

      9KB

      MD5

      b66a9353a3dbe4826ad083f8129b8e90

      SHA1

      314ee561957deadddb45adb82127e7f426dd0db8

      SHA256

      e5d562794c9b7b7f23ddde250264c0c6db786d2d586e838762e256b698f76aa5

      SHA512

      c5f2d5f1264979ed741e40dea26d106210669edcdab138befd2f732856ff208f7e243cf213b50a669309457bd91107836fcd100cc92ae47d1d3886eaf7cd8dcf

    • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
      Filesize

      1.7MB

      MD5

      2384a02c4a1f7ec481adde3a020607d3

      SHA1

      7e848d35a10bf9296c8fa41956a3daa777f86365

      SHA256

      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

      SHA512

      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

    • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
      Filesize

      366KB

      MD5

      099983c13bade9554a3c17484e5481f1

      SHA1

      a84e69ad9722f999252d59d0ed9a99901a60e564

      SHA256

      b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

      SHA512

      89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

    • C:\Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
      Filesize

      286KB

      MD5

      b0d98f7157d972190fe0759d4368d320

      SHA1

      5715a533621a2b642aad9616e603c6907d80efc4

      SHA256

      2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

      SHA512

      41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

    • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
      Filesize

      439KB

      MD5

      c88826ac4bb879622e43ead5bdb95aeb

      SHA1

      87d29853649a86f0463bfd9ad887b85eedc21723

      SHA256

      c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

      SHA512

      f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

    • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
      Filesize

      88KB

      MD5

      2c916456f503075f746c6ea649cf9539

      SHA1

      fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

      SHA256

      cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

      SHA512

      1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

    • C:\Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
      Filesize

      188KB

      MD5

      d407cc6d79a08039a6f4b50539e560b8

      SHA1

      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

      SHA256

      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

      SHA512

      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      Filesize

      973KB

      MD5

      5cfe61ff895c7daa889708665ef05d7b

      SHA1

      5e58efe30406243fbd58d4968b0492ddeef145f2

      SHA256

      f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

      SHA512

      43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

    • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
      Filesize

      139B

      MD5

      7445394ecb157b83afdb3c1e9f26da5d

      SHA1

      0df86834eb2195e2f14e4ae6d19457c8083627e9

      SHA256

      ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

      SHA512

      7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

    • C:\Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
      Filesize

      52KB

      MD5

      add33041af894b67fe34e1dc819b7eb6

      SHA1

      6db46eb021855a587c95479422adcc774a272eeb

      SHA256

      8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

      SHA512

      bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

    • memory/1244-262-0x0000000073800000-0x00000000738CE000-memory.dmp
      Filesize

      824KB

    • memory/1244-266-0x0000000073430000-0x0000000073454000-memory.dmp
      Filesize

      144KB

    • memory/1244-268-0x0000000073320000-0x000000007342A000-memory.dmp
      Filesize

      1.0MB

    • memory/1244-271-0x0000000073290000-0x0000000073318000-memory.dmp
      Filesize

      544KB

    • memory/1244-278-0x00000000738D0000-0x0000000073919000-memory.dmp
      Filesize

      292KB

    • memory/1244-279-0x0000000000200000-0x0000000000604000-memory.dmp
      Filesize

      4.0MB

    • memory/1244-258-0x0000000073460000-0x000000007372F000-memory.dmp
      Filesize

      2.8MB

    • memory/1244-259-0x0000000073730000-0x00000000737F8000-memory.dmp
      Filesize

      800KB

    • memory/1244-256-0x0000000000200000-0x0000000000604000-memory.dmp
      Filesize

      4.0MB

    • memory/1244-280-0x0000000073460000-0x000000007372F000-memory.dmp
      Filesize

      2.8MB

    • memory/1244-281-0x0000000073730000-0x00000000737F8000-memory.dmp
      Filesize

      800KB

    • memory/1244-277-0x0000000073800000-0x00000000738CE000-memory.dmp
      Filesize

      824KB

    • memory/1244-264-0x00000000738D0000-0x0000000073919000-memory.dmp
      Filesize

      292KB

    • memory/1764-65-0x00000000738D0000-0x0000000073919000-memory.dmp
      Filesize

      292KB

    • memory/1764-37-0x0000000073430000-0x0000000073454000-memory.dmp
      Filesize

      144KB

    • memory/1764-81-0x0000000000200000-0x0000000000604000-memory.dmp
      Filesize

      4.0MB

    • memory/1764-89-0x0000000000F80000-0x0000000001008000-memory.dmp
      Filesize

      544KB

    • memory/1764-93-0x0000000000200000-0x0000000000604000-memory.dmp
      Filesize

      4.0MB

    • memory/1764-101-0x0000000000200000-0x0000000000604000-memory.dmp
      Filesize

      4.0MB

    • memory/1764-110-0x0000000000200000-0x0000000000604000-memory.dmp
      Filesize

      4.0MB

    • memory/1764-32-0x0000000073800000-0x00000000738CE000-memory.dmp
      Filesize

      824KB

    • memory/1764-33-0x0000000073730000-0x00000000737F8000-memory.dmp
      Filesize

      800KB

    • memory/1764-34-0x0000000073460000-0x000000007372F000-memory.dmp
      Filesize

      2.8MB

    • memory/1764-35-0x0000000001710000-0x00000000019DF000-memory.dmp
      Filesize

      2.8MB

    • memory/1764-36-0x0000000073320000-0x000000007342A000-memory.dmp
      Filesize

      1.0MB

    • memory/1764-79-0x0000000000200000-0x0000000000604000-memory.dmp
      Filesize

      4.0MB

    • memory/1764-80-0x0000000001710000-0x00000000019DF000-memory.dmp
      Filesize

      2.8MB

    • memory/1764-38-0x00000000738D0000-0x0000000073919000-memory.dmp
      Filesize

      292KB

    • memory/1764-29-0x0000000000200000-0x0000000000604000-memory.dmp
      Filesize

      4.0MB

    • memory/1764-70-0x0000000073430000-0x0000000073454000-memory.dmp
      Filesize

      144KB

    • memory/1764-69-0x0000000073320000-0x000000007342A000-memory.dmp
      Filesize

      1.0MB

    • memory/1764-41-0x0000000073290000-0x0000000073318000-memory.dmp
      Filesize

      544KB

    • memory/1764-42-0x0000000000F80000-0x0000000001008000-memory.dmp
      Filesize

      544KB

    • memory/1764-64-0x0000000000200000-0x0000000000604000-memory.dmp
      Filesize

      4.0MB

    • memory/1764-67-0x0000000073730000-0x00000000737F8000-memory.dmp
      Filesize

      800KB

    • memory/1764-66-0x0000000073800000-0x00000000738CE000-memory.dmp
      Filesize

      824KB

    • memory/1764-68-0x0000000073460000-0x000000007372F000-memory.dmp
      Filesize

      2.8MB

    • memory/2036-0-0x00000000743D0000-0x0000000074409000-memory.dmp
      Filesize

      228KB

    • memory/2036-46-0x0000000072E80000-0x0000000072EB9000-memory.dmp
      Filesize

      228KB

    • memory/2036-230-0x0000000071F70000-0x0000000071FA9000-memory.dmp
      Filesize

      228KB

    • memory/2036-161-0x00000000730F0000-0x0000000073129000-memory.dmp
      Filesize

      228KB

    • memory/2104-313-0x0000000000200000-0x0000000000604000-memory.dmp
      Filesize

      4.0MB

    • memory/2104-293-0x0000000000200000-0x0000000000604000-memory.dmp
      Filesize

      4.0MB

    • memory/2104-294-0x0000000073660000-0x000000007392F000-memory.dmp
      Filesize

      2.8MB

    • memory/2104-298-0x0000000073540000-0x0000000073589000-memory.dmp
      Filesize

      292KB

    • memory/2104-300-0x0000000073400000-0x000000007350A000-memory.dmp
      Filesize

      1.0MB

    • memory/2104-302-0x00000000732A0000-0x000000007336E000-memory.dmp
      Filesize

      824KB

    • memory/2104-301-0x0000000073370000-0x00000000733F8000-memory.dmp
      Filesize

      544KB

    • memory/2104-322-0x0000000073660000-0x000000007392F000-memory.dmp
      Filesize

      2.8MB

    • memory/2104-323-0x0000000073590000-0x0000000073658000-memory.dmp
      Filesize

      800KB

    • memory/2104-299-0x0000000073510000-0x0000000073534000-memory.dmp
      Filesize

      144KB

    • memory/2104-295-0x0000000073590000-0x0000000073658000-memory.dmp
      Filesize

      800KB

    • memory/2104-342-0x0000000000200000-0x0000000000604000-memory.dmp
      Filesize

      4.0MB

    • memory/2520-265-0x0000000000200000-0x0000000000604000-memory.dmp
      Filesize

      4.0MB

    • memory/2520-228-0x0000000073460000-0x000000007372F000-memory.dmp
      Filesize

      2.8MB

    • memory/2520-198-0x0000000000200000-0x0000000000604000-memory.dmp
      Filesize

      4.0MB

    • memory/2520-227-0x0000000000200000-0x0000000000604000-memory.dmp
      Filesize

      4.0MB

    • memory/2520-199-0x0000000073460000-0x000000007372F000-memory.dmp
      Filesize

      2.8MB

    • memory/2520-200-0x0000000073800000-0x00000000738CE000-memory.dmp
      Filesize

      824KB

    • memory/2520-202-0x00000000738D0000-0x0000000073919000-memory.dmp
      Filesize

      292KB

    • memory/2520-204-0x0000000073430000-0x0000000073454000-memory.dmp
      Filesize

      144KB

    • memory/2520-205-0x0000000073320000-0x000000007342A000-memory.dmp
      Filesize

      1.0MB

    • memory/2520-207-0x0000000073730000-0x00000000737F8000-memory.dmp
      Filesize

      800KB

    • memory/2520-206-0x0000000073290000-0x0000000073318000-memory.dmp
      Filesize

      544KB

    • memory/2520-229-0x0000000073800000-0x00000000738CE000-memory.dmp
      Filesize

      824KB

    • memory/4388-137-0x0000000073290000-0x0000000073318000-memory.dmp
      Filesize

      544KB

    • memory/4388-136-0x0000000073320000-0x000000007342A000-memory.dmp
      Filesize

      1.0MB

    • memory/4388-128-0x0000000073730000-0x00000000737F8000-memory.dmp
      Filesize

      800KB

    • memory/4388-127-0x0000000073460000-0x000000007372F000-memory.dmp
      Filesize

      2.8MB

    • memory/4388-126-0x0000000000200000-0x0000000000604000-memory.dmp
      Filesize

      4.0MB

    • memory/4388-134-0x00000000738D0000-0x0000000073919000-memory.dmp
      Filesize

      292KB

    • memory/4388-135-0x0000000073430000-0x0000000073454000-memory.dmp
      Filesize

      144KB

    • memory/4388-133-0x0000000073800000-0x00000000738CE000-memory.dmp
      Filesize

      824KB

    • memory/4388-153-0x0000000000200000-0x0000000000604000-memory.dmp
      Filesize

      4.0MB

    • memory/4388-162-0x0000000000200000-0x0000000000604000-memory.dmp
      Filesize

      4.0MB

    • memory/4388-145-0x0000000000200000-0x0000000000604000-memory.dmp
      Filesize

      4.0MB

    • memory/4388-147-0x0000000073730000-0x00000000737F8000-memory.dmp
      Filesize

      800KB

    • memory/4388-172-0x0000000000200000-0x0000000000604000-memory.dmp
      Filesize

      4.0MB

    • memory/4388-146-0x0000000073460000-0x000000007372F000-memory.dmp
      Filesize

      2.8MB

    • memory/4388-197-0x0000000000200000-0x0000000000604000-memory.dmp
      Filesize

      4.0MB